Windows
Analysis Report
GxELazkKkG.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- GxELazkKkG.exe (PID: 6036 cmdline:
C:\Users\u ser\Deskto p\GxELazkK kG.exe MD5: A3B0B86095211519A0E93F79FBECEA26) - smnss.exe (PID: 6032 cmdline:
C:\Windows \system32\ smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA) - WerFault.exe (PID: 1880 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 6 032 -s 128 4 MD5: 9E2B8ACAD48ECCA55C0230D63623661B) - smnss.exe (PID: 6132 cmdline:
C:\Windows \system32\ smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA) - smnss.exe (PID: 4416 cmdline:
C:\Windows \system32\ smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA) - smnss.exe (PID: 1548 cmdline:
C:\Windows \system32\ smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA) - smnss.exe (PID: 4056 cmdline:
C:\Windows \system32\ smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA) - smnss.exe (PID: 5244 cmdline:
C:\Windows \system32\ smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA) - smnss.exe (PID: 5200 cmdline:
C:\Windows \system32\ smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA) - ctfmen.exe (PID: 5208 cmdline:
ctfmen.exe MD5: BEFB073B1AE52E909D4EA54A5251185D) - smnss.exe (PID: 2812 cmdline:
C:\Windows \system32\ smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA) - smnss.exe (PID: 5152 cmdline:
C:\Windows \system32\ smnss.exe MD5: CB66C7C2135BF18590FD0775F6DD9ECA) - svchost.exe (PID: 4056 cmdline:
c:\windows \system32\ svchost.ex e -k netsv cs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
- cleanup
Timestamp: | 173.231.184.124192.168.2.780497152037771 11/07/22-22:12:54.222420 |
SID: | 2037771 |
Source Port: | 80 |
Destination Port: | 49715 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.772.251.233.24549709802807187 11/07/22-22:12:51.587059 |
SID: | 2807187 |
Source Port: | 49709 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 72.251.233.245192.168.2.780497092037771 11/07/22-22:12:51.848069 |
SID: | 2037771 |
Source Port: | 80 |
Destination Port: | 49709 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.7107.6.74.7649710802807186 11/07/22-22:12:52.238913 |
SID: | 2807186 |
Source Port: | 49710 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.7173.231.189.1549711802807187 11/07/22-22:12:52.680764 |
SID: | 2807187 |
Source Port: | 49711 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.7173.231.189.1549711802807186 11/07/22-22:12:52.680764 |
SID: | 2807186 |
Source Port: | 49711 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 173.231.189.15192.168.2.780497112037771 11/07/22-22:12:52.803000 |
SID: | 2037771 |
Source Port: | 80 |
Destination Port: | 49711 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.764.70.19.20349736802807186 11/07/22-22:12:55.807493 |
SID: | 2807186 |
Source Port: | 49736 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.764.70.19.20349736802807187 11/07/22-22:12:55.807493 |
SID: | 2807187 |
Source Port: | 49736 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.7199.21.76.8149712802807187 11/07/22-22:12:53.587513 |
SID: | 2807187 |
Source Port: | 49712 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 199.21.76.81192.168.2.780497122037771 11/07/22-22:12:53.757192 |
SID: | 2037771 |
Source Port: | 80 |
Destination Port: | 49712 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.7199.21.76.8149712802807186 11/07/22-22:12:53.587513 |
SID: | 2807186 |
Source Port: | 49712 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.7107.6.74.7649710802807187 11/07/22-22:12:52.238913 |
SID: | 2807187 |
Source Port: | 49710 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.772.251.233.24549709802807186 11/07/22-22:12:51.587059 |
SID: | 2807186 |
Source Port: | 49709 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.7173.231.184.12449715802807186 11/07/22-22:12:54.099023 |
SID: | 2807186 |
Source Port: | 49715 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.7173.231.184.12449715802807187 11/07/22-22:12:54.099023 |
SID: | 2807187 |
Source Port: | 49715 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 107.6.74.76192.168.2.780497102037771 11/07/22-22:12:52.499655 |
SID: | 2037771 |
Source Port: | 80 |
Destination Port: | 49710 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: |
Source: | Avira: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Code function: | 0_2_0040447C | |
Source: | Code function: | 1_2_0040447C |
Source: | Static PE information: |
Source: | Code function: | 0_2_00403790 | |
Source: | Code function: | 1_2_00403790 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | ASN Name: |
Source: | IP Address: |
Source: | Network traffic detected: |
Source: | DNS traffic detected: |
Source: | Code function: | 0_2_00401C2C |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Process created: |
Source: | File created: | Jump to behavior |
Source: | Code function: | 0_2_00408054 | |
Source: | Code function: | 0_2_00408B60 | |
Source: | Code function: | 0_2_1000A000 | |
Source: | Code function: | 1_2_00408054 | |
Source: | Code function: | 1_2_00408B60 |
Source: | Code function: | ||
Source: | Code function: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Code function: | 0_2_00404DF4 | |
Source: | Code function: | 1_2_00404DF4 |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | Code function: | 0_2_00404D3A |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Data Obfuscation |
---|
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: | ||
Source: | Unpacked PE file: |
Source: | Code function: | 0_2_0041CC18 | |
Source: | Code function: | 0_2_1000AAD7 | |
Source: | Code function: | 1_2_0041CC18 |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_00436CF0 |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Persistence and Installation Behavior |
---|
Source: | Executable created and started: | Jump to behavior | ||
Source: | Executable created and started: | Jump to behavior |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Evasive API call chain: | graph_1-4034 | ||
Source: | Evasive API call chain: | graph_1-4034 | ||
Source: | Evasive API call chain: | graph_0-4702 |
Source: | Stalling execution: | graph_0-4484 |
Source: | System information queried: | Jump to behavior |
Source: | Code function: | 0_2_00404990 | |
Source: | Code function: | 1_2_00404990 |
Source: | Code function: | 0_2_00406BEA | |
Source: | Code function: | 1_2_00406BEA |
Source: | Decision node followed by non-executed suspicious API: | graph_1-5177 |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Evasive API call chain: | graph_1-4104 |
Source: | Code function: | 0_2_0040814C | |
Source: | Code function: | 0_2_0040814C | |
Source: | Code function: | 0_2_0040814C | |
Source: | Code function: | 1_2_0040814C | |
Source: | Code function: | 1_2_0040814C | |
Source: | Code function: | 1_2_0040814C |
Source: | Thread delayed: | Jump to behavior |
Source: | Registry key queried: | Jump to behavior |
Source: | Evasive API call chain: | graph_1-4063 | ||
Source: | Evasive API call chain: | graph_0-4730 |
Source: | File opened: | Jump to behavior |
Source: | Code function: | 0_2_00406BEA | |
Source: | Code function: | 1_2_00406BEA |
Source: | Code function: | 0_2_00403790 | |
Source: | Code function: | 1_2_00403790 |
Source: | Thread delayed: | Jump to behavior |
Source: | API call chain: | graph_0-4548 | ||
Source: | API call chain: | graph_0-4813 | ||
Source: | API call chain: | graph_0-4641 | ||
Source: | API call chain: | graph_1-3869 | ||
Source: | API call chain: | graph_1-3880 | ||
Source: | API call chain: | graph_1-5268 | ||
Source: | API call chain: | graph_1-4270 | ||
Source: | API call chain: | graph_1-3973 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Anti Debugging |
---|
Source: | Debugger detection routine: | graph_0-4610 | ||
Source: | Debugger detection routine: | graph_1-3942 |
Source: | Code function: | 0_2_00404AB8 |
Source: | Code function: | 0_2_00436CF0 |
Source: | Code function: | 0_2_004060AA |
Source: | Process token adjusted: | Jump to behavior |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Code function: | 0_2_00401150 | |
Source: | Code function: | 0_2_00401149 | |
Source: | Code function: | 1_2_00401150 | |
Source: | Code function: | 1_2_00401149 |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Code function: | 0_2_00407C4E |
Source: | Code function: | 0_2_00405256 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_10002020 |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 12 Native API | 1 DLL Side-Loading | 1 Access Token Manipulation | 12 Masquerading | 1 Input Capture | 11 System Time Discovery | Remote Services | 1 Input Capture | Exfiltration Over Other Network Medium | 2 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 11 Process Injection | 351 Virtualization/Sandbox Evasion | LSASS Memory | 471 Security Software Discovery | Remote Desktop Protocol | 1 Archive Collected Data | Exfiltration Over Bluetooth | 2 Ingress Tool Transfer | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | 1 DLL Side-Loading | 1 Access Token Manipulation | Security Account Manager | 351 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 2 Non-Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | 11 Process Injection | NTDS | 1 Process Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | 2 Application Layer Protocol | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | 1 Deobfuscate/Decode Files or Information | LSA Secrets | 1 Remote System Discovery | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | 3 Obfuscated Files or Information | Cached Domain Credentials | 2 File and Directory Discovery | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | 12 Software Packing | DCSync | 13 System Information Discovery | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact | |
Drive-by Compromise | Command and Scripting Interpreter | Scheduled Task/Job | Scheduled Task/Job | 1 DLL Side-Loading | Proc Filesystem | Network Service Scanning | Shared Webroot | Credential API Hooking | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Application Layer Protocol | Downgrade to Insecure Protocols | Generate Fraudulent Advertising Revenue |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | ReversingLabs | Win32.Virus.Hematite | ||
100% | Avira | TR/Proxy.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | TR/Crypt.ULPM.Gen | ||
100% | Avira | TR/Proxy.Gen | ||
100% | Avira | TR/Proxy.Gen | ||
100% | Avira | BDS/Backdoor.Gen | ||
100% | Avira | HTML/ExpKit.Gen2 | ||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Dropper.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File | ||
100% | Avira | TR/Proxy.Gen | Download File |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
enahmnhqah.ws | 64.70.19.203 | true | true | unknown | |
meahewphwa.in | 199.21.76.81 | true | true | unknown | |
whenaeqsar.in | 107.6.74.76 | true | true | unknown | |
rmhhhmswqh.org | 72.251.233.245 | true | true | unknown | |
pqarseshhn.in | 173.231.189.15 | true | true | unknown | |
hmpasnpmas.net | 173.231.184.124 | true | true | unknown | |
erwrahwnhs.ws | 64.70.19.203 | true | true | unknown | |
pnhhpawqpa.in | unknown | unknown | true | unknown | |
amnrsmaaqh.com | unknown | unknown | true | unknown | |
nmnhwanmwh.us | unknown | unknown | true | unknown | |
psmrewwhhh.in | unknown | unknown | true | unknown | |
hemqhqaema.net | unknown | unknown | true | unknown | |
namrhepwnn.us | unknown | unknown | true | unknown | |
shpqsasmrn.biz | unknown | unknown | true | unknown | |
shmsemwams.biz | unknown | unknown | true | unknown | |
mwpmmeshma.in | unknown | unknown | true | unknown | |
memmshersa.in | unknown | unknown | true | unknown | |
wwqeemeesr.in | unknown | unknown | true | unknown | |
rwqmwaahsa.org | unknown | unknown | true | unknown | |
prnaqpsqar.in | unknown | unknown | true | unknown | |
raheepmpnn.org | unknown | unknown | true | unknown | |
hmaeshmwmh.net | unknown | unknown | true | unknown | |
hsqrpmnhwa.net | unknown | unknown | true | unknown | |
nnrhanmhwn.us | unknown | unknown | true | unknown | |
nhmqhmsrph.us | unknown | unknown | true | unknown | |
anmmemmqms.com | unknown | unknown | true | unknown | |
swrhaapnnr.biz | unknown | unknown | true | unknown | |
qmmmshpqan.info | unknown | unknown | true | unknown | |
hpeemnapan.net | unknown | unknown | true | unknown | |
ampsqhrras.com | unknown | unknown | true | unknown | |
shwwnharma.biz | unknown | unknown | true | unknown | |
qpnrsrhean.info | unknown | unknown | true | unknown | |
sephpsappn.biz | unknown | unknown | true | unknown | |
rwneseeers.org | unknown | unknown | true | unknown | |
snshrmsmmh.biz | unknown | unknown | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
64.70.19.203 | enahmnhqah.ws | United States | 3561 | CENTURYLINK-LEGACY-SAVVISUS | true | |
107.6.74.76 | whenaeqsar.in | United States | 29791 | VOXEL-DOT-NETUS | true | |
173.231.184.124 | hmpasnpmas.net | United States | 29791 | VOXEL-DOT-NETUS | true | |
173.231.189.15 | pqarseshhn.in | United States | 29791 | VOXEL-DOT-NETUS | true | |
199.21.76.81 | meahewphwa.in | United States | 29791 | VOXEL-DOT-NETUS | true | |
72.251.233.245 | rmhhhmswqh.org | United States | 29791 | VOXEL-DOT-NETUS | true |
IP |
---|
192.168.2.1 |
Joe Sandbox Version: | 36.0.0 Rainbow Opal |
Analysis ID: | 740373 |
Start date and time: | 2022-11-07 22:11:49 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 9m 58s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | GxELazkKkG.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 23 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@23/15@35/7 |
EGA Information: |
|
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, SgrmBroker.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.42.73.29
- Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, watson.telemetry.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report creation exceeded maximum time and may have missing disassembly code information.
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtDeviceIoControlFile calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: GxELazkKkG.exe
Time | Type | Description |
---|---|---|
22:12:47 | API Interceptor | |
22:12:51 | Autostart | |
22:13:00 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
64.70.19.203 | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
rmhhhmswqh.org | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
whenaeqsar.in | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
meahewphwa.in | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
pqarseshhn.in | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
CENTURYLINK-LEGACY-SAVVISUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_smnss.exe_9acd51f1151296e6856b4aa18dfa6aa24f7a4b73_e99d7581_070e7ed2\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.938194810840334 |
Encrypted: | false |
SSDEEP: | 192:ggRTwkVKGNHBUZMXQjDh4uY/u7sQOS274It2:gMTwkVKGdBUZMXQjA/u7sQOX4It2 |
MD5: | 9B2591D9363AD55BAAEAC8E6D47927BB |
SHA1: | 37CF5AF0AE07E3FF28E294124C1098037532A0BF |
SHA-256: | AABB14DC1AB8A82E70DFBEF042C4A7112E5CA6A63ECAE529FAAFB31284FC69BF |
SHA-512: | 8A5CF711A02BEC79C7F156798D28CBCC162B2F42DF946560537CD4B63C926679620A3768C51C73D853B0A8165DF15C3AEA3FEE885CB1C5D366A0C7DCE73DD691 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 107952 |
Entropy (8bit): | 2.0985016601862143 |
Encrypted: | false |
SSDEEP: | 768:JMH6J0xPB7h6zMSr/PIMVqut84kMwF2Izi2:K6NlVqut84kRQIW2 |
MD5: | 782A4A5016CD68DD45253D7BC569F555 |
SHA1: | 9C6F823C672094257916635FF98691F1F50C5123 |
SHA-256: | 00F0C42E860DFEFAFEDC486BA048EBE4510554EC5156C84DF66E0AEAD3924A59 |
SHA-512: | D02FF0B33955B9FF5FF1FE508BE14660B9B7782700645E976EB11BF33791EE80D8B39A607BE38DFA03BA8B2F27BE79942D1EF421B3A90A97A5035A2E3727C1EE |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8282 |
Entropy (8bit): | 3.6938011895736373 |
Encrypted: | false |
SSDEEP: | 192:Rrl7r3GLNiGjS646YJ56j5ogmfPSEE0CprD89b3qsf0v9m:RrlsNiIS646YX6j5ogmfPSEx3JfR |
MD5: | 3933CBABF80BD394BE354A221CC1A62F |
SHA1: | 13A77FB19C43EE0A2776581D7054CD457442DA49 |
SHA-256: | 208F5EB41F279B88F3817E2DA95B5A7E45F95703565FDBA55BBF1E22EC5AE18E |
SHA-512: | FE961FB020F83583970D1434C6EAD058B4EBE2D281C661E77F93903A8804C122B521C441608410AC74909D1FF815360331AC48DE30863FD747AD656E5AC4B097 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4578 |
Entropy (8bit): | 4.458521126937769 |
Encrypted: | false |
SSDEEP: | 48:cvIwSD8zs0JgtWI9b7Wgc8sqYjB8fm8M4J5vZFc+q8gfqqA3pDd:uITfyUKgrsqYaJJgLqh3pDd |
MD5: | A9A97EE9DF83348E09AD2F78EEE29408 |
SHA1: | 4E5BD09A610E01E66F09CE84821FB1773C974DB2 |
SHA-256: | A305C1D4542D8E411EA08BA7C0DE953D37C5F1BFCCB548127883763776B25DC9 |
SHA-512: | 2175395DF0E8E75F4C237E2FC28B88CA59E4428433AC32AB8ED375AFE861DBD6C60596810BC9F0040A5C49E39EDF4ACE0849AC285AFAE57CE28585AE517AEEB3 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\ProgramData\USOPrivate\UpdateStore\updatestore51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml (copy)
Download File
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2494 |
Entropy (8bit): | 5.2422346795166614 |
Encrypted: | false |
SSDEEP: | 24:2dS48pX4y/DvKWDkQpy3X8ICDKbqTETBMjT52YjPkEqXpnBfKFXRGcp/BzQF7MNm:cAn/TLtTpIhdOEcp/Bum2SkC9+TREs |
MD5: | E9DF6C9BB6062F2F420AE6B0800D72E2 |
SHA1: | 7FF4694F497FFA845FCC2F0BCDC847AC30329B6E |
SHA-256: | E8E5AEB4679AD05DEE5C7E68450542A281DAC31153C21BE2FB464CE544B87D83 |
SHA-512: | 2C8ACC3756B6494998346EA552BF1E17EC68C295C2EC0583FEB25D825CC756722148B1EEBA4C003B9CD1DA68F52B9F33589CED2670FF252D0EF66A3320646320 |
Malicious: | false |
Preview: |
C:\ProgramData\USOPrivate\UpdateStore\updatestoretemp51b519d5-b6f5-4333-8df6-e74d7c9aead4.xml
Download File
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | modified |
Size (bytes): | 2494 |
Entropy (8bit): | 5.2422346795166614 |
Encrypted: | false |
SSDEEP: | 24:2dS48pX4y/DvKWDkQpy3X8ICDKbqTETBMjT52YjPkEqXpnBfKFXRGcp/BzQF7MNm:cAn/TLtTpIhdOEcp/Bum2SkC9+TREs |
MD5: | E9DF6C9BB6062F2F420AE6B0800D72E2 |
SHA1: | 7FF4694F497FFA845FCC2F0BCDC847AC30329B6E |
SHA-256: | E8E5AEB4679AD05DEE5C7E68450542A281DAC31153C21BE2FB464CE544B87D83 |
SHA-512: | 2C8ACC3756B6494998346EA552BF1E17EC68C295C2EC0583FEB25D825CC756722148B1EEBA4C003B9CD1DA68F52B9F33589CED2670FF252D0EF66A3320646320 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\GxELazkKkG.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4160 |
Entropy (8bit): | 6.509439391174932 |
Encrypted: | false |
SSDEEP: | 96:LEIdSLQPZARC3dCE8Y0Jw5NL6EVwHHKg2:4swdRCNCE8YPWowHHK7 |
MD5: | BEFB073B1AE52E909D4EA54A5251185D |
SHA1: | C5605D11DB50A20BE7CC13E95D75C29C61D876AF |
SHA-256: | 108663AFE560396A0F868D5C3547231CF67F4C8789D4EE6922D3386F64B85C67 |
SHA-512: | 1EE72018DEB97A71000995270F7623315662B45C9D3DE5DEDF1A627E49F8A00D576F7FD17B21102CDF9DEB150D2DEFA1E47D1C8905F4CAEBB066D4DAE5AC71C3 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\GxELazkKkG.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 94062 |
Entropy (8bit): | 6.947832567169458 |
Encrypted: | false |
SSDEEP: | 1536:5x0WI0FsWrIsOQOWEzIxb0pAYu7AOPloWUIBKJ99KYTjipvF2a:5OByRtNOWEkxgqYZOt1UIoHsYvQd2a |
MD5: | CB66C7C2135BF18590FD0775F6DD9ECA |
SHA1: | C241DCD620AD4F188E3C9D0E46F291195CF204B3 |
SHA-256: | 5F67E9F0AF4D16E2C9714239DEB2A169C546F07FCBAF518CC1840DAD1B49F9B1 |
SHA-512: | 9A0560159B2E09A2E756144EF34645340F8E9E157428A47E127F63EE56718C24E0D1631467162D5879705A861031F88BE2E2B8C6AEEBEEE8FBA08FE38938B555 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\GxELazkKkG.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 26 |
Entropy (8bit): | 3.95006375643621 |
Encrypted: | false |
SSDEEP: | 3:ggPYV:rPYV |
MD5: | 187F488E27DB4AF347237FE461A079AD |
SHA1: | 6693BA299EC1881249D59262276A0D2CB21F8E64 |
SHA-256: | 255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309 |
SHA-512: | 89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E |
Malicious: | true |
Preview: |
Process: | C:\Users\user\Desktop\GxELazkKkG.exe |
File Type: | |
Category: | modified |
Size (bytes): | 183 |
Entropy (8bit): | 4.93796082425488 |
Encrypted: | false |
SSDEEP: | 3:It1WN0aRQEZreHwcy/9RfyCtxWaFkjIjm5fHq4xm5fYTVuCWEZri/Qfn:e1WfRQq8EKCtxWaFiIS5fnU58uCrmg |
MD5: | 8CDAF73742ACBF5317BB54F9196E0367 |
SHA1: | 005796127393C91ED38C7E5461C842D3F8A6B43C |
SHA-256: | 7B0BCCD354BB9D7AC78221963997B4D1863B3E2261C322E201F55CC19A869247 |
SHA-512: | 68F57A1B11BAC66BDD75E8DC405D4F395C111D80F8B844C9E74698962B27E9C3D57B04969E7BAD136606659FE6343432E7B7D4E8348CD4C65F62322EA82880AB |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\GxELazkKkG.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8704 |
Entropy (8bit): | 6.969949054557386 |
Encrypted: | false |
SSDEEP: | 192:h+h4SFyvWohE5xf6YUBSL63SUJqtMblWN:gO+ohE2B13NJqtM |
MD5: | 7C5D15084C8BE5714B05BF3C731F9B48 |
SHA1: | 386D19CAD8EDF2E61D21B3958A1691E3F4EC3927 |
SHA-256: | FBD6403540E3C903B85E166F41473653BFAD128710F38DC9A8380AEA52991F4B |
SHA-512: | 7B3FFB69BF74DC15FBFB340A4902CFAB044A2B241E0E3B8D74F238F8CB355C2C030E6894110F5C0ECA832E0AC09FE2FA1FD710970E0AC5C973F24EC5F05067E7 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\GxELazkKkG.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 94062 |
Entropy (8bit): | 6.947832567169458 |
Encrypted: | false |
SSDEEP: | 1536:5x0WI0FsWrIsOQOWEzIxb0pAYu7AOPloWUIBKJ99KYTjipvF2a:5OByRtNOWEkxgqYZOt1UIoHsYvQd2a |
MD5: | CB66C7C2135BF18590FD0775F6DD9ECA |
SHA1: | C241DCD620AD4F188E3C9D0E46F291195CF204B3 |
SHA-256: | 5F67E9F0AF4D16E2C9714239DEB2A169C546F07FCBAF518CC1840DAD1B49F9B1 |
SHA-512: | 9A0560159B2E09A2E756144EF34645340F8E9E157428A47E127F63EE56718C24E0D1631467162D5879705A861031F88BE2E2B8C6AEEBEEE8FBA08FE38938B555 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\GxELazkKkG.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 26 |
Entropy (8bit): | 3.95006375643621 |
Encrypted: | false |
SSDEEP: | 3:ggPYV:rPYV |
MD5: | 187F488E27DB4AF347237FE461A079AD |
SHA1: | 6693BA299EC1881249D59262276A0D2CB21F8E64 |
SHA-256: | 255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309 |
SHA-512: | 89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E |
Malicious: | true |
Preview: |
Process: | C:\Windows\SysWOW64\smnss.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 94180 |
Entropy (8bit): | 6.946849671204863 |
Encrypted: | false |
SSDEEP: | 1536:tx0WI0FsWrIsOQOWEzIxb0pAYu7AOPloWUIBKJ99KYTjipvF2O:tOByRtNOWEkxgqYZOt1UIoHsYvQd2O |
MD5: | 15AAAB358129C484055D6B50799B92B6 |
SHA1: | EDC125CA035007F5B2E0A24CD35700D8DD0F1CE4 |
SHA-256: | B2FA812BF4A9F492E65AFFE2A943A1632E1ADAA0C89BDB35CB06962E9C618C9C |
SHA-512: | 074DCB0329505DB57932F73989B38E50617ABF4A33061B6E560FAB7BFBF47A06444565D73E31EFB6BDB5D1A06579C1E1E6F6A74586F45CB47E15D849A08DEB2F |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Windows\SysWOW64\smnss.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 94176 |
Entropy (8bit): | 6.946761290394724 |
Encrypted: | false |
SSDEEP: | 1536:bx0WI0FsWrIsOQOWEzIxb0pAYu7AOPloWUIBKJ99KYTjipvF2E:bOByRtNOWEkxgqYZOt1UIoHsYvQd2E |
MD5: | D13243CD9D546FC1CAEC40CB8DA266D9 |
SHA1: | 429972FB20005F98FE541F01A52B3733FD8A34A8 |
SHA-256: | D53E138B4A6CC17BDC628ED5FC49F5AFBCE01F4C250044B42BE1229C4113A26F |
SHA-512: | 0729739A81090617402CB9520207BBAAB14C19A2398041374CE3163898270D677BB3B0CD1E4D46E5990D97632216E9B8E2CE9E97C981AF9F1FBB6BF5694AF720 |
Malicious: | true |
Antivirus: |
|
Preview: |
File type: | |
Entropy (8bit): | 6.947854632785273 |
TrID: |
|
File name: | GxELazkKkG.exe |
File size: | 94062 |
MD5: | a3b0b86095211519a0e93f79fbecea26 |
SHA1: | e84806aeee26b8976099a06c869676e7378c480c |
SHA256: | 854a0dc9e4730e1734d426e2277cf9464fb6f255d3436c2489f13ba742319a69 |
SHA512: | ce73edf6e1ea1fba73abc018615bde41409a1d2bbbd1dc96ac5bc42eb0d349bf9d29cb75d147c7709e797cf811eafb4d8e20b5ecc76322c690e5d19269f23d3a |
SSDEEP: | 1536:3x0WI0FsWrIsOQOWEzIxb0pAYu7AOPloWUIBKJ99KYTjipvF2a:3OByRtNOWEkxgqYZOt1UIoHsYvQd2a |
TLSH: | 2E93CF14B1A1D9FEE15A0731454615E41232BC92BEF543273E92379EB8B0DE88C65F2F |
File Content Preview: | MZ......................@.......................................................................................................PE..L......................8.........p...l.......p....@........................................... ............................ |
Icon Hash: | c6d2f2c2cec2c2e2 |
Entrypoint: | 0x436cf0 |
Entrypoint Section: | 6365kzxz |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED |
DLL Characteristics: | |
Time Stamp: | 0x0 [Thu Jan 1 00:00:00 1970 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 516ac027f1c3c7a86cc636d666c6f3e2 |
Instruction |
---|
pushad |
mov esi, 00428015h |
lea edi, dword ptr [esi-00027015h] |
push edi |
jmp 00007F6740B54CDDh |
nop |
mov al, byte ptr [esi] |
inc esi |
mov byte ptr [edi], al |
inc edi |
add ebx, ebx |
jne 00007F6740B54CD9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jc 00007F6740B54CBFh |
mov eax, 00000001h |
add ebx, ebx |
jne 00007F6740B54CD9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc eax, eax |
add ebx, ebx |
jnc 00007F6740B54CC1h |
jne 00007F6740B54CDBh |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jnc 00007F6740B54CB6h |
xor ecx, ecx |
sub eax, 03h |
jc 00007F6740B54CDFh |
shl eax, 08h |
mov al, byte ptr [esi] |
inc esi |
xor eax, FFFFFFFFh |
je 00007F6740B54D46h |
mov ebp, eax |
add ebx, ebx |
jne 00007F6740B54CD9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc ecx, ecx |
add ebx, ebx |
jne 00007F6740B54CD9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc ecx, ecx |
jne 00007F6740B54CF2h |
inc ecx |
add ebx, ebx |
jne 00007F6740B54CD9h |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
adc ecx, ecx |
add ebx, ebx |
jnc 00007F6740B54CC1h |
jne 00007F6740B54CDBh |
mov ebx, dword ptr [esi] |
sub esi, FFFFFFFCh |
adc ebx, ebx |
jnc 00007F6740B54CB6h |
add ecx, 02h |
cmp ebp, FFFFF300h |
adc ecx, 01h |
lea edx, dword ptr [edi+ebp] |
cmp ebp, FFFFFFFCh |
jbe 00007F6740B54CE1h |
mov al, byte ptr [edx] |
inc edx |
mov byte ptr [edi], al |
inc edi |
dec ecx |
jne 00007F6740B54CC9h |
jmp 00007F6740B54C38h |
nop |
mov eax, dword ptr [edx] |
add edx, 04h |
mov dword ptr [edi], eax |
add edi, 04h |
sub ecx, 04h |
jnbe 00007F6740B54CC3h |
add edi, ecx |
jmp 00007F6740B64C21h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x37510 | 0x1e8 | 6052xbfe |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x37000 | 0x510 | 6052xbfe |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
6g07wrku | 0x1000 | 0x27000 | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
6365kzxz | 0x28000 | 0xf000 | 0xf000 | False | 0.9661295572916667 | data | 7.8721425392681015 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
6052xbfe | 0x37000 | 0x1000 | 0x800 | False | 0.279296875 | data | 3.3122124673122193 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_ICON | 0x370d4 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 640 | English | United States |
RT_ICON | 0x373c0 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 192 | English | United States |
RT_GROUP_ICON | 0x374ec | 0x22 | data | English | United States |
DLL | Import |
---|---|
KERNEL32.DLL | LoadLibraryA, GetProcAddress, VirtualProtect, VirtualAlloc, VirtualFree, ExitProcess |
ADVAPI32.dll | RegCloseKey |
DNSAPI.dll | DnsQuery_A |
MSVCRT.dll | _iob |
USER32.dll | wsprintfA |
WININET.dll | InternetGetConnectedState |
WS2_32.dll | recv |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Protocol | SID | Message | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|---|---|---|
173.231.184.124192.168.2.780497152037771 11/07/22-22:12:54.222420 | TCP | 2037771 | ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst | 80 | 49715 | 173.231.184.124 | 192.168.2.7 |
192.168.2.772.251.233.24549709802807187 11/07/22-22:12:51.587059 | TCP | 2807187 | ETPRO TROJAN User-Agent (explwer) | 49709 | 80 | 192.168.2.7 | 72.251.233.245 |
72.251.233.245192.168.2.780497092037771 11/07/22-22:12:51.848069 | TCP | 2037771 | ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst | 80 | 49709 | 72.251.233.245 | 192.168.2.7 |
192.168.2.7107.6.74.7649710802807186 11/07/22-22:12:52.238913 | TCP | 2807186 | ETPRO TROJAN Worm.Mydoom Checkin | 49710 | 80 | 192.168.2.7 | 107.6.74.76 |
192.168.2.7173.231.189.1549711802807187 11/07/22-22:12:52.680764 | TCP | 2807187 | ETPRO TROJAN User-Agent (explwer) | 49711 | 80 | 192.168.2.7 | 173.231.189.15 |
192.168.2.7173.231.189.1549711802807186 11/07/22-22:12:52.680764 | TCP | 2807186 | ETPRO TROJAN Worm.Mydoom Checkin | 49711 | 80 | 192.168.2.7 | 173.231.189.15 |
173.231.189.15192.168.2.780497112037771 11/07/22-22:12:52.803000 | TCP | 2037771 | ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst | 80 | 49711 | 173.231.189.15 | 192.168.2.7 |
192.168.2.764.70.19.20349736802807186 11/07/22-22:12:55.807493 | TCP | 2807186 | ETPRO TROJAN Worm.Mydoom Checkin | 49736 | 80 | 192.168.2.7 | 64.70.19.203 |
192.168.2.764.70.19.20349736802807187 11/07/22-22:12:55.807493 | TCP | 2807187 | ETPRO TROJAN User-Agent (explwer) | 49736 | 80 | 192.168.2.7 | 64.70.19.203 |
192.168.2.7199.21.76.8149712802807187 11/07/22-22:12:53.587513 | TCP | 2807187 | ETPRO TROJAN User-Agent (explwer) | 49712 | 80 | 192.168.2.7 | 199.21.76.81 |
199.21.76.81192.168.2.780497122037771 11/07/22-22:12:53.757192 | TCP | 2037771 | ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst | 80 | 49712 | 199.21.76.81 | 192.168.2.7 |
192.168.2.7199.21.76.8149712802807186 11/07/22-22:12:53.587513 | TCP | 2807186 | ETPRO TROJAN Worm.Mydoom Checkin | 49712 | 80 | 192.168.2.7 | 199.21.76.81 |
192.168.2.7107.6.74.7649710802807187 11/07/22-22:12:52.238913 | TCP | 2807187 | ETPRO TROJAN User-Agent (explwer) | 49710 | 80 | 192.168.2.7 | 107.6.74.76 |
192.168.2.772.251.233.24549709802807186 11/07/22-22:12:51.587059 | TCP | 2807186 | ETPRO TROJAN Worm.Mydoom Checkin | 49709 | 80 | 192.168.2.7 | 72.251.233.245 |
192.168.2.7173.231.184.12449715802807186 11/07/22-22:12:54.099023 | TCP | 2807186 | ETPRO TROJAN Worm.Mydoom Checkin | 49715 | 80 | 192.168.2.7 | 173.231.184.124 |
192.168.2.7173.231.184.12449715802807187 11/07/22-22:12:54.099023 | TCP | 2807187 | ETPRO TROJAN User-Agent (explwer) | 49715 | 80 | 192.168.2.7 | 173.231.184.124 |
107.6.74.76192.168.2.780497102037771 11/07/22-22:12:52.499655 | TCP | 2037771 | ET TROJAN Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst | 80 | 49710 | 107.6.74.76 | 192.168.2.7 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 7, 2022 22:12:51.326258898 CET | 49709 | 80 | 192.168.2.7 | 72.251.233.245 |
Nov 7, 2022 22:12:51.586536884 CET | 80 | 49709 | 72.251.233.245 | 192.168.2.7 |
Nov 7, 2022 22:12:51.586673021 CET | 49709 | 80 | 192.168.2.7 | 72.251.233.245 |
Nov 7, 2022 22:12:51.587059021 CET | 49709 | 80 | 192.168.2.7 | 72.251.233.245 |
Nov 7, 2022 22:12:51.847738981 CET | 80 | 49709 | 72.251.233.245 | 192.168.2.7 |
Nov 7, 2022 22:12:51.848068953 CET | 80 | 49709 | 72.251.233.245 | 192.168.2.7 |
Nov 7, 2022 22:12:51.848088026 CET | 80 | 49709 | 72.251.233.245 | 192.168.2.7 |
Nov 7, 2022 22:12:51.848232985 CET | 49709 | 80 | 192.168.2.7 | 72.251.233.245 |
Nov 7, 2022 22:12:51.848445892 CET | 49709 | 80 | 192.168.2.7 | 72.251.233.245 |
Nov 7, 2022 22:12:51.977266073 CET | 49710 | 80 | 192.168.2.7 | 107.6.74.76 |
Nov 7, 2022 22:12:52.108391047 CET | 80 | 49709 | 72.251.233.245 | 192.168.2.7 |
Nov 7, 2022 22:12:52.238539934 CET | 80 | 49710 | 107.6.74.76 | 192.168.2.7 |
Nov 7, 2022 22:12:52.238717079 CET | 49710 | 80 | 192.168.2.7 | 107.6.74.76 |
Nov 7, 2022 22:12:52.238913059 CET | 49710 | 80 | 192.168.2.7 | 107.6.74.76 |
Nov 7, 2022 22:12:52.499417067 CET | 80 | 49710 | 107.6.74.76 | 192.168.2.7 |
Nov 7, 2022 22:12:52.499655008 CET | 80 | 49710 | 107.6.74.76 | 192.168.2.7 |
Nov 7, 2022 22:12:52.499675989 CET | 80 | 49710 | 107.6.74.76 | 192.168.2.7 |
Nov 7, 2022 22:12:52.499819994 CET | 49710 | 80 | 192.168.2.7 | 107.6.74.76 |
Nov 7, 2022 22:12:52.500391960 CET | 49710 | 80 | 192.168.2.7 | 107.6.74.76 |
Nov 7, 2022 22:12:52.557637930 CET | 49711 | 80 | 192.168.2.7 | 173.231.189.15 |
Nov 7, 2022 22:12:52.680227995 CET | 80 | 49711 | 173.231.189.15 | 192.168.2.7 |
Nov 7, 2022 22:12:52.680439949 CET | 49711 | 80 | 192.168.2.7 | 173.231.189.15 |
Nov 7, 2022 22:12:52.680763960 CET | 49711 | 80 | 192.168.2.7 | 173.231.189.15 |
Nov 7, 2022 22:12:52.760798931 CET | 80 | 49710 | 107.6.74.76 | 192.168.2.7 |
Nov 7, 2022 22:12:52.802958012 CET | 80 | 49711 | 173.231.189.15 | 192.168.2.7 |
Nov 7, 2022 22:12:52.802999973 CET | 80 | 49711 | 173.231.189.15 | 192.168.2.7 |
Nov 7, 2022 22:12:52.803019047 CET | 80 | 49711 | 173.231.189.15 | 192.168.2.7 |
Nov 7, 2022 22:12:52.805325985 CET | 49711 | 80 | 192.168.2.7 | 173.231.189.15 |
Nov 7, 2022 22:12:52.989778042 CET | 49711 | 80 | 192.168.2.7 | 173.231.189.15 |
Nov 7, 2022 22:12:53.111876965 CET | 80 | 49711 | 173.231.189.15 | 192.168.2.7 |
Nov 7, 2022 22:12:53.417392015 CET | 49712 | 80 | 192.168.2.7 | 199.21.76.81 |
Nov 7, 2022 22:12:53.587213993 CET | 80 | 49712 | 199.21.76.81 | 192.168.2.7 |
Nov 7, 2022 22:12:53.587336063 CET | 49712 | 80 | 192.168.2.7 | 199.21.76.81 |
Nov 7, 2022 22:12:53.587512970 CET | 49712 | 80 | 192.168.2.7 | 199.21.76.81 |
Nov 7, 2022 22:12:53.757134914 CET | 80 | 49712 | 199.21.76.81 | 192.168.2.7 |
Nov 7, 2022 22:12:53.757191896 CET | 80 | 49712 | 199.21.76.81 | 192.168.2.7 |
Nov 7, 2022 22:12:53.757211924 CET | 80 | 49712 | 199.21.76.81 | 192.168.2.7 |
Nov 7, 2022 22:12:53.757282972 CET | 49712 | 80 | 192.168.2.7 | 199.21.76.81 |
Nov 7, 2022 22:12:53.757513046 CET | 49712 | 80 | 192.168.2.7 | 199.21.76.81 |
Nov 7, 2022 22:12:53.928291082 CET | 80 | 49712 | 199.21.76.81 | 192.168.2.7 |
Nov 7, 2022 22:12:53.975405931 CET | 49715 | 80 | 192.168.2.7 | 173.231.184.124 |
Nov 7, 2022 22:12:54.098531961 CET | 80 | 49715 | 173.231.184.124 | 192.168.2.7 |
Nov 7, 2022 22:12:54.098731041 CET | 49715 | 80 | 192.168.2.7 | 173.231.184.124 |
Nov 7, 2022 22:12:54.099023104 CET | 49715 | 80 | 192.168.2.7 | 173.231.184.124 |
Nov 7, 2022 22:12:54.222189903 CET | 80 | 49715 | 173.231.184.124 | 192.168.2.7 |
Nov 7, 2022 22:12:54.222419977 CET | 80 | 49715 | 173.231.184.124 | 192.168.2.7 |
Nov 7, 2022 22:12:54.222435951 CET | 80 | 49715 | 173.231.184.124 | 192.168.2.7 |
Nov 7, 2022 22:12:54.222523928 CET | 49715 | 80 | 192.168.2.7 | 173.231.184.124 |
Nov 7, 2022 22:12:54.222887039 CET | 49715 | 80 | 192.168.2.7 | 173.231.184.124 |
Nov 7, 2022 22:12:54.345077038 CET | 80 | 49715 | 173.231.184.124 | 192.168.2.7 |
Nov 7, 2022 22:12:55.631953955 CET | 49736 | 80 | 192.168.2.7 | 64.70.19.203 |
Nov 7, 2022 22:12:55.806952000 CET | 80 | 49736 | 64.70.19.203 | 192.168.2.7 |
Nov 7, 2022 22:12:55.807173967 CET | 49736 | 80 | 192.168.2.7 | 64.70.19.203 |
Nov 7, 2022 22:12:55.807492971 CET | 49736 | 80 | 192.168.2.7 | 64.70.19.203 |
Nov 7, 2022 22:12:55.981885910 CET | 80 | 49736 | 64.70.19.203 | 192.168.2.7 |
Nov 7, 2022 22:12:55.981946945 CET | 80 | 49736 | 64.70.19.203 | 192.168.2.7 |
Nov 7, 2022 22:12:55.982134104 CET | 49736 | 80 | 192.168.2.7 | 64.70.19.203 |
Nov 7, 2022 22:12:55.982219934 CET | 49736 | 80 | 192.168.2.7 | 64.70.19.203 |
Nov 7, 2022 22:12:56.156411886 CET | 80 | 49736 | 64.70.19.203 | 192.168.2.7 |
Nov 7, 2022 22:13:01.300007105 CET | 49747 | 80 | 192.168.2.7 | 64.70.19.203 |
Nov 7, 2022 22:13:01.475145102 CET | 80 | 49747 | 64.70.19.203 | 192.168.2.7 |
Nov 7, 2022 22:13:01.475367069 CET | 49747 | 80 | 192.168.2.7 | 64.70.19.203 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 7, 2022 22:12:51.132823944 CET | 50835 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:51.153758049 CET | 53 | 50835 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:51.191030025 CET | 50505 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:51.324410915 CET | 53 | 50505 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:51.870985031 CET | 61178 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:51.976210117 CET | 53 | 61178 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:52.522798061 CET | 63926 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:52.541891098 CET | 53 | 63926 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:53.077461004 CET | 53336 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:53.183758020 CET | 53 | 53336 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:53.816359043 CET | 51007 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:53.837687016 CET | 53 | 51007 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:53.853588104 CET | 50513 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:53.960973024 CET | 53 | 50513 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:54.237385035 CET | 58283 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:54.345000982 CET | 53 | 58283 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:54.386275053 CET | 50024 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:54.407438040 CET | 53 | 50024 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:54.424782038 CET | 49516 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:54.531301975 CET | 53 | 49516 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:54.538871050 CET | 62679 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:54.562329054 CET | 53 | 62679 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:54.653773069 CET | 61392 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:54.755705118 CET | 53 | 61392 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:54.801687956 CET | 52104 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:54.820895910 CET | 53 | 52104 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:54.829339981 CET | 65356 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:54.935261965 CET | 53 | 65356 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:54.942092896 CET | 59006 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:54.964406967 CET | 53 | 59006 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:54.990499973 CET | 51526 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:55.012821913 CET | 53 | 51526 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:55.021465063 CET | 51139 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:55.042834044 CET | 53 | 51139 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:55.051340103 CET | 58784 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:55.071094036 CET | 53 | 58784 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:55.104875088 CET | 57970 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:55.124351978 CET | 53 | 57970 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:55.160862923 CET | 64608 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:55.181926966 CET | 53 | 64608 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:55.208024025 CET | 58746 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:55.228588104 CET | 53 | 58746 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:55.237596035 CET | 62433 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:55.258826017 CET | 53 | 62433 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:55.292572975 CET | 61248 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:55.311794043 CET | 53 | 61248 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:55.345704079 CET | 52750 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:55.367105007 CET | 53 | 52750 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:55.385701895 CET | 64078 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:55.406841040 CET | 53 | 64078 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:55.453497887 CET | 50231 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:55.529980898 CET | 53 | 50231 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:55.538671970 CET | 58514 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:55.586803913 CET | 53 | 58514 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:56.018393040 CET | 51436 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:56.039815903 CET | 53 | 51436 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:56.071533918 CET | 59053 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:56.092576981 CET | 53 | 59053 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:56.109869003 CET | 51945 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:56.130729914 CET | 53 | 51945 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:56.137121916 CET | 63187 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:56.159048080 CET | 53 | 63187 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:56.185034990 CET | 64760 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:56.206655979 CET | 53 | 64760 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:12:56.215338945 CET | 53637 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:12:56.237253904 CET | 53 | 53637 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:13:01.220931053 CET | 62018 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:13:01.241372108 CET | 53 | 62018 | 8.8.8.8 | 192.168.2.7 |
Nov 7, 2022 22:13:01.256602049 CET | 50155 | 53 | 192.168.2.7 | 8.8.8.8 |
Nov 7, 2022 22:13:01.274228096 CET | 53 | 50155 | 8.8.8.8 | 192.168.2.7 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Nov 7, 2022 22:12:51.132823944 CET | 192.168.2.7 | 8.8.8.8 | 0x7b88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:51.191030025 CET | 192.168.2.7 | 8.8.8.8 | 0x8180 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:51.870985031 CET | 192.168.2.7 | 8.8.8.8 | 0xfc5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:52.522798061 CET | 192.168.2.7 | 8.8.8.8 | 0x6c61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:53.077461004 CET | 192.168.2.7 | 8.8.8.8 | 0x1632 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:53.816359043 CET | 192.168.2.7 | 8.8.8.8 | 0xc0dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:53.853588104 CET | 192.168.2.7 | 8.8.8.8 | 0xc7f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:54.237385035 CET | 192.168.2.7 | 8.8.8.8 | 0x86de | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:54.386275053 CET | 192.168.2.7 | 8.8.8.8 | 0x9393 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:54.424782038 CET | 192.168.2.7 | 8.8.8.8 | 0x8a16 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:54.538871050 CET | 192.168.2.7 | 8.8.8.8 | 0x72d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:54.653773069 CET | 192.168.2.7 | 8.8.8.8 | 0x8c90 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:54.801687956 CET | 192.168.2.7 | 8.8.8.8 | 0xe5bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:54.829339981 CET | 192.168.2.7 | 8.8.8.8 | 0x1743 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:54.942092896 CET | 192.168.2.7 | 8.8.8.8 | 0x9c77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:54.990499973 CET | 192.168.2.7 | 8.8.8.8 | 0x1d5d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.021465063 CET | 192.168.2.7 | 8.8.8.8 | 0x4442 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.051340103 CET | 192.168.2.7 | 8.8.8.8 | 0x618d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.104875088 CET | 192.168.2.7 | 8.8.8.8 | 0x5b2c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.160862923 CET | 192.168.2.7 | 8.8.8.8 | 0xd002 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.208024025 CET | 192.168.2.7 | 8.8.8.8 | 0x9b5b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.237596035 CET | 192.168.2.7 | 8.8.8.8 | 0x2a8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.292572975 CET | 192.168.2.7 | 8.8.8.8 | 0xa3df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.345704079 CET | 192.168.2.7 | 8.8.8.8 | 0x2882 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.385701895 CET | 192.168.2.7 | 8.8.8.8 | 0x271a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.453497887 CET | 192.168.2.7 | 8.8.8.8 | 0xb4de | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.538671970 CET | 192.168.2.7 | 8.8.8.8 | 0x6ed5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:56.018393040 CET | 192.168.2.7 | 8.8.8.8 | 0xd759 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:56.071533918 CET | 192.168.2.7 | 8.8.8.8 | 0xeac4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:56.109869003 CET | 192.168.2.7 | 8.8.8.8 | 0x9f8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:56.137121916 CET | 192.168.2.7 | 8.8.8.8 | 0xc29d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:56.185034990 CET | 192.168.2.7 | 8.8.8.8 | 0x3c96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:56.215338945 CET | 192.168.2.7 | 8.8.8.8 | 0xfc67 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:13:01.220931053 CET | 192.168.2.7 | 8.8.8.8 | 0x6351 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:13:01.256602049 CET | 192.168.2.7 | 8.8.8.8 | 0x408 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Nov 7, 2022 22:12:51.153758049 CET | 8.8.8.8 | 192.168.2.7 | 0x7b88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:51.324410915 CET | 8.8.8.8 | 192.168.2.7 | 0x8180 | No error (0) | 72.251.233.245 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2022 22:12:51.976210117 CET | 8.8.8.8 | 192.168.2.7 | 0xfc5c | No error (0) | 107.6.74.76 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2022 22:12:52.541891098 CET | 8.8.8.8 | 192.168.2.7 | 0x6c61 | No error (0) | 173.231.189.15 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2022 22:12:53.183758020 CET | 8.8.8.8 | 192.168.2.7 | 0x1632 | No error (0) | 199.21.76.81 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2022 22:12:53.837687016 CET | 8.8.8.8 | 192.168.2.7 | 0xc0dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:53.960973024 CET | 8.8.8.8 | 192.168.2.7 | 0xc7f6 | No error (0) | 173.231.184.124 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2022 22:12:54.345000982 CET | 8.8.8.8 | 192.168.2.7 | 0x86de | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:54.407438040 CET | 8.8.8.8 | 192.168.2.7 | 0x9393 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:54.531301975 CET | 8.8.8.8 | 192.168.2.7 | 0x8a16 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:54.562329054 CET | 8.8.8.8 | 192.168.2.7 | 0x72d6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:54.755705118 CET | 8.8.8.8 | 192.168.2.7 | 0x8c90 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:54.820895910 CET | 8.8.8.8 | 192.168.2.7 | 0xe5bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:54.935261965 CET | 8.8.8.8 | 192.168.2.7 | 0x1743 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:54.964406967 CET | 8.8.8.8 | 192.168.2.7 | 0x9c77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.012821913 CET | 8.8.8.8 | 192.168.2.7 | 0x1d5d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.042834044 CET | 8.8.8.8 | 192.168.2.7 | 0x4442 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.071094036 CET | 8.8.8.8 | 192.168.2.7 | 0x618d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.124351978 CET | 8.8.8.8 | 192.168.2.7 | 0x5b2c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.181926966 CET | 8.8.8.8 | 192.168.2.7 | 0xd002 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.228588104 CET | 8.8.8.8 | 192.168.2.7 | 0x9b5b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.258826017 CET | 8.8.8.8 | 192.168.2.7 | 0x2a8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.311794043 CET | 8.8.8.8 | 192.168.2.7 | 0xa3df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.367105007 CET | 8.8.8.8 | 192.168.2.7 | 0x2882 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.406841040 CET | 8.8.8.8 | 192.168.2.7 | 0x271a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.529980898 CET | 8.8.8.8 | 192.168.2.7 | 0xb4de | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:55.586803913 CET | 8.8.8.8 | 192.168.2.7 | 0x6ed5 | No error (0) | 64.70.19.203 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2022 22:12:56.039815903 CET | 8.8.8.8 | 192.168.2.7 | 0xd759 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:56.092576981 CET | 8.8.8.8 | 192.168.2.7 | 0xeac4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:56.130729914 CET | 8.8.8.8 | 192.168.2.7 | 0x9f8c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:56.159048080 CET | 8.8.8.8 | 192.168.2.7 | 0xc29d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:56.206655979 CET | 8.8.8.8 | 192.168.2.7 | 0x3c96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:12:56.237253904 CET | 8.8.8.8 | 192.168.2.7 | 0xfc67 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:13:01.241372108 CET | 8.8.8.8 | 192.168.2.7 | 0x6351 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2022 22:13:01.274228096 CET | 8.8.8.8 | 192.168.2.7 | 0x408 | No error (0) | 64.70.19.203 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.7 | 49709 | 72.251.233.245 | 80 | C:\Windows\SysWOW64\smnss.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2022 22:12:51.587059021 CET | 91 | OUT | |
Nov 7, 2022 22:12:51.848068953 CET | 92 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.7 | 49710 | 107.6.74.76 | 80 | C:\Windows\SysWOW64\smnss.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2022 22:12:52.238913059 CET | 92 | OUT | |
Nov 7, 2022 22:12:52.499655008 CET | 93 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
2 | 192.168.2.7 | 49711 | 173.231.189.15 | 80 | C:\Windows\SysWOW64\smnss.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2022 22:12:52.680763960 CET | 94 | OUT | |
Nov 7, 2022 22:12:52.802999973 CET | 94 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
3 | 192.168.2.7 | 49712 | 199.21.76.81 | 80 | C:\Windows\SysWOW64\smnss.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2022 22:12:53.587512970 CET | 95 | OUT | |
Nov 7, 2022 22:12:53.757191896 CET | 95 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
4 | 192.168.2.7 | 49715 | 173.231.184.124 | 80 | C:\Windows\SysWOW64\smnss.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2022 22:12:54.099023104 CET | 101 | OUT | |
Nov 7, 2022 22:12:54.222419977 CET | 103 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
5 | 192.168.2.7 | 49736 | 64.70.19.203 | 80 | C:\Windows\SysWOW64\smnss.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2022 22:12:55.807492971 CET | 110 | OUT |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 22:12:46 |
Start date: | 07/11/2022 |
Path: | C:\Users\user\Desktop\GxELazkKkG.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 94062 bytes |
MD5 hash: | A3B0B86095211519A0E93F79FBECEA26 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Target ID: | 1 |
Start time: | 22:12:47 |
Start date: | 07/11/2022 |
Path: | C:\Windows\SysWOW64\smnss.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 94062 bytes |
MD5 hash: | CB66C7C2135BF18590FD0775F6DD9ECA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Target ID: | 2 |
Start time: | 22:12:48 |
Start date: | 07/11/2022 |
Path: | C:\Windows\SysWOW64\smnss.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 94062 bytes |
MD5 hash: | CB66C7C2135BF18590FD0775F6DD9ECA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Target ID: | 3 |
Start time: | 22:12:48 |
Start date: | 07/11/2022 |
Path: | C:\Windows\SysWOW64\smnss.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 94062 bytes |
MD5 hash: | CB66C7C2135BF18590FD0775F6DD9ECA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Target ID: | 4 |
Start time: | 22:12:49 |
Start date: | 07/11/2022 |
Path: | C:\Windows\SysWOW64\smnss.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 94062 bytes |
MD5 hash: | CB66C7C2135BF18590FD0775F6DD9ECA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Target ID: | 5 |
Start time: | 22:12:49 |
Start date: | 07/11/2022 |
Path: | C:\Windows\SysWOW64\smnss.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 94062 bytes |
MD5 hash: | CB66C7C2135BF18590FD0775F6DD9ECA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Target ID: | 6 |
Start time: | 22:12:50 |
Start date: | 07/11/2022 |
Path: | C:\Windows\SysWOW64\smnss.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 94062 bytes |
MD5 hash: | CB66C7C2135BF18590FD0775F6DD9ECA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Target ID: | 7 |
Start time: | 22:12:50 |
Start date: | 07/11/2022 |
Path: | C:\Windows\SysWOW64\smnss.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 94062 bytes |
MD5 hash: | CB66C7C2135BF18590FD0775F6DD9ECA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Target ID: | 8 |
Start time: | 22:12:51 |
Start date: | 07/11/2022 |
Path: | C:\Windows\SysWOW64\ctfmen.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 4160 bytes |
MD5 hash: | BEFB073B1AE52E909D4EA54A5251185D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Target ID: | 9 |
Start time: | 22:12:51 |
Start date: | 07/11/2022 |
Path: | C:\Windows\SysWOW64\smnss.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 94062 bytes |
MD5 hash: | CB66C7C2135BF18590FD0775F6DD9ECA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Target ID: | 10 |
Start time: | 22:12:51 |
Start date: | 07/11/2022 |
Path: | C:\Windows\SysWOW64\smnss.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 94062 bytes |
MD5 hash: | CB66C7C2135BF18590FD0775F6DD9ECA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Target ID: | 13 |
Start time: | 22:12:55 |
Start date: | 07/11/2022 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xa50000 |
File size: | 434592 bytes |
MD5 hash: | 9E2B8ACAD48ECCA55C0230D63623661B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Target ID: | 18 |
Start time: | 22:13:07 |
Start date: | 07/11/2022 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff732630000 |
File size: | 51288 bytes |
MD5 hash: | 32569E403279B3FD2EDB7EBD036273FA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Execution Graph
Execution Coverage: | 11.2% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 8.4% |
Total number of Nodes: | 1694 |
Total number of Limit Nodes: | 25 |
Graph
Function 10002020 Relevance: 26.4, APIs: 13, Strings: 2, Instructions: 111networkCOMMON
Control-flow Graph
C-Code - Quality: 22% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401150 Relevance: 13.6, APIs: 9, Instructions: 71COMMON
Control-flow Graph
C-Code - Quality: 64% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401149 Relevance: 12.1, APIs: 8, Instructions: 65COMMON
Control-flow Graph
C-Code - Quality: 82% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00436CF0 Relevance: 7.7, APIs: 5, Instructions: 162COMMON
C-Code - Quality: 49% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404076 Relevance: 33.4, APIs: 12, Strings: 7, Instructions: 169sleeplibrarythreadCOMMON
Control-flow Graph
C-Code - Quality: 22% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10002CEF Relevance: 33.4, APIs: 17, Strings: 2, Instructions: 100stringsleepfileCOMMON
Control-flow Graph
C-Code - Quality: 62% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 51% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10002806 Relevance: 24.6, APIs: 12, Strings: 2, Instructions: 98fileCOMMON
Control-flow Graph
C-Code - Quality: 24% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10002A60 Relevance: 19.3, APIs: 8, Strings: 3, Instructions: 62sleepprocessfileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405776 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 49processsynchronizationCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405DC4 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 63fileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403F24 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 59registrystringCOMMON
Control-flow Graph
C-Code - Quality: 51% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10002C6C Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 32fileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 51% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403D26 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 65registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10002EC6 Relevance: 7.6, APIs: 5, Instructions: 56threadCOMMON
C-Code - Quality: 58% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 48% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 48% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 100029B8 Relevance: 7.5, APIs: 5, Instructions: 21sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 53% |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10002EA8 Relevance: 4.5, APIs: 3, Instructions: 9COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405C6C Relevance: 3.1, APIs: 2, Instructions: 64fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10001060 Relevance: 3.1, APIs: 2, Instructions: 53COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405D46 Relevance: 3.0, APIs: 2, Instructions: 31fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401280 Relevance: 3.0, APIs: 2, Instructions: 16COMMON
C-Code - Quality: 23% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401C2C Relevance: 49.3, APIs: 20, Strings: 8, Instructions: 294stringnetworksleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403790 Relevance: 19.4, APIs: 7, Strings: 4, Instructions: 133filestringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040447C Relevance: 19.4, APIs: 10, Strings: 1, Instructions: 105encryptionCOMMON
C-Code - Quality: 26% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406BEA Relevance: 18.1, APIs: 12, Instructions: 148memorysleepnetworkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00407C4E Relevance: 14.2, APIs: 2, Strings: 6, Instructions: 196timethreadCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004060AA Relevance: 7.6, APIs: 5, Instructions: 70memorystringnetworkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404990 Relevance: 7.5, APIs: 1, Strings: 4, Instructions: 28stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040814C Relevance: 1.5, APIs: 1, Instructions: 44timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404AB8 Relevance: 1.5, APIs: 1, Instructions: 14COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1000A000 Relevance: .8, Instructions: 811COMMONCrypto
C-Code - Quality: 72% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00408B60 Relevance: .3, Instructions: 320COMMONCrypto
C-Code - Quality: 63% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00408054 Relevance: .1, Instructions: 102COMMONCrypto
C-Code - Quality: 100% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040619A Relevance: 100.1, APIs: 24, Strings: 33, Instructions: 328networkstringtimeCOMMON
C-Code - Quality: 93% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402288 Relevance: 79.8, APIs: 43, Strings: 10, Instructions: 346stringsleepCOMMON
C-Code - Quality: 48% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404F82 Relevance: 56.2, APIs: 30, Strings: 2, Instructions: 210timeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 100024A2 Relevance: 54.4, APIs: 29, Strings: 2, Instructions: 183timeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040307E Relevance: 49.2, APIs: 19, Strings: 9, Instructions: 199sleepfilestringCOMMON
C-Code - Quality: 58% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040829C Relevance: 38.7, APIs: 20, Strings: 2, Instructions: 231filestringCOMMON
C-Code - Quality: 86% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 1000157E Relevance: 29.9, APIs: 15, Strings: 2, Instructions: 131fileprocesssynchronizationCOMMON
C-Code - Quality: 65% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406F1C Relevance: 29.9, APIs: 13, Strings: 4, Instructions: 123librarystringfileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 48% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403622 Relevance: 29.9, APIs: 10, Strings: 7, Instructions: 103stringCOMMON
C-Code - Quality: 37% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 42% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406A48 Relevance: 24.6, APIs: 4, Strings: 10, Instructions: 82sleepnetworkCOMMON
C-Code - Quality: 27% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 100017DF Relevance: 24.2, APIs: 16, Instructions: 163COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004068A0 Relevance: 22.8, APIs: 10, Strings: 3, Instructions: 81stringsleepfileCOMMON
C-Code - Quality: 43% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403390 Relevance: 21.2, APIs: 14, Instructions: 153fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405850 Relevance: 21.1, APIs: 10, Strings: 2, Instructions: 111stringregistryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405A3E Relevance: 21.1, APIs: 10, Strings: 2, Instructions: 111stringregistryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 19% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10001C8C Relevance: 15.1, APIs: 10, Instructions: 81pipeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406E1C Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 58librarysleepfileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402BBA Relevance: 13.6, APIs: 8, Strings: 1, Instructions: 104stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403AE0 Relevance: 13.6, APIs: 1, Strings: 8, Instructions: 83sleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 100012E4 Relevance: 10.6, APIs: 7, Instructions: 82sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405EE8 Relevance: 9.1, APIs: 4, Strings: 2, Instructions: 119memorystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040A9D0 Relevance: 9.1, APIs: 6, Instructions: 118COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040BB20 Relevance: 9.1, APIs: 6, Instructions: 95COMMON
C-Code - Quality: 50% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401000 Relevance: 9.1, APIs: 6, Instructions: 89COMMON
C-Code - Quality: 57% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10001A5B Relevance: 9.1, APIs: 6, Instructions: 89stringCOMMON
C-Code - Quality: 76% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040BC80 Relevance: 9.1, APIs: 6, Instructions: 88COMMON
C-Code - Quality: 40% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402A73 Relevance: 9.1, APIs: 5, Strings: 1, Instructions: 64stringsleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004029C9 Relevance: 9.1, APIs: 5, Strings: 1, Instructions: 64stringsleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401B7E Relevance: 9.1, APIs: 6, Instructions: 54fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040396E Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 41registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403E78 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 36registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405316 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 26networkCOMMON
C-Code - Quality: 37% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10001451 Relevance: 7.6, APIs: 5, Instructions: 65networkCOMMON
C-Code - Quality: 48% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004028E2 Relevance: 7.5, APIs: 3, Strings: 2, Instructions: 44stringsleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404620 Relevance: 7.5, APIs: 5, Instructions: 34stringCOMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10002209 Relevance: 7.5, APIs: 5, Instructions: 34stringCOMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404F0A Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 39librarynetworkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403A38 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 38sleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040B740 Relevance: 6.4, APIs: 5, Instructions: 126COMMON
C-Code - Quality: 39% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040B9C0 Relevance: 6.4, APIs: 5, Instructions: 101COMMON
C-Code - Quality: 64% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 10001BBE Relevance: 6.1, APIs: 4, Instructions: 64COMMON
C-Code - Quality: 19% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004067E0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 30networkCOMMON
C-Code - Quality: 37% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040402C Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 20synchronizationCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403E2E Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 20synchronizationCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040B460 Relevance: 5.1, APIs: 4, Instructions: 65COMMON
C-Code - Quality: 28% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Execution Graph
Execution Coverage: | 16.6% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 0% |
Total number of Nodes: | 1421 |
Total number of Limit Nodes: | 25 |
Graph
Function 00403790 Relevance: 21.1, APIs: 7, Strings: 5, Instructions: 133filestringCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040447C Relevance: 19.4, APIs: 10, Strings: 1, Instructions: 105encryptionCOMMON
Control-flow Graph
C-Code - Quality: 26% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401149 Relevance: 13.6, APIs: 9, Instructions: 72COMMON
Control-flow Graph
C-Code - Quality: 82% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401150 Relevance: 13.6, APIs: 9, Instructions: 71COMMON
Control-flow Graph
C-Code - Quality: 64% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401C2C Relevance: 49.3, APIs: 20, Strings: 8, Instructions: 294stringnetworksleepCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040829C Relevance: 38.7, APIs: 20, Strings: 2, Instructions: 231filestringCOMMON
Control-flow Graph
C-Code - Quality: 86% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404076 Relevance: 33.4, APIs: 12, Strings: 7, Instructions: 169sleeplibrarythreadCOMMON
Control-flow Graph
C-Code - Quality: 22% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 51% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00407C4E Relevance: 14.2, APIs: 2, Strings: 6, Instructions: 196timethreadCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403AE0 Relevance: 13.6, APIs: 1, Strings: 8, Instructions: 83sleepCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403F24 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 59registrystringCOMMON
Control-flow Graph
C-Code - Quality: 51% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403D26 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 65registryCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040396E Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 41registryCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405316 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 26networkCOMMON
Control-flow Graph
C-Code - Quality: 37% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00436CF0 Relevance: 7.7, APIs: 5, Instructions: 162COMMON
C-Code - Quality: 49% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404F0A Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 39librarynetworkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403A38 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 38sleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040402C Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 20synchronizationCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403E2E Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 20synchronizationCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004081D8 Relevance: 4.5, APIs: 3, Instructions: 48fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405434 Relevance: 4.5, APIs: 3, Instructions: 44networkCOMMON
C-Code - Quality: 58% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004053C2 Relevance: 4.5, APIs: 3, Instructions: 41networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404ED6 Relevance: 3.0, APIs: 2, Instructions: 16fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401280 Relevance: 3.0, APIs: 2, Instructions: 16COMMON
C-Code - Quality: 23% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406BEA Relevance: 18.1, APIs: 12, Instructions: 148memorysleepnetworkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404990 Relevance: 7.5, APIs: 1, Strings: 4, Instructions: 28stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040619A Relevance: 100.1, APIs: 24, Strings: 33, Instructions: 328networkstringtimeCOMMON
C-Code - Quality: 93% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402288 Relevance: 79.8, APIs: 43, Strings: 10, Instructions: 346stringsleepCOMMON
C-Code - Quality: 48% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404F82 Relevance: 56.2, APIs: 30, Strings: 2, Instructions: 210timeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040307E Relevance: 35.2, APIs: 19, Strings: 1, Instructions: 199sleepfilestringCOMMON
C-Code - Quality: 58% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403622 Relevance: 31.6, APIs: 10, Strings: 8, Instructions: 103stringCOMMON
C-Code - Quality: 37% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406F1C Relevance: 29.9, APIs: 13, Strings: 4, Instructions: 123librarystringfileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 48% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406A48 Relevance: 24.6, APIs: 4, Strings: 10, Instructions: 82sleepnetworkCOMMON
C-Code - Quality: 27% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004068A0 Relevance: 22.8, APIs: 10, Strings: 3, Instructions: 81stringsleepfileCOMMON
C-Code - Quality: 43% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403390 Relevance: 21.2, APIs: 14, Instructions: 153fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405850 Relevance: 21.1, APIs: 10, Strings: 2, Instructions: 111stringregistryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405A3E Relevance: 21.1, APIs: 10, Strings: 2, Instructions: 111stringregistryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 19% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406E1C Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 58librarysleepfileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402BBA Relevance: 13.6, APIs: 8, Strings: 1, Instructions: 104stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405776 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 49processsynchronizationCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405DC4 Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 63fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405EE8 Relevance: 9.1, APIs: 4, Strings: 2, Instructions: 119memorystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040A9D0 Relevance: 9.1, APIs: 6, Instructions: 118COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040BB20 Relevance: 9.1, APIs: 6, Instructions: 95COMMON
C-Code - Quality: 50% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401000 Relevance: 9.1, APIs: 6, Instructions: 89COMMON
C-Code - Quality: 57% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040BC80 Relevance: 9.1, APIs: 6, Instructions: 88COMMON
C-Code - Quality: 40% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402A73 Relevance: 9.1, APIs: 5, Strings: 1, Instructions: 64stringsleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004029C9 Relevance: 9.1, APIs: 5, Strings: 1, Instructions: 64stringsleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401B7E Relevance: 9.1, APIs: 6, Instructions: 54fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403E78 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 36registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004060AA Relevance: 7.6, APIs: 5, Instructions: 70memorystringnetworkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 48% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004028E2 Relevance: 7.5, APIs: 3, Strings: 2, Instructions: 44stringsleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404620 Relevance: 7.5, APIs: 5, Instructions: 34stringCOMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040B740 Relevance: 6.4, APIs: 5, Instructions: 126COMMON
C-Code - Quality: 39% |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040B9C0 Relevance: 6.4, APIs: 5, Instructions: 101COMMON
C-Code - Quality: 64% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004067E0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 30networkCOMMON
C-Code - Quality: 37% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040B460 Relevance: 5.1, APIs: 4, Instructions: 65COMMON
C-Code - Quality: 28% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |