Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
null.exe

Overview

General Information

Sample Name:null.exe
Analysis ID:632535
MD5:b4dd22013aefae6f721f0b67be61dc91
SHA1:177f953496b10a4256431166c6247cc5a135e343
SHA256:de14f22c88e552b61c62ab28d27a617fb8c0737350ca7c631de5680850282761
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Tries to load missing DLLs
Contains functionality to check if a debugger is running (IsDebuggerPresent)
May sleep (evasive loops) to hinder dynamic analysis
Detected potential crypto function
Contains functionality to launch a process as a different user
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Launches processes in debugging mode, may be used to hinder debugging
Contains functionality to dynamically determine API calls
Found large amount of non-executed APIs
Uses Microsoft's Enhanced Cryptographic Provider

Classification

  • System is w10x64native
  • null.exe (PID: 6420 cmdline: "C:\Users\user\Desktop\null.exe" MD5: B4DD22013AEFAE6F721F0B67BE61DC91)
  • null.exe (PID: 860 cmdline: C:\Users\user\Desktop\null.exe MD5: B4DD22013AEFAE6F721F0B67BE61DC91)
    • null.exe (PID: 4584 cmdline: -a MD5: B4DD22013AEFAE6F721F0B67BE61DC91)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: null.exeAvira: detected
Source: null.exeVirustotal: Detection: 58%Perma Link
Source: null.exeReversingLabs: Detection: 65%
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A59F0 WSAStartup,GetComputerNameA,gethostbyname,htonl,GetModuleFileNameA,LocalAlloc,CryptAcquireContextW,CryptImportKey,CryptSetKeyParam,CryptSetKeyParam,CryptSetKeyParam,Sleep,CryptEncrypt,CryptEncrypt,CryptDecrypt,LocalFree,GetLastError,LocalFree,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,LocalFree,CryptDestroyKey,CryptReleaseContext,WSACleanup,
Source: null.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A1590 FindFirstFileA,GetLastError,FileTimeToLocalFileTime,FileTimeToSystemTime,FindNextFileA,FindClose,
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A21A0 FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A2470 FindFirstFileA,GetLastError,DeleteFileA,GetLastError,FindClose,GetLastError,
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A3030 SystemTimeToFileTime,LocalFileTimeToFileTime,FindFirstFileA,GetLastError,CreateFileA,SetFileTime,CloseHandle,FindClose,
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A2CE0 FindFirstFileA,GetLastError,CopyFileA,CreateFileA,SetFileTime,CloseHandle,DeleteFileA,GetLastError,MoveFileA,CreateFileA,SetFileTime,CloseHandle,FindClose,GetLastError,
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A2AA0 FindFirstFileA,GetLastError,FindClose,CopyFileA,CreateFileA,SetFileTime,CloseHandle,GetLastError,SHCreateDirectoryExA,GetLastError,
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: t1.hinitial.com
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A5000 LocalAlloc,recvfrom,Sleep,htons,htons,htons,LocalReAlloc,recvfrom,LocalAlloc,LocalFree,LocalFree,GetLastError,LocalFree,
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A59F0 WSAStartup,GetComputerNameA,gethostbyname,htonl,GetModuleFileNameA,LocalAlloc,CryptAcquireContextW,CryptImportKey,CryptSetKeyParam,CryptSetKeyParam,CryptSetKeyParam,Sleep,CryptEncrypt,CryptEncrypt,CryptDecrypt,LocalFree,GetLastError,LocalFree,GetLastError,GetLastError,GetLastError,GetLastError,GetLastError,LocalFree,CryptDestroyKey,CryptReleaseContext,WSACleanup,
Source: C:\Users\user\Desktop\null.exeSection loaded: edgegdi.dll
Source: C:\Users\user\Desktop\null.exeSection loaded: edgegdi.dll
Source: C:\Users\user\Desktop\null.exeSection loaded: edgegdi.dll
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43AC778
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A1590
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A59F0
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A9A5C
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A5270
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A4880
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A3290
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43AA418
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A6430
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A8AFC
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43AB8D0
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A4880 CreateEventW,CreateEventW,CreateEventW,RegisterServiceCtrlHandlerA,GetModuleFileNameW,CoInitialize,SetServiceStatus,Sleep,TerminateProcess,CloseHandle,SetServiceStatus,SetServiceStatus,Sleep,TerminateProcess,CloseHandle,SetServiceStatus,GetCurrentProcess,OpenProcessToken,DuplicateTokenEx,WTSGetActiveConsoleSessionId,SetTokenInformation,CreateEnvironmentBlock,CreateProcessAsUserW,CloseHandle,CloseHandle,WaitForMultipleObjects,CloseHandle,Sleep,DestroyEnvironmentBlock,CloseHandle,Sleep,
Source: null.exeVirustotal: Detection: 58%
Source: null.exeReversingLabs: Detection: 65%
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A6040 StartServiceCtrlDispatcherA,
Source: null.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\null.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A6040 StartServiceCtrlDispatcherA,
Source: unknownProcess created: C:\Users\user\Desktop\null.exe "C:\Users\user\Desktop\null.exe"
Source: unknownProcess created: C:\Users\user\Desktop\null.exe C:\Users\user\Desktop\null.exe
Source: C:\Users\user\Desktop\null.exeProcess created: C:\Users\user\Desktop\null.exe -a
Source: C:\Users\user\Desktop\null.exeProcess created: C:\Users\user\Desktop\null.exe -a
Source: classification engineClassification label: mal56.winEXE@4/0@1/1
Source: null.exeStatic PE information: Image base 0x140000000 > 0x60000000
Source: null.exeStatic PE information: TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A42B0 GetModuleFileNameA,LoadLibraryA,GetProcAddress,FreeLibrary,GetProcAddress,FreeLibrary,GetProcAddress,FreeLibrary,GetProcAddress,FreeLibrary,GetProcAddress,FreeLibrary,OpenSCManagerA,FreeLibrary,FreeLibrary,GetLastError,FreeLibrary,
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A6040 StartServiceCtrlDispatcherA,
Source: C:\Users\user\Desktop\null.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\null.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Desktop\null.exe TID: 8396Thread sleep count: 99 > 30
Source: C:\Users\user\Desktop\null.exe TID: 8396Thread sleep time: -99000s >= -30000s
Source: C:\Users\user\Desktop\null.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\null.exeLast function: Thread delayed
Source: C:\Users\user\Desktop\null.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
Source: C:\Users\user\Desktop\null.exeAPI coverage: 8.4 %
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A1590 FindFirstFileA,GetLastError,FileTimeToLocalFileTime,FileTimeToSystemTime,FindNextFileA,FindClose,
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A21A0 FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A2470 FindFirstFileA,GetLastError,DeleteFileA,GetLastError,FindClose,GetLastError,
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A3030 SystemTimeToFileTime,LocalFileTimeToFileTime,FindFirstFileA,GetLastError,CreateFileA,SetFileTime,CloseHandle,FindClose,
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A2CE0 FindFirstFileA,GetLastError,CopyFileA,CreateFileA,SetFileTime,CloseHandle,DeleteFileA,GetLastError,MoveFileA,CreateFileA,SetFileTime,CloseHandle,FindClose,GetLastError,
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A2AA0 FindFirstFileA,GetLastError,FindClose,CopyFileA,CreateFileA,SetFileTime,CloseHandle,GetLastError,SHCreateDirectoryExA,GetLastError,
Source: C:\Users\user\Desktop\null.exeAPI call chain: ExitProcess graph end node
Source: null.exe, 00000003.00000002.9452503817.0000000000FF9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A6160 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
Source: C:\Users\user\Desktop\null.exeProcess created: C:\Users\user\Desktop\null.exe -a
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A42B0 GetModuleFileNameA,LoadLibraryA,GetProcAddress,FreeLibrary,GetProcAddress,FreeLibrary,GetProcAddress,FreeLibrary,GetProcAddress,FreeLibrary,GetProcAddress,FreeLibrary,OpenSCManagerA,FreeLibrary,FreeLibrary,GetLastError,FreeLibrary,
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A6160 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43A8548 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43AD3D4 SetUnhandledExceptionFilter,
Source: C:\Users\user\Desktop\null.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43AB48C HeapCreate,GetVersion,HeapSetInformation,
Source: C:\Users\user\Desktop\null.exeCode function: 1_2_00007FF7A43ADD48 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Valid Accounts
2
Service Execution
1
Valid Accounts
1
Valid Accounts
1
Valid Accounts
OS Credential Dumping1
System Time Discovery
Remote Services11
Archive Collected Data
Exfiltration Over Other Network Medium2
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
Data Encrypted for Impact
Default Accounts2
Native API
3
Windows Service
1
Access Token Manipulation
1
Virtualization/Sandbox Evasion
LSASS Memory11
Security Software Discovery
Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)1
DLL Side-Loading
3
Windows Service
1
Disable or Modify Tools
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)1
Process Injection
1
Access Token Manipulation
NTDS1
File and Directory Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer1
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon Script1
DLL Side-Loading
1
Process Injection
LSA Secrets4
System Information Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common1
DLL Side-Loading
Cached Domain CredentialsSystem Owner/User DiscoveryVNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 632535 Sample: null.exe Startdate: 23/05/2022 Architecture: WINDOWS Score: 56 14 t1.hinitial.com 2->14 18 Antivirus / Scanner detection for submitted sample 2->18 20 Multi AV Scanner detection for submitted file 2->20 7 null.exe 2->7         started        9 null.exe 2->9         started        signatures3 process4 process5 11 null.exe 7->11         started        dnsIp6 16 t1.hinitial.com 95.85.91.147 REDCOM-ASRedcomKhabarovskRussiaRU Russian Federation 11->16

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
null.exe59%VirustotalBrowse
null.exe0%MetadefenderBrowse
null.exe65%ReversingLabsWin64.Trojan.Lazy
null.exe100%AviraBDS/Redcap.gmumq
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
t1.hinitial.com2%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
t1.hinitial.com
95.85.91.147
truefalseunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
95.85.91.147
t1.hinitial.comRussian Federation
8749REDCOM-ASRedcomKhabarovskRussiaRUfalse
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:632535
Start date and time: 23/05/202218:50:252022-05-23 18:50:25 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 24s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:null.exe
Cookbook file name:default.jbs
Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
Number of analysed new started processes analysed:4
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • HDC enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Detection:MAL
Classification:mal56.winEXE@4/0@1/1
EGA Information:
  • Successful, ratio: 100%
HDC Information:
  • Successful, ratio: 100% (good quality ratio 86.7%)
  • Quality average: 67%
  • Quality standard deviation: 33.8%
HCA Information:
  • Successful, ratio: 95%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .exe
  • Adjust boot time
  • Enable AMSI
  • Exclude process from analysis (whitelisted): backgroundTaskHost.exe
  • Excluded IPs from analysis (whitelisted): 20.82.19.171
  • Excluded domains from analysis (whitelisted): wdcpalt.microsoft.com, wd-prod-cp-eu-west-2-fe.westeurope.cloudapp.azure.com, wdcp.microsoft.com, wd-prod-cp.trafficmanager.net
No simulations
No context
No context
No context
No context
No context
No created / dropped files found
File type:PE32+ executable (GUI) x86-64, for MS Windows
Entropy (8bit):6.044403199320442
TrID:
  • Win64 Executable GUI (202006/5) 92.65%
  • Win64 Executable (generic) (12005/4) 5.51%
  • Generic Win/DOS Executable (2004/3) 0.92%
  • DOS Executable Generic (2002/1) 0.92%
  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
File name:null.exe
File size:116224
MD5:b4dd22013aefae6f721f0b67be61dc91
SHA1:177f953496b10a4256431166c6247cc5a135e343
SHA256:de14f22c88e552b61c62ab28d27a617fb8c0737350ca7c631de5680850282761
SHA512:2141c4405f55921687dd7521d05bc26c0341ec7918fc578a61b0eded776b945365c2149829b6cb3b0d93c4d6334e47d15054dc50f99eea262ade9797fcf3f511
SSDEEP:3072:V97LLBkDNOjkm0bDG8Y7FFiOTVsaJVYvL2H2nZQJ9A0:V97LLBymkmyNQ3TVsanYvk2I9n
TLSH:6EB37C0B73B560F8D5A39238CCA65A0AD7B374760734878F07648A962F237A5AD3D731
File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........;x..Z...Z...Z...,...Z...,...Z...,...Z..."...Z...Z..VZ...,...Z...,...Z..Rich.Z..................PE..d...E.;a.........."......6.
Icon Hash:00828e8e8686b000
Entrypoint:0x140007380
Entrypoint Section:.text
Digitally signed:false
Imagebase:0x140000000
Subsystem:windows gui
Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
DLL Characteristics:TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
Time Stamp:0x613B0045 [Fri Sep 10 06:50:45 2021 UTC]
TLS Callbacks:
CLR (.Net) Version:
OS Version Major:5
OS Version Minor:2
File Version Major:5
File Version Minor:2
Subsystem Version Major:5
Subsystem Version Minor:2
Import Hash:61c1b6f838d2e5795c01ab4099a5158c
Instruction
dec eax
sub esp, 28h
call 00007F8FC063D034h
dec eax
add esp, 28h
jmp 00007F8FC06364EBh
int3
int3
dec eax
mov dword ptr [esp+08h], ecx
dec eax
sub esp, 00000088h
dec eax
lea ecx, dword ptr [00015339h]
call dword ptr [0000DF03h]
dec eax
mov eax, dword ptr [00015424h]
dec eax
mov dword ptr [esp+58h], eax
inc ebp
xor eax, eax
dec eax
lea edx, dword ptr [esp+60h]
dec eax
mov ecx, dword ptr [esp+58h]
call 00007F8FC06409C0h
dec eax
mov dword ptr [esp+50h], eax
dec eax
cmp dword ptr [esp+50h], 00000000h
je 00007F8FC06366B3h
dec eax
mov dword ptr [esp+38h], 00000000h
dec eax
lea eax, dword ptr [esp+48h]
dec eax
mov dword ptr [esp+30h], eax
dec eax
lea eax, dword ptr [esp+40h]
dec eax
mov dword ptr [esp+28h], eax
dec eax
lea eax, dword ptr [000152E4h]
dec eax
mov dword ptr [esp+20h], eax
dec esp
mov ecx, dword ptr [esp+50h]
dec esp
mov eax, dword ptr [esp+58h]
dec eax
mov edx, dword ptr [esp+60h]
xor ecx, ecx
call 00007F8FC064096Eh
jmp 00007F8FC0636694h
dec eax
mov eax, dword ptr [esp+00000088h]
dec eax
mov dword ptr [000153B0h], eax
dec eax
lea eax, dword ptr [esp+00000088h]
dec eax
add eax, 08h
dec eax
mov dword ptr [0001533Dh], eax
dec eax
mov eax, dword ptr [00015396h]
dec eax
mov dword ptr [00015207h], eax
Programming Language:
  • [C++] VS2010 build 30319
  • [LNK] VS2010 build 30319
  • [ C ] VS2010 build 30319
  • [IMP] VS2008 SP1 build 30729
  • [ASM] VS2010 build 30319
NameVirtual AddressVirtual Size Is in Section
IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IMPORT0x19e5c0x8c.rdata
IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
IMAGE_DIRECTORY_ENTRY_EXCEPTION0x1f0000xf60.pdata
IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
IMAGE_DIRECTORY_ENTRY_BASERELOC0x200000x2b4.reloc
IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
IMAGE_DIRECTORY_ENTRY_TLS0x00x0
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_IAT0x150000x450.rdata
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
.text0x10000x1343a0x13600False0.563936491935data6.35635961526IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
.rdata0x150000x5c380x5e00False0.361951462766data4.76231264876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.data0x1b0000x3a980x1800False0.14501953125data2.15174800968IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
.pdata0x1f0000xf600x1000False0.480712890625data4.91828664629IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
.reloc0x200000x4c40x600False0.330729166667data3.14527945205IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
DLLImport
KERNEL32.dllGetExitCodeProcess, LocalReAlloc, CreateProcessA, TerminateProcess, FileTimeToSystemTime, ReadFile, GetModuleFileNameW, GetSystemDirectoryA, MultiByteToWideChar, GetFileSizeEx, GetStartupInfoA, FindFirstFileA, GetLastError, GetProcAddress, RemoveDirectoryA, CopyFileA, Sleep, LoadLibraryA, LocalAlloc, MoveFileA, CreateEventW, WaitForMultipleObjects, CreatePipe, GetModuleFileNameA, FindNextFileA, WTSGetActiveConsoleSessionId, CloseHandle, FileTimeToLocalFileTime, GetCurrentProcessId, LocalFree, DeleteFileA, LocalFileTimeToFileTime, WideCharToMultiByte, WriteFile, SetFileTime, FormatMessageA, GetTickCount, GetLogicalDrives, SetEvent, GetCurrentProcess, SystemTimeToFileTime, FreeLibrary, PeekNamedPipe, CreateFileA, GetComputerNameA, FindClose, GetSystemDefaultLangID, RaiseException, FlushFileBuffers, HeapSize, CreateFileW, LoadLibraryW, WriteConsoleW, SetFilePointer, RtlPcToFileHeader, GetStringTypeW, GetSystemTimeAsFileTime, QueryPerformanceCounter, DeleteCriticalSection, GetStartupInfoW, SetHandleCount, HeapFree, HeapAlloc, GetFileAttributesA, HeapReAlloc, GetCommandLineW, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RtlVirtualUnwind, RtlLookupFunctionEntry, RtlCaptureContext, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, EncodePointer, FlsGetValue, FlsSetValue, FlsFree, SetLastError, GetCurrentThreadId, FlsAlloc, DecodePointer, RtlUnwindEx, SetStdHandle, EnterCriticalSection, InitializeCriticalSectionAndSpinCount, LeaveCriticalSection, GetFileType, GetConsoleCP, GetConsoleMode, HeapSetInformation, GetVersion, HeapCreate, GetModuleHandleW, ExitProcess, GetStdHandle, LCMapStringW, FreeEnvironmentStringsW, GetEnvironmentStringsW
ADVAPI32.dllCryptDestroyKey, CryptEncrypt, SetServiceStatus, CryptImportKey, DuplicateTokenEx, SetTokenInformation, CreateProcessAsUserW, CryptReleaseContext, RegisterServiceCtrlHandlerA, CryptSetKeyParam, CryptAcquireContextW, StartServiceCtrlDispatcherA, OpenProcessToken, CryptDecrypt
SHELL32.dllSHCreateDirectoryExA
ole32.dllCoInitialize
WS2_32.dllrecvfrom, inet_addr, htonl, WSAGetLastError, WSAStartup, setsockopt, sendto, WSACleanup, socket, closesocket, gethostbyname, htons, ntohs
USERENV.dllCreateEnvironmentBlock, DestroyEnvironmentBlock
TimestampSource PortDest PortSource IPDest IP
May 23, 2022 18:52:19.486927986 CEST5891053192.168.11.201.1.1.1
May 23, 2022 18:52:19.500576973 CEST53589101.1.1.1192.168.11.20
TimestampSource IPDest IPChecksumCodeType
May 23, 2022 18:52:19.501262903 CEST192.168.11.2095.85.91.147278eEcho
May 23, 2022 18:52:19.722810030 CEST95.85.91.147192.168.11.202f8eEcho Reply
May 23, 2022 18:52:20.734555960 CEST192.168.11.2095.85.91.147278dEcho
May 23, 2022 18:52:20.955913067 CEST95.85.91.147192.168.11.202f8dEcho Reply
May 23, 2022 18:52:21.969005108 CEST192.168.11.2095.85.91.147278cEcho
May 23, 2022 18:52:22.190438986 CEST95.85.91.147192.168.11.202f8cEcho Reply
May 23, 2022 18:52:23.205174923 CEST192.168.11.2095.85.91.147278bEcho
May 23, 2022 18:52:23.426640034 CEST95.85.91.147192.168.11.202f8bEcho Reply
May 23, 2022 18:52:24.436856031 CEST192.168.11.2095.85.91.147278aEcho
May 23, 2022 18:52:24.658402920 CEST95.85.91.147192.168.11.202f8aEcho Reply
May 23, 2022 18:52:25.671168089 CEST192.168.11.2095.85.91.1472789Echo
May 23, 2022 18:52:25.892827034 CEST95.85.91.147192.168.11.202f89Echo Reply
May 23, 2022 18:52:26.905476093 CEST192.168.11.2095.85.91.1472788Echo
May 23, 2022 18:52:27.126847029 CEST95.85.91.147192.168.11.202f88Echo Reply
May 23, 2022 18:52:28.139565945 CEST192.168.11.2095.85.91.1472787Echo
May 23, 2022 18:52:28.361217976 CEST95.85.91.147192.168.11.202f87Echo Reply
May 23, 2022 18:52:29.373480082 CEST192.168.11.2095.85.91.1472786Echo
May 23, 2022 18:52:29.594908953 CEST95.85.91.147192.168.11.202f86Echo Reply
May 23, 2022 18:52:30.607522011 CEST192.168.11.2095.85.91.1472785Echo
May 23, 2022 18:52:30.829972029 CEST95.85.91.147192.168.11.202f85Echo Reply
May 23, 2022 18:52:31.843360901 CEST192.168.11.2095.85.91.1472784Echo
May 23, 2022 18:52:32.064838886 CEST95.85.91.147192.168.11.202f84Echo Reply
May 23, 2022 18:52:33.075835943 CEST192.168.11.2095.85.91.1472783Echo
May 23, 2022 18:52:33.297228098 CEST95.85.91.147192.168.11.202f83Echo Reply
May 23, 2022 18:52:34.309854031 CEST192.168.11.2095.85.91.1472782Echo
May 23, 2022 18:52:34.531219006 CEST95.85.91.147192.168.11.202f82Echo Reply
May 23, 2022 18:52:35.544363976 CEST192.168.11.2095.85.91.1472781Echo
May 23, 2022 18:52:35.766043901 CEST95.85.91.147192.168.11.202f81Echo Reply
May 23, 2022 18:52:36.777883053 CEST192.168.11.2095.85.91.1472780Echo
May 23, 2022 18:52:36.999372005 CEST95.85.91.147192.168.11.202f80Echo Reply
May 23, 2022 18:52:38.012209892 CEST192.168.11.2095.85.91.147277fEcho
May 23, 2022 18:52:38.234091997 CEST95.85.91.147192.168.11.202f7fEcho Reply
May 23, 2022 18:52:39.246475935 CEST192.168.11.2095.85.91.147277eEcho
May 23, 2022 18:52:39.467701912 CEST95.85.91.147192.168.11.202f7eEcho Reply
May 23, 2022 18:52:40.481132030 CEST192.168.11.2095.85.91.147277dEcho
May 23, 2022 18:52:40.703804016 CEST95.85.91.147192.168.11.202f7dEcho Reply
May 23, 2022 18:52:41.714379072 CEST192.168.11.2095.85.91.147277cEcho
May 23, 2022 18:52:41.936547995 CEST95.85.91.147192.168.11.202f7cEcho Reply
May 23, 2022 18:52:42.948646069 CEST192.168.11.2095.85.91.147277bEcho
May 23, 2022 18:52:43.169866085 CEST95.85.91.147192.168.11.202f7bEcho Reply
May 23, 2022 18:52:44.185075998 CEST192.168.11.2095.85.91.147277aEcho
May 23, 2022 18:52:44.406735897 CEST95.85.91.147192.168.11.202f7aEcho Reply
May 23, 2022 18:52:45.416727066 CEST192.168.11.2095.85.91.1472779Echo
May 23, 2022 18:52:45.638020039 CEST95.85.91.147192.168.11.202f79Echo Reply
May 23, 2022 18:52:46.651015997 CEST192.168.11.2095.85.91.1472778Echo
May 23, 2022 18:52:46.872421980 CEST95.85.91.147192.168.11.202f78Echo Reply
May 23, 2022 18:52:47.885001898 CEST192.168.11.2095.85.91.1472777Echo
May 23, 2022 18:52:48.106790066 CEST95.85.91.147192.168.11.202f77Echo Reply
May 23, 2022 18:52:49.119822979 CEST192.168.11.2095.85.91.1472776Echo
May 23, 2022 18:52:49.341362953 CEST95.85.91.147192.168.11.202f76Echo Reply
May 23, 2022 18:52:50.369240046 CEST192.168.11.2095.85.91.1472775Echo
May 23, 2022 18:52:50.590873003 CEST95.85.91.147192.168.11.202f75Echo Reply
May 23, 2022 18:52:51.603307962 CEST192.168.11.2095.85.91.1472774Echo
May 23, 2022 18:52:51.828000069 CEST95.85.91.147192.168.11.202f74Echo Reply
May 23, 2022 18:52:52.837022066 CEST192.168.11.2095.85.91.1472773Echo
May 23, 2022 18:52:53.058506012 CEST95.85.91.147192.168.11.202f73Echo Reply
May 23, 2022 18:52:54.071105003 CEST192.168.11.2095.85.91.1472772Echo
May 23, 2022 18:52:54.292603970 CEST95.85.91.147192.168.11.202f72Echo Reply
May 23, 2022 18:52:55.305073977 CEST192.168.11.2095.85.91.1472771Echo
May 23, 2022 18:52:55.526648045 CEST95.85.91.147192.168.11.202f71Echo Reply
May 23, 2022 18:52:56.540024042 CEST192.168.11.2095.85.91.1472770Echo
May 23, 2022 18:52:56.761620998 CEST95.85.91.147192.168.11.202f70Echo Reply
May 23, 2022 18:52:57.779529095 CEST192.168.11.2095.85.91.147276fEcho
May 23, 2022 18:52:58.000955105 CEST95.85.91.147192.168.11.202f6fEcho Reply
May 23, 2022 18:52:59.007271051 CEST192.168.11.2095.85.91.147276eEcho
May 23, 2022 18:52:59.228715897 CEST95.85.91.147192.168.11.202f6eEcho Reply
May 23, 2022 18:53:00.241580009 CEST192.168.11.2095.85.91.147276dEcho
May 23, 2022 18:53:00.463193893 CEST95.85.91.147192.168.11.202f6dEcho Reply
May 23, 2022 18:53:01.475564957 CEST192.168.11.2095.85.91.147276cEcho
May 23, 2022 18:53:01.696916103 CEST95.85.91.147192.168.11.202f6cEcho Reply
May 23, 2022 18:53:02.709750891 CEST192.168.11.2095.85.91.147276bEcho
May 23, 2022 18:53:02.931293011 CEST95.85.91.147192.168.11.202f6bEcho Reply
May 23, 2022 18:53:03.943738937 CEST192.168.11.2095.85.91.147276aEcho
May 23, 2022 18:53:04.165222883 CEST95.85.91.147192.168.11.202f6aEcho Reply
May 23, 2022 18:53:05.178240061 CEST192.168.11.2095.85.91.1472769Echo
May 23, 2022 18:53:05.399604082 CEST95.85.91.147192.168.11.202f69Echo Reply
May 23, 2022 18:53:06.412662983 CEST192.168.11.2095.85.91.1472768Echo
May 23, 2022 18:53:06.634666920 CEST95.85.91.147192.168.11.202f68Echo Reply
May 23, 2022 18:53:07.646497011 CEST192.168.11.2095.85.91.1472767Echo
May 23, 2022 18:53:07.867818117 CEST95.85.91.147192.168.11.202f67Echo Reply
May 23, 2022 18:53:08.880140066 CEST192.168.11.2095.85.91.1472766Echo
May 23, 2022 18:53:09.101727962 CEST95.85.91.147192.168.11.202f66Echo Reply
May 23, 2022 18:53:10.114310026 CEST192.168.11.2095.85.91.1472765Echo
May 23, 2022 18:53:10.335840940 CEST95.85.91.147192.168.11.202f65Echo Reply
May 23, 2022 18:53:11.348572969 CEST192.168.11.2095.85.91.1472764Echo
May 23, 2022 18:53:11.570347071 CEST95.85.91.147192.168.11.202f64Echo Reply
May 23, 2022 18:53:12.582515001 CEST192.168.11.2095.85.91.1472763Echo
May 23, 2022 18:53:12.803739071 CEST95.85.91.147192.168.11.202f63Echo Reply
May 23, 2022 18:53:13.817154884 CEST192.168.11.2095.85.91.1472762Echo
May 23, 2022 18:53:14.038719893 CEST95.85.91.147192.168.11.202f62Echo Reply
May 23, 2022 18:53:15.050946951 CEST192.168.11.2095.85.91.1472761Echo
May 23, 2022 18:53:15.272712946 CEST95.85.91.147192.168.11.202f61Echo Reply
May 23, 2022 18:53:16.284835100 CEST192.168.11.2095.85.91.1472760Echo
May 23, 2022 18:53:16.506175041 CEST95.85.91.147192.168.11.202f60Echo Reply
May 23, 2022 18:53:17.519197941 CEST192.168.11.2095.85.91.147275fEcho
May 23, 2022 18:53:17.740711927 CEST95.85.91.147192.168.11.202f5fEcho Reply
May 23, 2022 18:53:18.754992008 CEST192.168.11.2095.85.91.147275eEcho
May 23, 2022 18:53:18.976475954 CEST95.85.91.147192.168.11.202f5eEcho Reply
May 23, 2022 18:53:19.987246037 CEST192.168.11.2095.85.91.147275dEcho
May 23, 2022 18:53:20.208791971 CEST95.85.91.147192.168.11.202f5dEcho Reply
May 23, 2022 18:53:21.221251011 CEST192.168.11.2095.85.91.147275cEcho
May 23, 2022 18:53:21.442929029 CEST95.85.91.147192.168.11.202f5cEcho Reply
May 23, 2022 18:53:22.455698967 CEST192.168.11.2095.85.91.147275bEcho
May 23, 2022 18:53:22.677161932 CEST95.85.91.147192.168.11.202f5bEcho Reply
May 23, 2022 18:53:23.689799070 CEST192.168.11.2095.85.91.147275aEcho
May 23, 2022 18:53:23.911335945 CEST95.85.91.147192.168.11.202f5aEcho Reply
May 23, 2022 18:53:24.923518896 CEST192.168.11.2095.85.91.1472759Echo
May 23, 2022 18:53:25.144808054 CEST95.85.91.147192.168.11.202f59Echo Reply
May 23, 2022 18:53:26.157876015 CEST192.168.11.2095.85.91.1472758Echo
May 23, 2022 18:53:26.379144907 CEST95.85.91.147192.168.11.202f58Echo Reply
May 23, 2022 18:53:27.391848087 CEST192.168.11.2095.85.91.1472757Echo
May 23, 2022 18:53:27.613234043 CEST95.85.91.147192.168.11.202f57Echo Reply
May 23, 2022 18:53:28.625880003 CEST192.168.11.2095.85.91.1472756Echo
May 23, 2022 18:53:28.847733021 CEST95.85.91.147192.168.11.202f56Echo Reply
May 23, 2022 18:53:29.860153913 CEST192.168.11.2095.85.91.1472755Echo
May 23, 2022 18:53:30.081793070 CEST95.85.91.147192.168.11.202f55Echo Reply
May 23, 2022 18:53:31.094122887 CEST192.168.11.2095.85.91.1472754Echo
May 23, 2022 18:53:31.315434933 CEST95.85.91.147192.168.11.202f54Echo Reply
May 23, 2022 18:53:32.328387022 CEST192.168.11.2095.85.91.1472753Echo
May 23, 2022 18:53:32.550025940 CEST95.85.91.147192.168.11.202f53Echo Reply
May 23, 2022 18:53:33.562515020 CEST192.168.11.2095.85.91.1472752Echo
May 23, 2022 18:53:33.784257889 CEST95.85.91.147192.168.11.202f52Echo Reply
May 23, 2022 18:53:34.796909094 CEST192.168.11.2095.85.91.1472751Echo
May 23, 2022 18:53:35.018826008 CEST95.85.91.147192.168.11.202f51Echo Reply
May 23, 2022 18:53:36.030724049 CEST192.168.11.2095.85.91.1472750Echo
May 23, 2022 18:53:36.252176046 CEST95.85.91.147192.168.11.202f50Echo Reply
May 23, 2022 18:53:37.264580965 CEST192.168.11.2095.85.91.147274fEcho
May 23, 2022 18:53:37.486119032 CEST95.85.91.147192.168.11.202f4fEcho Reply
May 23, 2022 18:53:38.499068975 CEST192.168.11.2095.85.91.147274eEcho
May 23, 2022 18:53:38.720771074 CEST95.85.91.147192.168.11.202f4eEcho Reply
May 23, 2022 18:53:39.732932091 CEST192.168.11.2095.85.91.147274dEcho
May 23, 2022 18:53:39.954252005 CEST95.85.91.147192.168.11.202f4dEcho Reply
May 23, 2022 18:53:40.966793060 CEST192.168.11.2095.85.91.147274cEcho
May 23, 2022 18:53:41.188664913 CEST95.85.91.147192.168.11.202f4cEcho Reply
May 23, 2022 18:53:42.201052904 CEST192.168.11.2095.85.91.147274bEcho
May 23, 2022 18:53:42.422633886 CEST95.85.91.147192.168.11.202f4bEcho Reply
May 23, 2022 18:53:43.435338020 CEST192.168.11.2095.85.91.147274aEcho
May 23, 2022 18:53:43.657475948 CEST95.85.91.147192.168.11.202f4aEcho Reply
May 23, 2022 18:53:44.669305086 CEST192.168.11.2095.85.91.1472749Echo
May 23, 2022 18:53:44.890914917 CEST95.85.91.147192.168.11.202f49Echo Reply
May 23, 2022 18:53:45.903264999 CEST192.168.11.2095.85.91.1472748Echo
May 23, 2022 18:53:46.124619007 CEST95.85.91.147192.168.11.202f48Echo Reply
May 23, 2022 18:53:47.137665987 CEST192.168.11.2095.85.91.1472747Echo
May 23, 2022 18:53:47.358968019 CEST95.85.91.147192.168.11.202f47Echo Reply
May 23, 2022 18:53:48.371918917 CEST192.168.11.2095.85.91.1472746Echo
May 23, 2022 18:53:48.593400002 CEST95.85.91.147192.168.11.202f46Echo Reply
May 23, 2022 18:53:49.606010914 CEST192.168.11.2095.85.91.1472745Echo
May 23, 2022 18:53:49.830382109 CEST95.85.91.147192.168.11.202f45Echo Reply
May 23, 2022 18:53:50.839708090 CEST192.168.11.2095.85.91.1472744Echo
May 23, 2022 18:53:51.061114073 CEST95.85.91.147192.168.11.202f44Echo Reply
May 23, 2022 18:53:52.073793888 CEST192.168.11.2095.85.91.1472743Echo
May 23, 2022 18:53:52.295233965 CEST95.85.91.147192.168.11.202f43Echo Reply
May 23, 2022 18:53:53.308331013 CEST192.168.11.2095.85.91.1472742Echo
May 23, 2022 18:53:53.529952049 CEST95.85.91.147192.168.11.202f42Echo Reply
May 23, 2022 18:53:54.542073011 CEST192.168.11.2095.85.91.1472741Echo
May 23, 2022 18:53:54.763437986 CEST95.85.91.147192.168.11.202f41Echo Reply
May 23, 2022 18:53:55.776276112 CEST192.168.11.2095.85.91.1472740Echo
May 23, 2022 18:53:55.997728109 CEST95.85.91.147192.168.11.202f40Echo Reply
May 23, 2022 18:53:57.010705948 CEST192.168.11.2095.85.91.147273fEcho
May 23, 2022 18:53:57.232147932 CEST95.85.91.147192.168.11.202f3fEcho Reply
May 23, 2022 18:53:58.244329929 CEST192.168.11.2095.85.91.147273eEcho
May 23, 2022 18:53:58.466092110 CEST95.85.91.147192.168.11.202f3eEcho Reply
May 23, 2022 18:53:59.478722095 CEST192.168.11.2095.85.91.147273dEcho
May 23, 2022 18:53:59.700299978 CEST95.85.91.147192.168.11.202f3dEcho Reply
May 23, 2022 18:54:00.712460995 CEST192.168.11.2095.85.91.147273cEcho
May 23, 2022 18:54:00.933804989 CEST95.85.91.147192.168.11.202f3cEcho Reply
May 23, 2022 18:54:01.947798967 CEST192.168.11.2095.85.91.147273bEcho
May 23, 2022 18:54:02.169105053 CEST95.85.91.147192.168.11.202f3bEcho Reply
May 23, 2022 18:54:03.181072950 CEST192.168.11.2095.85.91.147273aEcho
May 23, 2022 18:54:03.402707100 CEST95.85.91.147192.168.11.202f3aEcho Reply
May 23, 2022 18:54:04.414951086 CEST192.168.11.2095.85.91.1472739Echo
May 23, 2022 18:54:04.637978077 CEST95.85.91.147192.168.11.202f39Echo Reply
May 23, 2022 18:54:05.649126053 CEST192.168.11.2095.85.91.1472738Echo
May 23, 2022 18:54:05.870557070 CEST95.85.91.147192.168.11.202f38Echo Reply
May 23, 2022 18:54:06.883045912 CEST192.168.11.2095.85.91.1472737Echo
May 23, 2022 18:54:07.104404926 CEST95.85.91.147192.168.11.202f37Echo Reply
May 23, 2022 18:54:08.117283106 CEST192.168.11.2095.85.91.1472736Echo
May 23, 2022 18:54:08.339112997 CEST95.85.91.147192.168.11.202f36Echo Reply
May 23, 2022 18:54:09.351306915 CEST192.168.11.2095.85.91.1472735Echo
May 23, 2022 18:54:09.572669983 CEST95.85.91.147192.168.11.202f35Echo Reply
May 23, 2022 18:54:10.585688114 CEST192.168.11.2095.85.91.1472734Echo
May 23, 2022 18:54:10.807246923 CEST95.85.91.147192.168.11.202f34Echo Reply
May 23, 2022 18:54:11.819575071 CEST192.168.11.2095.85.91.1472733Echo
May 23, 2022 18:54:12.041218042 CEST95.85.91.147192.168.11.202f33Echo Reply
May 23, 2022 18:54:13.053560019 CEST192.168.11.2095.85.91.1472732Echo
May 23, 2022 18:54:13.274827957 CEST95.85.91.147192.168.11.202f32Echo Reply
May 23, 2022 18:54:14.297705889 CEST192.168.11.2095.85.91.1472731Echo
May 23, 2022 18:54:14.519192934 CEST95.85.91.147192.168.11.202f31Echo Reply
May 23, 2022 18:54:15.521795034 CEST192.168.11.2095.85.91.1472730Echo
May 23, 2022 18:54:15.743238926 CEST95.85.91.147192.168.11.202f30Echo Reply
May 23, 2022 18:54:16.755970955 CEST192.168.11.2095.85.91.147272fEcho
May 23, 2022 18:54:16.977569103 CEST95.85.91.147192.168.11.202f2fEcho Reply
May 23, 2022 18:54:17.990052938 CEST192.168.11.2095.85.91.147272eEcho
May 23, 2022 18:54:18.211795092 CEST95.85.91.147192.168.11.202f2eEcho Reply
May 23, 2022 18:54:19.224370003 CEST192.168.11.2095.85.91.147272dEcho
May 23, 2022 18:54:19.445794106 CEST95.85.91.147192.168.11.202f2dEcho Reply
May 23, 2022 18:54:20.458304882 CEST192.168.11.2095.85.91.147272cEcho
May 23, 2022 18:54:20.679930925 CEST95.85.91.147192.168.11.202f2cEcho Reply
May 23, 2022 18:54:21.692289114 CEST192.168.11.2095.85.91.147272bEcho
May 23, 2022 18:54:21.913667917 CEST95.85.91.147192.168.11.202f2bEcho Reply
May 23, 2022 18:54:22.925997972 CEST192.168.11.2095.85.91.147272aEcho
May 23, 2022 18:54:23.147197008 CEST95.85.91.147192.168.11.202f2aEcho Reply
May 23, 2022 18:54:24.160736084 CEST192.168.11.2095.85.91.1472729Echo
May 23, 2022 18:54:24.382256031 CEST95.85.91.147192.168.11.202f29Echo Reply
May 23, 2022 18:54:25.395235062 CEST192.168.11.2095.85.91.1472728Echo
May 23, 2022 18:54:25.616441011 CEST95.85.91.147192.168.11.202f28Echo Reply
May 23, 2022 18:54:26.628535032 CEST192.168.11.2095.85.91.1472727Echo
TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
May 23, 2022 18:52:19.486927986 CEST192.168.11.201.1.1.10x22a6Standard query (0)t1.hinitial.comA (IP address)IN (0x0001)
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
May 23, 2022 18:52:19.500576973 CEST1.1.1.1192.168.11.200x22a6No error (0)t1.hinitial.com95.85.91.147A (IP address)IN (0x0001)

Click to jump to process

Target ID:1
Start time:18:52:17
Start date:23/05/2022
Path:C:\Users\user\Desktop\null.exe
Wow64 process (32bit):false
Commandline:"C:\Users\user\Desktop\null.exe"
Imagebase:0x7ff7a43a0000
File size:116224 bytes
MD5 hash:B4DD22013AEFAE6F721F0B67BE61DC91
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

Target ID:2
Start time:18:52:17
Start date:23/05/2022
Path:C:\Users\user\Desktop\null.exe
Wow64 process (32bit):false
Commandline:C:\Users\user\Desktop\null.exe
Imagebase:0x7ff7a43a0000
File size:116224 bytes
MD5 hash:B4DD22013AEFAE6F721F0B67BE61DC91
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

Target ID:3
Start time:18:52:17
Start date:23/05/2022
Path:C:\Users\user\Desktop\null.exe
Wow64 process (32bit):false
Commandline: -a
Imagebase:0x7ff7a43a0000
File size:116224 bytes
MD5 hash:B4DD22013AEFAE6F721F0B67BE61DC91
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:low

No disassembly