Edit tour
Windows
Analysis Report
PQ2AUndsdb.exe
Overview
General Information
Sample name: | PQ2AUndsdb.exerenamed because original name is a hash value |
Original sample name: | f7b78fc6239775c67933713a1e65570e9be12c8b72a3225600112e4e40a81958.exe |
Analysis ID: | 1499383 |
MD5: | 3d299133a21509bb0b005f7e18239517 |
SHA1: | 9e9e464145f6208a62bc01a42568dbc259afbd50 |
SHA256: | f7b78fc6239775c67933713a1e65570e9be12c8b72a3225600112e4e40a81958 |
Tags: | exe |
Infos: | |
Detection
Amadey, AsyncRAT, Cryptbot, PureLog Stealer, RedLine, SmokeLoader, Stealc
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Amadeys stealer DLL
Yara detected AsyncRAT
Yara detected Cryptbot
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected SmokeLoader
Yara detected Stealc
Yara detected VenomRAT
Yara detected Vidar stealer
Yara detected zgRAT
.NET source code contains potential unpacker
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Checks if the current machine is a virtual machine (disk enumeration)
Contains functionality to inject code into remote processes
Contains functionality to log keystrokes (.Net Source)
Creates a thread in another existing process (thread injection)
Drops PE files with a suspicious file extension
Found many strings related to Crypto-Wallets (likely being stolen)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
PE file contains section with special chars
PE file has a writeable .text section
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Switches to a custom stack to bypass stack traces
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops certificate files (DER)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Enables security privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Use Short Name Path in Command Line
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64
- PQ2AUndsdb.exe (PID: 6596 cmdline:
"C:\Users\ user\Deskt op\PQ2AUnd sdb.exe" MD5: 3D299133A21509BB0B005F7E18239517) - axplong.exe (PID: 2516 cmdline:
"C:\Users\ user~1\App Data\Local \Temp\4411 1dbc49\axp long.exe" MD5: 3D299133A21509BB0B005F7E18239517)
- axplong.exe (PID: 7944 cmdline:
C:\Users\u ser~1\AppD ata\Local\ Temp\44111 dbc49\axpl ong.exe MD5: 3D299133A21509BB0B005F7E18239517) - GOLD.exe (PID: 8164 cmdline:
"C:\Users\ user~1\App Data\Local \Temp\1000 002001\GOL D.exe" MD5: D6FCA3CD57293390CCF9D2BC83662DDA) - RegAsm.exe (PID: 2020 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Asm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - crypteda.exe (PID: 7352 cmdline:
"C:\Users\ user~1\App Data\Local \Temp\1000 004001\cry pteda.exe" MD5: 8E74497AFF3B9D2DDB7E7F819DFC69BA) - RegAsm.exe (PID: 5604 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Asm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - wxfM3haI2K.exe (PID: 1456 cmdline:
"C:\Users\ user\AppDa ta\Roaming \wxfM3haI2 K.exe" MD5: 88367533C12315805C059E688E7CDFE9) - conhost.exe (PID: 1424 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - XBckuYbXje.exe (PID: 396 cmdline:
"C:\Users\ user\AppDa ta\Roaming \XBckuYbXj e.exe" MD5: 30F46F4476CDC27691C7FDAD1C255037) - setup2.exe (PID: 2056 cmdline:
"C:\Users\ user~1\App Data\Local \Temp\1000 005001\set up2.exe" MD5: D78D85135F584E455F692923D9FEB804) - explorer.exe (PID: 4056 cmdline:
C:\Windows \Explorer. EXE MD5: 662F4F92FDE3557E86D110526BB578D5) - stealc_default2.exe (PID: 1848 cmdline:
"C:\Users\ user~1\App Data\Local \Temp\1000 066001\ste alc_defaul t2.exe" MD5: 7A02AA17200AEAC25A375F290A4B4C95) - Set-up.exe (PID: 5108 cmdline:
"C:\Users\ user~1\App Data\Local \Temp\1000 129001\Set -up.exe" MD5: EE1442544088C8A6AC94E0A849CBCCE2) - runtime.exe (PID: 7720 cmdline:
"C:\Users\ user~1\App Data\Local \Temp\1000 150001\run time.exe" MD5: 7ADFC6A2E7A5DAA59D291B6E434A59F3) - cmd.exe (PID: 3424 cmdline:
"C:\Window s\System32 \cmd.exe" /k move Co ntinues Co ntinues.cm d & Contin ues.cmd & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 4188 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - tasklist.exe (PID: 988 cmdline:
tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1) - findstr.exe (PID: 4196 cmdline:
findstr /I "wrsa.exe opssvc.ex e" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E) - tasklist.exe (PID: 7048 cmdline:
tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1) - findstr.exe (PID: 5248 cmdline:
findstr /I "avastui. exe avgui. exe bdserv icehost.ex e ekrn.exe nswscsvc. exe sophos health.exe " MD5: F1D4BE0E99EC734376FDE474A8D4EA3E) - cmd.exe (PID: 7556 cmdline:
cmd /c md 40365 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - findstr.exe (PID: 7036 cmdline:
findstr /V "HopeBuil dersGenius Islam" Son ic MD5: F1D4BE0E99EC734376FDE474A8D4EA3E) - cmd.exe (PID: 3792 cmdline:
cmd /c cop y /b ..\Mr + ..\Mini ster + ..\ Template + ..\Dietar y + ..\Spe ak + ..\Mo bile + ..\ Zinc + ..\ Continue s MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - XClient_protected.exe (PID: 6224 cmdline:
"C:\Users\ user~1\App Data\Local \Temp\1000 190001\XCl ient_prote cted.exe" MD5: C27417453090D3CF9A3884B503D22C49)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Amadey | Amadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
AsyncRAT | AsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victims computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
CryptBot | A typical infostealer, capable of obtaining credentials for browsers, crypto currency wallets, browser cookies, credit cards, and creates screenshots of the infected system. All stolen data is bundled into a zip-file that is uploaded to the c2. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
RedLine Stealer | RedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
SmokeLoader | The SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body. |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Stealc | Stealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests. | No Attribution |
{"C2 url": "http://185.215.113.17/2fb6c2cc8dce150a.php"}
{"C2 url": "http://185.215.113.17/2fb6c2cc8dce150a.php", "Botnet": "default2"}
{"Version": 2022, "C2 list": ["http://yosoborno.com/tmp/", "http://wshcnsd.xyz/tmp/", "http://nusdhj.ws/tmp/"]}
{"Server": "62.113.117.95", "Ports": "4449", "Version": "Venom RAT + HVNC + Stealer + Grabber v6.0.3", "Autorun": "false", "Install_Folder": "%AppData%", "AES_key": "nsBwpZM9eXyJwjFOEPqQT7eVgQEXAQHF", "Mutex": "hwelcvbupaqfzors", "Certificate": "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", "ServerSignature": "gHC5vkN9zBopm5sBbLuVVSEzvzYOUKFV8bvwuRt+l6zqoaDt4+6q8X89hkYZwRRcV4aSBKWG1W0vjQwl0JkuLKf9aLLnXR/AYXJhp2MJwHgpiyEAz1Nd29z7lL/5+DGBmeGzzFtFDN2FiRyRIFZxaXr/QOXK3uCwMuCxCpIIoqQ=", "BDOS": "null"}
{"C2 url": ["http://185.215.113.16/Jo89Ku7d/index.php"]}
{"Server": "62.113.117.95", "Ports": "4449", "Version": "Venom RAT + HVNC + Stealer + Grabber v6.0.3", "Autorun": "false", "Install_Folder": "%AppData%", "AES_key": "nsBwpZM9eXyJwjFOEPqQT7eVgQEXAQHF", "Mutex": "hwelcvbupaqfzors", "Certificate": "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", "ServerSignature": "gHC5vkN9zBopm5sBbLuVVSEzvzYOUKFV8bvwuRt+l6zqoaDt4+6q8X89hkYZwRRcV4aSBKWG1W0vjQwl0JkuLKf9aLLnXR/AYXJhp2MJwHgpiyEAz1Nd29z7lL/5+DGBmeGzzFtFDN2FiRyRIFZxaXr/QOXK3uCwMuCxCpIIoqQ=", "BDOS": "null", "External_config_on_Pastebin": "false"}
{"C2 list": ["vs.top", "@fivexx5vs.top", "xx5vs.top", "`vfivexx5vs.top", "fivexx5vs.top", "s.top", "analforeverlovyu.top"]}
{"C2 url": "95.179.163.21:29257", "Bot Id": "LiveTraffic", "Message": "Disable Antivirus and try again", "Authorization Header": "143feb5082f9936e624c1e27545e7d19"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine_1 | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_Stealc_1 | Yara detected Stealc | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice | Detects executables attemping to enumerate video devices using WMI | ditekSHen |
| |
JoeSecurity_PowershellDownloadAndExecute | Yara detected Powershell download and execute | Joe Security | ||
JoeSecurity_PowershellDownloadAndExecute | Yara detected Powershell download and execute | Joe Security | ||
JoeSecurity_zgRAT_1 | Yara detected zgRAT | Joe Security | ||
Click to see the 5 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_Smokeloader_3687686f | unknown | unknown |
| |
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
Windows_Trojan_RedLineStealer_ed346e4c | unknown | unknown |
| |
Click to see the 32 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_zgRAT_1 | Yara detected zgRAT | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
MALWARE_Win_zgRAT | Detects zgRAT | ditekSHen |
| |
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice | Detects executables attemping to enumerate video devices using WMI | ditekSHen |
| |
Click to see the 19 entries |
System Summary |
---|
Source: | Author: frack113, Nasreddine Bencherchali: |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Author: Joe Security: |
Timestamp: | 2024-08-26T23:29:28.063888+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:22.844974+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:16.131320+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:16.131320+0200 |
SID: | 2046045 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:25.018784+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:28.307381+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:24.590179+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:56.281209+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49768 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:24.864456+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:26.501859+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:26.776231+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:29.492796+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49733 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-08-26T23:29:44.026633+0200 |
SID: | 2054350 |
Severity: | 1 |
Source Port: | 49741 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:28.000626+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49733 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-08-26T23:29:25.072513+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:31.323400+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49733 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-08-26T23:29:42.700639+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49742 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-08-26T23:29:11.284368+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49724 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:30:01.845118+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49778 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:22.604211+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:31.721092+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49740 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:30:04.074869+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49781 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:30:04.074869+0200 |
SID: | 2851815 |
Severity: | 1 |
Source Port: | 49781 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:24.792974+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:21.231670+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49733 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-08-26T23:29:17.043719+0200 |
SID: | 2043234 |
Severity: | 1 |
Source Port: | 45580 |
Destination Port: | 49729 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:17.171446+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49730 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-08-26T23:29:22.122458+0200 |
SID: | 2046056 |
Severity: | 1 |
Source Port: | 29257 |
Destination Port: | 49728 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:58.485468+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49772 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:58.485468+0200 |
SID: | 2851815 |
Severity: | 1 |
Source Port: | 49772 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:19.513258+0200 |
SID: | 2044243 |
Severity: | 1 |
Source Port: | 49733 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-08-26T23:29:23.692597+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:30:05.185326+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49783 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:30:05.185326+0200 |
SID: | 2851815 |
Severity: | 1 |
Source Port: | 49783 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:08.977468+0200 |
SID: | 2856122 |
Severity: | 1 |
Source Port: | 80 |
Destination Port: | 49723 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:27.966270+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:31.975646+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49740 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-08-26T23:29:48.457245+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49753 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:26.523924+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49738 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:19.899040+0200 |
SID: | 2044245 |
Severity: | 1 |
Source Port: | 80 |
Destination Port: | 49733 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-08-26T23:29:16.321261+0200 |
SID: | 2043234 |
Severity: | 1 |
Source Port: | 29257 |
Destination Port: | 49728 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:22.655054+0200 |
SID: | 2046056 |
Severity: | 1 |
Source Port: | 45580 |
Destination Port: | 49729 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:28.824533+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49733 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-08-26T23:29:47.367293+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49747 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:47.367293+0200 |
SID: | 2851815 |
Severity: | 1 |
Source Port: | 49747 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:28.283550+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:16.922402+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49730 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:27.873296+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:24.364401+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:21.378364+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:22.183729+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:22.648788+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:30:00.735303+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49776 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:25.895364+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:27.525890+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:30:02.960203+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49779 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:27.084431+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:26.767811+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49738 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-08-26T23:29:08.695889+0200 |
SID: | 2856147 |
Severity: | 1 |
Source Port: | 49723 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:39.406305+0200 |
SID: | 2054350 |
Severity: | 1 |
Source Port: | 49741 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:26.583502+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:19.398310+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49734 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-08-26T23:29:29.397605+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49739 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:28.698663+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:30:07.641514+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49787 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:29.641610+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49739 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-08-26T23:29:51.753248+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49760 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:51.753248+0200 |
SID: | 2851815 |
Severity: | 1 |
Source Port: | 49760 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:14.224074+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49725 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:25.275879+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:59.611044+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49774 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:31.946147+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49733 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-08-26T23:29:22.316164+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:26.092719+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49733 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-08-26T23:29:28.901663+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:23.860996+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:42.456256+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49742 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:16.842296+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:16.842296+0200 |
SID: | 2046045 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:23.042504+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:26.177860+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:23.476935+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:54.066485+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49764 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:35.527199+0200 |
SID: | 2054350 |
Severity: | 1 |
Source Port: | 49741 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:30:06.273434+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49785 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:30:06.273434+0200 |
SID: | 2851815 |
Severity: | 1 |
Source Port: | 49785 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:23.669554+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:29.190276+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:57.401107+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49770 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:20.156947+0200 |
SID: | 2044247 |
Severity: | 1 |
Source Port: | 80 |
Destination Port: | 49733 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-08-26T23:29:28.496746+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:19.763962+0200 |
SID: | 2044244 |
Severity: | 1 |
Source Port: | 49733 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-08-26T23:29:27.079311+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:25.351820+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:25.855148+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:20.731975+0200 |
SID: | 2044248 |
Severity: | 1 |
Source Port: | 49733 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-08-26T23:29:19.149929+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49734 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:25.681938+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:22.116770+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:09.218666+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49723 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-08-26T23:29:55.175302+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49766 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:14.903053+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49726 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-08-26T23:29:25.620843+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:45.190048+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49743 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:46.274562+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49744 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:23.275989+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 29257 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:52.973908+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49762 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:52.973908+0200 |
SID: | 2851815 |
Severity: | 1 |
Source Port: | 49762 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:23.329566+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:22.861650+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:24.007747+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:25.479739+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:50.622687+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49758 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:50.622687+0200 |
SID: | 2851815 |
Severity: | 1 |
Source Port: | 49758 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:27.745873+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49729 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-08-26T23:29:11.531615+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49724 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-08-26T23:29:20.142345+0200 |
SID: | 2044246 |
Severity: | 1 |
Source Port: | 49733 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-08-26T23:29:49.558693+0200 |
SID: | 2039103 |
Severity: | 1 |
Source Port: | 49755 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Code function: | 20_2_09368E50 | |
Source: | Code function: | 20_2_09369410 |
Source: | Static PE information: |
Source: | File opened: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 25_2_0041B6DA |
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: |
Source: | Code function: | 28_2_07981728 | |
Source: | Code function: | 28_2_07981E58 | |
Source: | Code function: | 28_2_07980CEC |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | Network Connect: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | IPs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | HTTP traffic detected: |