Edit tour
Windows
Analysis Report
file.exe
Overview
General Information
Detection
LummaC, Amadey, CryptOne, Cryptbot, LummaC Stealer, PureLog Stealer, RedLine
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected CryptOne packer
Yara detected Cryptbot
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected Stealc
Yara detected Vidar stealer
Yara detected zgRAT
.NET source code contains potential unpacker
.NET source code contains very large array initializations
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Creates multiple autostart registry keys
Drops large PE files
Found evasive API chain (may stop execution after checking locale)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Installs new ROOT certificates
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
PE file has a writeable .text section
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses process hollowing technique
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops certificate files (DER)
Enables debug privileges
Enables security privileges
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Installs a raw input device (often for capturing keystrokes)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Suspicious Copy From or To System Directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected Credential Stealer
Yara detected Keylogger Generic
Yara signature match
Classification
- System is w10x64
- file.exe (PID: 3396 cmdline:
"C:\Users\ user\Deskt op\file.ex e" MD5: 884CDB86A958AE71754D1BA5C04A4F11) - axplong.exe (PID: 4936 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\44111d bc49\axplo ng.exe" MD5: 884CDB86A958AE71754D1BA5C04A4F11)
- axplong.exe (PID: 3212 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\44111db c49\axplon g.exe MD5: 884CDB86A958AE71754D1BA5C04A4F11) - crypted.exe (PID: 4216 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100000 2001\crypt ed.exe" MD5: 6134586375C01F97F8777BAE1BF5ED98) - conhost.exe (PID: 1816 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - RegAsm.exe (PID: 3964 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Asm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - crypteda.exe (PID: 3920 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100000 4001\crypt eda.exe" MD5: 8E74497AFF3B9D2DDB7E7F819DFC69BA) - RegAsm.exe (PID: 3872 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Asm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - CZjRdKVnFB.exe (PID: 4536 cmdline:
"C:\Users\ user\AppDa ta\Roaming \CZjRdKVnF B.exe" MD5: 88367533C12315805C059E688E7CDFE9) - conhost.exe (PID: 4676 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - rHCHrI9F0v.exe (PID: 1012 cmdline:
"C:\Users\ user\AppDa ta\Roaming \rHCHrI9F0 v.exe" MD5: 30F46F4476CDC27691C7FDAD1C255037) - Nework.exe (PID: 5596 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100000 5001\Newor k.exe" MD5: F5D7B79EE6B6DA6B50E536030BCC3B59) - Hkbsse.exe (PID: 5124 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\054fdc 5f70\Hkbss e.exe" MD5: F5D7B79EE6B6DA6B50E536030BCC3B59) - stealc_default2.exe (PID: 6012 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100006 6001\steal c_default2 .exe" MD5: 7A02AA17200AEAC25A375F290A4B4C95) - Set-up.exe (PID: 5416 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100012 9001\Set-u p.exe" MD5: 06B767BF2A7DEAC9B9E524C5B6986BF7) - 1.exe (PID: 6712 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100019 1001\1.exe " MD5: 17D51083CCB2B20074B1DC2CAC5BEA36) - svchost015.exe (PID: 7068 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\svchost 015.exe MD5: B826DD92D78EA2526E465A34324EBEEA) - Setup.exe (PID: 7044 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100022 8001\Setup .exe" MD5: 7ADB5E2E04A5DCADA12236D363F6A4C4) - Amadeus.exe (PID: 5676 cmdline:
"C:\Users\ user\10002 38002\Amad eus.exe" MD5: 36A627B26FAE167E6009B4950FF15805) - BitLockerToGo.exe (PID: 1136 cmdline:
"C:\Window s\BitLocke rDiscovery VolumeCont ents\BitLo ckerToGo.e xe" MD5: A64BEAB5D4516BECA4C40B25DC0C1CD8) - build.exe (PID: 608 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100024 1001\build .exe" MD5: 05C1BAAA01BD0AA0CCB5EC1C43A7D853) - conhost.exe (PID: 1152 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - runtime.exe (PID: 3628 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100024 3001\runti me.exe" MD5: B73CF29C0EA647C353E4771F0697C41F) - AppLaunch.exe (PID: 5264 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\App Launch.exe " MD5: 89D41E1CF478A3D3C2C701A27A5692B2) - channel3.exe (PID: 5192 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100028 3001\chann el3.exe" MD5: 1F68ADC3E8D52FEF37E7E2DE22D0CD86) - crypted.exe (PID: 396 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\100028 4001\crypt ed.exe" MD5: 7E8C1E8B4C37553A6BC11083B18CEBDF) - conhost.exe (PID: 3784 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - RegAsm.exe (PID: 4144 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Asm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - RegAsm.exe (PID: 4928 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Asm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13) - cmd.exe (PID: 5616 cmdline:
"C:\Window s\System32 \cmd.exe" /c copy "C :\Users\us er\AppData \Local\Tem p\10002430 01\runtime .exe" "C:\ Users\user \Pictures\ Lighter Te ch\runtime .exe" && s chtasks /C reate /SC MINUTE /MO 1 /TN "ru ntime" /TR "C:\Users \user\Pict ures\Light er Tech\ru ntime.exe" /F MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 5376 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - schtasks.exe (PID: 6188 cmdline:
schtasks / Create /SC MINUTE /M O 1 /TN "r untime" /T R "C:\User s\user\Pic tures\Ligh ter Tech\r untime.exe " /F MD5: 76CD6626DD8834BD4A42E6A565104DC2)
- Hkbsse.exe (PID: 4208 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\054fdc5 f70\Hkbsse .exe MD5: F5D7B79EE6B6DA6B50E536030BCC3B59)
- runtime.exe (PID: 5280 cmdline:
"C:\Users\ user\Pictu res\Lighte r Tech\run time.exe" MD5: B73CF29C0EA647C353E4771F0697C41F)
- Amadeus.exe (PID: 6736 cmdline:
"C:\Users\ user\10002 38002\Amad eus.exe" MD5: 36A627B26FAE167E6009B4950FF15805) - BitLockerToGo.exe (PID: 4920 cmdline:
"C:\Window s\BitLocke rDiscovery VolumeCont ents\BitLo ckerToGo.e xe" MD5: A64BEAB5D4516BECA4C40B25DC0C1CD8)
- runtime.exe (PID: 704 cmdline:
"C:\Users\ user\Pictu res\Lighte r Tech\run time.exe" MD5: B73CF29C0EA647C353E4771F0697C41F)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Lumma Stealer, LummaC2 Stealer | Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Amadey | Amadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
CryptBot | A typical infostealer, capable of obtaining credentials for browsers, crypto currency wallets, browser cookies, credit cards, and creates screenshots of the infected system. All stolen data is bundled into a zip-file that is uploaded to the c2. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
RedLine Stealer | RedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. | No Attribution |
{"C2 url": "http://91.202.233.158/e96ea2db21fa9a1b.php"}
{"C2 url": ["millyscroqwp.shop", "stagedchheiqwo.shop", "evoliutwoqm.shop", "locatedblsoqp.shop", "stamppreewntnq.shop", "traineiwnqo.shop", "condedqpwqm.shop", "caffegclasiqwp.shop"], "Build id": "y1TO5A--QX1"}
{"C2 url": "http://185.215.113.17/2fb6c2cc8dce150a.php", "Botnet": "default2"}
{"C2 url": "185.215.113.26/Dem7kTu/index.php", "Version": "4.41", "Install Folder": "054fdc5f70", "Install File": "Hkbsse.exe"}
{"C2 list": ["thirtv13vt.top", "analforeverlovyu.top"]}
{"C2 url": "95.179.250.45:26212", "Bot Id": "LiveTraffic", "Message": "Error! Disable antivirus and try again!", "Authorization Header": "143feb5082f9936e624c1e27545e7d19"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine_1 | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_Stealc_1 | Yara detected Stealc | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_PowershellDownloadAndExecute | Yara detected Powershell download and execute | Joe Security | ||
JoeSecurity_PowershellDownloadAndExecute | Yara detected Powershell download and execute | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_zgRAT_1 | Yara detected zgRAT | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
Click to see the 11 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_LummaCStealer_4 | Yara detected LummaC Stealer | Joe Security | ||
Click to see the 66 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_zgRAT_1 | Yara detected zgRAT | Joe Security | ||
Click to see the 42 entries |
System Summary |
---|
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): |
Timestamp: | 2024-09-03T17:13:20.004053+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:24.624655+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:31.349309+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49726 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:50.165805+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49766 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:19.779361+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:19.359563+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:38.144541+0200 |
SID: | 2044246 |
Severity: | 1 |
Source Port: | 49751 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-09-03T17:14:07.068317+0200 |
SID: | 2044597 |
Severity: | 1 |
Source Port: | 49803 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:04.391758+0200 |
SID: | 2856122 |
Severity: | 1 |
Source Port: | 80 |
Destination Port: | 49711 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:37.912517+0200 |
SID: | 2044245 |
Severity: | 1 |
Source Port: | 80 |
Destination Port: | 49751 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-09-03T17:13:25.595652+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49726 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:14.714914+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49723 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:52.333567+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49768 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:14.025227+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:24.626398+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49816 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:36.916046+0200 |
SID: | 2055489 |
Severity: | 1 |
Source Port: | 49852 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:47.381492+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49760 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:19.512267+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49726 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:27.864791+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49726 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:48.085866+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49762 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:14.030291+0200 |
SID: | 2046056 |
Severity: | 1 |
Source Port: | 26212 |
Destination Port: | 49714 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:15.162627+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:12:11.450558+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49816 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:02.563308+0200 |
SID: | 2049836 |
Severity: | 1 |
Source Port: | 49788 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:02.563308+0200 |
SID: | 2054653 |
Severity: | 1 |
Source Port: | 49788 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:21.998528+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:38.155125+0200 |
SID: | 2044247 |
Severity: | 1 |
Source Port: | 80 |
Destination Port: | 49751 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-09-03T17:14:22.729846+0200 |
SID: | 2055489 |
Severity: | 1 |
Source Port: | 49841 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:57.022617+0200 |
SID: | 2044597 |
Severity: | 1 |
Source Port: | 49780 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:13.627302+0200 |
SID: | 2044597 |
Severity: | 1 |
Source Port: | 49817 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:13.166755+0200 |
SID: | 2043234 |
Severity: | 1 |
Source Port: | 45580 |
Destination Port: | 49722 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:13.205044+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49816 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:13.205044+0200 |
SID: | 2046045 |
Severity: | 1 |
Source Port: | 49816 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:13.431001+0200 |
SID: | 2043234 |
Severity: | 1 |
Source Port: | 45580 |
Destination Port: | 49816 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:17.828335+0200 |
SID: | 2044245 |
Severity: | 1 |
Source Port: | 80 |
Destination Port: | 49726 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-09-03T17:13:25.107366+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:23.694054+0200 |
SID: | 2044597 |
Severity: | 1 |
Source Port: | 49845 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:18.317412+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:26.708215+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49740 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:20.150220+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:50.423527+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49766 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:14:16.583875+0200 |
SID: | 2044597 |
Severity: | 1 |
Source Port: | 49826 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:14.935679+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:16.233819+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:19.959994+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:22.685429+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:05.130606+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49712 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:14:00.909905+0200 |
SID: | 2055480 |
Severity: | 1 |
Source Port: | 62967 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:06.106058+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49798 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:08.410750+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:08.410750+0200 |
SID: | 2046045 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:24.401213+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:20.291700+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:35.678210+0200 |
SID: | 2055490 |
Severity: | 1 |
Source Port: | 49851 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:17.070132+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:15.570789+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:23.081293+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:56.472805+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49778 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:19.280283+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:19.159086+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:19.051519+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:22.453138+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:18.977555+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49816 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:04.991480+0200 |
SID: | 2049836 |
Severity: | 1 |
Source Port: | 49794 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:04.991480+0200 |
SID: | 2054653 |
Severity: | 1 |
Source Port: | 49794 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:53.632054+0200 |
SID: | 2054350 |
Severity: | 1 |
Source Port: | 49764 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:21.773602+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:17.066811+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49728 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:16.522593+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:17.551303+0200 |
SID: | 2044243 |
Severity: | 1 |
Source Port: | 49726 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-09-03T17:13:16.827619+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:18.227936+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:06.674759+0200 |
SID: | 2055489 |
Severity: | 1 |
Source Port: | 49801 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:20.678238+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:31.305637+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49745 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:48.819631+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49751 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:14:02.850813+0200 |
SID: | 2044597 |
Severity: | 1 |
Source Port: | 49790 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:15.496847+0200 |
SID: | 2055490 |
Severity: | 1 |
Source Port: | 49822 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:23.226498+0200 |
SID: | 2049812 |
Severity: | 1 |
Source Port: | 49841 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:23.226498+0200 |
SID: | 2054653 |
Severity: | 1 |
Source Port: | 49841 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:03.631383+0200 |
SID: | 2055479 |
Severity: | 1 |
Source Port: | 63692 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:06.031862+0200 |
SID: | 2054350 |
Severity: | 1 |
Source Port: | 49764 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:25.855534+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49739 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:20.756352+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49816 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:18.083792+0200 |
SID: | 2044246 |
Severity: | 1 |
Source Port: | 49726 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-09-03T17:13:13.643431+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:16.600141+0200 |
SID: | 2049836 |
Severity: | 1 |
Source Port: | 49822 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:16.600141+0200 |
SID: | 2054653 |
Severity: | 1 |
Source Port: | 49822 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:32.005801+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49746 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:41.065171+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49754 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:24.847143+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:46.361477+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49751 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:14:18.638414+0200 |
SID: | 2049836 |
Severity: | 1 |
Source Port: | 49830 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:18.638414+0200 |
SID: | 2054653 |
Severity: | 1 |
Source Port: | 49830 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:46.945155+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49751 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:15.957021+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:12.932757+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:12.932757+0200 |
SID: | 2046045 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:21.830251+0200 |
SID: | 2044597 |
Severity: | 1 |
Source Port: | 49839 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:07.157467+0200 |
SID: | 2049812 |
Severity: | 1 |
Source Port: | 49801 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:07.157467+0200 |
SID: | 2054653 |
Severity: | 1 |
Source Port: | 49801 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:05.191700+0200 |
SID: | 2044597 |
Severity: | 1 |
Source Port: | 49793 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:40.273848+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49751 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:40.810187+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49754 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:24.070396+0200 |
SID: | 2054350 |
Severity: | 1 |
Source Port: | 49825 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:10.974130+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49716 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:30.485032+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49726 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:37.900967+0200 |
SID: | 2044244 |
Severity: | 1 |
Source Port: | 49751 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-09-03T17:14:20.761258+0200 |
SID: | 2046056 |
Severity: | 1 |
Source Port: | 45580 |
Destination Port: | 49816 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:37.105307+0200 |
SID: | 2049836 |
Severity: | 1 |
Source Port: | 49852 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:37.105307+0200 |
SID: | 2054653 |
Severity: | 1 |
Source Port: | 49852 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:49.351159+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49751 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:19.746971+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:18.682070+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:17.976312+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:18.461081+0200 |
SID: | 2046056 |
Severity: | 1 |
Source Port: | 45580 |
Destination Port: | 49722 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:07.196167+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49713 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:18.227640+0200 |
SID: | 2044247 |
Severity: | 1 |
Source Port: | 80 |
Destination Port: | 49726 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-09-03T17:13:49.849507+0200 |
SID: | 2054350 |
Severity: | 1 |
Source Port: | 49764 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:24.140143+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49816 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:27.054219+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49726 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:17.819174+0200 |
SID: | 2044244 |
Severity: | 1 |
Source Port: | 49726 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-09-03T17:14:43.510485+0200 |
SID: | 2049812 |
Severity: | 1 |
Source Port: | 49854 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:43.510485+0200 |
SID: | 2054653 |
Severity: | 1 |
Source Port: | 49854 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:44.498009+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49751 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:07.835580+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49713 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:51.866231+0200 |
SID: | 2044249 |
Severity: | 1 |
Source Port: | 49751 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-09-03T17:14:00.124906+0200 |
SID: | 2044597 |
Severity: | 1 |
Source Port: | 49784 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:10.338401+0200 |
SID: | 2044597 |
Severity: | 1 |
Source Port: | 49809 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:19.964197+0200 |
SID: | 2044597 |
Severity: | 1 |
Source Port: | 49834 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:23.608845+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49816 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:08.741901+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49805 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:17.757166+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49730 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:03.889350+0200 |
SID: | 2856147 |
Severity: | 1 |
Source Port: | 49711 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:18.900848+0200 |
SID: | 2044248 |
Severity: | 1 |
Source Port: | 49726 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-09-03T17:13:37.621860+0200 |
SID: | 2044243 |
Severity: | 1 |
Source Port: | 49751 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-09-03T17:14:18.092838+0200 |
SID: | 2055489 |
Severity: | 1 |
Source Port: | 49830 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:23.316775+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:45.654603+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49751 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:18.798510+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:23.181535+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49816 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:23.809313+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:01.488768+0200 |
SID: | 2055490 |
Severity: | 1 |
Source Port: | 49788 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:28.555786+0200 |
SID: | 2803304 |
Severity: | 3 |
Source Port: | 49726 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:19.514753+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:54.708553+0200 |
SID: | 2044597 |
Severity: | 1 |
Source Port: | 49775 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:22.153084+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49816 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:22.226994+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:16.981849+0200 |
SID: | 2054350 |
Severity: | 1 |
Source Port: | 49825 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:21.551182+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49722 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:39.040064+0200 |
SID: | 2044248 |
Severity: | 1 |
Source Port: | 49751 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Malware Command and Control Activity Detected |
Timestamp: | 2024-09-03T17:14:42.957980+0200 |
SID: | 2055489 |
Severity: | 1 |
Source Port: | 49854 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:19.555556+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:11.902992+0200 |
SID: | 2803305 |
Severity: | 3 |
Source Port: | 49719 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | Unknown Traffic |
Timestamp: | 2024-09-03T17:13:15.376718+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:18.505662+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:08.594358+0200 |
SID: | 2043234 |
Severity: | 1 |
Source Port: | 26212 |
Destination Port: | 49714 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:56.603377+0200 |
SID: | 2856122 |
Severity: | 1 |
Source Port: | 80 |
Destination Port: | 49774 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:23.890881+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49816 |
Destination Port: | 45580 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:13.411386+0200 |
SID: | 2043234 |
Severity: | 1 |
Source Port: | 45580 |
Destination Port: | 49722 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:15.763012+0200 |
SID: | 2043231 |
Severity: | 1 |
Source Port: | 49714 |
Destination Port: | 26212 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:36.198012+0200 |
SID: | 2049836 |
Severity: | 1 |
Source Port: | 49851 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:36.198012+0200 |
SID: | 2054653 |
Severity: | 1 |
Source Port: | 49851 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:14:04.407913+0200 |
SID: | 2055489 |
Severity: | 1 |
Source Port: | 49794 |
Destination Port: | 443 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 2024-09-03T17:13:14.463443+0200 |
SID: | 2044696 |
Severity: | 1 |
Source Port: | 49723 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | URL Reputation: | ||
Source: | URL Reputation: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Code function: | 22_2_009E9BB0 | |
Source: | Code function: | 22_2_009F8940 | |
Source: | Code function: | 22_2_009E7280 | |
Source: | Code function: | 22_2_009EC660 | |
Source: | Code function: | 22_2_009E9B10 | |
Source: | Code function: | 22_2_6C866C80 | |
Source: | Code function: | 22_2_6C9BA9A0 | |
Source: | Code function: | 22_2_6C9B44C0 | |
Source: | Code function: | 22_2_6C984420 | |
Source: | Code function: | 22_2_6C9B4440 | |
Source: | Code function: | 22_2_6CA025B0 | |
Source: | Code function: | 22_2_6C99E6E0 | |
Source: | Code function: | 22_2_6C9BA650 | |
Source: | Code function: | 22_2_6C998670 | |
Source: | Code function: | 22_2_6C9DA730 |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 14_2_0041B6DA | |
Source: | Code function: | 19_2_004AD9FD | |
Source: | Code function: | 20_2_0065D9FD | |
Source: | Code function: | 22_2_009EBCB0 | |
Source: | Code function: | 22_2_009ED8C0 | |
Source: | Code function: | 22_2_009EF4F0 | |
Source: | Code function: | 22_2_009F39B0 | |
Source: | Code function: | 22_2_009EE270 | |
Source: | Code function: | 22_2_009F43F0 | |
Source: | Code function: | 22_2_009E1710 | |
Source: | Code function: | 22_2_009EDC50 | |
Source: | Code function: | 22_2_009F4050 | |
Source: | Code function: | 22_2_009F33C0 | |
Source: | Code function: | 22_2_009EEB60 |
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: |
Source: | Code function: | 11_2_06E08C30 | |
Source: | Code function: | 11_2_06E0CA50 | |
Source: | Code function: | 11_2_06E088B8 | |
Source: | Code function: | 11_2_06E03158 | |
Source: | Code function: | 11_2_06E02E88 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | IPs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | HTTP traffic detected: |