Windows
Analysis Report
1728060366c73c2b51b3cccf4f90f5b82277982346f63fadf74c16a31e498f81a01832ef6b761.dat-decoded.exe
Overview
General Information
Sample name: | 1728060366c73c2b51b3cccf4f90f5b82277982346f63fadf74c16a31e498f81a01832ef6b761.dat-decoded.exe |
Analysis ID: | 1526100 |
MD5: | 8835790c46351f49444f7a5e73d4578e |
SHA1: | cde0ffd6c374b70373ea045b09d5d2db8af9a322 |
SHA256: | b24e8948d314d492f4e1ae9fd78e8fcb41ee5c9adfd6e9ab7927fca7c333003c |
Tags: | base64-decodedexeuser-abuse_ch |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- 1728060366c73c2b51b3cccf4f90f5b82277982346f63fadf74c16a31e498f81a01832ef6b761.dat-decoded.exe (PID: 6708 cmdline:
"C:\Users\ user\Deskt op\1728060 366c73c2b5 1b3cccf4f9 0f5b822779 82346f63fa df74c16a31 e498f81a01 832ef6b761 .dat-decod ed.exe" MD5: 8835790C46351F49444F7A5E73D4578E)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["65.52.240.233"], "Port": "5555", "Aes key": "<Xwormmm>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-04T18:48:16.194805+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:48:23.860565+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:48:29.283098+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:48:42.361055+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:48:53.831813+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:48:55.457787+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:06.299873+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:06.736189+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:09.204046+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:10.659068+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:11.782791+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:22.221170+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:22.271454+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:22.315556+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:23.853563+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:24.368866+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:27.224225+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:27.466468+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:27.748758+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:38.063435+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:38.157417+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:43.142746+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:48.266789+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:48.371209+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:53.842178+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:01.364366+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:06.490034+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:06.599794+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:10.142189+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:10.236889+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:13.551844+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:20.079360+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:22.313702+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:23.836618+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:24.267557+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:31.752481+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:32.770480+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:34.239047+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:35.704476+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:44.554941+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:44.659107+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:45.735849+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:46.485626+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:48.188576+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:49.113083+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:49.908086+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:53.900645+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:54.738872+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:54.743370+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:00.441656+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:01.506802+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:10.423896+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:10.475679+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:18.083681+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:18.184304+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:20.173718+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:20.595441+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:20.691479+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:22.704659+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:23.834968+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:26.238960+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:27.112116+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:38.813931+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:46.127853+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:46.224828+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:53.834834+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:55.473416+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:56.487297+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:52:04.423705+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:52:17.505875+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:52:23.847341+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:52:24.208927+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:52:30.950570+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:52:30.950681+0200 | 2852870 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-04T18:48:16.292395+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:48:29.285102+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:48:42.363291+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:48:55.459824+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:06.302496+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:06.741165+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:09.206456+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:10.666920+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:11.784486+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:11.901485+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:11.906481+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:22.223592+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:22.288466+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:22.317525+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:22.389087+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:22.394144+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:24.373335+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:27.226173+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:27.444681+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:27.750458+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:27.837047+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:27.931778+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:27.937209+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:38.065364+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:38.158860+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:43.146737+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:48.277131+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:48.380104+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:01.366937+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:06.504165+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:06.602932+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:10.144213+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:10.238604+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:13.553752+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:20.082226+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:22.317334+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:24.269629+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:31.754369+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:32.774638+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:34.240753+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:35.708333+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:44.556698+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:44.661172+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:44.757541+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:45.737526+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:46.488878+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:48.190281+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:49.115816+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:49.909851+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:54.740771+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:00.446394+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:01.508645+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:10.431147+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:10.480730+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:10.528311+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:10.576489+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:18.086986+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:18.186062+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:20.175468+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:20.598862+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:20.694923+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:22.706039+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:26.241460+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:27.113837+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:38.815705+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:46.130047+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:46.226439+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:55.478012+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:56.489018+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:56.585884+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:56.596488+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:52:04.424406+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:52:17.506572+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:52:30.952480+0200 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-04T18:48:23.860565+0200 | 2852874 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:48:53.831813+0200 | 2852874 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:23.853563+0200 | 2852874 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:53.842178+0200 | 2852874 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:23.836618+0200 | 2852874 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:53.900645+0200 | 2852874 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:23.834968+0200 | 2852874 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:53.834834+0200 | 2852874 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:52:23.847341+0200 | 2852874 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:52:24.208927+0200 | 2852874 | 1 | Malware Command and Control Activity Detected | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-04T18:49:27.491826+0200 | 2853193 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process Stats: |
Source: | Code function: | 0_2_00007FFD34786B22 | |
Source: | Code function: | 0_2_00007FFD34785D76 | |
Source: | Code function: | 0_2_00007FFD3478ACB8 | |
Source: | Code function: | 0_2_00007FFD34782270 | |
Source: | Code function: | 0_2_00007FFD347822C8 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | Code function: | 0_2_00007FFD3478756A | |
Source: | Code function: | 0_2_00007FFD3478756A |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Anti Debugging |
---|
Source: | Process Stats: |
Source: | Process token adjusted: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Memory allocated: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Disable or Modify Tools | OS Credential Dumping | 221 Security Software Discovery | Remote Services | 11 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 232 Virtualization/Sandbox Evasion | LSASS Memory | 232 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 1 Application Window Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | 13 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Software Packing | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
84% | ReversingLabs | ByteCode-MSIL.Backdoor.XWorm | ||
100% | Avira | HEUR/AGEN.1305769 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
65.52.240.233 | unknown | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1526100 |
Start date and time: | 2024-10-04 18:47:06 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 43s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Sample name: | 1728060366c73c2b51b3cccf4f90f5b82277982346f63fadf74c16a31e498f81a01832ef6b761.dat-decoded.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@1/0@0/1 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target 1728060366c73c2b51b3cccf4f90f5b82277982346f63fadf74c16a31e498f81a01832ef6b761.dat-decoded.exe, PID 6708 because it is empty
- VT rate limit hit for: 1728060366c73c2b51b3cccf4f90f5b82277982346f63fadf74c16a31e498f81a01832ef6b761.dat-decoded.exe
Time | Type | Description |
---|---|---|
12:48:01 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
MICROSOFT-CORP-MSN-AS-BLOCKUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Phisher | Browse |
| ||
Get hash | malicious | Phisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
File type: | |
Entropy (8bit): | 5.589792733440079 |
TrID: |
|
File name: | 1728060366c73c2b51b3cccf4f90f5b82277982346f63fadf74c16a31e498f81a01832ef6b761.dat-decoded.exe |
File size: | 33'280 bytes |
MD5: | 8835790c46351f49444f7a5e73d4578e |
SHA1: | cde0ffd6c374b70373ea045b09d5d2db8af9a322 |
SHA256: | b24e8948d314d492f4e1ae9fd78e8fcb41ee5c9adfd6e9ab7927fca7c333003c |
SHA512: | db0adeb1194209150b0bf295e6c1d0f588149865e8091ec7a272ed485face439e44257b23a2964497b032de51a2fc08aed490c8bc434ee9ec40654823bf200ca |
SSDEEP: | 384:HEbmX5Qa+vN1h1+X3v6JFjL+g93Tm2eaFOzFzRApkFTBLTsOZwpGd2v99Ikuisgr:UVa+vNtg+PB93Tw4OFzVFE9jpOjhkbB |
TLSH: | AAE22A4877944712DAEEAFB129F362061670D517E813EFAE0CE485EA2B67AC047407E6 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f.................x..........n.... ........@.. ....................................@................................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x40976e |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x66FBB0A4 [Tue Oct 1 08:19:48 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x971c | 0x4f | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xa000 | 0x4d8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xc000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x7774 | 0x7800 | 8fa1abac40551bd010458adeb29fa983 | False | 0.5010091145833333 | data | 5.740633672979045 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xa000 | 0x4d8 | 0x600 | afbb984503128042cc38bf70e5e337f4 | False | 0.375 | data | 3.7203482473352403 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xc000 | 0xc | 0x200 | 3ee5eb55d2c84cad34ece42377c6f250 | False | 0.044921875 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0xa0a0 | 0x244 | data | 0.4724137931034483 | ||
RT_MANIFEST | 0xa2e8 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5469387755102041 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-04T18:48:16.076270+0200 | 2855924 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:48:16.194805+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:48:16.292395+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:48:23.860565+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:48:23.860565+0200 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:48:29.283098+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:48:29.285102+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:48:42.361055+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:48:42.363291+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:48:53.831813+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:48:53.831813+0200 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:48:55.457787+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:48:55.459824+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:06.299873+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:06.302496+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:06.736189+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:06.741165+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:09.204046+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:09.206456+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:10.659068+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:10.666920+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:11.782791+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:11.784486+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:11.901485+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:11.906481+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:22.221170+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:22.223592+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:22.271454+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:22.288466+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:22.315556+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:22.317525+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:22.389087+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:22.394144+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:23.853563+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:23.853563+0200 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:24.368866+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:24.373335+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:27.224225+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:27.226173+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:27.444681+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:27.466468+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:27.491826+0200 | 2853193 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:27.748758+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:27.750458+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:27.837047+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:27.931778+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:27.937209+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:38.063435+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:38.065364+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:38.157417+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:38.158860+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:43.142746+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:43.146737+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:48.266789+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:48.277131+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:48.371209+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:48.380104+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:49:53.842178+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:49:53.842178+0200 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:01.364366+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:01.366937+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:06.490034+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:06.504165+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:06.599794+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:06.602932+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:10.142189+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:10.144213+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:10.236889+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:10.238604+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:13.551844+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:13.553752+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:20.079360+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:20.082226+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:22.313702+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:22.317334+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:23.836618+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:23.836618+0200 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:24.267557+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:24.269629+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:31.752481+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:31.754369+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:32.770480+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:32.774638+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:34.239047+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:34.240753+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:35.704476+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:35.708333+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:44.554941+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:44.556698+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:44.659107+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:44.661172+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:44.757541+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:45.735849+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:45.737526+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:46.485626+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:46.488878+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:48.188576+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:48.190281+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:49.113083+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:49.115816+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:49.908086+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:49.909851+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:53.900645+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:53.900645+0200 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:54.738872+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:50:54.740771+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:50:54.743370+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:00.441656+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:00.446394+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:01.506802+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:01.508645+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:10.423896+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:10.431147+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:10.475679+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:10.480730+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:10.528311+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:10.576489+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:18.083681+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:18.086986+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:18.184304+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:18.186062+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:20.173718+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:20.175468+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:20.595441+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:20.598862+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:20.691479+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:20.694923+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:22.704659+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:22.706039+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:23.834968+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:23.834968+0200 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:26.238960+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:26.241460+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:27.112116+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:27.113837+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:38.813931+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:38.815705+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:46.127853+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:46.130047+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:46.224828+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:46.226439+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:53.834834+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:53.834834+0200 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:55.473416+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:55.478012+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:56.487297+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:51:56.489018+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:56.585884+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:51:56.596488+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:52:04.423705+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:52:04.424406+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:52:17.505875+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:52:17.506572+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
2024-10-04T18:52:23.847341+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:52:23.847341+0200 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:52:24.208927+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:52:24.208927+0200 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:52:30.950570+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:52:30.950681+0200 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 65.52.240.233 | 5555 | 192.168.2.6 | 49710 | TCP |
2024-10-04T18:52:30.952480+0200 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49710 | 65.52.240.233 | 5555 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 4, 2024 18:48:02.803628922 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:48:02.808543921 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:48:02.808682919 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:48:02.991849899 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:48:02.996917963 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:48:16.076270103 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:48:16.081166983 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:48:16.194804907 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:48:16.241405964 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:48:16.292395115 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:48:16.297245979 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:48:23.860564947 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:48:23.913301945 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:48:29.164279938 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:48:29.169585943 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:48:29.283097982 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:48:29.285101891 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:48:29.290110111 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:48:42.241832018 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:48:42.246998072 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:48:42.361054897 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:48:42.363291025 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:48:42.368220091 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:48:53.831813097 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:48:53.882137060 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:48:55.320000887 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:48:55.324942112 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:48:55.457787037 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:48:55.459824085 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:48:55.464770079 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:06.179722071 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:06.184928894 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:06.299873114 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:06.302495956 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:06.307643890 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:06.616878986 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:06.621948004 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:06.736188889 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:06.741164923 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:06.746020079 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:09.085704088 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:09.090639114 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:09.204046011 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:09.206455946 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:09.211484909 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:10.539304018 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:10.544498920 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:10.659068108 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:10.666919947 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:10.671749115 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:11.663985014 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:11.668931961 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:11.679224014 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:11.684123993 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:11.710587025 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:11.715447903 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:11.782790899 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:11.784486055 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:11.789537907 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:11.899817944 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:11.901484966 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:11.906433105 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:11.906481028 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:11.911313057 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:22.101741076 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:22.106643915 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:22.148293018 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:22.153209925 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:22.163743019 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:22.168766975 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:22.179337978 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:22.184149981 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:22.194912910 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:22.200653076 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:22.221169949 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:22.223592043 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:22.271454096 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:22.288465977 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:22.315556049 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:22.317524910 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:22.367280006 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:22.380491018 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:22.389086962 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:22.394046068 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:22.394144058 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:22.399255037 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:23.853563070 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:23.897809982 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:24.242043972 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:24.247047901 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:24.368865967 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:24.373334885 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:24.378169060 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:26.992096901 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:26.996989965 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.224225044 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.226172924 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:27.444680929 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:27.466468096 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.466520071 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:27.468189955 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.468240023 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:27.468647957 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.473021030 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.491826057 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:27.496747971 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.523001909 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:27.527838945 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.570085049 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:27.574927092 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.648225069 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:27.653363943 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.663849115 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:27.668776989 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.679352045 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:27.684176922 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.748758078 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.750458002 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:27.755292892 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.835598946 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.837047100 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:27.841995955 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.842035055 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:27.846975088 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.928796053 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.931777954 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:27.937167883 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:27.937208891 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:27.942332983 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:37.945177078 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:37.950042009 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:37.960606098 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:37.965531111 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:38.063435078 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:38.065363884 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:38.070185900 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:38.157417059 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:38.158859968 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:38.163971901 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:43.023631096 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:43.029071093 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:43.142745972 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:43.146737099 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:43.151572943 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:48.148185015 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:48.153112888 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:48.163928986 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:48.168700933 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:48.266788960 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:48.277131081 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:48.282016993 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:48.371208906 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:48.380104065 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:49:48.385186911 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:53.842178106 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:49:53.882253885 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:01.244201899 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:01.251012087 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:01.364366055 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:01.366936922 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:01.371815920 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:06.371560097 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:06.376692057 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:06.416157961 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:06.421097040 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:06.490034103 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:06.504164934 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:06.509279966 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:06.599793911 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:06.602931976 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:06.607877970 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:09.101265907 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:09.324394941 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:09.710422039 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:10.028672934 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:10.028695107 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:10.028707027 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:10.028728008 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:10.033869028 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:10.142189026 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:10.144212961 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:10.149240017 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:10.236888885 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:10.238604069 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:10.243400097 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:13.276344061 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:13.436034918 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:13.551843882 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:13.553751945 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:13.559051037 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:19.960840940 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:19.965960026 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:20.079360008 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:20.082226038 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:20.087496996 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:22.195163965 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:22.200109005 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:22.313702106 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:22.317333937 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:22.322293043 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:23.836617947 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:23.908951998 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:24.148516893 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:24.153733015 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:24.267556906 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:24.269629002 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:24.274812937 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:31.632570028 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:31.637603998 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:31.752480984 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:31.754369020 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:31.759268045 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:32.445256948 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:32.654568911 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:32.770479918 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:32.774637938 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:32.779637098 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:34.054527044 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:34.124789953 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:34.239047050 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:34.240752935 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:34.245831013 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:35.586098909 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:35.591254950 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:35.704476118 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:35.708333015 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:35.713228941 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:44.148406029 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:44.441961050 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:44.444315910 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:44.449315071 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:44.554940939 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:44.556698084 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:44.561743975 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:44.659106970 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:44.661171913 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:44.666508913 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:44.756169081 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:44.757540941 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:44.762397051 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:44.762579918 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:44.768068075 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:45.616961002 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:45.622266054 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:45.735848904 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:45.737525940 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:45.742481947 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:46.367197990 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:46.372432947 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:46.485625982 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:46.488878012 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:46.493835926 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:48.070115089 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:48.075114012 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:48.188575983 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:48.190280914 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:48.195297956 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:48.994693995 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:48.999762058 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:49.113082886 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:49.115816116 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:49.120687962 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:49.788996935 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:49.794152975 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:49.908086061 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:49.909851074 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:49.915273905 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:53.900645018 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:53.955523968 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:54.398459911 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:54.403568983 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:54.738872051 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:54.740771055 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:54.743370056 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:54.745726109 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:50:54.745846033 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:50:59.976768017 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:00.197906017 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:00.323863983 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:00.323889017 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:00.441656113 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:00.446393967 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:00.451173067 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:01.388353109 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:01.393443108 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:01.506802082 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:01.508645058 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:01.514147997 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:10.304930925 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:10.310269117 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:10.335930109 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:10.341001034 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:10.351573944 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:10.356674910 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:10.382771969 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:10.388077974 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:10.423896074 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:10.431147099 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:10.475678921 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:10.480730057 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:10.524195910 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:10.528311014 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:10.575697899 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:10.576488972 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:10.581409931 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:16.946487904 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:17.179405928 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:17.492032051 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:17.970509052 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:17.970539093 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:17.970566034 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:18.083681107 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:18.086986065 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:18.092695951 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:18.184303999 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:18.186062098 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:18.191154003 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:20.054635048 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:20.059974909 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:20.173717976 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:20.175467968 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:20.180623055 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:20.476406097 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:20.481633902 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:20.540337086 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:20.545541048 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:20.595441103 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:20.598861933 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:20.603936911 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:20.691478968 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:20.694922924 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:20.700892925 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:22.585856915 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:22.591171026 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:22.704658985 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:22.706038952 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:22.711469889 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:23.834968090 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:23.882460117 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:26.117264986 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:26.122240067 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:26.238960028 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:26.241460085 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:26.246555090 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:26.992604017 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:26.997684956 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:27.112116098 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:27.113837004 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:27.118834019 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:38.695410967 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:38.700495005 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:38.813930988 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:38.815705061 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:38.820667028 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:46.008132935 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:46.013290882 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:46.039074898 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:46.044091940 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:46.127852917 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:46.130047083 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:46.136802912 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:46.224828005 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:46.226438999 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:46.231379032 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:53.834834099 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:53.882539034 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:55.352546930 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:55.357774973 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:55.473416090 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:55.478012085 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:55.486061096 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:56.367414951 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:56.372818947 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:56.414107084 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:56.419575930 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:56.429886103 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:56.434947014 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:56.487297058 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:56.489017963 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:56.494265079 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:56.581641912 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:56.585884094 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:56.595941067 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:51:56.596487999 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:51:56.602937937 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:52:04.304682016 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:52:04.309801102 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:52:04.423705101 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:52:04.424406052 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:52:04.429341078 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:52:17.387404919 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:52:17.392468929 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:52:17.505875111 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:52:17.506572008 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:52:17.511468887 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:52:23.847341061 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:52:23.898269892 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:52:24.208926916 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:52:24.208981991 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:52:30.463524103 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:52:30.468555927 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:52:30.950570107 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:52:30.950680971 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Oct 4, 2024 18:52:30.950795889 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:52:30.952480078 CEST | 49710 | 5555 | 192.168.2.6 | 65.52.240.233 |
Oct 4, 2024 18:52:30.960103989 CEST | 5555 | 49710 | 65.52.240.233 | 192.168.2.6 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 12:47:58 |
Start date: | 04/10/2024 |
Path: | C:\Users\user\Desktop\1728060366c73c2b51b3cccf4f90f5b82277982346f63fadf74c16a31e498f81a01832ef6b761.dat-decoded.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x800000 |
File size: | 33'280 bytes |
MD5 hash: | 8835790C46351F49444F7A5E73D4578E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34785D76 Relevance: .5, Instructions: 469COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34786B22 Relevance: .5, Instructions: 455COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34780758 Relevance: .4, Instructions: 397COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34786736 Relevance: .3, Instructions: 328COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD3478262D Relevance: .3, Instructions: 281COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34788439 Relevance: .3, Instructions: 257COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34780925 Relevance: .2, Instructions: 213COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34787DCD Relevance: .2, Instructions: 208COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD347886F1 Relevance: .2, Instructions: 200COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34781738 Relevance: .2, Instructions: 196COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD3478366C Relevance: .2, Instructions: 191COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34787594 Relevance: .2, Instructions: 189COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD3478897D Relevance: .2, Instructions: 186COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34787598 Relevance: .2, Instructions: 184COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD347805A0 Relevance: .2, Instructions: 179COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD347875A8 Relevance: .2, Instructions: 176COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34781495 Relevance: .2, Instructions: 157COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34780B5E Relevance: .2, Instructions: 157COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD347889D0 Relevance: .2, Instructions: 153COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34788131 Relevance: .1, Instructions: 142COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD347804C8 Relevance: .1, Instructions: 138COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34780E11 Relevance: .1, Instructions: 128COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD347882F5 Relevance: .1, Instructions: 126COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34780CC1 Relevance: .1, Instructions: 120COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34780E30 Relevance: .1, Instructions: 116COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34789335 Relevance: .1, Instructions: 100COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34787FF9 Relevance: .1, Instructions: 97COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34788B31 Relevance: .1, Instructions: 94COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34789141 Relevance: .1, Instructions: 77COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34789259 Relevance: .1, Instructions: 74COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD347812C1 Relevance: .1, Instructions: 71COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34789B72 Relevance: .1, Instructions: 62COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34780580 Relevance: .1, Instructions: 62COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD3478137D Relevance: .1, Instructions: 61COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34787C21 Relevance: .1, Instructions: 52COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD3478141D Relevance: .0, Instructions: 38COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34781328 Relevance: .0, Instructions: 32COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34781141 Relevance: .0, Instructions: 26COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34781284 Relevance: .0, Instructions: 26COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD347880F2 Relevance: .0, Instructions: 25COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34789C25 Relevance: .0, Instructions: 22COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34780795 Relevance: .0, Instructions: 10COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD347822C8 Relevance: .3, Instructions: 276COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD3478ACB8 Relevance: .2, Instructions: 229COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|