Windows
Analysis Report
file.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- file.exe (PID: 4152 cmdline:
"C:\Users\ user\Deskt op\file.ex e" MD5: CE69D13CB31832EBAD71933900D35458)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["68.178.207.33"], "Port": 7000, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-27T16:30:35.585172+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:30:46.473399+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:30:54.448216+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:30:57.362733+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:08.249264+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:19.148244+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:24.447497+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:25.001181+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:26.490997+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:29.437039+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:40.513964+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:41.017995+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:41.250943+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:42.093401+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:42.285431+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:42.414090+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:53.061917+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:54.444376+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:00.143489+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:00.839573+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:06.171642+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:07.061790+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:07.595786+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:07.796503+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:07.972988+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:07.989059+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:08.309762+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:08.590914+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:19.570113+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:23.686466+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:23.881273+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:24.447083+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:34.094268+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:35.467386+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:36.267282+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:39.248764+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:42.389787+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:44.357858+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:44.534545+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:44.675357+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:44.725726+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:47.857958+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:49.717392+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:49.893679+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:50.015716+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:50.178718+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:50.278856+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:50.397796+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:50.461410+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:51.703428+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:54.446116+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:56.077022+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:00.750828+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:11.187077+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:11.437543+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:16.030479+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:16.798052+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:16.990055+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:17.490424+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:18.843929+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:21.858070+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:24.446494+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:27.249544+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:38.062262+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:45.029984+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:52.508084+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:53.544888+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:53.723050+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:53.860865+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:53.914777+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:54.445365+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:58.904063+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:04.703808+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:09.712246+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:09.906232+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:15.261269+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:15.442284+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:22.295420+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:24.445760+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:33.187052+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:44.075909+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:54.448986+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:54.966766+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-27T16:30:35.669471+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:30:46.475270+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:30:57.364541+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:08.250987+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:19.150630+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:25.005601+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:26.493279+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:29.439577+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:40.517296+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:41.024126+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:41.252572+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:42.096832+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:42.289673+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:42.417533+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:53.064096+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:00.149412+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:00.843458+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:06.177364+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:07.068349+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:07.877640+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:07.989133+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:07.998371+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:08.353368+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:08.593167+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:19.573362+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:23.688889+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:23.883331+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:24.006768+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:34.096436+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:35.471001+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:36.269896+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:39.251215+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:42.392225+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:44.362788+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:44.537153+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:44.681141+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:44.847502+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:47.879096+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:50.085580+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:50.206409+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:50.369568+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:50.461556+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:50.492943+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:51.705755+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:56.079677+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:00.758978+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:11.191097+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:11.442615+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:16.038312+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:16.799981+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:16.991882+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:17.663818+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:18.845796+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:21.860938+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:27.252059+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:38.086934+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:45.032641+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:52.514591+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:53.548761+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:53.728763+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:53.862635+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:54.024087+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:58.906029+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:04.706659+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:09.720681+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:09.908380+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:10.037231+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:15.263419+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:15.444323+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:22.296180+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:33.187974+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:44.076866+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:54.967713+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-27T16:30:54.448216+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:24.447497+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:54.444376+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:24.447083+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:54.446116+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:24.446494+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:54.445365+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:24.445760+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:54.448986+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-27T16:32:35.890689+0100 | 2853193 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process Stats: |
Source: | Code function: | 1_2_00007FFD33C55F46 | |
Source: | Code function: | 1_2_00007FFD33C56CF2 | |
Source: | Code function: | 1_2_00007FFD33C52040 | |
Source: | Code function: | 1_2_00007FFD33C5ACB8 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | Code function: | 1_2_00007FFD33C5756A | |
Source: | Code function: | 1_2_00007FFD33C500C1 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Anti Debugging |
---|
Source: | Process Stats: |
Source: | Process token adjusted: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Memory allocated: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Disable or Modify Tools | OS Credential Dumping | 221 Security Software Discovery | Remote Services | 11 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 232 Virtualization/Sandbox Evasion | LSASS Memory | 232 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 1 Application Window Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | 13 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Software Packing | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
84% | ReversingLabs | ByteCode-MSIL.Spyware.AsyncRAT | ||
100% | Avira | HEUR/AGEN.1305769 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
68.178.207.33 | unknown | United States | 26496 | AS-26496-GO-DADDY-COM-LLCUS | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1563919 |
Start date and time: | 2024-11-27 16:29:17 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 47s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 16 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Sample name: | file.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@1/0@0/1 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, tse1.mm.bing.net, g.bing.com, arc.msn.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target file.exe, PID 4152 because it is empty
- VT rate limit hit for: file.exe
Time | Type | Description |
---|---|---|
10:30:27 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AS-26496-GO-DADDY-COM-LLCUS | Get hash | malicious | FormBook, PureLog Stealer | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | GuLoader | Browse |
| ||
Get hash | malicious | KnowBe4 | Browse |
| ||
Get hash | malicious | TVrat | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
|
File type: | |
Entropy (8bit): | 5.590137030661482 |
TrID: |
|
File name: | file.exe |
File size: | 33'280 bytes |
MD5: | ce69d13cb31832ebad71933900d35458 |
SHA1: | e9cadfcd08d79a2624d4a5320187ae84cf6a0148 |
SHA256: | 9effe406fd302590314a9211fda92126ea6a7721d294c93fdf755b4cdfbd0bcf |
SHA512: | 7993e79a9aeee679c9342d36fcb7624f1e7616db59eff10ff50d00e84bbbc5d9d7c154601f8a94bed7f25888f43f6f1922b87af31a582221e9022e6a8c3b1409 |
SSDEEP: | 384:hEbmX5Qa+vN1h1+X3v6JFjL+g93Tm2eaFOzFzRApkFTBLTsOZwpGd2v99IkuisQ8:SVa+vNtg+PB93Tw4OFzVFE9jZOjhKbQ |
TLSH: | 45E23A4877D44712D6EEAFB12DF362065270D51BE813EF6E0CE485EA2B67AC087407E6 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....?g.................x..........n.... ........@.. ....................................@................................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x40976e |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x673F9912 [Thu Nov 21 20:33:22 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x971c | 0x4f | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xa000 | 0x4d8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xc000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x7774 | 0x7800 | 76c537747aca6a8faf752034b81d6f0c | False | 0.5011067708333333 | data | 5.741270064473833 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xa000 | 0x4d8 | 0x600 | afbb984503128042cc38bf70e5e337f4 | False | 0.375 | data | 3.7203482473352403 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xc000 | 0xc | 0x200 | 3ee5eb55d2c84cad34ece42377c6f250 | False | 0.044921875 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0xa0a0 | 0x244 | data | 0.4724137931034483 | ||
RT_MANIFEST | 0xa2e8 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5469387755102041 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-27T16:30:35.207645+0100 | 2855924 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:30:35.585172+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:30:35.669471+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:30:46.473399+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:30:46.475270+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:30:54.448216+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:30:54.448216+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:30:57.362733+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:30:57.364541+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:08.249264+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:08.250987+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:19.148244+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:19.150630+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:24.447497+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:24.447497+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:25.001181+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:25.005601+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:26.490997+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:26.493279+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:29.437039+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:29.439577+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:40.513964+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:40.517296+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:41.017995+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:41.024126+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:41.250943+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:41.252572+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:42.093401+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:42.096832+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:42.285431+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:42.289673+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:42.414090+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:42.417533+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:53.061917+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:53.064096+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:31:54.444376+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:31:54.444376+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:00.143489+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:00.149412+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:00.839573+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:00.843458+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:06.171642+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:06.177364+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:07.061790+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:07.068349+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:07.595786+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:07.796503+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:07.877640+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:07.972988+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:07.989059+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:07.989133+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:07.998371+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:08.309762+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:08.353368+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:08.590914+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:08.593167+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:19.570113+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:19.573362+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:23.686466+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:23.688889+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:23.881273+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:23.883331+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:24.006768+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:24.447083+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:24.447083+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:34.094268+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:34.096436+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:35.467386+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:35.471001+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:35.890689+0100 | 2853193 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:36.267282+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:36.269896+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:39.248764+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:39.251215+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:42.389787+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:42.392225+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:44.357858+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:44.362788+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:44.534545+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:44.537153+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:44.675357+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:44.681141+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:44.725726+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:44.847502+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:47.857958+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:47.879096+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:49.717392+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:49.893679+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:50.015716+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:50.085580+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:50.178718+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:50.206409+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:50.278856+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:50.369568+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:50.397796+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:50.461410+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:50.461556+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:50.492943+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:51.703428+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:51.705755+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:32:54.446116+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:54.446116+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:56.077022+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:32:56.079677+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:00.750828+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:00.758978+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:11.187077+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:11.191097+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:11.437543+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:11.442615+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:16.030479+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:16.038312+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:16.798052+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:16.799981+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:16.990055+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:16.991882+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:17.490424+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:17.663818+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:18.843929+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:18.845796+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:21.858070+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:21.860938+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:24.446494+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:24.446494+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:27.249544+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:27.252059+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:38.062262+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:38.086934+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:45.029984+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:45.032641+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:52.508084+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:52.514591+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:53.544888+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:53.548761+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:53.723050+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:53.728763+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:53.860865+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:53.862635+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:53.914777+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:54.024087+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:33:54.445365+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:54.445365+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:58.904063+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:33:58.906029+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:04.703808+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:04.706659+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:09.712246+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:09.720681+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:09.906232+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:09.908380+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:10.037231+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:15.261269+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:15.263419+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:15.442284+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:15.444323+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:22.295420+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:22.296180+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:24.445760+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:24.445760+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:33.187052+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:33.187974+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:44.075909+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:44.076866+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
2024-11-27T16:34:54.448986+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:54.448986+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:54.966766+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 68.178.207.33 | 7000 | 192.168.2.6 | 49730 | TCP |
2024-11-27T16:34:54.967713+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49730 | 68.178.207.33 | 7000 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 27, 2024 16:30:23.907746077 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:30:24.027911901 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:30:24.028059006 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:30:24.310255051 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:30:24.435348034 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:30:35.207644939 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:30:35.328099012 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:30:35.585171938 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:30:35.669471025 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:30:35.794652939 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:30:46.091547966 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:30:46.211700916 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:30:46.473398924 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:30:46.475270033 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:30:46.601980925 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:30:54.448215961 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:30:54.497009993 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:30:56.982335091 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:30:57.102482080 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:30:57.362732887 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:30:57.364541054 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:30:57.485820055 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:07.872251034 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:07.992258072 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:08.249264002 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:08.250987053 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:08.370942116 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:18.762865067 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:18.886019945 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:19.148243904 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:19.150629997 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:19.272701979 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:24.447496891 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:24.496928930 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:24.622502089 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:24.742511034 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:25.001180887 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:25.005600929 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:25.125535011 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:26.091212988 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:26.213761091 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:26.490997076 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:26.493278980 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:26.660846949 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:29.060112953 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:29.180919886 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:29.437038898 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:29.439577103 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:29.559675932 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:39.950628996 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:40.070672989 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:40.513963938 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:40.517296076 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:40.637177944 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:40.637777090 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:40.759155035 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:40.873552084 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:40.994241953 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:41.017995119 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:41.024126053 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:41.192662001 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:41.250942945 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:41.252572060 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:41.372700930 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:41.715904951 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:41.836710930 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:41.836780071 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:41.956732035 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:42.093400955 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:42.096832037 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:42.216864109 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:42.285430908 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:42.289673090 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:42.409874916 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:42.414089918 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:42.417532921 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:42.580373049 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:52.684777021 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:52.805162907 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:53.061917067 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:53.064095974 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:53.183990955 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:54.444375992 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:31:54.606070042 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:59.762698889 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:31:59.885339975 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:00.143488884 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:00.149411917 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:00.270555973 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:00.465995073 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:00.586261988 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:00.839572906 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:00.843457937 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:00.963984966 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:05.793919086 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:05.914228916 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:06.171642065 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:06.177364111 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:06.300837994 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:06.684417009 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:06.804434061 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:07.061789989 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:07.068348885 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:07.188702106 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:07.215713978 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:07.337750912 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:07.419266939 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:07.540421009 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:07.540508032 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:07.595786095 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:07.595843077 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:07.660605907 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:07.660664082 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:07.715976954 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:07.716047049 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:07.781327009 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:07.796503067 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:07.877584934 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:07.877640009 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:07.972987890 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:07.989058971 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:07.989132881 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:07.998323917 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:07.998370886 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:08.110486031 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:08.110554934 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:08.119976997 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:08.164505959 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:08.232222080 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:08.232333899 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:08.309762001 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:08.353225946 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:08.353368044 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:08.473911047 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:08.590914011 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:08.593167067 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:08.665961027 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:08.713274956 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:08.713485956 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:08.833585024 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:19.190773964 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:19.311274052 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:19.570112944 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:19.573362112 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:19.693412066 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:23.309427023 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:23.429508924 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:23.429625988 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:23.552114010 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:23.686465979 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:23.688889027 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:23.808947086 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:23.881273031 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:23.883331060 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:24.003459930 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:24.005330086 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:24.006767988 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:24.127024889 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:24.127166033 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:24.247097015 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:24.447082996 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:24.538201094 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:33.715533972 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:33.835639000 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:34.094268084 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:34.096436024 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:34.217972040 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:35.090527058 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:35.210606098 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:35.467386007 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:35.471000910 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:35.590877056 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:35.890688896 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:36.010669947 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:36.267282009 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:36.269896030 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:36.390928984 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:38.871731997 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:38.992260933 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:39.248764038 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:39.251214981 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:39.371881962 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:42.012567043 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:42.132545948 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:42.389786959 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:42.392225027 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:42.512309074 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:43.981142998 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:44.101062059 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:44.101119995 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:44.221332073 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:44.221725941 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:44.341687918 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:44.357857943 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:44.362787962 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:44.523976088 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:44.534544945 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:44.537153006 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:44.657828093 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:44.675357103 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:44.681140900 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:44.725725889 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:44.843977928 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:44.847501993 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:44.967586040 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:47.481307030 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:47.601363897 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:47.857958078 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:47.879096031 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:47.999397039 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:49.340751886 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:49.460757017 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:49.460859060 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:49.581490040 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:49.581583023 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:49.701544046 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:49.701735020 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:49.717391968 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:49.761946917 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:49.863892078 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:49.863945961 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:49.893678904 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:49.985492945 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:49.985552073 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:50.015716076 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:50.085508108 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:50.085580111 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:50.148061037 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:50.148118019 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:50.178718090 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:50.206353903 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:50.206408978 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:50.270821095 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:50.278856039 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:50.369467020 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:50.369568110 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:50.397795916 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:50.461410046 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:50.461555958 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:50.492842913 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:50.492943048 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:50.585534096 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:50.617724895 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:51.325088978 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:51.446657896 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:51.703428030 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:51.705754995 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:51.825747013 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:54.446115971 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:54.496310949 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:55.699909925 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:55.820020914 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:56.077022076 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:32:56.079677105 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:32:56.199635029 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:00.371845007 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:00.491975069 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:00.750828028 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:00.758977890 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:00.879832029 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:10.809469938 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:10.929989100 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:11.059192896 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:11.179531097 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:11.187077045 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:11.191097021 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:11.363697052 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:11.437542915 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:11.442615032 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:11.563020945 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:15.652765036 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:15.773643017 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:16.030478954 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:16.038311958 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:16.158235073 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:16.418636084 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:16.539052010 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:16.539138079 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:16.659172058 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:16.798052073 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:16.799981117 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:16.920172930 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:16.990055084 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:16.991882086 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:17.111938953 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:17.111994028 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:17.231920004 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:17.490423918 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:17.544455051 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:17.663817883 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:17.783905029 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:18.462271929 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:18.582285881 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:18.843929052 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:18.845796108 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:18.965949059 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:21.480891943 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:21.600884914 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:21.858069897 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:21.860938072 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:21.981333971 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:24.446494102 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:24.496138096 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:26.871608973 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:26.991628885 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:27.249543905 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:27.252058983 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:27.372039080 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:37.684591055 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:37.804572105 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:38.062262058 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:38.086934090 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:38.209384918 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:44.652879000 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:44.773091078 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:45.029983997 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:45.032640934 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:45.152748108 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:52.121387959 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:52.241538048 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:52.508084059 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:52.514590979 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:52.634701014 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:53.168212891 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:53.288327932 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:53.288387060 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:53.408577919 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:53.410850048 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:53.530910015 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:53.544888020 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:53.548760891 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:53.711623907 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:53.723050117 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:53.728763103 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:53.848776102 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:53.860865116 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:53.862634897 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:53.914777040 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:54.023658991 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:54.024086952 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:54.144144058 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:54.445364952 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:54.542843103 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:58.527460098 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:58.647526979 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:58.904062986 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:33:58.906028986 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:33:59.025966883 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:04.326752901 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:04.447130919 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:04.703808069 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:04.706659079 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:04.826575041 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:09.308619976 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:09.428703070 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:09.432785034 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:09.552906990 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:09.712245941 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:09.720680952 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:09.840800047 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:09.906232119 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:09.908380032 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:10.028368950 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:10.033322096 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:10.037230968 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:10.199384928 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:10.200793028 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:10.321471930 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:14.871334076 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:14.991420031 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:14.991488934 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:15.111587048 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:15.261269093 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:15.263418913 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:15.383568048 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:15.442284107 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:15.444323063 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:15.564542055 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:21.917973042 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:22.038116932 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:22.295419931 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:22.296180010 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:22.416371107 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:24.445760012 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:24.495781898 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:32.809170961 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:32.929181099 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:33.187052011 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:33.187973976 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:33.307912111 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:43.699134111 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:43.819255114 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:44.075908899 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:44.076865911 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:44.196743011 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:54.448986053 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:54.492023945 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:54.589721918 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:54.710038900 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:54.966766119 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Nov 27, 2024 16:34:54.967713118 CET | 49730 | 7000 | 192.168.2.6 | 68.178.207.33 |
Nov 27, 2024 16:34:55.089840889 CET | 7000 | 49730 | 68.178.207.33 | 192.168.2.6 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 1 |
Start time: | 10:30:14 |
Start date: | 27/11/2024 |
Path: | C:\Users\user\Desktop\file.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xe80000 |
File size: | 33'280 bytes |
MD5 hash: | CE69D13CB31832EBAD71933900D35458 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C55F46 Relevance: .5, Instructions: 475COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C56CF2 Relevance: .5, Instructions: 461COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C522FA Relevance: .5, Instructions: 458COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C50758 Relevance: .4, Instructions: 396COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C56906 Relevance: .3, Instructions: 334COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C58609 Relevance: .3, Instructions: 286COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C58B4D Relevance: .3, Instructions: 255COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C527C5 Relevance: .2, Instructions: 236COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C58BA0 Relevance: .2, Instructions: 230COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C574E0 Relevance: .2, Instructions: 226COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C574B3 Relevance: .2, Instructions: 224COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C57728 Relevance: .2, Instructions: 217COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C57F9D Relevance: .2, Instructions: 214COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C50925 Relevance: .2, Instructions: 213COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C588C1 Relevance: .2, Instructions: 204COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C57748 Relevance: .2, Instructions: 203COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C51908 Relevance: .2, Instructions: 202COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C50550 Relevance: .2, Instructions: 201COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C57533 Relevance: .2, Instructions: 200COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C5383C Relevance: .2, Instructions: 197COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C504EA Relevance: .2, Instructions: 195COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C57768 Relevance: .2, Instructions: 188COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C57778 Relevance: .2, Instructions: 180COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C505A0 Relevance: .2, Instructions: 179COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C57795 Relevance: .2, Instructions: 167COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C51660 Relevance: .2, Instructions: 162COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C50B5E Relevance: .2, Instructions: 159COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C504C8 Relevance: .1, Instructions: 138COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C50E11 Relevance: .1, Instructions: 131COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C50CC1 Relevance: .1, Instructions: 120COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C50E30 Relevance: .1, Instructions: 116COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C59C89 Relevance: .1, Instructions: 111COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C59335 Relevance: .1, Instructions: 102COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C581C9 Relevance: .1, Instructions: 101COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C584C5 Relevance: .1, Instructions: 99COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C58362 Relevance: .1, Instructions: 96COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C59259 Relevance: .1, Instructions: 83COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C58662 Relevance: .1, Instructions: 78COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C59141 Relevance: .1, Instructions: 77COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C52A6A Relevance: .1, Instructions: 74COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C512C1 Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C5137D Relevance: .1, Instructions: 64COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C59BCD Relevance: .1, Instructions: 63COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C57DF1 Relevance: .1, Instructions: 56COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C5141D Relevance: .0, Instructions: 40COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C51328 Relevance: .0, Instructions: 32COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C51141 Relevance: .0, Instructions: 26COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C51284 Relevance: .0, Instructions: 26COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C59C25 Relevance: .0, Instructions: 25COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C50795 Relevance: .0, Instructions: 10COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD33C5ACB8 Relevance: .2, Instructions: 229COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|