Windows
Analysis Report
17334774117b7343420a7b9efab7c5b1abd0627c7af1c91f9947163684497ce841bf5f9198533.dat-decoded.exe
Overview
General Information
Sample name: | 17334774117b7343420a7b9efab7c5b1abd0627c7af1c91f9947163684497ce841bf5f9198533.dat-decoded.exe |
Analysis ID: | 1569854 |
MD5: | fa58afcb76508132cdd7aa5188b0dd8b |
SHA1: | 09318e1d9c42b50ceb31e589a235b425ff576956 |
SHA256: | 551e1481dbb3127c56a805a38512a4767f93f3f309e2adb903120992a10f0819 |
Tags: | base64-decodedexeuser-abuse_ch |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- 17334774117b7343420a7b9efab7c5b1abd0627c7af1c91f9947163684497ce841bf5f9198533.dat-decoded.exe (PID: 7748 cmdline:
"C:\Users\ user\Deskt op\1733477 4117b73434 20a7b9efab 7c5b1abd06 27c7af1c91 f994716368 4497ce841b f5f9198533 .dat-decod ed.exe" MD5: FA58AFCB76508132CDD7AA5188B0DD8B)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["87.120.116.179"], "Port": 1300, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-06T10:51:36.589035+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:51:47.051103+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:51:53.002089+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:51:57.609124+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:08.051686+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:18.520284+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:23.027079+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:28.989048+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:30.600532+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:30.910924+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:38.256288+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:38.448012+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:42.457811+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:44.411837+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:53.017023+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:54.506058+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:56.583496+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:59.666190+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:59.857891+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:00.034346+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:10.466692+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:12.053915+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:12.245724+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:12.367915+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:13.863809+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:17.316524+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:20.139951+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:23.012335+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:23.207871+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:33.476831+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:33.669500+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:44.051895+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:45.615267+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:45.807201+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:45.929533+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:51.616959+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:52.914390+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:53.106178+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:00.816727+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:02.545204+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:13.004043+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:14.771057+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:15.804497+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:16.084595+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:20.864423+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:21.098726+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:21.290683+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:21.436864+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:21.524565+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:23.005881+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:24.458462+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:26.348709+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:36.817330+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:38.316806+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:45.040923+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:48.301723+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:52.939594+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:53.131320+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:53.265514+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:56.208541+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:06.416544+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:08.286919+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:08.478760+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:09.366068+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:11.989723+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:21.942434+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:23.012331+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:23.474269+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:28.004918+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-06T10:51:36.638514+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:51:47.053788+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:51:57.610928+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:08.055640+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:18.522057+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:29.020853+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:30.637596+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:30.916246+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:38.475196+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:38.595013+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:42.459902+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:44.416859+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:54.513020+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:56.585523+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:59.721361+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:59.859622+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:00.036274+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:10.468415+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:12.056114+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:12.247538+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:12.369696+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:13.866968+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:17.319625+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:20.141823+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:23.209313+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:33.479932+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:33.671637+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:33.794486+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:33.956599+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:44.062984+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:45.617479+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:45.809283+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:45.931346+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:51.620565+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:52.916339+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:00.818406+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:02.572765+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:13.006113+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:14.832195+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:15.811542+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:16.086509+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:21.116093+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:21.293685+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:21.442141+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:21.612113+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:24.460459+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:26.350834+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:36.820343+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:38.318985+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:45.046141+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:48.305086+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:52.953781+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:53.267660+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:56.213590+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:06.418776+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:08.292084+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:08.482726+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:09.370076+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:11.991474+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:21.944479+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:23.476285+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:28.005743+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-06T10:51:53.002089+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:23.027079+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:53.017023+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:23.012335+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:53.106178+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:23.005881+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:53.131320+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:23.012331+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-06T10:52:59.273345+0100 | 2853193 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | .Net Code: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_00007FFB4B2A74C2 | |
Source: | Code function: | 0_2_00007FFB4B2A6716 | |
Source: | Code function: | 0_2_00007FFB4B2A2C38 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | Code function: | 0_2_00007FFB4B2A2E49 | |
Source: | Code function: | 0_2_00007FFB4B2A2E09 | |
Source: | Code function: | 0_2_00007FFB4B2A00C1 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Anti Debugging |
---|
Source: | Process Stats: |
Source: | Process token adjusted: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Memory allocated: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Disable or Modify Tools | 1 Input Capture | 221 Security Software Discovery | Remote Services | 1 Input Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 232 Virtualization/Sandbox Evasion | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | 11 Archive Collected Data | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 232 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Software Packing | LSA Secrets | 13 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
84% | ReversingLabs | ByteCode-MSIL.Spyware.AsyncRAT | ||
100% | Avira | TR/Spy.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
87.120.116.179 | unknown | Bulgaria | 25206 | UNACS-AS-BG8000BurgasBG | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1569854 |
Start date and time: | 2024-12-06 10:50:24 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 14s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 17334774117b7343420a7b9efab7c5b1abd0627c7af1c91f9947163684497ce841bf5f9198533.dat-decoded.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@1/0@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: 17334774117b7343420a7b9efab7c5b1abd0627c7af1c91f9947163684497ce841bf5f9198533.dat-decoded.exe
Time | Type | Description |
---|---|---|
04:51:24 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
87.120.116.179 | Get hash | malicious | XWorm | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
UNACS-AS-BG8000BurgasBG | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | XenoRAT | Browse |
| ||
Get hash | malicious | XenoRAT | Browse |
| ||
Get hash | malicious | Amadey, AsyncRAT, Stealc, Vidar | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AveMaria, DBatLoader, UACMe | Browse |
| ||
Get hash | malicious | GuLoader | Browse |
| ||
Get hash | malicious | Discord Token Stealer, GuLoader | Browse |
|
File type: | |
Entropy (8bit): | 5.612471249962789 |
TrID: |
|
File name: | 17334774117b7343420a7b9efab7c5b1abd0627c7af1c91f9947163684497ce841bf5f9198533.dat-decoded.exe |
File size: | 36'864 bytes |
MD5: | fa58afcb76508132cdd7aa5188b0dd8b |
SHA1: | 09318e1d9c42b50ceb31e589a235b425ff576956 |
SHA256: | 551e1481dbb3127c56a805a38512a4767f93f3f309e2adb903120992a10f0819 |
SHA512: | 694028248e26e2c1fb3106ec6e101bca4e0b4e886d255376b04ce136d66459560dfd246df6b8d0eb945d907caa17c02db01816b6207f5d9c4c57e74d7aebf0f9 |
SSDEEP: | 768:4L13A5Uno9RfHWa2B71eo8icH1bxbFb9EHUOMhmQXv0:GxA5Uno9JHWXZeNicH1bBFb9EHUOMs60 |
TLSH: | 45F24C48BBE04216D9ED6BF5A97372020674E613D917EB4E4CE489D76F27BC08D013EA |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Eg................................. ........@.. ....................................@................................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x40a5ee |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x6745C39F [Tue Nov 26 12:48:31 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xa594 | 0x57 | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xc000 | 0x4d8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xe000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x85f4 | 0x8600 | 56276a7b84359c2f0d98b3b7e64ead33 | False | 0.49906716417910446 | data | 5.74750296465965 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xc000 | 0x4d8 | 0x600 | 0ddefdb4552e097a6fc90a039c8b2713 | False | 0.375 | data | 3.7352408382891036 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xe000 | 0xc | 0x200 | fd3ac7fbb8a34dc91e775b7c64e87bbc | False | 0.044921875 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0xc0a0 | 0x244 | data | 0.47413793103448276 | ||
RT_MANIFEST | 0xc2e8 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5469387755102041 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-06T10:51:36.195498+0100 | 2855924 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:51:36.589035+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:51:36.638514+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:51:47.051103+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:51:47.053788+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:51:53.002089+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:51:53.002089+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:51:57.609124+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:51:57.610928+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:08.051686+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:08.055640+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:18.520284+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:18.522057+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:23.027079+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:23.027079+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:28.989048+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:29.020853+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:30.600532+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:30.637596+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:30.910924+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:30.916246+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:38.256288+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:38.448012+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:38.475196+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:38.595013+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:42.457811+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:42.459902+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:44.411837+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:44.416859+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:53.017023+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:53.017023+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:54.506058+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:54.513020+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:56.583496+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:56.585523+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:59.273345+0100 | 2853193 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:59.666190+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:59.721361+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:59.857891+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:52:59.859622+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:00.034346+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:00.036274+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:10.466692+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:10.468415+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:12.053915+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:12.056114+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:12.245724+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:12.247538+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:12.367915+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:12.369696+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:13.863809+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:13.866968+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:17.316524+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:17.319625+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:20.139951+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:20.141823+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:23.012335+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:23.012335+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:23.207871+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:23.209313+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:33.476831+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:33.479932+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:33.669500+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:33.671637+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:33.794486+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:33.956599+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:44.051895+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:44.062984+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:45.615267+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:45.617479+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:45.807201+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:45.809283+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:45.929533+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:45.931346+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:51.616959+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:51.620565+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:52.914390+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:52.916339+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:53.106178+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:53:53.106178+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:00.816727+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:00.818406+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:02.545204+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:02.572765+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:13.004043+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:13.006113+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:14.771057+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:14.832195+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:15.804497+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:15.811542+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:16.084595+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:16.086509+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:20.864423+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:21.098726+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:21.116093+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:21.290683+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:21.293685+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:21.436864+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:21.442141+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:21.524565+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:21.612113+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:23.005881+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:23.005881+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:24.458462+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:24.460459+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:26.348709+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:26.350834+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:36.817330+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:36.820343+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:38.316806+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:38.318985+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:45.040923+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:45.046141+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:48.301723+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:48.305086+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:52.939594+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:52.953781+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:53.131320+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:53.131320+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:53.265514+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:53.267660+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:56.208541+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:54:56.213590+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:06.416544+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:06.418776+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:08.286919+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:08.292084+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:08.478760+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:08.482726+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:09.366068+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:09.370076+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:11.989723+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:11.991474+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:21.942434+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:21.944479+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:23.012331+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:23.012331+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:23.474269+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:23.476285+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:28.004918+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.8 | 49704 | TCP |
2024-12-06T10:55:28.005743+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.8 | 49704 | 87.120.116.179 | 1300 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 6, 2024 10:51:25.414753914 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:51:25.534811020 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:51:25.534976959 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:51:25.730209112 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:51:25.850003958 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:51:36.195497990 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:51:36.315330029 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:51:36.589035034 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:51:36.638514042 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:51:36.758404016 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:51:46.658097982 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:51:46.777885914 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:51:47.051103115 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:51:47.053787947 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:51:47.173568964 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:51:53.002089024 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:51:53.048491955 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:51:57.216109037 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:51:57.335899115 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:51:57.609123945 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:51:57.610928059 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:51:57.730820894 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:07.658165932 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:07.777920961 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:08.051686049 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:08.055639982 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:08.175362110 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:18.126965046 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:18.247303009 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:18.520283937 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:18.522057056 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:18.642000914 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:23.027079105 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:23.079813004 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:28.595789909 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:28.715821028 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:28.989048004 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:29.020853043 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:29.140657902 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:30.205533028 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:30.325323105 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:30.517575979 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:30.600532055 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:30.637521029 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:30.637595892 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:30.757536888 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:30.910923958 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:30.916245937 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:31.036145926 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:37.861624956 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:37.981513023 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:37.981656075 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:38.101421118 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:38.256288052 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:38.336272001 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:38.448012114 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:38.475195885 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:38.594943047 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:38.595012903 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:38.714806080 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:42.064687014 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:42.184452057 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:42.457811117 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:42.459902048 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:42.579619884 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:44.017996073 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:44.139708042 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:44.411837101 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:44.416858912 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:44.536886930 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:53.017023087 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:53.067322016 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:54.112422943 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:54.232141018 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:54.506057978 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:54.513020039 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:54.632832050 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:56.189919949 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:56.309763908 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:56.583496094 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:56.585522890 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:56.705328941 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:59.273344994 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:59.393155098 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:59.393441916 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:59.513154030 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:59.597364902 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:59.666189909 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:59.717189074 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:59.721360922 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:52:59.842221022 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:59.857891083 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:52:59.859622002 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:00.020468950 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:00.034346104 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:00.036273956 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:00.156161070 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:10.064754963 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:10.184437037 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:10.466691971 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:10.468415022 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:10.588185072 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:11.661604881 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:11.781407118 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:11.814749956 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:11.934604883 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:11.934652090 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:12.053915024 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:12.054296017 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:12.056113958 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:12.176062107 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:12.245723963 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:12.247538090 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:12.367389917 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:12.367914915 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:12.369695902 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:12.536572933 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:13.470972061 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:13.590831041 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:13.863809109 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:13.866967916 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:13.986706972 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:16.924153090 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:17.043899059 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:17.316524029 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:17.319624901 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:17.439362049 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:19.737469912 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:19.857297897 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:20.139950991 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:20.141823053 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:20.264058113 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:22.815371037 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:22.935198069 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:23.012335062 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:23.173902988 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:23.207870960 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:23.209312916 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:23.329179049 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:33.080667019 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:33.202951908 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:33.203012943 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:33.326252937 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:33.476830959 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:33.479932070 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:33.599754095 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:33.669500113 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:33.671637058 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:33.791441917 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:33.792303085 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:33.794486046 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:33.956480026 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:33.956598997 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:34.076440096 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:43.658607006 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:43.778439999 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:44.051894903 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:44.062983990 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:44.183296919 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:45.221330881 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:45.341169119 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:45.341219902 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:45.460954905 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:45.615267038 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:45.617479086 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:45.737435102 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:45.807200909 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:45.809283018 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:45.929131031 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:45.929533005 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:45.931345940 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:46.092578888 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:51.205872059 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:51.325728893 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:51.616959095 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:51.620564938 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:51.740303040 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:52.521641970 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:52.641514063 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:52.914390087 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:52.916338921 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:53:53.036153078 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:53.106178045 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:53:53.158421993 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:00.424470901 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:00.544176102 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:00.816726923 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:00.818406105 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:00.938213110 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:02.152252913 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:02.272162914 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:02.545203924 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:02.572765112 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:02.692536116 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:12.612042904 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:12.731812954 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:13.004043102 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:13.006113052 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:13.125926018 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:14.377661943 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:14.497426033 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:14.771056890 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:14.832195044 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:14.951961994 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:15.412081957 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:15.531920910 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:15.691806078 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:15.804497004 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:15.811480999 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:15.811542034 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:15.931482077 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:16.084594965 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:16.086508989 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:16.207295895 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:20.471470118 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:20.591238022 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:20.705996990 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:20.825911045 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:20.830723047 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:20.864423037 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:20.955678940 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:20.992527008 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:20.995966911 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:21.098726034 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:21.115988970 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:21.116092920 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:21.235984087 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:21.290683031 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:21.293684959 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:21.413573980 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:21.436863899 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:21.442141056 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:21.524564981 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:21.608967066 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:21.612112999 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:21.731986046 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:23.005881071 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:23.158632040 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:24.065169096 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:24.185395002 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:24.458462000 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:24.460458994 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:24.580172062 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:25.955687046 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:26.075551033 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:26.348709106 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:26.350833893 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:26.470566988 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:36.424837112 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:36.544800043 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:36.817329884 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:36.820343018 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:36.940226078 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:37.924709082 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:38.044709921 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:38.316806078 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:38.318984985 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:38.438735962 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:44.643381119 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:44.763484001 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:45.040923119 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:45.046140909 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:45.165848017 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:47.909224033 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:48.028892040 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:48.301723003 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:48.305085897 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:48.425580978 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:52.521961927 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:52.641783953 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:52.833957911 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:52.939594030 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:52.953707933 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:52.953780890 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:53.073420048 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:53.131320000 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:53.174413919 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:53.265513897 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:53.267659903 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:53.387516975 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:55.815598011 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:55.935286045 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:56.208540916 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:54:56.213589907 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:54:56.333334923 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:06.022047043 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:55:06.141766071 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:06.416543961 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:06.418776035 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:55:06.538706064 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:07.893856049 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:55:08.013576984 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:08.014116049 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:55:08.133912086 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:08.286919117 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:08.292083979 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:55:08.411767006 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:08.478760004 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:08.482726097 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:55:08.602436066 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:08.972184896 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:55:09.092015028 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:09.366067886 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:09.370075941 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:55:09.490508080 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:11.596973896 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:55:11.716797113 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:11.989722967 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:11.991473913 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:55:12.111188889 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:21.550057888 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:55:21.669897079 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:21.942434072 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:21.944478989 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:55:22.064249992 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:23.012331009 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:23.065185070 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:55:23.081188917 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:55:23.200851917 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:23.474268913 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:23.476284981 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:55:23.596092939 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:27.612418890 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:55:27.732264996 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:28.004918098 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Dec 6, 2024 10:55:28.005743027 CET | 49704 | 1300 | 192.168.2.8 | 87.120.116.179 |
Dec 6, 2024 10:55:28.125844002 CET | 1300 | 49704 | 87.120.116.179 | 192.168.2.8 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 04:51:20 |
Start date: | 06/12/2024 |
Path: | C:\Users\user\Desktop\17334774117b7343420a7b9efab7c5b1abd0627c7af1c91f9947163684497ce841bf5f9198533.dat-decoded.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xb00000 |
File size: | 36'864 bytes |
MD5 hash: | FA58AFCB76508132CDD7AA5188B0DD8B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 20% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 3 |
Total number of Limit Nodes: | 0 |
Graph
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFB4B2A6716 Relevance: .5, Instructions: 465COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFB4B2A74C2 Relevance: .5, Instructions: 451COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|