Edit tour
Windows
Analysis Report
file.exe
Overview
General Information
Detection
Amadey, Credential Flusher, LummaC Stealer, RedLine, Stealc, Vidar
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Benign windows process drops PE files
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Suricata IDS alerts for network traffic
System process connects to network (likely due to code injection or exploit)
Yara detected Amadeys stealer DLL
Yara detected Credential Flusher
Yara detected LummaC Stealer
Yara detected RedLine Stealer
Yara detected Stealc
Yara detected Vidar stealer
AI detected suspicious sample
Allocates memory in foreign processes
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Changes memory attributes in foreign processes to executable or writable
Changes the view of files in windows explorer (hidden files and folders)
Contains functionality to determine the online IP of the system
Creates a thread in another existing process (thread injection)
Creates files in the system32 config directory
Creates multiple autostart registry keys
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the context of a thread in another process (thread injection)
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses process hollowing technique
Sigma detected: New RUN Key Pointing to Suspicious Folder
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Uses the Telegram API (likely for C&C communication)
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to enumerate network shares
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates COM task schedule object (often to register a task for autostart)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Remote Thread Creation By Uncommon Source Image
Sigma detected: Uncommon Svchost Parent Process
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64
- file.exe (PID: 7812 cmdline:
"C:\Users\ user\Deskt op\file.ex e" MD5: AD7F121646AA374AF133772519375710) - skotes.exe (PID: 8056 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\abc3bc 1985\skote s.exe" MD5: AD7F121646AA374AF133772519375710)
- skotes.exe (PID: 8168 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\abc3bc1 985\skotes .exe MD5: AD7F121646AA374AF133772519375710)
- skotes.exe (PID: 7820 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\abc3bc1 985\skotes .exe MD5: AD7F121646AA374AF133772519375710) - dwVrTdy.exe (PID: 8092 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101443 0001\dwVrT dy.exe" MD5: 3567CB15156760B2F111512FFDBC1451) - graph.exe (PID: 7320 cmdline:
"C:\Progra m Files\Wi ndows Medi a Player\g raph\graph .exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F) - AzVRM7c.exe (PID: 1528 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101443 1001\AzVRM 7c.exe" MD5: 3567CB15156760B2F111512FFDBC1451) - graph.exe (PID: 5096 cmdline:
"C:\Progra m Files\Wi ndows Medi a Player\g raph\graph .exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F) - t5abhIx.exe (PID: 1868 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101443 2001\t5abh Ix.exe" MD5: 3567CB15156760B2F111512FFDBC1451) - u1w30Wt.exe (PID: 4928 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101443 9001\u1w30 Wt.exe" MD5: FF1E7643A5C9294BD8E8FD743B323C8F) - audiodg.exe (PID: 4952 cmdline:
"C:\Window s\system32 \audiodg.e xe" MD5: 627DEA21175691FDE4495877C53B4C87) - msiexec.exe (PID: 5048 cmdline:
"C:\Window s\system32 \msiexec.e xe" MD5: E5DA170027542E25EDE42FC54C929077) - svchost.exe (PID: 4812 cmdline:
"C:\Window s\system32 \svchost.e xe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - explorer.exe (PID: 3968 cmdline:
C:\Windows \Explorer. EXE MD5: 662F4F92FDE3557E86D110526BB578D5) - graph.exe (PID: 4940 cmdline:
"C:\Progra m Files\Wi ndows Medi a Player\g raph\graph .exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F) - 2DB3A69DE7692371543510.exe (PID: 3800 cmdline:
"C:\Users\ user\AppDa ta\Roaming \2DB3A69DE 7692371543 510\2DB3A6 9DE7692371 543510.exe " MD5: FF1E7643A5C9294BD8E8FD743B323C8F) - msiexec.exe (PID: 5212 cmdline:
"C:\Window s\system32 \msiexec.e xe" MD5: E5DA170027542E25EDE42FC54C929077) - audiodg.exe (PID: 6760 cmdline:
"C:\Window s\system32 \audiodg.e xe" MD5: 627DEA21175691FDE4495877C53B4C87) - svchost.exe (PID: 5956 cmdline:
"C:\Window s\system32 \svchost.e xe" MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - graph.exe (PID: 1264 cmdline:
"C:\Progra m Files\Wi ndows Medi a Player\g raph\graph .exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F) - F0A3.tmp.ctx.exe (PID: 3640 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\F0A3.t mp.ctx.exe " MD5: AE2A4249C8389603933DF4F806546C96) - F0A3.tmp.ctx.exe (PID: 6600 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\F0A3.t mp.ctx.exe " MD5: AE2A4249C8389603933DF4F806546C96) - FBFF.tmp.fcxcx.exe (PID: 520 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\FBFF.t mp.fcxcx.e xe" MD5: F0AAF1B673A9316C4B899CCC4E12D33E) - firefox.exe (PID: 5632 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" --k iosk https ://youtube .com/accou nt?=https: //accounts .google.co m/v3/signi n/challeng e/pwd --no -default-b rowser-che ck --disab le-popup-b locking -- attempting -deelevati on MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - firefox.exe (PID: 504 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" --k iosk https ://youtube .com/accou nt?=https: //accounts .google.co m/v3/signi n/challeng e/pwd --no -default-b rowser-che ck --disab le-popup-b locking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - be08f59021.exe (PID: 5584 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101444 0001\be08f 59021.exe" MD5: 5A3F6AA1107D91BDC0430E2A0C1F4F26) - 602c785fe5.exe (PID: 1660 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101444 1001\602c7 85fe5.exe" MD5: E477E0C89BDFE4F98170878F85624A0C) - taskkill.exe (PID: 6796 cmdline:
taskkill / F /IM fire fox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 6460 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 4524 cmdline:
taskkill / F /IM chro me.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 7980 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 2592 cmdline:
taskkill / F /IM msed ge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 7044 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 1672 cmdline:
taskkill / F /IM oper a.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 1428 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 4408 cmdline:
taskkill / F /IM brav e.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 5744 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - firefox.exe (PID: 980 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" --k iosk "http s://youtub e.com/acco unt?=https ://account s.google.c om/v3/sign in/challen ge/pwd" -- no-default -browser-c heck --dis able-popup -blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - d8d3046b98.exe (PID: 7020 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101444 2001\d8d30 46b98.exe" MD5: CD917C036DA4DC2B3E30E12B135A87E2)
- dwVrTdy.exe (PID: 8120 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\1014430 001\dwVrTd y.exe MD5: 3567CB15156760B2F111512FFDBC1451) - graph.exe (PID: 1900 cmdline:
"C:\Progra m Files\Wi ndows Medi a Player\g raph\graph .exe" MD5: 7D254439AF7B1CAAA765420BEA7FBD3F)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Amadey | Amadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
RedLine Stealer | RedLine Stealer is a malware available on underground forums for sale apparently as a standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Stealc | Stealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Vidar | Vidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser. | No Attribution |
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
{"C2 url": ["185.81.68.147:1912"], "Bot Id": "fvcxcx", "Authorization Header": "c74790bd166600f1f665c8ce201776eb"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine_1 | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_Stealc_1 | Yara detected Stealc | Joe Security | ||
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
JoeSecurity_LummaCStealer_3 | Yara detected LummaC Stealer | Joe Security | ||
Click to see the 1 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
INDICATOR_SUSPICIOUS_IMG_Embedded_Archive | Detects images embedding archives. Observed in TheRat RAT. | ditekSHen |
| |
INDICATOR_SUSPICIOUS_IMG_Embedded_Archive | Detects images embedding archives. Observed in TheRat RAT. | ditekSHen |
| |
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
INDICATOR_SUSPICIOUS_IMG_Embedded_Archive | Detects images embedding archives. Observed in TheRat RAT. | ditekSHen |
| |
INDICATOR_SUSPICIOUS_IMG_Embedded_Archive | Detects images embedding archives. Observed in TheRat RAT. | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
INDICATOR_SUSPICIOUS_ReflectiveLoader | detects Reflective DLL injection artifacts | ditekSHen |
| |
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
INDICATOR_SUSPICIOUS_ReflectiveLoader | detects Reflective DLL injection artifacts | ditekSHen |
| |
Click to see the 9 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_RedLine | Yara detected RedLine Stealer | Joe Security | ||
INDICATOR_SUSPICIOUS_ReflectiveLoader | detects Reflective DLL injection artifacts | ditekSHen |
| |
INDICATOR_SUSPICIOUS_ReflectiveLoader | detects Reflective DLL injection artifacts | ditekSHen |
| |
INDICATOR_SUSPICIOUS_ReflectiveLoader | detects Reflective DLL injection artifacts | ditekSHen |
| |
INDICATOR_SUSPICIOUS_ReflectiveLoader | detects Reflective DLL injection artifacts | ditekSHen |
| |
Click to see the 11 entries |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Perez Diego (@darkquassar), oscd.community: |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: vburov: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:50:28.617180+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.10 | 50238 | 172.67.213.48 | 443 | TCP |
2024-12-12T16:50:33.485834+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.10 | 50259 | 172.67.213.48 | 443 | TCP |
2024-12-12T16:50:35.808854+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.10 | 50263 | 172.67.213.48 | 443 | TCP |
2024-12-12T16:50:37.870851+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.10 | 50267 | 172.67.213.48 | 443 | TCP |
2024-12-12T16:50:40.450539+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.10 | 50271 | 172.67.213.48 | 443 | TCP |
2024-12-12T16:50:43.338354+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.10 | 50284 | 172.67.213.48 | 443 | TCP |
2024-12-12T16:50:49.617379+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.10 | 50299 | 172.67.213.48 | 443 | TCP |
2024-12-12T16:50:52.161845+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.10 | 50308 | 172.67.213.48 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:49:22.815800+0100 | 2044623 | 1 | A Network Trojan was detected | 192.168.2.10 | 50047 | 185.215.113.43 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:48:37.185345+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 49933 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:48:37.429929+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 49938 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:48:39.209260+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 49943 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:48:57.805054+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 49989 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:48:58.053827+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 49996 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:00.539654+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 49998 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:00.782649+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50008 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:01.392290+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50011 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:03.271064+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50017 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:05.207591+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50021 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:07.246330+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50030 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:08.908525+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50034 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:10.703399+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50036 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:12.687511+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50038 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:14.392460+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50040 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:16.046870+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50041 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:17.891832+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50043 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:19.946252+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50045 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:22.019394+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50048 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:23.947453+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50050 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:25.845097+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50060 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:27.692012+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50061 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:29.585615+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50064 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:32.035333+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50067 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:32.277224+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50068 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:32.570048+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50070 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:34.388673+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50071 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:36.018645+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50072 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:36.259903+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50075 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:36.271923+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50076 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:38.318334+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50080 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:40.224291+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50085 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:42.123906+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50091 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:43.896529+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50104 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:45.761525+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50120 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:47.592431+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50124 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:49.279394+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50127 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:51.229821+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50128 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:53.073352+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50131 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:55.009969+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50134 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:56.698622+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50136 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:58.579931+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50139 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:00.279337+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50141 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:02.307286+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50146 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:04.012827+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50148 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:04.214882+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50147 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:04.464069+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50150 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:06.015974+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50156 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:08.068063+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50165 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:08.956599+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50164 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:09.269536+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50174 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:09.904036+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50176 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:11.742161+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50182 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:13.465562+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50184 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:15.152143+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50192 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:17.071221+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50195 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:19.044987+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50196 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:20.988187+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50202 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:22.890926+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50207 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:24.882642+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50221 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:26.627266+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50233 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:28.320557+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50243 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:30.297076+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50254 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:32.183845+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50258 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:34.064096+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50261 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:35.876600+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50265 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:37.750819+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50268 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:39.704101+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50272 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:41.581306+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50275 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:43.584964+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50288 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:45.346981+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50294 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:47.034246+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50296 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:48.854420+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50300 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:50.537748+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50302 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:52.370878+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50311 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:54.079049+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50316 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:55.996365+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50319 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:57.999225+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50329 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:59.837977+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50330 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:51:01.617885+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50332 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:51:07.739107+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50337 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:51:09.658808+0100 | 2022986 | 1 | A Network Trojan was detected | 192.168.2.10 | 50339 | 185.81.68.147 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:50:29.760539+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.10 | 50238 | 172.67.213.48 | 443 | TCP |
2024-12-12T16:50:34.198263+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.10 | 50259 | 172.67.213.48 | 443 | TCP |
2024-12-12T16:50:52.876874+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.10 | 50308 | 172.67.213.48 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:50:29.760539+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.10 | 50238 | 172.67.213.48 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:50:34.198263+0100 | 2049812 | 1 | A Network Trojan was detected | 192.168.2.10 | 50259 | 172.67.213.48 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:50:28.617180+0100 | 2058160 | 1 | Domain Observed Used for C2 Detected | 192.168.2.10 | 50238 | 172.67.213.48 | 443 | TCP |
2024-12-12T16:50:33.485834+0100 | 2058160 | 1 | Domain Observed Used for C2 Detected | 192.168.2.10 | 50259 | 172.67.213.48 | 443 | TCP |
2024-12-12T16:50:35.808854+0100 | 2058160 | 1 | Domain Observed Used for C2 Detected | 192.168.2.10 | 50263 | 172.67.213.48 | 443 | TCP |
2024-12-12T16:50:37.870851+0100 | 2058160 | 1 | Domain Observed Used for C2 Detected | 192.168.2.10 | 50267 | 172.67.213.48 | 443 | TCP |
2024-12-12T16:50:40.450539+0100 | 2058160 | 1 | Domain Observed Used for C2 Detected | 192.168.2.10 | 50271 | 172.67.213.48 | 443 | TCP |
2024-12-12T16:50:43.338354+0100 | 2058160 | 1 | Domain Observed Used for C2 Detected | 192.168.2.10 | 50284 | 172.67.213.48 | 443 | TCP |
2024-12-12T16:50:49.617379+0100 | 2058160 | 1 | Domain Observed Used for C2 Detected | 192.168.2.10 | 50299 | 172.67.213.48 | 443 | TCP |
2024-12-12T16:50:52.161845+0100 | 2058160 | 1 | Domain Observed Used for C2 Detected | 192.168.2.10 | 50308 | 172.67.213.48 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:48:57.758591+0100 | 2043234 | 1 | A Network Trojan was detected | 185.81.68.147 | 1912 | 192.168.2.10 | 49987 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:48:57.323492+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:02.860674+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:03.835156+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:04.588176+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:05.941811+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:06.524367+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:07.098867+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:09.311065+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:09.751202+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:10.283805+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:10.734934+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:11.728022+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:12.169561+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:12.607750+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:13.048307+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:13.603022+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:13.758647+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:14.210076+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:14.648312+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:15.084665+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:15.555208+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:16.095366+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:16.215903+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:17.575686+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:18.012627+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
2024-12-12T16:49:18.518179+0100 | 2043231 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:49:03.298149+0100 | 2046056 | 1 | A Network Trojan was detected | 185.81.68.147 | 1912 | 192.168.2.10 | 49987 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:48:42.321382+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.10 | 49946 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:48:55.965003+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.10 | 49983 | 185.81.68.147 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:48:37.185345+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 49933 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:48:37.429929+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 49938 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:48:39.209260+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 49943 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:48:57.805054+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 49989 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:48:58.053827+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 49996 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:00.539654+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 49998 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:00.782649+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50008 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:01.392290+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50011 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:03.271064+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50017 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:05.207591+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50021 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:07.246330+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50030 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:08.908525+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50034 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:10.703399+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50036 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:12.687511+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50038 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:14.392460+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50040 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:16.046870+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50041 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:17.891832+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50043 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:19.946252+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50045 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:22.019394+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50048 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:23.947453+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50050 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:25.845097+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50060 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:27.692012+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50061 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:29.585615+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50064 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:32.035333+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50067 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:32.277224+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50068 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:32.570048+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50070 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:34.388673+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50071 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:36.018645+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50072 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:36.259903+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50075 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:36.271923+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50076 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:38.318334+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50080 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:40.224291+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50085 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:42.123906+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50091 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:43.896529+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50104 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:45.761525+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50120 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:47.592431+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50124 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:49.279394+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50127 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:51.229821+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50128 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:53.073352+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50131 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:55.009969+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50134 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:56.698622+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50136 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:58.579931+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50139 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:00.279337+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50141 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:02.307286+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50146 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:04.012827+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50148 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:04.214882+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50147 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:04.464069+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50150 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:06.015974+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50156 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:08.068063+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50165 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:08.956599+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50164 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:09.269536+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50174 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:09.904036+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50176 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:11.742161+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50182 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:13.465562+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50184 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:15.152143+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50192 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:17.071221+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50195 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:19.044987+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50196 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:20.988187+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50202 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:22.890926+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50207 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:24.882642+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50221 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:26.627266+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50233 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:28.320557+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50243 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:30.297076+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50254 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:32.183845+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50258 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:34.064096+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50261 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:35.876600+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50265 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:37.750819+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50268 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:39.704101+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50272 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:41.581306+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50275 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:43.584964+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50288 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:45.346981+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50294 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:47.034246+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50296 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:48.854420+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50300 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:50.537748+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50302 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:52.370878+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50311 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:54.079049+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50316 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:55.996365+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50319 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:57.999225+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50329 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:59.837977+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50330 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:51:01.617885+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50332 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:51:07.739107+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50337 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:51:09.658808+0100 | 2022985 | 1 | A Network Trojan was detected | 192.168.2.10 | 50339 | 185.81.68.147 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:48:37.185345+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 49933 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:48:37.429929+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 49938 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:48:39.209260+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 49943 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:48:57.805054+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 49989 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:48:58.053827+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 49996 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:00.539654+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 49998 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:00.782649+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50008 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:01.392290+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50011 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:03.271064+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50017 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:05.207591+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50021 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:07.246330+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50030 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:08.908525+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50034 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:10.703399+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50036 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:12.687511+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50038 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:14.392460+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50040 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:16.046870+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50041 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:17.891832+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50043 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:19.946252+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50045 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:22.019394+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50048 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:23.947453+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50050 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:25.845097+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50060 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:27.692012+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50061 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:29.585615+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50064 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:32.035333+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50067 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:32.277224+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50068 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:32.570048+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50070 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:34.388673+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50071 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:36.018645+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50072 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:36.259903+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50075 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:36.271923+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50076 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:38.318334+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50080 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:40.224291+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50085 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:42.123906+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50091 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:43.896529+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50104 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:45.761525+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50120 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:47.592431+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50124 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:49.279394+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50127 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:51.229821+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50128 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:53.073352+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50131 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:55.009969+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50134 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:56.698622+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50136 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:49:58.579931+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50139 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:00.279337+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50141 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:02.307286+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50146 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:04.012827+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50148 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:04.214882+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50147 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:04.464069+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50150 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:06.015974+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50156 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:08.068063+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50165 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:08.956599+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50164 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:09.269536+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50174 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:09.904036+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50176 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:11.742161+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50182 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:13.465562+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50184 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:15.152143+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50192 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:17.071221+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50195 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:19.044987+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50196 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:20.988187+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50202 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:22.890926+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50207 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:24.882642+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50221 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:26.627266+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50233 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:28.320557+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50243 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:30.297076+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50254 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:32.183845+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50258 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:34.064096+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50261 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:35.876600+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50265 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:37.750819+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50268 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:39.704101+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50272 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:41.581306+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50275 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:43.584964+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50288 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:45.346981+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50294 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:47.034246+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50296 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:48.854420+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50300 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:50.537748+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50302 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:52.370878+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50311 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:54.079049+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50316 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:55.996365+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50319 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:57.999225+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50329 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:50:59.837977+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50330 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:51:01.617885+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50332 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:51:07.739107+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50337 | 185.81.68.147 | 80 | TCP |
2024-12-12T16:51:09.658808+0100 | 2017930 | 1 | A Network Trojan was detected | 192.168.2.10 | 50339 | 185.81.68.147 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:48:56.281784+0100 | 2001046 | 3 | Misc activity | 185.81.68.147 | 80 | 192.168.2.10 | 49983 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:48:16.237759+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.10 | 49868 | 185.215.113.43 | 80 | TCP |
2024-12-12T16:48:22.811575+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.10 | 49884 | 185.215.113.43 | 80 | TCP |
2024-12-12T16:48:29.278884+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.10 | 49904 | 185.215.113.43 | 80 | TCP |
2024-12-12T16:48:35.207517+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.10 | 49926 | 185.215.113.43 | 80 | TCP |
2024-12-12T16:48:44.289301+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.10 | 49951 | 185.215.113.43 | 80 | TCP |
2024-12-12T16:48:51.420975+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.10 | 49970 | 185.215.113.43 | 80 | TCP |
2024-12-12T16:49:00.649649+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.10 | 49999 | 185.215.113.43 | 80 | TCP |
2024-12-12T16:49:10.575372+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.10 | 50035 | 185.215.113.43 | 80 | TCP |
2024-12-12T16:49:29.345278+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.10 | 50063 | 185.215.113.43 | 80 | TCP |
2024-12-12T16:49:39.185191+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.10 | 50078 | 185.215.113.43 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:50:26.874704+0100 | 2058159 | 1 | Domain Observed Used for C2 Detected | 192.168.2.10 | 59721 | 1.1.1.1 | 53 | UDP |
2024-12-12T16:50:27.130932+0100 | 2058159 | 1 | Domain Observed Used for C2 Detected | 192.168.2.10 | 59721 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:49:08.701832+0100 | 2044245 | 1 | Malware Command and Control Activity Detected | 185.215.113.206 | 80 | 192.168.2.10 | 50024 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:49:08.248085+0100 | 2044244 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 50024 | 185.215.113.206 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:49:09.021402+0100 | 2044246 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 50024 | 185.215.113.206 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:49:10.669752+0100 | 2044248 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 50024 | 185.215.113.206 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:49:09.219283+0100 | 2044247 | 1 | Malware Command and Control Activity Detected | 185.215.113.206 | 80 | 192.168.2.10 | 50024 | TCP |
2024-12-12T16:49:40.059724+0100 | 2044247 | 1 | Malware Command and Control Activity Detected | 116.203.10.31 | 443 | 192.168.2.10 | 50079 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:49:42.846309+0100 | 2051831 | 1 | Malware Command and Control Activity Detected | 116.203.10.31 | 443 | 192.168.2.10 | 50088 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:49:40.059485+0100 | 2049087 | 1 | A Network Trojan was detected | 192.168.2.10 | 50079 | 116.203.10.31 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:48:57.323492+0100 | 2046045 | 1 | A Network Trojan was detected | 192.168.2.10 | 49987 | 185.81.68.147 | 1912 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:50:39.014059+0100 | 2048094 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 50267 | 172.67.213.48 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:49:07.724825+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 50024 | 185.215.113.206 | 80 | TCP |
2024-12-12T16:50:24.214168+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 50205 | 185.215.113.206 | 80 | TCP |
2024-12-12T16:50:32.280880+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 50255 | 185.215.113.206 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:48:06.778525+0100 | 2856147 | 1 | A Network Trojan was detected | 192.168.2.10 | 49848 | 185.215.113.43 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:48:14.896120+0100 | 2856122 | 1 | A Network Trojan was detected | 185.215.113.43 | 80 | 192.168.2.10 | 49856 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:48:11.236305+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.10 | 49858 | 31.41.244.11 | 80 | TCP |
2024-12-12T16:48:17.714552+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.10 | 49872 | 31.41.244.11 | 80 | TCP |
2024-12-12T16:48:24.265874+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.10 | 49890 | 31.41.244.11 | 80 | TCP |
2024-12-12T16:48:30.727587+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.10 | 49912 | 31.41.244.11 | 80 | TCP |
2024-12-12T16:48:36.675555+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.10 | 49931 | 31.41.244.11 | 80 | TCP |
2024-12-12T16:48:45.752757+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.10 | 49957 | 185.215.113.16 | 80 | TCP |
2024-12-12T16:48:53.217233+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.10 | 49975 | 185.215.113.16 | 80 | TCP |
2024-12-12T16:49:02.146006+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.10 | 50010 | 185.215.113.16 | 80 | TCP |
2024-12-12T16:49:12.109274+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.10 | 50037 | 31.41.244.11 | 80 | TCP |
2024-12-12T16:49:14.712528+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.10 | 50039 | 31.41.244.11 | 80 | TCP |
2024-12-12T16:49:24.329585+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.10 | 50049 | 31.41.244.11 | 80 | TCP |
2024-12-12T16:49:30.848414+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.10 | 50065 | 31.41.244.11 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:49:12.076552+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.10 | 50024 | 185.215.113.206 | 80 | TCP |
2024-12-12T16:49:44.305053+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.10 | 50084 | 185.215.113.206 | 80 | TCP |
2024-12-12T16:49:46.315458+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.10 | 50084 | 185.215.113.206 | 80 | TCP |
2024-12-12T16:49:48.646766+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.10 | 50084 | 185.215.113.206 | 80 | TCP |
2024-12-12T16:49:50.303983+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.10 | 50084 | 185.215.113.206 | 80 | TCP |
2024-12-12T16:49:55.712604+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.10 | 50084 | 185.215.113.206 | 80 | TCP |
2024-12-12T16:49:56.940429+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.10 | 50084 | 185.215.113.206 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-12T16:50:50.833525+0100 | 2843864 | 1 | A Network Trojan was detected | 192.168.2.10 | 50299 | 172.67.213.48 | 443 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior | ||
Source: | Directory created: | Jump to behavior |
Source: | File opened: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 9_2_00007FF643F28A90 | |
Source: | Code function: | 11_2_00007FF684568A90 | |
Source: | Code function: | 13_2_00007FF61DD68A90 |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: | |||
Source: | Key opened: |
Source: | Code function: | 9_2_00007FF643F5E3CC | |
Source: | Code function: | 9_2_00007FF643F5E440 | |
Source: | Code function: | 9_2_00007FF643F29B00 | |
Source: | Code function: | 9_2_00007FF643F8070C | |
Source: | Code function: | 11_2_00007FF68459E3CC | |
Source: | Code function: | 11_2_00007FF68459E440 | |
Source: | Code function: | 11_2_00007FF684569B00 | |
Source: | Code function: | 11_2_00007FF6845C070C | |
Source: | Code function: | 12_2_00007FF711D5FA54 | |
Source: | Code function: | 12_2_00007FF711D4CD08 | |
Source: | Code function: | 12_2_00007FF711D4CD7C | |
Source: | Code function: | 13_2_00007FF61DD69B00 | |
Source: | Code function: | 13_2_00007FF61DD9E440 | |
Source: | Code function: | 13_2_00007FF61DD9E3CC | |
Source: | Code function: | 13_2_00007FF61DDC070C |
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: |
Source: | Memory has grown: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | Network Connect: | ||
Source: | Domain query: |
Source: | IPs: | ||
Source: | URLs: |
Source: | Code function: | 9_2_00007FF643F33CE0 | |
Source: | Code function: | 9_2_00007FF643F33CE0 | |
Source: | Code function: | 11_2_00007FF684573CE0 | |
Source: | Code function: | 11_2_00007FF684573CE0 | |
Source: | Code function: | 13_2_00007FF61DD73CE0 | |
Source: | Code function: | 13_2_00007FF61DD73CE0 |
Source: | DNS query: |
Source: | TCP traffic: |
Source: | HTTP traffic detected: |