Windows
Analysis Report
Dm35sdidf3.exe
Overview
General Information
Sample name: | Dm35sdidf3.exerenamed because original name is a hash value |
Original sample name: | a8fa6b364a96838cb435a29c3be5eca12bc29f7079f07157d582c149abe7f385.exe |
Analysis ID: | 1577174 |
MD5: | bfc6bd999b1a5247cdbf67c15ba48b1f |
SHA1: | 322cce6decc4edd6f0f54d5e9f117c83306723ba |
SHA256: | a8fa6b364a96838cb435a29c3be5eca12bc29f7079f07157d582c149abe7f385 |
Tags: | 92-255-57-155exeuser-JAMESWT_MHT |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- Dm35sdidf3.exe (PID: 6364 cmdline:
"C:\Users\ user\Deskt op\Dm35sdi df3.exe" MD5: BFC6BD999B1A5247CDBF67C15BA48B1F)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["92.255.57.155"], "Port": 4411, "Aes key": "P0WER", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:29:22.543392+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:29:28.547707+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:29:33.936263+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:29:45.284392+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:29:56.658278+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:29:58.558934+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:08.033325+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:10.381009+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:16.909054+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:17.833181+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:18.023857+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:20.458969+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:28.392168+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:28.583125+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:29.471655+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:33.111800+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:33.302503+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:33.426536+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:38.988157+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:43.611594+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:43.806539+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:44.971607+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:46.503466+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:53.110975+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:54.049228+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:58.144303+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:58.562419+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:59.283307+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:59.474293+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:59.639085+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:09.752396+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:09.989283+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:10.370143+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:10.668755+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:21.892785+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:25.205711+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:25.396195+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:27.611630+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:28.562883+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:32.362030+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:35.409102+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:35.613193+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:36.645170+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:47.924554+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:50.645919+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:54.929686+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:58.585935+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:01.237234+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:01.427484+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:03.315654+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:08.080609+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:10.240246+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:10.490322+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:11.658476+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:11.849402+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:12.029913+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:12.165271+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:20.377155+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:20.986120+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:23.346840+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:23.537740+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:23.850180+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:28.593269+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:28.784292+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:28.975025+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:33.772586+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:33.963309+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:35.205090+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:35.395795+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:39.070423+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:41.612422+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:44.205862+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:44.396678+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:45.986468+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:53.174093+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:58.614274+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:59.486669+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:59.677533+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:59.798466+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:33:01.104605+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:33:02.267508+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:33:05.971076+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:33:08.772100+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:29:22.639006+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:29:33.938497+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:29:45.287137+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:29:56.660581+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:08.036000+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:10.383606+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:16.911657+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:17.840505+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:18.026386+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:18.157021+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:18.318761+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:20.460971+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:28.397882+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:29.473752+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:33.115987+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:33.304491+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:33.428673+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:33.627517+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:38.990723+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:43.658601+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:43.812883+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:43.971773+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:44.973790+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:46.519541+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:53.113094+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:54.076476+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:58.147880+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:59.285758+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:59.476685+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:59.641022+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:09.759599+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:10.049902+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:10.378893+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:10.671669+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:21.896974+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:25.207386+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:25.397826+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:27.613272+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:32.374730+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:35.690792+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:36.354838+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:36.649652+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:47.929739+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:50.649064+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:55.100252+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:01.239090+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:01.429149+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:01.551399+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:03.318172+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:08.091842+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:10.251838+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:10.492996+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:11.719157+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:11.854247+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:12.038087+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:12.169792+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:20.379798+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:20.988206+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:23.392054+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:23.539565+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:23.704730+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:24.005631+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:28.785446+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:28.976198+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:33.773353+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:33.964260+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:34.085140+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:34.250280+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:35.206137+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:35.397115+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:39.071454+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:41.613828+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:44.209843+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:44.403282+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:45.990514+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:53.175847+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:59.487700+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:59.678221+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:59.799031+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:59.993880+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:33:01.145169+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:33:02.272807+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:33:05.978009+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:33:08.772915+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:29:28.547707+0100 | 2858801 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:30:46.069632+0100 | 2858799 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | TCP traffic: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process Stats: |
Source: | Code function: | 0_2_00007FFD9B88A244 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: | ||
Source: | High entropy of concatenated method names: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Anti Debugging |
---|
Source: | Process Stats: |
Source: | Process token adjusted: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Memory allocated: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Disable or Modify Tools | OS Credential Dumping | 221 Security Software Discovery | Remote Services | 11 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 232 Virtualization/Sandbox Evasion | LSASS Memory | 232 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 1 Application Window Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 2 Software Packing | NTDS | 13 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | Internet Connection Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
76% | ReversingLabs | ByteCode-MSIL.Spyware.AsyncRAT | ||
68% | Virustotal | Browse | ||
100% | Avira | HEUR/AGEN.1305769 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
92.255.57.155 | unknown | Russian Federation | 42253 | TELSPRU | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1577174 |
Start date and time: | 2024-12-18 08:28:05 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 15s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Dm35sdidf3.exerenamed because original name is a hash value |
Original Sample Name: | a8fa6b364a96838cb435a29c3be5eca12bc29f7079f07157d582c149abe7f385.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@1/0@0/1 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.63
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target Dm35sdidf3.exe, PID 6364 because it is empty
- Not all processes where analyzed, report is missing behavior information
Time | Type | Description |
---|---|---|
02:29:15 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
92.255.57.155 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | CAPTCHA Scam ClickFix, XWorm | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
TELSPRU | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | RedLine, SectopRAT | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Stealc | Browse |
|
File type: | |
Entropy (8bit): | 5.976329883917489 |
TrID: |
|
File name: | Dm35sdidf3.exe |
File size: | 51'200 bytes |
MD5: | bfc6bd999b1a5247cdbf67c15ba48b1f |
SHA1: | 322cce6decc4edd6f0f54d5e9f117c83306723ba |
SHA256: | a8fa6b364a96838cb435a29c3be5eca12bc29f7079f07157d582c149abe7f385 |
SHA512: | 34d2a828b1b60ed3282354c067b705037b688d951eea3cf4609fb301ba801d118f5f33d4c410b73fc4a2f2d655a686d08da29242988e7e31d421dd8eb0e15461 |
SSDEEP: | 768:GDuqGmxUFYnDTbmjcc9gXV/oGB3eI6kgkbWb8OBPPyQff5+ijuO1h9tK:GyaEUDuAc9gBfYkb6vBPPyi5nuO15K |
TLSH: | 49337C1837F24126D6FE4FB01CB22213C775A6235927DB5F28C5419B2B57A89CE817F2 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Pg................................. ........@.. ....................... ............@................................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x40dc0e |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x675011CD [Wed Dec 4 08:24:45 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xdbb8 | 0x53 | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xe000 | 0x4ce | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x10000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0xbc14 | 0xbe00 | 161a01b26be38d852fff9825969e23a1 | False | 0.60625 | data | 6.08733262296002 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xe000 | 0x4ce | 0x600 | 8e419a62ee542690684c0878869e76ec | False | 0.3756510416666667 | data | 3.7216503306685733 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x10000 | 0xc | 0x200 | 0b0a22def20b1a933cae8e2d8f9a571d | False | 0.044921875 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0xe0a0 | 0x244 | data | 0.4724137931034483 | ||
RT_MANIFEST | 0xe2e4 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5469387755102041 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:29:22.109692+0100 | 2858800 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:29:22.543392+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:29:22.639006+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:29:28.547707+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:29:28.547707+0100 | 2858801 | ETPRO MALWARE Win32/XWorm CnC Command - Ping Inbound | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:29:33.936263+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:29:33.938497+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:29:45.284392+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:29:45.287137+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:29:56.658278+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:29:56.660581+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:29:58.558934+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:08.033325+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:08.036000+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:10.381009+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:10.383606+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:16.909054+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:16.911657+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:17.833181+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:17.840505+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:18.023857+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:18.026386+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:18.157021+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:18.318761+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:20.458969+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:20.460971+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:28.392168+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:28.397882+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:28.583125+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:29.471655+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:29.473752+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:33.111800+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:33.115987+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:33.302503+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:33.304491+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:33.426536+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:33.428673+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:33.627517+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:38.988157+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:38.990723+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:43.611594+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:43.658601+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:43.806539+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:43.812883+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:43.971773+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:44.971607+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:44.973790+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:46.069632+0100 | 2858799 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:46.503466+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:46.519541+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:53.110975+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:53.113094+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:54.049228+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:54.076476+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:58.144303+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:58.147880+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:58.562419+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:59.283307+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:59.285758+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:59.474293+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:59.476685+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:30:59.639085+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:30:59.641022+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:09.752396+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:09.759599+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:09.989283+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:10.049902+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:10.370143+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:10.378893+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:10.668755+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:10.671669+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:21.892785+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:21.896974+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:25.205711+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:25.207386+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:25.396195+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:25.397826+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:27.611630+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:27.613272+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:28.562883+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:32.362030+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:32.374730+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:35.409102+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:35.613193+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:35.690792+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:36.354838+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:36.645170+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:36.649652+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:47.924554+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:47.929739+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:50.645919+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:50.649064+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:54.929686+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:31:55.100252+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:31:58.585935+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:01.237234+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:01.239090+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:01.427484+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:01.429149+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:01.551399+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:03.315654+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:03.318172+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:08.080609+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:08.091842+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:10.240246+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:10.251838+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:10.490322+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:10.492996+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:11.658476+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:11.719157+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:11.849402+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:11.854247+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:12.029913+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:12.038087+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:12.165271+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:12.169792+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:20.377155+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:20.379798+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:20.986120+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:20.988206+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:23.346840+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:23.392054+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:23.537740+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:23.539565+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:23.704730+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:23.850180+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:24.005631+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:28.593269+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:28.784292+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:28.785446+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:28.975025+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:28.976198+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:33.772586+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:33.773353+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:33.963309+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:33.964260+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:34.085140+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:34.250280+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:35.205090+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:35.206137+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:35.395795+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:35.397115+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:39.070423+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:39.071454+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:41.612422+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:41.613828+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:44.205862+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:44.209843+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:44.396678+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:44.403282+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:45.986468+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:45.990514+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:53.174093+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:53.175847+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:58.614274+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:59.486669+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:59.487700+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:59.677533+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:59.678221+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:59.798466+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:32:59.799031+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:32:59.993880+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:33:01.104605+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:33:01.145169+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:33:02.267508+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:33:02.272807+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:33:05.971076+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:33:05.978009+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:33:08.772100+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.4 | 49730 | TCP |
2024-12-18T08:33:08.772915+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.4 | 49730 | 92.255.57.155 | 4411 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 18, 2024 08:29:10.430937052 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:29:10.551002026 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:29:10.551337957 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:29:10.733361006 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:29:10.853096962 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:29:22.109692097 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:29:22.229495049 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:29:22.543391943 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:29:22.598637104 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:29:22.639005899 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:29:22.758771896 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:29:28.547707081 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:29:28.598673105 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:29:33.501486063 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:29:33.621470928 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:29:33.936263084 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:29:33.938497066 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:29:34.058144093 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:29:44.850054979 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:29:44.969783068 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:29:45.284392118 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:29:45.287137032 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:29:45.406774044 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:29:56.224457026 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:29:56.344151020 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:29:56.658277988 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:29:56.660581112 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:29:56.780209064 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:29:58.558933973 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:29:58.614468098 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:07.599381924 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:07.719281912 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:08.033324957 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:08.036000013 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:08.155749083 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:09.933649063 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:10.053798914 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:10.381009102 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:10.383605957 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:10.503257990 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:16.472309113 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:16.592222929 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:16.909054041 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:16.911657095 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:17.032299995 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:17.396009922 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:17.515563011 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:17.515619993 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:17.635023117 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:17.833180904 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:17.840504885 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:17.960201979 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:18.023857117 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:18.026386023 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:18.146105051 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:18.151226997 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:18.157021046 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:18.318420887 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:18.318761110 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:18.438920021 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:20.021172047 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:20.143548012 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:20.458969116 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:20.460971117 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:20.580708027 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:27.958409071 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:28.078362942 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:28.392168045 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:28.397881985 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:28.517633915 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:28.583125114 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:28.630179882 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:29.037142038 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:29.157259941 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:29.471654892 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:29.473752022 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:29.593455076 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:32.677494049 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:32.797082901 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:32.797151089 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:32.916841030 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:32.916907072 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:33.036504030 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:33.111799955 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:33.115987062 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:33.235498905 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:33.302503109 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:33.304491043 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:33.424243927 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:33.426536083 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:33.428673029 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:33.590487003 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:33.615207911 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:33.627516985 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:33.747124910 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:33.747564077 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:33.867212057 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:38.553771973 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:38.673726082 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:38.988157034 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:38.990722895 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:39.110817909 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:43.177217007 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:43.297375917 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:43.297550917 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:43.417418957 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:43.417654991 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:43.538105965 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:43.538311005 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:43.611593962 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:43.658468008 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:43.658601046 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:43.778374910 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:43.806539059 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:43.812882900 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:43.969769955 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:43.971772909 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:43.993695974 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:43.993923903 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:44.114000082 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:44.114129066 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:44.123739958 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:44.179541111 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:44.278593063 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:44.278811932 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:44.398854971 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:44.537949085 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:44.657804966 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:44.971606970 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:44.973789930 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:45.093585968 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:46.069632053 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:46.189340115 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:46.503465891 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:46.519541025 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:46.639173985 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:52.677301884 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:52.796892881 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:53.110975027 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:53.113094091 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:53.232687950 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:53.615036964 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:53.734707117 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:54.049227953 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:54.076476097 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:54.196057081 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:57.709744930 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:57.829529047 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:58.144303083 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:58.147880077 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:58.267873049 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:58.562418938 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:58.615559101 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:58.849621058 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:58.969264030 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:59.005558968 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:59.125540018 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:59.125750065 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:59.245611906 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:59.283307076 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:59.285758018 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:59.405303001 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:59.474292994 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:59.476685047 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:59.639070988 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:59.639085054 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:30:59.641021967 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:30:59.831496000 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:09.317998886 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:09.437927008 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:09.438107967 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:09.557704926 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:09.752396107 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:09.759598970 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:09.879407883 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:09.927692890 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:09.989283085 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:10.037718058 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:10.047362089 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:10.049901962 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:10.070333004 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:10.115391016 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:10.210262060 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:10.217780113 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:10.337563992 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:10.370142937 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:10.378892899 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:10.542263031 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:10.668755054 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:10.671669006 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:10.791234970 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:21.458600998 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:21.578773975 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:21.892785072 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:21.896974087 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:22.016681910 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:24.771534920 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:24.891521931 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:24.891733885 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:25.011614084 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:25.205710888 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:25.207386017 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:25.327188015 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:25.396194935 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:25.397825956 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:25.517765999 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:27.177689075 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:27.297593117 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:27.611629963 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:27.613271952 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:27.732969046 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:28.562882900 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:28.615617990 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:31.927412033 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:32.047214985 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:32.362030029 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:32.374730110 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:32.494642019 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:34.974402905 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:35.094305038 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:35.094527006 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:35.215267897 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:35.215415955 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:35.335459948 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:35.335546970 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:35.409101963 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:35.409274101 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:35.456067085 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:35.456243992 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:35.529217958 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:35.529401064 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:35.576137066 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:35.613193035 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:35.661442041 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:35.690586090 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:35.690792084 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:35.720262051 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:35.725814104 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:35.804442883 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:35.807014942 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:35.810877085 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:35.815853119 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:35.927051067 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:35.927383900 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:35.935971975 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:35.953491926 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:36.007751942 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:36.113782883 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:36.115906954 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:36.353194952 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:36.353293896 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:36.354837894 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:36.474870920 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:36.475198984 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:36.595133066 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:36.645169973 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:36.649652004 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:36.769785881 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:47.490266085 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:47.610133886 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:47.924554110 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:47.929738998 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:48.050508976 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:50.211658001 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:50.331432104 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:50.645919085 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:50.649064064 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:50.768843889 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:54.494266033 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:54.614027977 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:54.929686069 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:54.989754915 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:55.100251913 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:31:55.220091105 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:58.585935116 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:31:58.630498886 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:00.802381039 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:00.922007084 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:00.922075033 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:01.042212009 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:01.237234116 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:01.239089966 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:01.358592033 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:01.427484035 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:01.429148912 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:01.548696995 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:01.549680948 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:01.551398993 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:01.714104891 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:01.714190006 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:01.833801985 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:02.880824089 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:03.000466108 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:03.315654039 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:03.318171978 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:03.438129902 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:07.646323919 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:07.766041994 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:08.080609083 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:08.091841936 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:08.211564064 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:09.803694010 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:09.925206900 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:10.055847883 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:10.176429033 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:10.240246058 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:10.251837969 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:10.371485949 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:10.490322113 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:10.492995977 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:10.612771034 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:11.224376917 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:11.344449997 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:11.344532967 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:11.464363098 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:11.599452019 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:11.658476114 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:11.708528042 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:11.719084978 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:11.719156981 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:11.838757038 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:11.849401951 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:11.854247093 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:12.014141083 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:12.029912949 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:12.038086891 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:12.158262014 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:12.165271044 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:12.169791937 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:12.330235958 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:19.943124056 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:20.063095093 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:20.377155066 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:20.379797935 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:20.499679089 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:20.536972046 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:20.656760931 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:20.986119986 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:20.988205910 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:21.112925053 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:22.912446022 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:23.032104015 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:23.032310009 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:23.152095079 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:23.152302027 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:23.272075891 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:23.272241116 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:23.346839905 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:23.391874075 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:23.392054081 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:23.511945009 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:23.537739992 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:23.539565086 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:23.702181101 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:23.702914000 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:23.704730034 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:23.728498936 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:23.728566885 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:23.824325085 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:23.831847906 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:23.848328114 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:23.850179911 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:23.896258116 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:23.998140097 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:24.005630970 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:24.125421047 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:28.208801031 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:28.328742981 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:28.331935883 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:28.451668978 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:28.593269110 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:28.646116018 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:28.784291983 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:28.785445929 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:28.905186892 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:28.975024939 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:28.976197958 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:29.097579002 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:33.333784103 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:33.453624964 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:33.453825951 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:33.573498964 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:33.573642969 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:33.693260908 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:33.772586107 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:33.773353100 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:33.892981052 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:33.963309050 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:33.964260101 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:34.084081888 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:34.084150076 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:34.085139990 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:34.250132084 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:34.250279903 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:34.275124073 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:34.318039894 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:34.370289087 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:34.370444059 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:34.490282059 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:34.771194935 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:34.890938997 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:34.890995979 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:35.010674953 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:35.205090046 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:35.206136942 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:35.325879097 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:35.395795107 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:35.397114992 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:35.516696930 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:38.635906935 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:38.755916119 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:39.070422888 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:39.071454048 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:39.191200018 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:41.177695036 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:41.297775984 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:41.612421989 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:41.613827944 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:41.733611107 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:43.771373034 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:43.891158104 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:43.898160934 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:44.017775059 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:44.205862045 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:44.209842920 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:44.329476118 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:44.396677971 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:44.403281927 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:44.520824909 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:44.523051023 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:44.531872034 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:44.651473999 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:45.552623987 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:45.672437906 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:45.986468077 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:45.990514040 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:46.111166000 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:52.740166903 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:52.859944105 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:53.174093008 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:53.175847054 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:53.295594931 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:58.614274025 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:58.661932945 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:59.052544117 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:59.172646046 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:59.172710896 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:59.292346954 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:59.292418957 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:59.412065029 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:59.486669064 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:59.487699986 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:59.607395887 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:59.677532911 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:59.678220987 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:59.798465967 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:59.798624039 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:59.799031019 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:32:59.918620110 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:59.989315987 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:32:59.993880033 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:33:00.113591909 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:33:00.116096020 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:33:00.237526894 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:33:00.239867926 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:33:00.359608889 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:33:01.104604959 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:33:01.145169020 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:33:01.265286922 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:33:01.833807945 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:33:01.953877926 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:33:02.267508030 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:33:02.272806883 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:33:02.392586946 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:33:05.537020922 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:33:05.657001972 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:33:05.971076012 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:33:05.978008986 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:33:06.097732067 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:33:08.338084936 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:33:08.457803965 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:33:08.772099972 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Dec 18, 2024 08:33:08.772914886 CET | 49730 | 4411 | 192.168.2.4 | 92.255.57.155 |
Dec 18, 2024 08:33:08.892627001 CET | 4411 | 49730 | 92.255.57.155 | 192.168.2.4 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 02:29:02 |
Start date: | 18/12/2024 |
Path: | C:\Users\user\Desktop\Dm35sdidf3.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7e0000 |
File size: | 51'200 bytes |
MD5 hash: | BFC6BD999B1A5247CDBF67C15BA48B1F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Function 00007FFD9B88A244 Relevance: .9, Instructions: 933COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8811B0 Relevance: .4, Instructions: 408COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8828FA Relevance: .4, Instructions: 356COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B88120F Relevance: .3, Instructions: 338COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B882361 Relevance: .3, Instructions: 313COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B888B89 Relevance: .3, Instructions: 278COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B882396 Relevance: .3, Instructions: 274COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8888D0 Relevance: .3, Instructions: 267COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B88810D Relevance: .2, Instructions: 223COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880925 Relevance: .2, Instructions: 213COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881D18 Relevance: .2, Instructions: 205COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B883DBC Relevance: .2, Instructions: 199COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B888E41 Relevance: .2, Instructions: 197COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8890CD Relevance: .2, Instructions: 185COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8813C5 Relevance: .2, Instructions: 181COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881A70 Relevance: .2, Instructions: 164COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880B5E Relevance: .2, Instructions: 160COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B889120 Relevance: .1, Instructions: 149COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B888471 Relevance: .1, Instructions: 142COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880528 Relevance: .1, Instructions: 138COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880E11 Relevance: .1, Instructions: 128COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880CC1 Relevance: .1, Instructions: 122COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8804FA Relevance: .1, Instructions: 117COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B880E30 Relevance: .1, Instructions: 116COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8898B5 Relevance: .1, Instructions: 102COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8879D0 Relevance: .1, Instructions: 98COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B88926A Relevance: .1, Instructions: 92COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B882662 Relevance: .1, Instructions: 82COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B88189D Relevance: .1, Instructions: 80COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8817E5 Relevance: .1, Instructions: 78COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8897D9 Relevance: .1, Instructions: 77COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8896C1 Relevance: .1, Instructions: 77COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881200 Relevance: .1, Instructions: 66COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8816D1 Relevance: .1, Instructions: 61COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B887F61 Relevance: .1, Instructions: 52COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B88A14D Relevance: .0, Instructions: 50COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B888C1D Relevance: .0, Instructions: 46COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B88176D Relevance: .0, Instructions: 36COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881848 Relevance: .0, Instructions: 34COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881551 Relevance: .0, Instructions: 28COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B88A1A5 Relevance: .0, Instructions: 26COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B8805D0 Relevance: .0, Instructions: 14COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD9B881208 Relevance: .0, Instructions: 8COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|