Edit tour
Windows
Analysis Report
file.exe
Overview
General Information
Detection
LummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, Stealc
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Attempt to bypass Chrome Application-Bound Encryption
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected Credential Flusher
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected RHADAMANTHYS Stealer
Yara detected Stealc
Yara detected Vidar stealer
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Creates multiple autostart registry keys
Disable Windows Defender notifications (registry)
Disable Windows Defender real time protection (registry)
Disables Windows Defender Tamper protection
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Leaks process information
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies windows update settings
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: New RUN Key Pointing to Suspicious Folder
Switches to a custom stack to bypass stack traces
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
Installs a raw input device (often for capturing keystrokes)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Sigma detected: Browser Started with Remote Debugging
Sigma detected: CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Yara detected Credential Stealer
Yara detected Keylogger Generic
Yara signature match
Classification
- System is w10x64
- file.exe (PID: 736 cmdline:
"C:\Users\ user\Deskt op\file.ex e" MD5: 17773F6AB422D27012D0F813EEC77035) - skotes.exe (PID: 1260 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\abc3bc 1985\skote s.exe" MD5: 17773F6AB422D27012D0F813EEC77035)
- skotes.exe (PID: 7564 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\abc3bc1 985\skotes .exe MD5: 17773F6AB422D27012D0F813EEC77035) - c7af53ccad.exe (PID: 7796 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101696 4001\c7af5 3ccad.exe" MD5: C00A67D527EF38DC6F49D0AD7F13B393) - c7af53ccad.exe (PID: 7828 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101696 4001\c7af5 3ccad.exe" MD5: C00A67D527EF38DC6F49D0AD7F13B393) - 1375bfecca.exe (PID: 7960 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101696 5001\1375b fecca.exe" MD5: 8841698B335573B0ABE7875B85B653D6) - chrome.exe (PID: 4324 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --re mote-debug ging-port= 9222 --pro file-direc tory="Defa ult" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 2664 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2524 --fi eld-trial- handle=248 0,i,435901 3730631256 70,2999997 1228509710 56,262144 /prefetch: 8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - 3275f9fb1e.exe (PID: 8164 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101696 6001\3275f 9fb1e.exe" MD5: 6A31EF4963E7F7D4FCC0927F58A5DBF2) - 7847e34378.exe (PID: 4408 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101696 7001\7847e 34378.exe" MD5: 3BB75CB881E430E48EC13D73D43ABE49) - chrome.exe (PID: 5004 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --re mote-debug ging-port= 9229 --pro file-direc tory="" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 6216 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2372 --fi eld-trial- handle=230 8,i,533383 9466190445 19,1279109 5769116952 167,262144 /prefetch :8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - 59f3adca26.exe (PID: 7304 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101696 8001\59f3a dca26.exe" MD5: 4E38B1008D236084740A6C44FBC4EBF6) - taskkill.exe (PID: 7376 cmdline:
taskkill / F /IM fire fox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 7368 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 6868 cmdline:
taskkill / F /IM chro me.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 7124 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 4548 cmdline:
taskkill / F /IM msed ge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 3004 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 1340 cmdline:
taskkill / F /IM oper a.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 2448 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 3672 cmdline:
taskkill / F /IM brav e.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 3904 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - firefox.exe (PID: 3584 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" --k iosk "http s://youtub e.com/acco unt?=https ://account s.google.c om/v3/sign in/challen ge/pwd" -- no-default -browser-c heck --dis able-popup -blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - 2de5083afa.exe (PID: 5012 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101696 9001\2de50 83afa.exe" MD5: 7BE93AFF7CEF5AD80C82706349B7FED3) - 05ca246288.exe (PID: 5268 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101697 0001\05ca2 46288.exe" MD5: AFD936E441BF5CBDB858E96833CC6ED3) - conhost.exe (PID: 5080 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - 05ca246288.exe (PID: 6816 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101697 0001\05ca2 46288.exe" MD5: AFD936E441BF5CBDB858E96833CC6ED3) - 08f77951f7.exe (PID: 1696 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101697 1001\08f77 951f7.exe" MD5: E7EB9A61AEC1E191DCC006E605C7628E)
- 3275f9fb1e.exe (PID: 7188 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101696 6001\3275f 9fb1e.exe" MD5: 6A31EF4963E7F7D4FCC0927F58A5DBF2)
- 3275f9fb1e.exe (PID: 2008 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101696 6001\3275f 9fb1e.exe" MD5: 6A31EF4963E7F7D4FCC0927F58A5DBF2)
- firefox.exe (PID: 4128 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" --k iosk https ://youtube .com/accou nt?=https: //accounts .google.co m/v3/signi n/challeng e/pwd --no -default-b rowser-che ck --disab le-popup-b locking -- attempting -deelevati on MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - firefox.exe (PID: 3412 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" --k iosk https ://youtube .com/accou nt?=https: //accounts .google.co m/v3/signi n/challeng e/pwd --no -default-b rowser-che ck --disab le-popup-b locking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - firefox.exe (PID: 6208 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" -co ntentproc --channel= 2300 -pare ntBuildID 2023092723 2528 -pref sHandle 22 44 -prefMa pHandle 22 40 -prefsL en 25359 - prefMapSiz e 237879 - win32kLock edDown -ap pDir "C:\P rogram Fil es\Mozilla Firefox\b rowser" - {a9f21155- d74f-4b5e- 8ecf-36b41 4f26712} 3 412 "\\.\p ipe\gecko- crash-serv er-pipe.34 12" 1cea55 6e510 sock et MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) - firefox.exe (PID: 6028 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\firefo x.exe" -co ntentproc --channel= 4004 -pare ntBuildID 2023092723 2528 -pref sHandle 40 28 -prefMa pHandle 40 24 -prefsL en 26374 - prefMapSiz e 237879 - appDir "C: \Program F iles\Mozil la Firefox \browser" - {d60e0f4 6-c8ef-473 f-aa85-ffd 865e67030} 3412 "\\. \pipe\geck o-crash-se rver-pipe. 3412" 1ceb 752e810 rd d MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
- 7847e34378.exe (PID: 704 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101696 7001\7847e 34378.exe" MD5: 3BB75CB881E430E48EC13D73D43ABE49)
- 59f3adca26.exe (PID: 896 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101696 8001\59f3a dca26.exe" MD5: 4E38B1008D236084740A6C44FBC4EBF6) - taskkill.exe (PID: 916 cmdline:
taskkill / F /IM fire fox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 7000 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 3912 cmdline:
taskkill / F /IM chro me.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 4484 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 6608 cmdline:
taskkill / F /IM msed ge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 4544 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 6240 cmdline:
taskkill / F /IM oper a.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD) - conhost.exe (PID: 7288 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - taskkill.exe (PID: 2164 cmdline:
MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
- 2de5083afa.exe (PID: 8156 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101696 9001\2de50 83afa.exe" MD5: 7BE93AFF7CEF5AD80C82706349B7FED3)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Lumma Stealer, LummaC2 Stealer | Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Amadey | Amadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Rhadamanthys | According to PCrisk, Rhadamanthys is a stealer-type malware, and as its name implies - it is designed to extract data from infected machines.At the time of writing, this malware is spread through malicious websites mirroring those of genuine software such as AnyDesk, Zoom, Notepad++, and others. Rhadamanthys is downloaded alongside the real program, thus diminishing immediate user suspicion. These sites were promoted through Google ads, which superseded the legitimate search results on the Google search engine. |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Stealc | Stealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests. | No Attribution |
{"C2 url": "http://185.215.113.206/c4becf79229cb002.php", "Botnet": "stok"}
{"C2 url": ["energyaffai.lat", "sustainskelet.lat", "lossekniyyt.click", "necklacebudi.lat", "rapeflowwj.lat", "discokeyus.lat", "crosshuaht.lat", "grannyejh.lat", "aspecteirs.lat"], "Build id": "9Z1cyc--"}
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_3 | Yara detected LummaC Stealer | Joe Security | ||
JoeSecurity_LummaCStealer_2 | Yara detected LummaC Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
Click to see the 25 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
JoeSecurity_Keylogger_Generic | Yara detected Keylogger Generic | Joe Security | ||
JoeSecurity_Amadey_2 | Yara detected Amadey\'s stealer DLL | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
Click to see the 10 entries |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: |
Source: | Author: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:17.490174+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49764 | 172.67.131.246 | 443 | TCP |
2024-12-18T17:08:23.296089+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49778 | 172.67.131.246 | 443 | TCP |
2024-12-18T17:08:29.697850+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49791 | 172.67.131.246 | 443 | TCP |
2024-12-18T17:08:33.113665+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49801 | 172.67.131.246 | 443 | TCP |
2024-12-18T17:08:37.082611+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49808 | 172.67.131.246 | 443 | TCP |
2024-12-18T17:08:40.896019+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49820 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:08:42.033876+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49824 | 172.67.131.246 | 443 | TCP |
2024-12-18T17:08:47.187287+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49839 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:08:49.055030+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49841 | 172.67.131.246 | 443 | TCP |
2024-12-18T17:08:55.249397+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49859 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:08:56.346729+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49860 | 172.67.131.246 | 443 | TCP |
2024-12-18T17:09:01.918918+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49873 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:02.602786+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49877 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:06.568845+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49897 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:11.452025+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49924 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:15.256310+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49940 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:16.923070+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49945 | 104.21.23.76 | 443 | TCP |
2024-12-18T17:09:18.896162+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49953 | 104.21.23.76 | 443 | TCP |
2024-12-18T17:09:19.772499+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49955 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:24.158399+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 49973 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:31.018616+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50013 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:32.981771+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50026 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:34.967633+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50036 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:35.107976+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50037 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:37.313325+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50047 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:39.507033+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50056 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:41.580940+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50063 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:43.897423+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50074 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:46.570664+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50083 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:48.723081+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50092 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:25.740191+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50321 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:29.063763+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50324 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:33.272436+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50327 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:36.820841+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50328 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:37.437747+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50330 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:39.055117+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50331 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:39.593178+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50332 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:41.718266+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50334 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:41.958915+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50335 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:44.017266+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50354 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:45.198353+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50360 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:45.989393+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50368 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:46.023136+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50369 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:47.514653+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50374 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:47.962760+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50375 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:49.680087+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50379 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:50.251524+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50381 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:51.734974+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50382 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:52.208218+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50383 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:53.748601+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50385 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:54.223239+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50386 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:56.370178+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50390 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:58.724112+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50392 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:15:00.874692+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.4 | 50394 | 172.67.179.109 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:14:03.341302+0100 | 2044623 | 1 | A Network Trojan was detected | 192.168.2.4 | 50313 | 185.215.113.43 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:22.057397+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49764 | 172.67.131.246 | 443 | TCP |
2024-12-18T17:08:28.044251+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49778 | 172.67.131.246 | 443 | TCP |
2024-12-18T17:08:45.945225+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49820 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:00.638809+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49859 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:04.633120+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49877 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:08.147712+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49897 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:17.747929+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 49945 | 104.21.23.76 | 443 | TCP |
2024-12-18T17:09:33.738409+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 50026 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:35.749841+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 50036 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:35.847740+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 50037 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:49.529305+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 50092 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:27.811922+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 50321 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:31.791041+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 50324 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:38.337911+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 50330 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:40.437142+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 50332 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:46.732608+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 50368 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:47.043816+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 50369 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:48.698816+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 50375 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:54.466877+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 50385 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:15:01.907758+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.4 | 50394 | 172.67.179.109 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:22.057397+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 49764 | 172.67.131.246 | 443 | TCP |
2024-12-18T17:08:45.945225+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 49820 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:00.638809+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 49859 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:04.633120+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 49877 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:17.747929+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 49945 | 104.21.23.76 | 443 | TCP |
2024-12-18T17:09:33.738409+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 50026 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:27.811922+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 50321 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:38.337911+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 50330 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:46.732608+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.4 | 50368 | 172.67.179.109 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:28.044251+0100 | 2049812 | 1 | A Network Trojan was detected | 192.168.2.4 | 49778 | 172.67.131.246 | 443 | TCP |
2024-12-18T17:09:08.147712+0100 | 2049812 | 1 | A Network Trojan was detected | 192.168.2.4 | 49897 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:35.749841+0100 | 2049812 | 1 | A Network Trojan was detected | 192.168.2.4 | 50036 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:31.791041+0100 | 2049812 | 1 | A Network Trojan was detected | 192.168.2.4 | 50324 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:40.437142+0100 | 2049812 | 1 | A Network Trojan was detected | 192.168.2.4 | 50332 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:48.698816+0100 | 2049812 | 1 | A Network Trojan was detected | 192.168.2.4 | 50375 | 172.67.179.109 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:40.896019+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49820 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:08:47.187287+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49839 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:08:55.249397+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49859 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:01.918918+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49873 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:02.602786+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49877 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:06.568845+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49897 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:11.452025+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49924 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:15.256310+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49940 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:19.772499+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49955 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:24.158399+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49973 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:31.018616+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50013 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:32.981771+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50026 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:34.967633+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50036 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:35.107976+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50037 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:37.313325+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50047 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:39.507033+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50056 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:41.580940+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50063 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:43.897423+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50074 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:46.570664+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50083 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:48.723081+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50092 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:25.740191+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50321 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:29.063763+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50324 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:33.272436+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50327 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:36.820841+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50328 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:37.437747+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50330 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:39.055117+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50331 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:39.593178+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50332 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:41.718266+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50334 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:41.958915+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50335 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:44.017266+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50354 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:45.198353+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50360 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:45.989393+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50368 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:46.023136+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50369 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:47.514653+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50374 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:47.962760+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50375 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:49.680087+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50379 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:50.251524+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50381 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:51.734974+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50382 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:52.208218+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50383 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:53.748601+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50385 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:54.223239+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50386 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:56.370178+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50390 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:58.724112+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50392 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:15:00.874692+0100 | 2058365 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 50394 | 172.67.179.109 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:09:37.331586+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50046 | 185.215.113.16 | 80 | TCP |
2024-12-18T17:14:48.521609+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50377 | 185.215.113.16 | 80 | TCP |
2024-12-18T17:14:55.934283+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50388 | 185.215.113.16 | 80 | TCP |
2024-12-18T17:15:03.385623+0100 | 2019714 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50397 | 185.215.113.16 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:18.689737+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 49768 | 185.215.113.43 | 80 | TCP |
2024-12-18T17:08:31.202302+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 49794 | 185.215.113.43 | 80 | TCP |
2024-12-18T17:08:40.282495+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 49815 | 185.215.113.43 | 80 | TCP |
2024-12-18T17:08:50.571356+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 49847 | 185.215.113.43 | 80 | TCP |
2024-12-18T17:08:58.054168+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 49866 | 185.215.113.43 | 80 | TCP |
2024-12-18T17:09:06.819514+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 49898 | 185.215.113.43 | 80 | TCP |
2024-12-18T17:09:13.650597+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 49930 | 185.215.113.43 | 80 | TCP |
2024-12-18T17:09:22.735131+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 49966 | 185.215.113.43 | 80 | TCP |
2024-12-18T17:09:30.364270+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 50009 | 185.215.113.43 | 80 | TCP |
2024-12-18T17:09:42.994509+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 50071 | 185.215.113.43 | 80 | TCP |
2024-12-18T17:09:53.632936+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 50103 | 185.215.113.43 | 80 | TCP |
2024-12-18T17:09:56.043078+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 50105 | 185.215.113.16 | 80 | TCP |
2024-12-18T17:09:57.721547+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 50105 | 185.215.113.16 | 80 | TCP |
2024-12-18T17:10:04.172656+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 50105 | 185.215.113.16 | 80 | TCP |
2024-12-18T17:10:05.419596+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 50105 | 185.215.113.16 | 80 | TCP |
2024-12-18T17:13:00.457149+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 50282 | 185.215.113.43 | 80 | TCP |
2024-12-18T17:14:26.710149+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 50322 | 185.215.113.43 | 80 | TCP |
2024-12-18T17:14:30.861182+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 50326 | 185.215.113.43 | 80 | TCP |
2024-12-18T17:14:41.177587+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 50333 | 185.215.113.43 | 80 | TCP |
2024-12-18T17:14:46.807206+0100 | 2044696 | 1 | A Network Trojan was detected | 192.168.2.4 | 50371 | 185.215.113.43 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:09:06.029794+0100 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49896 | 185.185.71.170 | 80 | TCP |
2024-12-18T17:09:07.981088+0100 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49908 | 185.185.71.170 | 80 | TCP |
2024-12-18T17:09:47.908746+0100 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 50087 | 185.185.71.170 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:39.331351+0100 | 2058364 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 65533 | 1.1.1.1 | 53 | UDP |
2024-12-18T17:14:24.371684+0100 | 2058364 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 58436 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:39.108716+0100 | 2058378 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 54904 | 1.1.1.1 | 53 | UDP |
2024-12-18T17:08:53.876804+0100 | 2058378 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 58665 | 1.1.1.1 | 53 | UDP |
2024-12-18T17:09:01.195512+0100 | 2058378 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 63255 | 1.1.1.1 | 53 | UDP |
2024-12-18T17:09:31.544207+0100 | 2058378 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 61986 | 1.1.1.1 | 53 | UDP |
2024-12-18T17:14:24.225589+0100 | 2058378 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 56753 | 1.1.1.1 | 53 | UDP |
2024-12-18T17:14:36.066739+0100 | 2058378 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 60613 | 1.1.1.1 | 53 | UDP |
2024-12-18T17:14:44.615712+0100 | 2058378 | 1 | Domain Observed Used for C2 Detected | 192.168.2.4 | 49293 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:56.473055+0100 | 2044245 | 1 | Malware Command and Control Activity Detected | 185.215.113.206 | 80 | 192.168.2.4 | 49857 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:55.991435+0100 | 2044244 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49857 | 185.215.113.206 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:56.794000+0100 | 2044246 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49857 | 185.215.113.206 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:58.297218+0100 | 2044248 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49857 | 185.215.113.206 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:57.034975+0100 | 2044247 | 1 | Malware Command and Control Activity Detected | 185.215.113.206 | 80 | 192.168.2.4 | 49857 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:46.869698+0100 | 2048094 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49824 | 172.67.131.246 | 443 | TCP |
2024-12-18T17:09:16.073055+0100 | 2048094 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49940 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:09:47.486958+0100 | 2048094 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50083 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:37.771408+0100 | 2048094 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50328 | 172.67.179.109 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:55.501597+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49857 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:09:47.680652+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50085 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:09:56.830840+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50110 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:09:59.579339+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50118 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:10:05.456440+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50148 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:10:13.000411+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50187 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:10:30.313503+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50197 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:14:31.529961+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50325 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:14:55.379131+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50387 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:14:59.298768+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50391 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:15:06.946313+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50399 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:15:14.164287+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50436 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:15:25.373856+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50442 | 185.215.113.206 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:05.213927+0100 | 2856147 | 1 | A Network Trojan was detected | 192.168.2.4 | 49737 | 185.215.113.43 | 80 | TCP |
2024-12-18T17:13:06.890940+0100 | 2856147 | 1 | A Network Trojan was detected | 192.168.2.4 | 50291 | 185.215.113.16 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:17.346528+0100 | 2856122 | 1 | A Network Trojan was detected | 185.215.113.43 | 80 | 192.168.2.4 | 49743 | TCP |
2024-12-18T17:09:55.716958+0100 | 2856122 | 1 | A Network Trojan was detected | 185.215.113.16 | 80 | 192.168.2.4 | 50105 | TCP |
2024-12-18T17:12:59.093342+0100 | 2856122 | 1 | A Network Trojan was detected | 185.215.113.43 | 80 | 192.168.2.4 | 50279 | TCP |
2024-12-18T17:13:55.950405+0100 | 2856122 | 1 | A Network Trojan was detected | 185.215.113.43 | 80 | 192.168.2.4 | 50310 | TCP |
2024-12-18T17:14:25.374439+0100 | 2856122 | 1 | A Network Trojan was detected | 185.215.113.43 | 80 | 192.168.2.4 | 50319 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:09.707537+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49749 | 31.41.244.11 | 80 | TCP |
2024-12-18T17:08:20.143820+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49771 | 31.41.244.11 | 80 | TCP |
2024-12-18T17:08:32.687778+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49800 | 185.215.113.16 | 80 | TCP |
2024-12-18T17:08:41.739087+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49823 | 185.215.113.16 | 80 | TCP |
2024-12-18T17:08:52.426976+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49848 | 185.215.113.16 | 80 | TCP |
2024-12-18T17:08:59.639621+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49867 | 185.215.113.16 | 80 | TCP |
2024-12-18T17:09:08.285990+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49907 | 31.41.244.11 | 80 | TCP |
2024-12-18T17:09:15.275619+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49939 | 31.41.244.11 | 80 | TCP |
2024-12-18T17:09:24.189257+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49972 | 31.41.244.11 | 80 | TCP |
2024-12-18T17:09:31.847538+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50022 | 31.41.244.11 | 80 | TCP |
2024-12-18T17:09:44.532596+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50076 | 185.215.113.16 | 80 | TCP |
2024-12-18T17:09:58.176830+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50105 | 185.215.113.16 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:08:59.624893+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.4 | 49857 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:09:18.208780+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.4 | 49922 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:09:20.405141+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.4 | 49922 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:09:21.857395+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.4 | 49922 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:09:23.109159+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.4 | 49922 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:09:26.939280+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.4 | 49922 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:09:28.525313+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.4 | 49922 | 185.215.113.206 | 80 | TCP |
2024-12-18T17:09:35.456766+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.4 | 50038 | 185.215.113.16 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T17:09:47.486958+0100 | 2843864 | 1 | A Network Trojan was detected | 192.168.2.4 | 50083 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:44.791266+0100 | 2843864 | 1 | A Network Trojan was detected | 192.168.2.4 | 50354 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:52.516075+0100 | 2843864 | 1 | A Network Trojan was detected | 192.168.2.4 | 50382 | 172.67.179.109 | 443 | TCP |
2024-12-18T17:14:59.586010+0100 | 2843864 | 1 | A Network Trojan was detected | 192.168.2.4 | 50392 | 172.67.179.109 | 443 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Code function: | 7_2_00415799 | |
Source: | Code function: | 11_2_6CF06C80 |
Source: | Binary or memory string: | memstr_de05097c-9 |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Directory queried: | ||
Source: | Directory queried: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Code function: | 6_2_029F0BD0 | |
Source: | Code function: | 7_2_00423860 | |
Source: | Code function: | 7_2_0042DA53 | |
Source: | Code function: | 7_2_0043ECA0 | |
Source: | Code function: | 7_2_004096C1 | |
Source: | Code function: | 7_2_004096C1 | |
Source: | Code function: | 7_2_0043C767 | |
Source: | Code function: | 7_2_0040B70C | |
Source: | Code function: | 7_2_00415799 | |
Source: | Code function: | 7_2_00415799 | |
Source: | Code function: | 7_2_0042984F | |
Source: | Code function: | 7_2_00438810 | |
Source: | Code function: | 7_2_00438810 | |
Source: | Code function: | 7_2_00438810 | |
Source: | Code function: | 7_2_00438810 | |
Source: | Code function: | 7_2_0041682D | |
Source: | Code function: | 7_2_0041682D | |
Source: | Code function: | 7_2_0041682D | |
Source: | Code function: | 7_2_0041D83A | |
Source: | Code function: | 7_2_00423086 | |
Source: | Code function: | 7_2_00423086 | |
Source: | Code function: | 7_2_0042B170 | |
Source: | Code function: | 7_2_004179C1 | |
Source: | Code function: | 7_2_0043B1D0 | |
Source: | Code function: | 7_2_0043B1D0 | |
Source: | Code function: | 7_2_004291DD | |
Source: | Code function: | 7_2_004291DD | |
Source: | Code function: | 7_2_004199EE | |
Source: | Code function: | 7_2_004199EE | |
Source: | Code function: | 7_2_00405990 | |
Source: | Code function: | 7_2_00405990 | |
Source: | Code function: | 7_2_00422190 | |
Source: | Code function: | 7_2_00422190 | |
Source: | Code function: | 7_2_00422190 | |
Source: | Code function: | 7_2_00416263 | |
Source: | Code function: | 7_2_00415220 | |
Source: | Code function: | 7_2_00419A23 | |
Source: | Code function: | 7_2_00427AD3 | |
Source: | Code function: | 7_2_0041B2E0 | |
Source: | Code function: | 7_2_0043CA93 | |
Source: | Code function: | 7_2_0041CB40 | |
Source: | Code function: | 7_2_0041CB40 | |
Source: | Code function: | 7_2_00428B61 | |
Source: | Code function: | 7_2_0043F330 | |
Source: | Code function: | 7_2_0040DBD9 | |
Source: | Code function: | 7_2_0040DBD9 | |
Source: | Code function: | 7_2_00417380 | |
Source: | Code function: | 7_2_0041D380 | |
Source: | Code function: | 7_2_00426B95 | |
Source: | Code function: | 7_2_00435450 | |
Source: | Code function: | 7_2_00417380 | |
Source: | Code function: | 7_2_00429C2B | |
Source: | Code function: | 7_2_004291DD | |
Source: | Code function: | 7_2_004291DD | |
Source: | Code function: | 7_2_004074F0 | |
Source: | Code function: | 7_2_004074F0 | |
Source: | Code function: | 7_2_004385E0 | |
Source: | Code function: | 7_2_004385E0 | |
Source: | Code function: | 7_2_00417DEE | |
Source: | Code function: | 7_2_00409580 | |
Source: | Code function: | 7_2_00409580 | |
Source: | Code function: | 7_2_00418591 | |
Source: | Code function: | 7_2_00428D93 | |
Source: | Code function: | 7_2_0041759F | |
Source: | Code function: | 7_2_0041C653 | |
Source: | Code function: | 7_2_00425E70 | |
Source: | Code function: | 7_2_00425E30 | |
Source: | Code function: | 7_2_0043AEC0 | |
Source: | Code function: | 7_2_00408F50 | |
Source: | Code function: | 7_2_00408F50 | |
Source: | Code function: | 7_2_0042A700 | |
Source: | Code function: | 7_2_0041BF14 | |
Source: | Code function: | 7_2_00419F30 | |
Source: | Code function: | 7_2_0041E7C0 | |
Source: | Code function: | 7_2_0042DFE9 | |
Source: | Code function: | 7_2_0040BFFD | |
Source: | Code function: | 7_2_0043EFB0 |
Source: | Memory has grown: | ||
Source: | Memory has grown: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | IPs: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | HTTP traffic detected: |