Edit tour
Windows
Analysis Report
ZOYGRL1ePa.exe
Overview
General Information
Sample name: | ZOYGRL1ePa.exerenamed because original name is a hash value |
Original sample name: | 5EAF2ADBF1AEABB924D54C7AEAFA40FB.exe |
Analysis ID: | 1582107 |
MD5: | 5eaf2adbf1aeabb924d54c7aeafa40fb |
SHA1: | 5b54fed08222c7aeed799da6711c307ab3a94ea6 |
SHA256: | 54a813d8f2aab7d1e76d8577784ccd9350c025e52f656fee6a228d39dfbac926 |
Tags: | AgentTeslaexeuser-abuse_ch |
Infos: | |
Detection
Agent Tesla, AgentTesla
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected Agent Tesla keylogger
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected AgentTesla
Yara detected AntiVM3
.NET source code contains potential unpacker
AI detected suspicious sample
Contains functionality to capture screen (.Net source)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Moves itself to temp directory
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Instant Messenger accounts or passwords
Tries to steal Mail credentials (via file / registry access)
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains long sleeps (>= 3 min)
Creates a window with clipboard capturing capabilities
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64
- ZOYGRL1ePa.exe (PID: 6972 cmdline:
"C:\Users\ user\Deskt op\ZOYGRL1 ePa.exe" MD5: 5EAF2ADBF1AEABB924D54C7AEAFA40FB)
- CTF Loader.exe (PID: 2756 cmdline:
"C:\Users\ user\AppDa ta\Roaming \CTF Loade r\CTF Load er.exe" MD5: 5EAF2ADBF1AEABB924D54C7AEAFA40FB)
- CTF Loader.exe (PID: 3716 cmdline:
"C:\Users\ user\AppDa ta\Roaming \CTF Loade r\CTF Load er.exe" MD5: 5EAF2ADBF1AEABB924D54C7AEAFA40FB)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Agent Tesla, AgentTesla | A .NET based information stealer readily available to actors due to leaked builders. The malware is able to log keystrokes, can access the host's clipboard and crawls the disk for credentials or other valuable information. It has the capability to send information back to its C&C via HTTP(S), SMTP, FTP, or towards a Telegram channel. |
{"Exfil Mode": "Web Panel", "C2 url": "http://eygds.info/api.php"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
JoeSecurity_AgentTesla_1 | Yara detected AgentTesla | Joe Security | ||
AgentTesla_1 | AgentTesla Payload | kevoreilly |
| |
INDICATOR_SUSPICIOUS_GENInfoStealer | Detects executables containing common artifcats observed in infostealers | ditekSHen |
| |
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
JoeSecurity_AgentTesla_1 | Yara detected AgentTesla | Joe Security | ||
AgentTesla_1 | AgentTesla Payload | kevoreilly |
| |
INDICATOR_SUSPICIOUS_GENInfoStealer | Detects executables containing common artifcats observed in infostealers | ditekSHen |
| |
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_AgentTesla_1 | Yara detected AgentTesla | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Click to see the 9 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
JoeSecurity_AgentTesla_1 | Yara detected AgentTesla | Joe Security | ||
AgentTesla_1 | AgentTesla Payload | kevoreilly |
| |
INDICATOR_SUSPICIOUS_GENInfoStealer | Detects executables containing common artifcats observed in infostealers | ditekSHen |
| |
Click to see the 17 entries |
System Summary |
---|
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-30T01:57:11.650199+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:57:12.441504+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49732 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:57:13.327024+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49734 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:57:40.931828+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49742 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:57:51.883896+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49743 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:12.391965+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49849 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:12.425837+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49850 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:22.816029+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49921 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:22.829424+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49920 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:29.869471+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49972 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:29.877609+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49973 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:33.725951+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50002 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:33.765816+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50001 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:35.305946+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50013 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:37.236687+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50023 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:41.679275+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50024 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:57.213235+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50027 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:57.215163+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50026 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:23.447298+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50030 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:23.458418+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50029 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:46.836077+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50032 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:46.856659+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50033 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:50.164596+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50035 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:50.167784+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50034 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:50.800142+0100 | 2034579 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50036 | 156.67.74.96 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-30T01:57:11.475157+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:57:11.814263+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:57:12.209456+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49732 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:57:13.134175+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49734 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:57:40.725095+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49742 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:57:41.092760+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49742 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:57:51.662633+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49743 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:12.193806+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49849 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:12.209416+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49850 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:12.542245+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49849 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:22.615628+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49920 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:22.615632+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49921 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:22.693833+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49922 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:26.848396+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49953 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:26.848398+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49952 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:27.209742+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49955 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:29.678187+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49973 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:29.678196+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49972 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:30.028952+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49973 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:33.537533+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50002 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:33.537622+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50001 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:33.935018+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50001 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:35.115585+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50013 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:37.045008+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50023 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:37.394781+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50023 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:41.475423+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50024 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:41.615740+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50025 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:56.912481+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50026 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:56.912527+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50027 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:58:57.084437+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50028 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:23.258962+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50030 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:23.258965+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50029 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:23.318745+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50031 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:46.646832+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50032 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:46.646864+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50033 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:46.986248+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50032 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:49.974952+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50034 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:49.974952+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50035 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:50.313831+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50035 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:50.600089+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50036 | 156.67.74.96 | 80 | TCP |
2024-12-30T01:59:50.951495+0100 | 2831192 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50036 | 156.67.74.96 | 80 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: |