Windows
Analysis Report
17363482243fcf48f1d103ef5a4702c871424ad69b9eb7d3f5e5957f5c4810f2a51fea8e76776.dat-decoded.exe
Overview
General Information
Sample name: | 17363482243fcf48f1d103ef5a4702c871424ad69b9eb7d3f5e5957f5c4810f2a51fea8e76776.dat-decoded.exe |
Analysis ID: | 1586002 |
MD5: | 5ab0db61a062d4ac36716b51c5ddac3a |
SHA1: | ad625cd275fafd23bbfbcf81a187031724bdef02 |
SHA256: | 929781941202c78878fbbf8e872f8559cdbd074c4e37f9dfcc8164422fbf9ddc |
Tags: | base64-decodedexeuser-abuse_ch |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- 17363482243fcf48f1d103ef5a4702c871424ad69b9eb7d3f5e5957f5c4810f2a51fea8e76776.dat-decoded.exe (PID: 7776 cmdline:
"C:\Users\ user\Deskt op\1736348 2243fcf48f 1d103ef5a4 702c871424 ad69b9eb7d 3f5e5957f5 c4810f2a51 fea8e76776 .dat-decod ed.exe" MD5: 5AB0DB61A062D4AC36716B51C5DDAC3A)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["87.120.116.179"], "Port": 1300, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
rat_win_xworm_v3 | Finds XWorm (version XClient, v3) samples based on characteristic strings | Sekoia.io |
| |
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
rat_win_xworm_v3 | Finds XWorm (version XClient, v3) samples based on characteristic strings | Sekoia.io |
| |
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-08T16:01:13.077801+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:01:16.242604+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:01:24.618805+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:01:36.166777+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:01:46.243779+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:01:47.713242+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:01:59.244040+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:09.782194+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:10.353231+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:13.370500+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:15.489399+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:16.258225+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:17.034068+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:28.556337+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:34.587963+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:36.254498+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:42.464649+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:44.860550+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:44.908106+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:44.955792+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:45.050926+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:45.375712+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:46.232947+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:54.884571+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:03.197868+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:03.293292+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:13.388453+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:15.841576+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:16.234270+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:18.732296+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:30.215641+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:31.244627+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:31.333076+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:42.863753+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:43.908475+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:46.241774+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:51.681589+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:51.770206+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:02.015912+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:02.119378+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:12.201753+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:16.264450+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:16.870901+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:17.371295+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:18.689405+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:22.603185+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:22.707431+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:22.812462+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:22.914038+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:25.762894+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:37.416768+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:38.583436+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:40.068279+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:46.615189+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:48.636507+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:48.735921+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:50.307584+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:53.838493+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:53.935124+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:54.104400+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:54.295618+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:05:00.072731+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-08T16:01:13.127851+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:01:24.620770+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:01:36.170007+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:01:47.714831+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:01:59.246666+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:09.784371+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:10.362630+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:13.374062+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:15.497763+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:17.035854+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:28.557879+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:34.590606+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:36.258427+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:42.466617+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:44.862387+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:44.909886+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:44.957595+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:45.052851+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:45.382678+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:54.888266+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:03.199865+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:03.295087+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:13.395074+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:15.845023+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:18.750360+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:30.297465+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:31.246525+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:31.334683+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:31.441862+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:31.446747+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:42.865670+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:43.910630+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:51.683612+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:51.771932+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:02.018831+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:02.121338+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:12.204105+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:16.881663+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:17.389756+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:18.696855+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:22.613852+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:22.718825+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:22.820238+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:22.921977+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:25.764835+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:37.430720+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:38.585572+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:40.070225+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:48.639685+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:48.744672+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:50.309402+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:53.841621+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:53.941337+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:54.010342+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:54.106204+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:54.201684+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:54.207001+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:54.299413+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:05:00.073653+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-08T16:01:16.242604+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:01:46.243779+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:16.258225+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:46.232947+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:16.234270+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:46.241774+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:16.264450+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:46.615189+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-08T16:02:44.616880+0100 | 2853193 | 1 | Malware Command and Control Activity Detected | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | .Net Code: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process Stats: |
Source: | Code function: | 0_2_00007FF887D368E6 | |
Source: | Code function: | 0_2_00007FF887D37692 | |
Source: | Code function: | 0_2_00007FF887D32A00 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Anti Debugging |
---|
Source: | Process Stats: |
Source: | Process token adjusted: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Memory allocated: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Disable or Modify Tools | 1 Input Capture | 221 Security Software Discovery | Remote Services | 1 Input Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 232 Virtualization/Sandbox Evasion | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | 11 Archive Collected Data | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 232 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 2 Software Packing | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 13 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
84% | ReversingLabs | ByteCode-MSIL.Spyware.AsyncRAT | ||
100% | Avira | TR/Spy.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
s-part-0017.t-0009.fb-t-msedge.net | 13.107.253.45 | true | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
87.120.116.179 | unknown | Bulgaria | 25206 | UNACS-AS-BG8000BurgasBG | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1586002 |
Start date and time: | 2025-01-08 16:00:03 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 14s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 17363482243fcf48f1d103ef5a4702c871424ad69b9eb7d3f5e5957f5c4810f2a51fea8e76776.dat-decoded.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@1/0@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 13.107.253.45, 20.109.210.53
- Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: 17363482243fcf48f1d103ef5a4702c871424ad69b9eb7d3f5e5957f5c4810f2a51fea8e76776.dat-decoded.exe
Time | Type | Description |
---|---|---|
10:01:00 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
87.120.116.179 | Get hash | malicious | XWorm | Browse | ||
Get hash | malicious | AsyncRAT, DcRat | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | XWorm | Browse | |||
Get hash | malicious | XWorm | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
s-part-0017.t-0009.fb-t-msedge.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | PureLog Stealer, RHADAMANTHYS, zgRAT | Browse |
| ||
Get hash | malicious | PureLog Stealer, RHADAMANTHYS, zgRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
UNACS-AS-BG8000BurgasBG | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | DarkVision Rat | Browse |
| ||
Get hash | malicious | LiteHTTP Bot | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | DcRat, JasonRAT | Browse |
| ||
Get hash | malicious | DarkVision Rat | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
|
File type: | |
Entropy (8bit): | 5.607994918660752 |
TrID: |
|
File name: | 17363482243fcf48f1d103ef5a4702c871424ad69b9eb7d3f5e5957f5c4810f2a51fea8e76776.dat-decoded.exe |
File size: | 36'864 bytes |
MD5: | 5ab0db61a062d4ac36716b51c5ddac3a |
SHA1: | ad625cd275fafd23bbfbcf81a187031724bdef02 |
SHA256: | 929781941202c78878fbbf8e872f8559cdbd074c4e37f9dfcc8164422fbf9ddc |
SHA512: | 9d3ece3454121801d05d67563405dc9a92d32d8e3b75e82829bc13a1de4d3b4ad8afc258de56090729361b2e6ee17b36a73ec67e6d96b5692d8db71fc72bb60b |
SSDEEP: | 768:LL13A5Uno9RfHWa2BbUeo8icH1bxbFb9EsOMhzQXvjp:PxA5Uno9JHWXAeNicH1bBFb9EsOM16jp |
TLSH: | FBF24B48BBA04217D9ED6BF5A97372020674D613D917EB4E4CD48ADB6F27BC08D013EA |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...,n~g................................. ........@.. ....................................@................................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x40a5de |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x677E6E2C [Wed Jan 8 12:23:08 2025 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xa58c | 0x4f | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xc000 | 0x4c8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xe000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x85e4 | 0x8600 | 90a7123ee3386d8c6ce9e90f124574aa | False | 0.4988339552238806 | data | 5.745280910175581 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xc000 | 0x4c8 | 0x600 | b467910afb739ea2a2cc0ff880f6cac4 | False | 0.3723958333333333 | data | 3.679474816939037 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xe000 | 0xc | 0x200 | 0a3a083968c42d8366b2de0e8564a094 | False | 0.044921875 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0xc0a0 | 0x234 | data | 0.4734042553191489 | ||
RT_MANIFEST | 0xc2d8 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5469387755102041 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-08T16:01:12.903932+0100 | 2855924 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:01:13.077801+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:01:13.127851+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:01:16.242604+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:01:16.242604+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:01:24.618805+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:01:24.620770+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:01:36.166777+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:01:36.170007+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:01:46.243779+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:01:46.243779+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:01:47.713242+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:01:47.714831+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:01:59.244040+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:01:59.246666+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:09.782194+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:09.784371+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:10.353231+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:10.362630+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:13.370500+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:13.374062+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:15.489399+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:15.497763+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:16.258225+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:16.258225+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:17.034068+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:17.035854+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:28.556337+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:28.557879+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:34.587963+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:34.590606+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:36.254498+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:36.258427+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:42.464649+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:42.466617+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:44.616880+0100 | 2853193 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:44.860550+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:44.862387+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:44.908106+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:44.909886+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:44.955792+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:44.957595+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:45.050926+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:45.052851+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:45.375712+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:45.382678+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:02:46.232947+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:46.232947+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:54.884571+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:02:54.888266+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:03.197868+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:03.199865+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:03.293292+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:03.295087+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:13.388453+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:13.395074+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:15.841576+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:15.845023+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:16.234270+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:16.234270+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:18.732296+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:18.750360+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:30.215641+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:30.297465+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:31.244627+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:31.246525+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:31.333076+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:31.334683+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:31.441862+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:31.446747+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:42.863753+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:42.865670+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:43.908475+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:43.910630+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:46.241774+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:46.241774+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:51.681589+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:51.683612+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:03:51.770206+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:03:51.771932+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:02.015912+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:02.018831+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:02.119378+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:02.121338+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:12.201753+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:12.204105+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:16.264450+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:16.264450+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:16.870901+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:16.881663+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:17.371295+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:17.389756+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:18.689405+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:18.696855+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:22.603185+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:22.613852+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:22.707431+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:22.718825+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:22.812462+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:22.820238+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:22.914038+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:22.921977+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:25.762894+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:25.764835+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:37.416768+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:37.430720+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:38.583436+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:38.585572+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:40.068279+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:40.070225+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:46.615189+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:46.615189+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:48.636507+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:48.639685+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:48.735921+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:48.744672+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:50.307584+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:50.309402+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:53.838493+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:53.841621+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:53.935124+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:53.941337+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:54.010342+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:54.104400+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:54.106204+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:54.201684+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:54.207001+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:04:54.295618+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:04:54.299413+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
2025-01-08T16:05:00.072731+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.9 | 49757 | TCP |
2025-01-08T16:05:00.073653+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.9 | 49757 | 87.120.116.179 | 1300 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 8, 2025 16:01:01.042848110 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:01:01.047734022 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:01.047868013 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:01:01.362397909 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:01:01.367243052 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:11.764056921 CET | 54647 | 53 | 192.168.2.9 | 1.1.1.1 |
Jan 8, 2025 16:01:11.768903971 CET | 53 | 54647 | 1.1.1.1 | 192.168.2.9 |
Jan 8, 2025 16:01:11.768960953 CET | 54647 | 53 | 192.168.2.9 | 1.1.1.1 |
Jan 8, 2025 16:01:11.773838997 CET | 53 | 54647 | 1.1.1.1 | 192.168.2.9 |
Jan 8, 2025 16:01:12.229613066 CET | 54647 | 53 | 192.168.2.9 | 1.1.1.1 |
Jan 8, 2025 16:01:12.234654903 CET | 53 | 54647 | 1.1.1.1 | 192.168.2.9 |
Jan 8, 2025 16:01:12.234718084 CET | 54647 | 53 | 192.168.2.9 | 1.1.1.1 |
Jan 8, 2025 16:01:12.903932095 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:01:12.908720970 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:13.077800989 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:13.127851009 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:01:13.132671118 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:16.242604017 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:16.288450003 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:01:24.445365906 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:01:24.450229883 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:24.618804932 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:24.620769978 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:01:24.625576019 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:35.991791964 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:01:35.996840954 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:36.166776896 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:36.170006990 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:01:36.174969912 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:46.243778944 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:46.288362026 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:01:47.538767099 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:01:47.543596983 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:47.713242054 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:47.714831114 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:01:47.719685078 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:59.069865942 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:01:59.074745893 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:59.244040012 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:01:59.246665955 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:01:59.251744032 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:09.602603912 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:09.607371092 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:09.782193899 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:09.784370899 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:09.789140940 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:10.179303885 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:10.184289932 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:10.353230953 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:10.362629890 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:10.367495060 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:13.195081949 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:13.199969053 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:13.370500088 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:13.374062061 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:13.378915071 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:15.292403936 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:15.297347069 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:15.489398956 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:15.497762918 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:15.502652884 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:16.258224964 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:16.304028034 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:16.835947037 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:16.840920925 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:17.034068108 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:17.035854101 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:17.040674925 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:28.382493019 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:28.387362003 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:28.556337118 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:28.557878971 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:28.562659025 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:34.413880110 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:34.418831110 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:34.587963104 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:34.590605974 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:34.595738888 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:36.080432892 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:36.085366011 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:36.254498005 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:36.258426905 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:36.263319016 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:42.288702965 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:42.293551922 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:42.464648962 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:42.466617107 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:42.471446037 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:44.601273060 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:44.606112957 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:44.616879940 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:44.621673107 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:44.663817883 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:44.668711901 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:44.695091963 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:44.699887037 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:44.860549927 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:44.862386942 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:44.867201090 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:44.908106089 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:44.909885883 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:44.955559969 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:44.955791950 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:44.957595110 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:44.962335110 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:45.050925970 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:45.052850962 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:45.057598114 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:45.179826021 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:45.184638977 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:45.375711918 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:45.382678032 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:45.387525082 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:46.232947111 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:46.290880919 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:53.663717031 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:53.668664932 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:54.884571075 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:02:54.888266087 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:02:54.893151999 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:03.023283005 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:03.028119087 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:03.054666996 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:03.059546947 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:03.197868109 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:03.199865103 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:03.204675913 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:03.293292046 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:03.295087099 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:03.300000906 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:13.210721016 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:13.215696096 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:13.388453007 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:13.395073891 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:13.399909973 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:15.667649031 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:15.672600985 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:15.841576099 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:15.845022917 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:15.849805117 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:16.234270096 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:16.295238972 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:18.507749081 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:18.512650967 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:18.732295990 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:18.750360012 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:18.755283117 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:30.040585995 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:30.045521975 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:30.215641022 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:30.260557890 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:30.297465086 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:30.302325964 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:31.070091963 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:31.074985981 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:31.085886955 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:31.090672016 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:31.117001057 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:31.121824026 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:31.132571936 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:31.138185978 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:31.244626999 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:31.246525049 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:31.251287937 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:31.333076000 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:31.334682941 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:31.339468002 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:31.438905001 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:31.441862106 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:31.446629047 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:31.446747065 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:31.451505899 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:42.679574966 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:42.684519053 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:42.863753080 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:42.865669966 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:42.870491982 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:43.710777998 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:43.715778112 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:43.908474922 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:43.910629988 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:43.915446043 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:46.241774082 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:46.289113045 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:51.507738113 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:51.512636900 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:51.523344040 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:51.528424978 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:51.681588888 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:51.683612108 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:51.688714981 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:51.770205975 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:03:51.771931887 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:03:51.776731014 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:01.835839033 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:01.840734959 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:01.945261955 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:01.950170994 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:02.015912056 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:02.018831015 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:02.023642063 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:02.119378090 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:02.121337891 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:02.126205921 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:12.007824898 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:12.013093948 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:12.201752901 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:12.204104900 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:12.208937883 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:16.264450073 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:16.320012093 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:16.696623087 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:16.701569080 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:16.870901108 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:16.881663084 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:16.886512995 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:17.196518898 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:17.201476097 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:17.371294975 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:17.389755964 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:17.394665003 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:18.508152962 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:18.513098955 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:18.689404964 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:18.696855068 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:18.703135014 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:22.398538113 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:22.403439999 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:22.445456028 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:22.450447083 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:22.492145061 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:22.497059107 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:22.523439884 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:22.528337955 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:22.603184938 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:22.613852024 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:22.618801117 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:22.707431078 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:22.718825102 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:22.723745108 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:22.812462091 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:22.820238113 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:22.825344086 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:22.914037943 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:22.921977043 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:22.926817894 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:25.554632902 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:25.559587002 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:25.762893915 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:25.764834881 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:25.769692898 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:37.102691889 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:37.107578039 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:37.416768074 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:37.430720091 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:37.435611963 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:38.399048090 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:38.407035112 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:38.583436012 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:38.585572004 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:38.590341091 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:39.664130926 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:39.669044018 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:40.068279028 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:40.070225000 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:40.075052977 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:46.615189075 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:46.664670944 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:48.461266994 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:48.466159105 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:48.523505926 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:48.528348923 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:48.636507034 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:48.639684916 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:48.644618988 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:48.735920906 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:48.744672060 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:48.749597073 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:50.132925034 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:50.137973070 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:50.307584047 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:50.309401989 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:50.314346075 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:53.664164066 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:53.669142008 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:53.679759979 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:53.684643030 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:53.695352077 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:53.700259924 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:53.711024046 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:53.715914965 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:53.742296934 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:53.747287035 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:53.757998943 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:53.762934923 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:53.838493109 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:53.841620922 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:53.846481085 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:53.867280006 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:53.872153044 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:53.898650885 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:53.903497934 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:53.914185047 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:53.919003963 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:53.935123920 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:53.941337109 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:53.987670898 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:54.008621931 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:54.010341883 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:54.015763044 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:54.015815973 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:54.020593882 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:54.104399920 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:54.106204033 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:54.111022949 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:54.199621916 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:54.201683998 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:54.206950903 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:54.207000971 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:54.212394953 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:54.295618057 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:54.299412966 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:54.304306030 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:04:59.898597002 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:04:59.903614044 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:05:00.072731018 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Jan 8, 2025 16:05:00.073652983 CET | 49757 | 1300 | 192.168.2.9 | 87.120.116.179 |
Jan 8, 2025 16:05:00.078478098 CET | 1300 | 49757 | 87.120.116.179 | 192.168.2.9 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 8, 2025 16:01:11.763698101 CET | 53 | 58708 | 1.1.1.1 | 192.168.2.9 |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 8, 2025 16:00:52.055701017 CET | 1.1.1.1 | 192.168.2.9 | 0x165a | No error (0) | azurefd-t-fb-prod.trafficmanager.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 8, 2025 16:00:52.055701017 CET | 1.1.1.1 | 192.168.2.9 | 0x165a | No error (0) | s-part-0017.t-0009.fb-t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 8, 2025 16:00:52.055701017 CET | 1.1.1.1 | 192.168.2.9 | 0x165a | No error (0) | 13.107.253.45 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 10:00:52 |
Start date: | 08/01/2025 |
Path: | C:\Users\user\Desktop\17363482243fcf48f1d103ef5a4702c871424ad69b9eb7d3f5e5957f5c4810f2a51fea8e76776.dat-decoded.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x3d0000 |
File size: | 36'864 bytes |
MD5 hash: | 5AB0DB61A062D4AC36716B51C5DDAC3A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 18.5% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 3 |
Total number of Limit Nodes: | 0 |
Graph
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF887D368E6 Relevance: .5, Instructions: 474COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF887D37692 Relevance: .5, Instructions: 460COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|