Windows
Analysis Report
book_lumm2.dat.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- book_lumm2.dat.exe (PID: 4816 cmdline:
"C:\Users\ user\Deskt op\book_lu mm2.dat.ex e" MD5: 3AA6C0C3E8A405028606F3BC293F0B74)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["92.255.57.112"], "Port": 4418, "Aes key": "P0WER", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
rat_win_xworm_v3 | Finds XWorm (version XClient, v3) samples based on characteristic strings | Sekoia.io |
| |
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
rat_win_xworm_v3 | Finds XWorm (version XClient, v3) samples based on characteristic strings | Sekoia.io |
| |
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-13T16:30:22.100906+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:30:33.191053+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:30:34.132867+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:30:46.427607+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:30:58.736159+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:03.185722+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:11.023477+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:23.319475+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:33.194864+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:34.744711+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:34.960456+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:44.019864+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:44.143601+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:51.917834+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:00.800940+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:00.928798+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:01.398005+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:03.194575+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:13.980526+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:15.820631+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:16.289090+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:22.882966+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:23.023687+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:33.197198+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:35.319544+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:36.289863+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:44.351061+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:49.995461+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:02.495496+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:03.245012+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:05.353210+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:16.495624+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:19.166089+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:27.665975+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:30.742201+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:33.249637+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:34.429766+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:45.569695+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:47.368149+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:50.211452+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:57.949632+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:01.268868+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:02.298495+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:02.431491+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:02.554490+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:03.312643+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:05.992537+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:12.913953+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:25.235168+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:33.283870+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:37.507734+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-13T16:30:22.198327+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:30:34.211561+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:30:34.508789+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:30:46.432225+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:30:58.737492+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:31:11.026244+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:31:23.323410+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:31:34.749922+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:31:34.963327+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:31:44.021595+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:31:44.145286+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:31:51.919695+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:00.803308+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:00.930546+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:01.399703+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:13.987756+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:15.827423+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:16.294393+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:22.884773+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:23.025555+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:35.321093+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:36.292861+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:44.352392+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:49.997232+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:02.499343+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:05.360824+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:16.496924+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:19.171222+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:27.667925+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:30.743483+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:34.431253+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:45.578586+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:47.371961+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:50.212952+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:57.950991+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:34:01.270814+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:34:02.300406+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:34:02.435338+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:34:02.555605+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:34:05.994018+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:34:12.914628+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:34:25.240261+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:34:37.508452+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-13T16:30:33.191053+0100 | 2858801 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-13T16:32:13.259483+0100 | 2858799 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process Stats: |
Source: | Code function: | 0_2_00007FFAAC506306 | |
Source: | Code function: | 0_2_00007FFAAC501215 | |
Source: | Code function: | 0_2_00007FFAAC50A219 | |
Source: | Code function: | 0_2_00007FFAAC5070B2 | |
Source: | Code function: | 0_2_00007FFAAC50A219 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Anti Debugging |
---|
Source: | Process Stats: |
Source: | Process token adjusted: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Memory allocated: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Disable or Modify Tools | OS Credential Dumping | 211 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 232 Virtualization/Sandbox Evasion | LSASS Memory | 232 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 DLL Side-Loading | Security Account Manager | 1 Application Window Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | 13 System Information Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
61% | Virustotal | Browse | ||
74% | ReversingLabs | ByteCode-MSIL.Spyware.AsyncRAT | ||
100% | Avira | HEUR/AGEN.1305769 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
92.255.57.112 | unknown | Russian Federation | 42253 | TELSPRU | true |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1590142 |
Start date and time: | 2025-01-13 16:29:09 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 43s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 11 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Sample name: | book_lumm2.dat.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@1/0@0/1 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 13.107.246.45, 20.109.210.53
- Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target book_lumm2.dat.exe, PID 4816 because it is empty
- Not all processes where analyzed, report is missing behavior information
Time | Type | Description |
---|---|---|
10:30:08 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
TELSPRU | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
|
File type: | |
Entropy (8bit): | 5.923417039945195 |
TrID: |
|
File name: | book_lumm2.dat.exe |
File size: | 59'904 bytes |
MD5: | 3aa6c0c3e8a405028606f3bc293f0b74 |
SHA1: | e8a6db0181e3c6839a306a4d7e01b69f98931061 |
SHA256: | 4674e4792d2b85b545d1f94442f8465e08412e220cd3eff119458f609c030a96 |
SHA512: | 5aae425e56814a35ae55dd9bb35c2e2950aabb8abc42ceb330571deb01c5467c207f5ff2a4c2f10178e20acc61f4f11c415ae122cf999967bc840bc9a50ce048 |
SSDEEP: | 1536:9y6f9D8gRkXeqSpMikbetK3Cfub+4KxOas5jX:9yeKJ+MikbEwDlKxOaQz |
TLSH: | 51436B183BF64126F1FF5FB509F13156D67AF2276412D6AF24C4029B0723A89CE816FA |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....x.g................................. ........@.. .......................@............@................................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x40ff2e |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x678278FB [Sat Jan 11 13:58:19 2025 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xfed4 | 0x57 | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x10000 | 0x4ce | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x12000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0xdf34 | 0xe000 | 250de06110f577b575d19b6dacddc8ae | False | 0.6152866908482143 | data | 6.0147607868244055 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0x10000 | 0x4ce | 0x600 | b6854ead75e0aea5a0ec3175723e462f | False | 0.3736979166666667 | data | 3.7184457289766475 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x12000 | 0xc | 0x200 | 4d3b23f5a21ea76fe7492fc0df5cac5f | False | 0.044921875 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0x100a0 | 0x244 | data | 0.4724137931034483 | ||
RT_MANIFEST | 0x102e4 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5469387755102041 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-13T16:30:21.624712+0100 | 2858800 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:30:22.100906+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:30:22.198327+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:30:33.191053+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:30:33.191053+0100 | 2858801 | ETPRO MALWARE Win32/XWorm CnC Command - Ping Inbound | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:30:34.132867+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:30:34.211561+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:30:34.508789+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:30:46.427607+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:30:46.432225+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:30:58.736159+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:30:58.737492+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:31:03.185722+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:11.023477+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:11.026244+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:31:23.319475+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:23.323410+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:31:33.194864+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:34.744711+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:34.749922+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:31:34.960456+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:34.963327+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:31:44.019864+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:44.021595+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:31:44.143601+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:44.145286+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:31:51.917834+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:31:51.919695+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:00.800940+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:00.803308+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:00.928798+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:00.930546+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:01.398005+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:01.399703+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:03.194575+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:13.259483+0100 | 2858799 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:13.980526+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:13.987756+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:15.820631+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:15.827423+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:16.289090+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:16.294393+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:22.882966+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:22.884773+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:23.023687+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:23.025555+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:33.197198+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:35.319544+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:35.321093+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:36.289863+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:36.292861+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:44.351061+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:44.352392+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:32:49.995461+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:32:49.997232+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:02.495496+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:02.499343+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:03.245012+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:05.353210+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:05.360824+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:16.495624+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:16.496924+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:19.166089+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:19.171222+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:27.665975+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:27.667925+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:30.742201+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:30.743483+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:33.249637+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:34.429766+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:34.431253+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:45.569695+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:45.578586+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:47.368149+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:47.371961+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:50.211452+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:50.212952+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:33:57.949632+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:33:57.950991+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:34:01.268868+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:01.270814+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:34:02.298495+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:02.300406+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:34:02.431491+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:02.435338+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:34:02.554490+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:02.555605+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:34:03.312643+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:05.992537+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:05.994018+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:34:12.913953+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:12.914628+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:34:25.235168+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:25.240261+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
2025-01-13T16:34:33.283870+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:37.507734+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.7 | 49699 | TCP |
2025-01-13T16:34:37.508452+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.7 | 49699 | 92.255.57.112 | 4418 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 13, 2025 16:30:09.108458996 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:30:09.113389969 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:30:09.113651037 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:30:09.326963902 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:30:09.331809998 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:30:21.624711990 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:30:21.629532099 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:30:22.100905895 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:30:22.149328947 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:30:22.198327065 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:30:22.203202009 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:30:33.191052914 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:30:33.243158102 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:30:33.916732073 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:30:33.921762943 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:30:34.132867098 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:30:34.180658102 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:30:34.211560965 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:30:34.508789062 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:30:34.569317102 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:30:34.569376945 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:30:46.212265968 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:30:46.217099905 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:30:46.427607059 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:30:46.432224989 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:30:46.437041044 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:30:58.509300947 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:30:58.514435053 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:30:58.736159086 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:30:58.737492085 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:30:58.742317915 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:03.185722113 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:03.228075027 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:31:10.806171894 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:31:10.811631918 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:11.023477077 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:11.026243925 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:31:11.031227112 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:23.103240013 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:31:23.108192921 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:23.319474936 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:23.323410034 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:31:23.328284025 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:33.194864035 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:33.243446112 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:31:34.524993896 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:31:34.530035973 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:34.744710922 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:34.744790077 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:31:34.749675989 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:34.749922037 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:31:34.754812956 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:34.960455894 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:34.963326931 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:31:34.968236923 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:43.775300026 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:31:43.780364990 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:43.822339058 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:31:43.827841997 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:44.019864082 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:44.021595001 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:31:44.026439905 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:44.143600941 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:44.145286083 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:31:44.150660992 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:51.699395895 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:31:51.704510927 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:51.917834044 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:31:51.919694901 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:31:51.924855947 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:00.571949959 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:00.577790022 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:00.618951082 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:00.624917030 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:00.800940037 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:00.803308010 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:00.808212042 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:00.928797960 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:00.930546045 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:00.935439110 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:00.962511063 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:00.967333078 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:01.398005009 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:01.399703026 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:01.404660940 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:03.194575071 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:03.244921923 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:13.259483099 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:13.264342070 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:13.980525970 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:13.987756014 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:13.992527008 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:15.572484016 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:15.577265978 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:15.820631027 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:15.827423096 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:15.832190037 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:16.073189974 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:16.078351021 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:16.289089918 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:16.294393063 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:16.299808025 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:22.666029930 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:22.672108889 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:22.806500912 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:22.813148975 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:22.882966042 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:22.884773016 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:22.889631033 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:23.023686886 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:23.025554895 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:23.030358076 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:33.197197914 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:33.353166103 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:35.103519917 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:35.108453989 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:35.319544077 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:35.321093082 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:35.326531887 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:36.073967934 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:36.079154968 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:36.289863110 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:36.292860985 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:36.298021078 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:43.634598017 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:43.639830112 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:44.351061106 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:44.352391958 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:44.357213020 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:49.762116909 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:49.767267942 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:49.995460987 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:32:49.997231960 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:32:50.002635002 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:02.060264111 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:02.065665007 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:02.495496035 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:02.499342918 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:02.504146099 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:03.245012045 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:03.290764093 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:05.072303057 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:05.077343941 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:05.353209972 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:05.360824108 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:05.365600109 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:16.259787083 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:16.267483950 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:16.495624065 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:16.496923923 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:16.502114058 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:18.947438002 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:18.952806950 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:19.166089058 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:19.171221972 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:19.176517963 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:27.431761980 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:27.437047958 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:27.665975094 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:27.667924881 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:27.672821045 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:30.525541067 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:30.531533003 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:30.742201090 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:30.743483067 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:30.749588966 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:33.249636889 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:33.291239023 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:34.213047981 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:34.218137026 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:34.429765940 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:34.431252956 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:34.436292887 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:45.353904009 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:45.358805895 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:45.569694996 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:45.578586102 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:45.583962917 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:47.152214050 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:47.157150984 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:47.368149042 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:47.371961117 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:47.376863956 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:49.994437933 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:49.999634981 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:50.211452007 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:50.212951899 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:50.219480991 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:57.729474068 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:57.735603094 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:57.949631929 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:33:57.950990915 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:33:57.955935001 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:01.041250944 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:01.046314955 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:01.268867970 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:01.270813942 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:01.278603077 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:02.072649956 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:02.077930927 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:02.088217020 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:02.093055964 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:02.135010958 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:02.139892101 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:02.298495054 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:02.300405979 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:02.305495977 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:02.431490898 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:02.435338020 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:02.440265894 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:02.554490089 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:02.555604935 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:02.560702085 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:03.312643051 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:03.353569984 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:05.775680065 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:05.780587912 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:05.992537022 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:05.994018078 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:05.998887062 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:12.697635889 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:12.702955961 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:12.913953066 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:12.914628029 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:12.919552088 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:25.001843929 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:25.007008076 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:25.235167980 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:25.240261078 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:25.245276928 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:33.283869982 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:33.339348078 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:37.291460037 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:37.296787977 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:37.507734060 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Jan 13, 2025 16:34:37.508451939 CET | 49699 | 4418 | 192.168.2.7 | 92.255.57.112 |
Jan 13, 2025 16:34:37.513360977 CET | 4418 | 49699 | 92.255.57.112 | 192.168.2.7 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 10:30:04 |
Start date: | 13/01/2025 |
Path: | C:\Users\user\Desktop\book_lumm2.dat.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x10000 |
File size: | 59'904 bytes |
MD5 hash: | 3AA6C0C3E8A405028606F3BC293F0B74 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC506306 Relevance: .5, Instructions: 475COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC5070B2 Relevance: .5, Instructions: 461COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC506CC6 Relevance: .3, Instructions: 334COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC5086E8 Relevance: .3, Instructions: 304COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC5086F8 Relevance: .3, Instructions: 294COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC508708 Relevance: .3, Instructions: 283COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC508718 Relevance: .3, Instructions: 278COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC5089C9 Relevance: .3, Instructions: 278COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC508F0D Relevance: .3, Instructions: 262COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC507F4D Relevance: .2, Instructions: 217COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC508C81 Relevance: .2, Instructions: 208COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC508F60 Relevance: .2, Instructions: 204COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC503BFC Relevance: .2, Instructions: 198COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC5094FA Relevance: .2, Instructions: 190COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC50189D Relevance: .2, Instructions: 166COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC5082B1 Relevance: .1, Instructions: 146COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC508179 Relevance: .1, Instructions: 103COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC5098C5 Relevance: .1, Instructions: 102COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC507810 Relevance: .1, Instructions: 82COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC5096D1 Relevance: .1, Instructions: 77COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC5097E9 Relevance: .1, Instructions: 70COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC5016D1 Relevance: .1, Instructions: 61COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC500600 Relevance: .1, Instructions: 57COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC507DA1 Relevance: .1, Instructions: 54COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC508A5D Relevance: .0, Instructions: 46COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC501848 Relevance: .0, Instructions: 34COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC501551 Relevance: .0, Instructions: 28COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC50A1B5 Relevance: .0, Instructions: 26COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC5011D8 Relevance: .0, Instructions: 14COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFAAC5096AE Relevance: .0, Instructions: 13COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|