Edit tour
Windows
Analysis Report
Handler.exe
Overview
General Information
Detection
DanaBot, PureLog Stealer, Vidar
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Attempt to bypass Chrome Application-Bound Encryption
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DanaBot stealer dll
Yara detected PureLog Stealer
Yara detected Vidar stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Monitors registry run keys for changes
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
One or more processes crash
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries the installation date of Windows
Queries the product ID of Windows
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Sigma detected: Browser Started with Remote Debugging
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64
- Handler.exe (PID: 4276 cmdline:
"C:\Users\ user\Deskt op\Handler .exe" MD5: 5FD322CE6E87BAE023155E3D548D7280) - Handler.exe (PID: 2968 cmdline:
"C:\Users\ user\Deskt op\Handler .exe" MD5: 5FD322CE6E87BAE023155E3D548D7280) - chrome.exe (PID: 7056 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --re mote-debug ging-port= 9223 --pro file-direc tory="Defa ult" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 7260 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2496 --fi eld-trial- handle=232 8,i,896341 3926177183 42,1235512 5796449792 821,262144 /prefetch :8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - msedge.exe (PID: 7872 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --remot e-debuggin g-port=922 3 --profil e-director y="Default " MD5: 69222B8101B0601CC6663F8381E7E00F) - msedge.exe (PID: 4816 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=net work.mojom .NetworkSe rvice --la ng=en-GB - -service-s andbox-typ e=none --m ojo-platfo rm-channel -handle=27 52 --field -trial-han dle=2536,i ,129249777 4426418147 6,18165705 6262580185 36,262144 /prefetch: 3 MD5: 69222B8101B0601CC6663F8381E7E00F) - us0r9ri58y.exe (PID: 8732 cmdline:
"C:\Progra mData\us0r 9ri58y.exe " MD5: 0A6AE4DE16757CD121632BAD3A903EDA) - cmd.exe (PID: 2460 cmdline:
"C:\Window s\system32 \cmd.exe" /c timeout /t 10 & r d /s /q "C :\ProgramD ata\8q9zu" & exit MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 8880 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - timeout.exe (PID: 8812 cmdline:
timeout /t 10 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3) - WerFault.exe (PID: 6468 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 4 276 -s 912 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- msedge.exe (PID: 8148 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --remot e-debuggin g-port=922 3 --profil e-director y=Default --flag-swi tches-begi n --flag-s witches-en d --disabl e-nacl --d o-not-de-e levate MD5: 69222B8101B0601CC6663F8381E7E00F) - msedge.exe (PID: 7684 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=net work.mojom .NetworkSe rvice --la ng=en-GB - -service-s andbox-typ e=none --m ojo-platfo rm-channel -handle=22 72 --field -trial-han dle=2100,i ,172423456 8846742659 8,17509230 4387131820 26,262144 /prefetch: 3 MD5: 69222B8101B0601CC6663F8381E7E00F) - msedge.exe (PID: 8368 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=ass et_store.m ojom.Asset StoreServi ce --lang= en-GB --se rvice-sand box-type=a sset_store _service - -mojo-plat form-chann el-handle= 6920 --fie ld-trial-h andle=2100 ,i,1724234 5688467426 598,175092 3043871318 2026,26214 4 /prefetc h:8 MD5: 69222B8101B0601CC6663F8381E7E00F) - msedge.exe (PID: 8380 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=ent ity_extrac tion_servi ce.mojom.E xtractor - -lang=en-G B --servic e-sandbox- type=entit y_extracti on --onnx- enabled-fo r-ee --moj o-platform -channel-h andle=7068 --field-t rial-handl e=2100,i,1 7242345688 467426598, 1750923043 8713182026 ,262144 /p refetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F) - msedge.exe (PID: 8752 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=edg e_search_i ndexer.moj om.SearchI ndexerInte rfaceBroke r --lang=e n-GB --ser vice-sandb ox-type=se arch_index er --messa ge-loop-ty pe-ui --mo jo-platfor m-channel- handle=698 8 --field- trial-hand le=2100,i, 1724234568 8467426598 ,175092304 3871318202 6,262144 / prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
DanaBot | Proofpoints describes DanaBot as the latest example of malware focused on persistence and stealing useful information that can later be monetized rather than demanding an immediate ransom from victims. The social engineering in the low-volume DanaBot campaigns we have observed so far has been well-crafted, again pointing to a renewed focus on quality over quantity in email-based threats. DanaBots modular nature enables it to download additional components, increasing the flexibility and robust stealing and remote monitoring capabilities of this banker. |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Vidar | Vidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser. | No Attribution |
{"C2 url": "https://steamcommunity.com/profiles/76561199817305251", "Botnet": "fc0stn"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_DanaBot_stealer_dll | Yara detected DanaBot stealer dll | Joe Security | ||
INDICATOR_SUSPICIOUS_GENInfoStealer | Detects executables containing common artifcats observed in infostealers | ditekSHen |
| |
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_DanaBot_stealer_dll | Yara detected DanaBot stealer dll | Joe Security | ||
Click to see the 1 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
infostealer_win_vidar_strings_nov23 | Finds Vidar samples based on the specific strings | Sekoia.io |
| |
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
Click to see the 4 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_Vidar_1 | Yara detected Vidar stealer | Joe Security | ||
infostealer_win_vidar_strings_nov23 | Finds Vidar samples based on the specific strings | Sekoia.io |
| |
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
Click to see the 3 entries |
System Summary |
---|
Source: | Author: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-15T20:17:51.998608+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50233 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:17:53.076910+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50234 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:17:54.165241+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50235 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:17:55.240103+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50236 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:18:03.755453+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50241 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:18:05.060557+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50242 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:18:06.160435+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50243 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:18:07.296624+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50244 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:18:13.687116+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50249 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:18:13.754168+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50250 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:18:13.821719+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50251 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:18:13.904282+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50252 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:18:25.097470+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50257 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:18:26.496340+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50258 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:18:28.314948+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50259 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:18:30.468381+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50260 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:18:33.875993+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50269 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:18:36.494176+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50270 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:18:38.633084+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50271 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:18:40.558233+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50272 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:18:49.695123+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50277 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:18:49.798134+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50278 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:18:49.899707+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50279 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:18:49.994486+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50280 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:19:01.358154+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50285 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:19:03.328542+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50286 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:19:05.215618+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50287 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:19:07.129454+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50288 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:19:10.166155+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50293 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:19:12.097474+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50294 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:19:14.088789+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50295 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:19:16.062978+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50296 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:19:25.464129+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50301 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:19:25.559118+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50302 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:19:25.642253+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50303 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:19:25.724881+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50304 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:19:38.315364+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50314 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:19:40.513593+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50315 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:19:42.718601+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50316 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:19:44.975171+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50317 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:19:48.289577+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50322 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:19:50.018480+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50324 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:19:52.235886+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50325 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:19:54.486236+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50326 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:20:06.689081+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50331 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:20:06.771657+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50332 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:20:06.856552+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50333 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:20:06.974269+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50334 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:20:19.589458+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50339 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:20:22.592140+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50340 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:20:25.276113+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50341 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:20:27.477145+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50342 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:20:31.315847+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50347 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:20:34.346825+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50348 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:20:36.776949+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50353 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:20:40.341709+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50354 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:20:53.963375+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50359 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:20:54.076474+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50360 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:20:55.172218+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50361 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:20:55.247598+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50362 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:21:02.920261+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50367 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:21:03.973539+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50368 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:21:05.037404+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50369 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:21:06.123673+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50370 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:21:08.431164+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50375 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:21:09.513404+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50376 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:21:10.583396+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50377 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:21:11.690409+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50378 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:21:17.150696+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50383 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:21:17.219318+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50384 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:21:17.278993+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50386 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:21:17.325112+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50387 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:21:24.708407+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50392 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:21:25.778499+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50393 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:21:26.883319+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50394 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:21:27.967576+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50395 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:21:30.358496+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50400 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:21:31.433444+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50401 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:21:32.513407+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50402 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:21:33.612902+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50403 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:21:38.971622+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50408 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:21:39.022759+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50409 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:21:39.113564+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50410 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:21:39.165919+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50411 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:21:46.576684+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50416 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:21:47.642464+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50417 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:21:48.727329+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50418 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:21:49.797362+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50419 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:21:53.154085+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50424 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:21:54.238451+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50425 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:21:55.324576+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50426 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:21:56.401480+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50427 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:22:02.754800+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50432 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:22:02.824784+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50433 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:22:02.879427+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50434 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:22:02.937630+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50435 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:22:10.338514+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50440 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:22:11.423189+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50441 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:22:12.523479+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50442 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:22:13.606522+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50443 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:22:16.938813+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50448 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:22:18.022504+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50449 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:22:19.099576+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50450 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:22:20.174415+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50451 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:22:26.620031+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50456 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:22:26.684872+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50457 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:22:26.735919+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50458 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:22:26.780429+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50459 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:22:34.234785+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50464 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:22:35.312456+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50465 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:22:36.370627+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50466 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:22:37.471267+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50467 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:22:40.842623+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50472 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:22:41.922196+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50473 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:22:43.002152+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50474 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:22:44.085932+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50475 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:22:49.511855+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50480 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:22:49.576675+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50481 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:22:49.636624+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50482 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:22:49.699671+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50483 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:22:57.118436+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50488 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:22:58.197438+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50489 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:22:59.268214+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50490 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:23:00.344588+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50491 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:23:03.650451+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50496 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:23:04.724974+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50497 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:23:05.804664+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50498 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:23:06.870449+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50499 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:23:12.176679+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50504 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:23:12.224251+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50505 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:23:12.274676+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50506 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:23:12.314757+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50507 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:23:19.678605+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50512 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:23:20.730143+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50513 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:23:21.793063+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50514 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:23:22.863783+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50515 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:23:25.216869+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50520 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:23:26.278642+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50521 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:23:27.352514+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50522 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:23:28.425593+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50523 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:23:33.832820+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50528 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:23:33.876649+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50529 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:23:33.933266+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50530 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:23:33.984697+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50531 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:23:41.385460+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50536 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:23:42.449437+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50537 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:23:43.515725+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50538 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:23:44.586374+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50539 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:23:46.842732+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50544 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:23:47.932677+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50545 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:23:49.015522+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50546 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:23:50.096977+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50547 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:23:55.438500+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50552 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:23:55.499510+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50553 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:23:55.551388+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50554 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:23:55.613988+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50555 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:24:02.961195+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50560 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:24:04.024201+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50561 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:24:05.132710+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50562 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:24:06.213096+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50563 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:24:08.513442+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50568 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:24:09.587109+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50569 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:24:10.657483+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50570 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:24:11.752896+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50571 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:24:17.143548+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50576 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:24:17.191004+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50577 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:24:17.254899+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50578 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:24:17.327636+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50579 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:24:24.691013+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50584 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:24:25.763652+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50585 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:24:26.844766+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50586 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:24:27.906819+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50587 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:24:30.190886+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50592 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:24:31.250027+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50593 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:24:32.334755+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50594 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:24:33.399847+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50595 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:24:39.802154+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50600 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:24:39.853070+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50601 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:24:40.909327+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50602 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:24:40.955093+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50603 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:24:48.342784+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50608 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:24:49.424429+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50609 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:24:50.479537+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50610 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:24:51.547690+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50611 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:24:53.877255+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50616 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:24:54.942240+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50617 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:24:56.017142+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50618 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:24:57.088493+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50619 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:25:02.463979+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50624 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:25:03.549411+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50625 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:25:03.620400+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50626 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:25:03.695563+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50627 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:25:11.053002+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50632 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:25:12.106939+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50633 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:25:13.200506+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50634 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:25:14.265167+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50635 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:25:16.531681+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50640 | 194.32.76.77 | 443 | TCP |
2025-01-15T20:25:17.627826+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50641 | 45.76.251.57 | 443 | TCP |
2025-01-15T20:25:18.713838+0100 | 2034465 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 50642 | 194.32.76.77 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-15T20:16:09.679913+0100 | 2044247 | 1 | Malware Command and Control Activity Detected | 116.203.164.230 | 443 | 192.168.2.5 | 49714 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-15T20:16:11.027561+0100 | 2051831 | 1 | Malware Command and Control Activity Detected | 116.203.164.230 | 443 | 192.168.2.5 | 49715 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-15T20:16:08.418065+0100 | 2049087 | 1 | A Network Trojan was detected | 192.168.2.5 | 49712 | 116.203.164.230 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-15T20:16:54.138558+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.5 | 50137 | 162.0.209.157 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-15T20:16:07.070284+0100 | 2859378 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49707 | 116.203.164.230 | 443 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Code function: | 1_2_0040C009 |
Source: | Static PE information: |
Source: | HTTPS traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 1_2_0041008C | |
Source: | Code function: | 1_2_004291EA | |
Source: | Code function: | 1_2_00428248 | |
Source: | Code function: | 1_2_0042A4E5 | |
Source: | Code function: | 1_2_0040E749 | |
Source: | Code function: | 1_2_0040177C | |
Source: | Code function: | 1_2_00412AC9 | |
Source: | Code function: | 1_2_0040CCEA | |
Source: | Code function: | 1_2_0042BD1E | |
Source: | Code function: | 1_2_004018DA |
Source: | Code function: | 1_2_00428DDA |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Memory has grown: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | HTTP traffic detected: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: |
Source: | Suricata IDS: |
Source: | HTTPS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Code function: | 1_2_0040A09E |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: |