Windows
Analysis Report
file.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- file.exe (PID: 6152 cmdline:
"C:\Users\ user\Deskt op\file.ex e" MD5: FEEFFE6B4EC91B7313A0F0C3A2BC9850)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["87.120.113.179"], "Port": 7000, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-22T12:33:15.674703+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:33:27.645972+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:33:29.115942+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:33:39.651988+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:33:51.623575+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:33:59.115030+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:03.598581+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:12.501762+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:12.680835+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:12.834018+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:22.739502+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:22.950862+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:29.131947+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:29.943680+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:33.300453+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:33.510741+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:45.333915+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:47.749384+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:48.742121+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:48.896890+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:49.265779+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:58.092567+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:59.142680+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:59.352735+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:59.563160+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:11.131644+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:14.834281+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:26.815004+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:29.136466+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:37.806556+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:39.269786+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:42.458577+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:46.678354+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:56.920364+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:59.142873+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:02.521763+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:07.128053+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:12.972271+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:14.472365+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:16.930666+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:17.183752+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:17.346071+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:17.393972+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:17.471979+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:17.724574+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:17.856214+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:22.835403+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:22.990227+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:23.088701+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:24.058913+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:29.123431+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:33.120973+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:36.461577+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:37.776909+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:47.342373+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:58.800491+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:59.010892+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:59.134371+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:37:04.583462+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:37:06.438446+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-22T12:33:15.962727+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:33:27.647632+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:33:39.653644+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:33:51.625515+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:03.600788+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:12.503827+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:12.682700+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:12.835535+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:22.743840+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:22.952510+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:29.947527+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:33.302531+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:33.513443+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:45.341409+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:47.756680+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:48.808587+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:48.933015+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:49.299827+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:58.094570+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:59.361099+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:59.571690+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:35:11.133921+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:35:14.838218+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:35:26.818408+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:35:37.808756+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:35:39.276841+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:35:42.461339+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:35:46.680338+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:35:56.922209+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:02.547597+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:07.129886+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:12.974090+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:14.474747+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:17.005716+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:17.398474+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:17.433566+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:17.525919+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:17.769733+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:17.890311+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:23.019721+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:23.112644+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:24.063178+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:33.123159+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:36.464576+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:37.779737+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:47.347511+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:58.802343+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:59.012621+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:37:04.587492+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:37:06.443626+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-22T12:33:29.115942+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:33:59.115030+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:29.131947+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:59.142680+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:29.136466+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:59.142873+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:29.123431+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:59.134371+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-22T12:36:14.057662+0100 | 2853193 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | .Net Code: |
Source: | Window created: | Jump to behavior |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_00007FF848E58A02 | |
Source: | Code function: | 0_2_00007FF848E5B759 | |
Source: | Code function: | 0_2_00007FF848E57C56 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | Code function: | 0_2_00007FF848E53EBD |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Anti Debugging |
---|
Source: | Process Stats: |
Source: | Process token adjusted: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Memory allocated: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Disable or Modify Tools | 1 Input Capture | 221 Security Software Discovery | Remote Services | 1 Input Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 232 Virtualization/Sandbox Evasion | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | 11 Archive Collected Data | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 232 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | 1 Clipboard Data | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Software Packing | LSA Secrets | 13 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
76% | ReversingLabs | ByteCode-MSIL.Spyware.AsyncRAT | ||
100% | Avira | TR/Spy.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
87.120.113.179 | unknown | Bulgaria | 25206 | UNACS-AS-BG8000BurgasBG | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1560855 |
Start date and time: | 2024-11-22 12:32:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 14s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 4 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | file.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@1/0@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- VT rate limit hit for: file.exe
Time | Type | Description |
---|---|---|
06:33:01 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
UNACS-AS-BG8000BurgasBG | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | Caesium Obfuscator, STRRAT | Browse |
| ||
Get hash | malicious | WSHRAT | Browse |
| ||
Get hash | malicious | Caesium Obfuscator, STRRAT | Browse |
| ||
Get hash | malicious | Caesium Obfuscator, STRRAT | Browse |
| ||
Get hash | malicious | Anonymous Proxy | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
|
File type: | |
Entropy (8bit): | 5.594430231709924 |
TrID: |
|
File name: | file.exe |
File size: | 39'936 bytes |
MD5: | feeffe6b4ec91b7313a0f0c3a2bc9850 |
SHA1: | 420d2d6af474adfa2914c976dfa2b98f298276a0 |
SHA256: | 4acc559876c3fad0f837761f3eaad7fcaa080e06f0d9d50f185e0d8e575fc238 |
SHA512: | 44b66e4e2f345cbdbc963e57d334c45cef86c3875f35462e6eaa58612c5d3cc1e2879b3ce28e77bf91b3e287f30659f47d87e0418d7320cb6f2e7b6a7a2ec22c |
SSDEEP: | 384:IOJUBMcFRlOttRngu7/GQftLDC08+1uC2DGyg4/ZaVQkpkFMA0iLTuOZwp0U2v9S:dKM46+Qfx+t+VQGygBeF79WuO+htF76 |
TLSH: | 1E036D04BBD04626DEED6FF065B376060730E617DA13EB5E0CE499AA1F676C4CE007A6 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...)I@g................................. ........@.. ....................................@................................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x40b09e |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x67404929 [Fri Nov 22 09:04:41 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xb050 | 0x4b | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xc000 | 0x4d8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xe000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x90a4 | 0x9200 | 279ca65b5e321313bcc99d30a9028c89 | False | 0.497511772260274 | data | 5.718886558342842 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xc000 | 0x4d8 | 0x600 | 2472af5ddbb53779b7381f16b8b9407b | False | 0.3756510416666667 | data | 3.7216503306685733 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xe000 | 0xc | 0x200 | 9d09f41aa32f590eec26ba98d8189c55 | False | 0.044921875 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0xc0a0 | 0x244 | data | 0.4724137931034483 | ||
RT_MANIFEST | 0xc2e8 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5469387755102041 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-22T12:33:15.250704+0100 | 2855924 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:33:15.674703+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:33:15.962727+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:33:27.645972+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:33:27.647632+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:33:29.115942+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:33:29.115942+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:33:39.651988+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:33:39.653644+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:33:51.623575+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:33:51.625515+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:33:59.115030+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:33:59.115030+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:03.598581+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:03.600788+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:12.501762+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:12.503827+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:12.680835+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:12.682700+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:12.834018+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:12.835535+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:22.739502+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:22.743840+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:22.950862+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:22.952510+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:29.131947+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:29.131947+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:29.943680+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:29.947527+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:33.300453+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:33.302531+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:33.510741+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:33.513443+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:45.333915+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:45.341409+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:47.749384+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:47.756680+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:48.742121+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:48.808587+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:48.896890+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:48.933015+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:49.265779+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:49.299827+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:58.092567+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:58.094570+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:59.142680+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:59.142680+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:59.352735+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:59.361099+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:34:59.563160+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:34:59.571690+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:35:11.131644+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:11.133921+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:35:14.834281+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:14.838218+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:35:26.815004+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:26.818408+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:35:29.136466+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:29.136466+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:37.806556+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:37.808756+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:35:39.269786+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:39.276841+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:35:42.458577+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:42.461339+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:35:46.678354+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:46.680338+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:35:56.920364+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:56.922209+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:35:59.142873+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:35:59.142873+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:02.521763+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:02.547597+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:07.128053+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:07.129886+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:12.972271+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:12.974090+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:14.057662+0100 | 2853193 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:14.472365+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:14.474747+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:16.930666+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:17.005716+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:17.183752+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:17.346071+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:17.393972+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:17.398474+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:17.433566+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:17.471979+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:17.525919+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:17.724574+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:17.769733+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:17.856214+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:17.890311+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:22.835403+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:22.990227+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:23.019721+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:23.088701+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:23.112644+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:24.058913+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:24.063178+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:29.123431+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:29.123431+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:33.120973+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:33.123159+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:36.461577+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:36.464576+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:37.776909+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:37.779737+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:47.342373+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:47.347511+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:58.800491+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:58.802343+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:59.010892+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:59.012621+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:36:59.134371+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:36:59.134371+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:37:04.583462+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:37:04.587492+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
2024-11-22T12:37:06.438446+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.113.179 | 7000 | 192.168.2.5 | 49704 | TCP |
2024-11-22T12:37:06.443626+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49704 | 87.120.113.179 | 7000 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 22, 2024 12:33:02.992336988 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:33:03.117815018 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:33:03.117908955 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:33:03.272006035 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:33:03.393074989 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:33:15.250704050 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:33:15.370450020 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:33:15.674702883 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:33:15.729531050 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:33:15.962727070 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:33:16.082664013 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:33:27.229793072 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:33:27.350090981 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:33:27.645972013 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:33:27.647631884 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:33:27.767188072 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:33:29.115942001 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:33:29.166896105 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:33:39.214325905 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:33:39.334003925 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:33:39.651988029 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:33:39.653644085 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:33:39.795711040 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:33:51.198477030 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:33:51.318198919 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:33:51.623574972 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:33:51.625514984 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:33:51.746336937 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:33:59.115030050 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:33:59.166925907 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:03.183235884 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:03.303046942 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:03.598581076 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:03.600788116 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:03.720510960 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:12.058073997 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:12.178009033 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:12.229758978 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:12.350509882 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:12.350603104 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:12.470135927 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:12.501761913 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:12.503827095 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:12.666243076 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:12.680835009 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:12.682699919 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:12.802515984 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:12.834017992 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:12.835535049 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:12.998291969 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:22.323894978 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:22.444529057 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:22.444601059 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:22.564971924 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:22.739501953 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:22.743839979 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:22.863580942 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:22.950861931 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:22.952510118 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:23.075932980 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:29.131947041 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:29.260766029 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:29.526577950 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:29.646626949 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:29.943680048 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:29.947526932 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:30.069713116 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:32.886286974 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:33.005985975 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:33.006037951 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:33.126070976 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:33.300452948 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:33.302531004 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:33.422194004 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:33.510740995 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:33.513442993 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:33.633125067 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:44.901576042 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:45.021228075 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:45.333914995 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:45.341408968 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:45.461241961 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:47.325678110 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:47.445509911 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:47.749383926 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:47.756680012 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:47.876281023 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:48.323617935 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:48.443382978 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:48.443453074 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:48.564460039 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:48.564536095 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:48.684740067 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:48.684850931 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:48.742120981 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:48.808515072 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:48.808587074 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:48.896889925 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:48.932960987 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:48.933015108 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:49.017694950 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:49.054949045 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:49.055013895 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:49.104998112 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:49.174624920 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:49.179678917 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:49.265779018 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:49.299747944 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:49.299827099 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:49.419821024 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:57.667279005 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:57.786977053 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:58.092566967 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:58.094569921 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:58.214148045 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:58.698544025 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:58.818569899 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:58.818648100 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:58.938216925 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:59.142679930 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:59.263684988 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:59.352735043 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:59.361099005 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:59.480807066 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:59.563159943 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:34:59.571690083 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:34:59.691344976 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:10.714251041 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:35:10.833951950 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:11.131644011 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:11.133920908 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:35:11.256102085 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:14.417463064 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:35:14.537041903 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:14.834280968 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:14.838217974 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:35:14.960227966 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:26.401580095 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:35:26.521194935 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:26.815004110 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:26.818408012 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:35:26.939564943 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:29.136466026 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:29.260889053 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:35:37.385934114 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:35:37.505574942 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:37.806555986 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:37.808756113 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:35:37.929543972 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:38.854779005 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:35:38.974473000 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:39.269785881 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:39.276840925 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:35:39.398228884 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:42.042227983 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:35:42.162014961 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:42.458576918 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:42.461338997 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:35:42.581012964 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:46.261019945 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:35:46.380882025 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:46.678354025 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:46.680337906 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:35:46.799860001 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:56.495279074 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:35:56.614955902 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:56.920363903 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:56.922209024 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:35:57.042963028 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:59.142873049 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:35:59.198091030 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:02.105557919 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:02.225253105 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:02.521763086 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:02.547596931 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:02.667983055 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:06.713969946 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:06.833457947 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:07.128052950 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:07.129885912 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:07.249425888 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:12.557802916 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:12.677750111 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:12.972270966 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:12.974090099 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:13.093736887 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:14.057662010 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:14.177434921 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:14.472364902 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:14.474746943 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:14.596121073 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:16.510912895 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:16.631334066 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:16.760948896 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:16.884500980 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:16.884567976 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:16.930665970 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:16.930752039 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:17.005644083 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.005716085 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:17.050956011 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.051029921 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:17.125282049 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.125343084 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:17.173283100 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.183752060 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.229298115 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:17.298212051 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.306289911 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:17.346071005 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.393971920 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.398473978 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:17.425923109 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.433566093 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:17.471978903 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.518096924 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.525918961 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:17.553263903 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.604196072 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.645729065 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.645875931 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:17.724574089 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.766638994 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.769732952 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:17.856214046 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.889369965 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:17.890311003 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:18.009962082 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:22.417130947 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:22.540326118 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:22.540390015 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:22.659950018 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:22.660057068 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:22.779881001 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:22.779934883 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:22.835402966 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:22.885539055 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:22.899545908 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:22.899616003 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:22.990226984 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:22.990310907 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:23.019648075 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:23.019721031 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:23.088701010 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:23.112449884 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:23.112643957 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:23.140471935 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:23.200591087 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:23.232234955 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:23.232311964 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:23.322935104 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:23.351905107 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:23.352021933 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:23.442662001 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:23.442840099 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:23.471844912 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:23.472987890 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:23.562320948 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:23.563664913 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:23.592777967 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:23.592864990 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:23.683837891 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:23.712706089 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:24.058912992 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:24.063178062 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:24.184242964 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:29.123430967 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:29.166768074 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:32.698342085 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:32.817945957 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:33.120973110 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:33.123158932 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:33.242928028 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:36.042059898 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:36.163717985 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:36.461576939 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:36.464576006 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:36.587996960 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:37.341582060 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:37.461184978 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:37.776909113 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:37.779736996 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:37.899437904 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:46.901628971 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:47.021306992 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:47.342372894 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:47.347511053 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:47.467145920 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:58.385704041 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:58.505414963 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:58.526309013 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:58.645885944 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:58.800491095 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:58.802342892 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:58.923651934 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:59.010891914 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:59.012620926 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:36:59.134371042 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:59.135068893 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:36:59.182307959 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:37:04.151257038 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:37:04.273220062 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:37:04.583462000 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:37:04.587491989 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:37:04.707489014 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:37:06.021931887 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:37:06.141961098 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:37:06.438446045 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Nov 22, 2024 12:37:06.443625927 CET | 49704 | 7000 | 192.168.2.5 | 87.120.113.179 |
Nov 22, 2024 12:37:06.563788891 CET | 7000 | 49704 | 87.120.113.179 | 192.168.2.5 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 06:32:58 |
Start date: | 22/11/2024 |
Path: | C:\Users\user\Desktop\file.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0xb20000 |
File size: | 39'936 bytes |
MD5 hash: | FEEFFE6B4EC91B7313A0F0C3A2BC9850 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 16.9% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 3 |
Total number of Limit Nodes: | 0 |
Graph
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848E57C56 Relevance: .5, Instructions: 474COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848E58A02 Relevance: .5, Instructions: 460COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|