Windows
Analysis Report
E8q16bf9QD.exe
Overview
General Information
Sample name: | E8q16bf9QD.exerenamed because original name is a hash value |
Original sample name: | 848ebacd95ead54cdcfe5d916093d2c8.exe |
Analysis ID: | 1665206 |
MD5: | 848ebacd95ead54cdcfe5d916093d2c8 |
SHA1: | e41476e30342dfc3df606589f1eb91bf084c3a38 |
SHA256: | cfecc683911218dde9c607fc0365c31c3fa5e4f7561cb7a68bc99c96c68bf0a4 |
Tags: | exeuser-abuse_ch |
Infos: | |
Detection
DBatLoader, FormBook
Score: | 100 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Detected unpacking (changes PE section rights)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DBatLoader
Yara detected FormBook
Allocates many large memory junks
Allocates memory in foreign processes
Contains functionality to check if a debugger is running (CheckRemoteDebuggerPresent)
Drops PE files to the user root directory
Drops PE files with a suspicious file extension
Drops or copies cmd.exe with a different name (likely to bypass HIPS)
Found direct / indirect Syscall (likely to bypass EDR)
Joe Sandbox ML detected suspicious sample
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Performs DNS queries to domains with low reputation
Queues an APC in another process (thread injection)
Sample uses process hollowing technique
Sigma detected: DLL Search Order Hijackig Via Additional Space in Path
Sigma detected: Execution from Suspicious Folder
Switches to a custom stack to bypass stack traces
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
Writes to foreign memory regions
Binary contains a suspicious time stamp
Checks if the current process is being debugged
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to launch a process as a different user
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the user directory
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Execution of Suspicious File Type Extension
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Classification
- System is w10x64
E8q16bf9QD.exe (PID: 6888 cmdline:
"C:\Users\ user\Deskt op\E8q16bf 9QD.exe" MD5: 848EBACD95EAD54CDCFE5D916093D2C8) cmd.exe (PID: 7148 cmdline:
C:\Windows \system32\ cmd.exe /c C:\\Progr amData\\75 20.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) conhost.exe (PID: 7136 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) esentutl.exe (PID: 756 cmdline:
C:\\Window s\\System3 2\\esentut l /y C:\\W indows\\Sy stem32\\cm d.exe /d C :\\Users\\ Public\\al pha.pif /o MD5: 5F5105050FBE68E930486635C5557F84) alpha.pif (PID: 1960 cmdline:
C:\\Users\ \Public\\a lpha.pif / c mkdir "\ \?\C:\Wind ows " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) alpha.pif (PID: 5832 cmdline:
C:\\Users\ \Public\\a lpha.pif / c mkdir "\ \?\C:\Wind ows \SysWO W64" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) cmd.exe (PID: 7160 cmdline:
C:\Windows \system32\ cmd.exe /c C:\\Progr amData\\84 3.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) conhost.exe (PID: 6340 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) PING.EXE (PID: 6360 cmdline:
ping 127.0 .0.1 -n 10 MD5: B3624DD758CCECF93A1226CEF252CA12) iaoqralA.pif (PID: 6376 cmdline:
C:\\Users\ \user\\Lin ks\iaoqral A.pif MD5: C116D3604CEAFE7057D77FF27552C215) oSAWneqzPiahr.exe (PID: 3808 cmdline:
"C:\Progra m Files (x 86)\aDHhcB mfvwmpREjh ByMfuDXSNx MeXpZBOZjG nyzISNvqTm yArDKPrzcB RfRpgZBAWj enDISzlfIx \azmUiMsus .exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A) systeminfo.exe (PID: 7252 cmdline:
"C:\Window s\SysWOW64 \systeminf o.exe" MD5: 36CCB1FFAFD651F64A22B5DA0A1EA5C5) oSAWneqzPiahr.exe (PID: 892 cmdline:
"C:\Progra m Files (x 86)\aDHhcB mfvwmpREjh ByMfuDXSNx MeXpZBOZjG nyzISNvqTm yArDKPrzcB RfRpgZBAWj enDISzlfIx \W7MhGnvML jn.exe" MD5: 9C98D1A23EFAF1B156A130CEA7D2EE3A) firefox.exe (PID: 7388 cmdline:
"C:\Progra m Files\Mo zilla Fire fox\Firefo x.exe" MD5: C86B1BE9ED6496FE0E0CBE73F81D8045) Sgrmuserer.exe (PID: 7148 cmdline:
C:\Windows \system32\ Sgrmuserer .exe MD5: 3BA1A18A0DC30A0545E7765CB97D8E63)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
DBatLoader | This Delphi loader misuses Cloud storage services, such as Google Drive to download the Delphi stager component. The Delphi stager has the actual payload embedded as a resource and starts it. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Formbook, Formbo | FormBook contains a unique crypter RunPE that has unique behavioral patterns subject to detection. It was initially called "Babushka Crypter" by Insidemalware. |
⊘No configs have been found
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_FormBook_1 | Yara detected FormBook | Joe Security | ||
JoeSecurity_FormBook_1 | Yara detected FormBook | Joe Security | ||
JoeSecurity_FormBook_1 | Yara detected FormBook | Joe Security | ||
JoeSecurity_FormBook_1 | Yara detected FormBook | Joe Security | ||
Click to see the 4 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_FormBook_1 | Yara detected FormBook | Joe Security | ||
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_FormBook_1 | Yara detected FormBook | Joe Security | ||
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security |
System Summary |
---|
Source: | Author: frack113, Nasreddine Bencherchali: |
Source: | Author: Florian Roth (Nextron Systems), Tim Shelton: |
Source: | Author: Max Altgelt (Nextron Systems): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-04-15T12:04:14.411591+0200 | 2050745 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49693 | 192.197.113.156 | 80 | TCP |
2025-04-15T12:04:48.433307+0200 | 2050745 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49698 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:05:02.267639+0200 | 2050745 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49702 | 209.74.80.150 | 80 | TCP |
2025-04-15T12:05:17.451620+0200 | 2050745 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49706 | 38.181.35.142 | 80 | TCP |
2025-04-15T12:05:39.424066+0200 | 2050745 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49710 | 104.21.85.156 | 80 | TCP |
2025-04-15T12:05:55.920111+0200 | 2050745 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49714 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:06:09.431502+0200 | 2050745 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49718 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:06:23.747195+0200 | 2050745 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49722 | 104.21.41.226 | 80 | TCP |
2025-04-15T12:06:37.191338+0200 | 2050745 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49726 | 3.33.130.190 | 80 | TCP |
2025-04-15T12:06:51.034117+0200 | 2050745 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49730 | 172.67.190.25 | 80 | TCP |
2025-04-15T12:07:04.524544+0200 | 2050745 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49734 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:07:26.899894+0200 | 2050745 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49738 | 144.76.229.203 | 80 | TCP |
2025-04-15T12:07:43.861294+0200 | 2050745 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49742 | 13.248.169.48 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-04-15T12:04:14.411591+0200 | 2855465 | 1 | A Network Trojan was detected | 192.168.2.10 | 49693 | 192.197.113.156 | 80 | TCP |
2025-04-15T12:04:48.433307+0200 | 2855465 | 1 | A Network Trojan was detected | 192.168.2.10 | 49698 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:05:02.267639+0200 | 2855465 | 1 | A Network Trojan was detected | 192.168.2.10 | 49702 | 209.74.80.150 | 80 | TCP |
2025-04-15T12:05:17.451620+0200 | 2855465 | 1 | A Network Trojan was detected | 192.168.2.10 | 49706 | 38.181.35.142 | 80 | TCP |
2025-04-15T12:05:39.424066+0200 | 2855465 | 1 | A Network Trojan was detected | 192.168.2.10 | 49710 | 104.21.85.156 | 80 | TCP |
2025-04-15T12:05:55.920111+0200 | 2855465 | 1 | A Network Trojan was detected | 192.168.2.10 | 49714 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:06:09.431502+0200 | 2855465 | 1 | A Network Trojan was detected | 192.168.2.10 | 49718 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:06:23.747195+0200 | 2855465 | 1 | A Network Trojan was detected | 192.168.2.10 | 49722 | 104.21.41.226 | 80 | TCP |
2025-04-15T12:06:37.191338+0200 | 2855465 | 1 | A Network Trojan was detected | 192.168.2.10 | 49726 | 3.33.130.190 | 80 | TCP |
2025-04-15T12:06:51.034117+0200 | 2855465 | 1 | A Network Trojan was detected | 192.168.2.10 | 49730 | 172.67.190.25 | 80 | TCP |
2025-04-15T12:07:04.524544+0200 | 2855465 | 1 | A Network Trojan was detected | 192.168.2.10 | 49734 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:07:26.899894+0200 | 2855465 | 1 | A Network Trojan was detected | 192.168.2.10 | 49738 | 144.76.229.203 | 80 | TCP |
2025-04-15T12:07:43.861294+0200 | 2855465 | 1 | A Network Trojan was detected | 192.168.2.10 | 49742 | 13.248.169.48 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-04-15T12:04:38.229653+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49695 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:04:41.989981+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49696 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:04:44.769019+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49697 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:04:54.086977+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49699 | 209.74.80.150 | 80 | TCP |
2025-04-15T12:04:56.788378+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49700 | 209.74.80.150 | 80 | TCP |
2025-04-15T12:04:59.518661+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49701 | 209.74.80.150 | 80 | TCP |
2025-04-15T12:05:08.764886+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49703 | 38.181.35.142 | 80 | TCP |
2025-04-15T12:05:11.646758+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49704 | 38.181.35.142 | 80 | TCP |
2025-04-15T12:05:14.603174+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49705 | 38.181.35.142 | 80 | TCP |
2025-04-15T12:05:31.467246+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49707 | 104.21.85.156 | 80 | TCP |
2025-04-15T12:05:34.118721+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49708 | 104.21.85.156 | 80 | TCP |
2025-04-15T12:05:36.768279+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49709 | 104.21.85.156 | 80 | TCP |
2025-04-15T12:05:44.890738+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49711 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:05:50.568617+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49712 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:05:53.229975+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49713 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:06:01.407100+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49715 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:06:04.069556+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49716 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:06:06.731087+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49717 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:06:15.622938+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49719 | 104.21.41.226 | 80 | TCP |
2025-04-15T12:06:18.255345+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49720 | 104.21.41.226 | 80 | TCP |
2025-04-15T12:06:20.997322+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49721 | 104.21.41.226 | 80 | TCP |
2025-04-15T12:06:29.195692+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49723 | 3.33.130.190 | 80 | TCP |
2025-04-15T12:06:31.857465+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49724 | 3.33.130.190 | 80 | TCP |
2025-04-15T12:06:34.526367+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49725 | 3.33.130.190 | 80 | TCP |
2025-04-15T12:06:43.109182+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49727 | 172.67.190.25 | 80 | TCP |
2025-04-15T12:06:45.722136+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49728 | 172.67.190.25 | 80 | TCP |
2025-04-15T12:06:48.387724+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49729 | 172.67.190.25 | 80 | TCP |
2025-04-15T12:06:56.494174+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49731 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:06:59.169866+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49732 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:07:01.864474+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49733 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:07:18.652858+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49735 | 144.76.229.203 | 80 | TCP |
2025-04-15T12:07:21.408231+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49736 | 144.76.229.203 | 80 | TCP |
2025-04-15T12:07:24.165639+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49737 | 144.76.229.203 | 80 | TCP |
2025-04-15T12:07:32.336997+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49739 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:07:35.002971+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49740 | 13.248.169.48 | 80 | TCP |
2025-04-15T12:07:37.670756+0200 | 2855464 | 1 | A Network Trojan was detected | 192.168.2.10 | 49741 | 13.248.169.48 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-04-15T12:06:04.069556+0200 | 2856318 | 1 | A Network Trojan was detected | 192.168.2.10 | 49716 | 13.248.169.48 | 80 | TCP |
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Neural Call Log Analysis: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Code function: | 0_2_02CF54D0 | |
Source: | Code function: | 9_2_00260207 | |
Source: | Code function: | 9_2_0026589A | |
Source: | Code function: | 9_2_00273E66 | |
Source: | Code function: | 9_2_00264EC1 | |
Source: | Code function: | 9_2_0025532E | |
Source: | Code function: | 20_2_0066C530 |
Source: | Code function: | 20_2_00659EC0 | |
Source: | Code function: | 20_2_044404E8 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: |
Source: | Process created: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |