6.0
高危

31bf182341f1e38cf27521e4d101224cab39ddb08e2c40edf22a3e9286a1310a

ed00d260fc044af3f2a0cd0be04b654d.exe

分析耗时

75s

最近分析

文件大小

931.1KB
静态报毒 动态报毒 1PPR0XD 6K1@A0RFKIAI A + MAL AI SCORE=89 AIDETECTVM ARTEMIS BSCOPE CLASSIC CONFIDENCE DANGEROUSSIG DEYMA DOWNLOADER34 EHLS ENCPK GDSDA GENERICKD GENERICRXAA GRAYWARE HFIC HGXH HIGH CONFIDENCE KRYPTIK MALWARE1 MALWARE@#1NWK76MWZYRZ0 NPMKF QAKBOT R002C0RH620 R347002 SCORE SUSPICIOUS PE UNSAFE YMACCO ZEXAF 更多
鹰眼引擎
未检测 暂无鹰眼引擎检测结果
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
McAfee GenericRXAA-AA!ED00D260FC04 20201023 6.0.6.653
CrowdStrike win/malicious_confidence_90% (W) 20190702 1.0
Alibaba TrojanDownloader:Win32/Deyma.b0671866 20190527 0.3.0.5
Avast Win32:DangerousSig [Trj] 20201023 18.4.3895.0
Baidu 20190318 1.0.0.2
Kingsoft 20201023 2013.8.14.323
行为判定
动态指标
Allocates read-write-execute memory (usually to unpack itself) (6 个事件)
Time & API Arguments Status Return Repeated
1619999685.271429
NtAllocateVirtualMemory
process_identifier: 2420
region_size: 741376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x004f0000
success 0 0
1619999686.834429
NtAllocateVirtualMemory
process_identifier: 2420
region_size: 737280
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x006f0000
success 0 0
1619999686.834429
NtProtectVirtualMemory
process_identifier: 2420
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 151552
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00400000
success 0 0
1620020851.377876
NtAllocateVirtualMemory
process_identifier: 1176
region_size: 741376
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x01e30000
success 0 0
1620020852.580876
NtAllocateVirtualMemory
process_identifier: 1176
region_size: 737280
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
base_address: 0x01ef0000
success 0 0
1620020852.595876
NtProtectVirtualMemory
process_identifier: 1176
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 151552
protection: 64 (PAGE_EXECUTE_READWRITE)
process_handle: 0xffffffff
base_address: 0x00400000
success 0 0
Creates executable files on the filesystem (2 个事件)
file c:\programdata\1321ba6d1f\bdif.exe
file C:\Users\Administrator.Oskar-PC\AppData\Local\Temp\cred.dll
A process created a hidden window (1 个事件)
Time & API Arguments Status Return Repeated
1619999687.428429
CreateProcessInternalW
thread_identifier: 2856
thread_handle: 0x0000008c
process_identifier: 1176
current_directory:
filepath:
track: 1
command_line: c:\programdata\1321ba6d1f\bdif.exe
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
process_handle: 0x00000088
inherit_handles: 0
success 1 0
Checks adapter addresses which can be used to detect virtual network interfaces (1 个事件)
Time & API Arguments Status Return Repeated
1620020853.611876
GetAdaptersAddresses
flags: 0
family: 0
failed 111 0
网络通信
Communicates with host for which no DNS query was performed (2 个事件)
host 172.217.24.14
host 217.8.117.52
Attempts to identify installed AV products by installation directory (7 个事件)
file C:\ProgramData\AVAST Software
file C:\ProgramData\Avira
file C:\ProgramData\Kaspersky Lab
file C:\ProgramData\Panda Security
file C:\ProgramData\Bitdefender
file C:\ProgramData\AVG
file C:\ProgramData\Doctor Web
Sets or modifies WPAD proxy autoconfiguration file for traffic interception (8 个事件)
Time & API Arguments Status Return Repeated
1620020856.189876
RegSetValueExA
key_handle: 0x000003c4
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionReason
success 0 0
1620020856.189876
RegSetValueExA
key_handle: 0x000003c4
value: ÐÂâþê?×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecisionTime
success 0 0
1620020856.189876
RegSetValueExA
key_handle: 0x000003c4
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadDecision
success 0 0
1620020856.189876
RegSetValueExW
key_handle: 0x000003c4
value: 网络 2
regkey_r: WpadNetworkName
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\{40112ABE-63B3-43C3-BE93-1440EE3AF106}\WpadNetworkName
success 0 0
1620020856.189876
RegSetValueExA
key_handle: 0x000003d8
value: 1
regkey_r: WpadDecisionReason
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionReason
success 0 0
1620020856.189876
RegSetValueExA
key_handle: 0x000003d8
value: ÐÂâþê?×
regkey_r: WpadDecisionTime
reg_type: 3 (REG_BINARY)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecisionTime
success 0 0
1620020856.189876
RegSetValueExA
key_handle: 0x000003d8
value: 3
regkey_r: WpadDecision
reg_type: 4 (REG_DWORD)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\0a-00-27-00-00-00\WpadDecision
success 0 0
1620020856.220876
RegSetValueExW
key_handle: 0x000003c0
value: {40112ABE-63B3-43C3-BE93-1440EE3AF106}
regkey_r: WpadLastNetwork
reg_type: 1 (REG_SZ)
regkey: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad\WpadLastNetwork
success 0 0
Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually) (1 个事件)
dead_host 217.8.117.52:80
File has been identified by 52 AntiVirus engines on VirusTotal as malicious (50 out of 52 个事件)
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader34.24891
MicroWorld-eScan Trojan.GenericKD.34298338
FireEye Generic.mg.ed00d260fc044af3
McAfee GenericRXAA-AA!ED00D260FC04
Cylance Unsafe
Zillya Downloader.Deyma.Win32.177
Sangfor Malware
CrowdStrike win/malicious_confidence_90% (W)
Alibaba TrojanDownloader:Win32/Deyma.b0671866
K7GW Trojan ( 005652be1 )
K7AntiVirus Trojan ( 005652be1 )
Arcabit Trojan.Generic.D20B59E2
Invincea ML/PE-A + Mal/EncPk-APV
BitDefenderTheta Gen:NN.ZexaF.34570.6K1@a0RFkIai
Symantec Trojan Horse
TrendMicro-HouseCall Backdoor.Win32.QAKBOT.SMF
Avast Win32:DangerousSig [Trj]
Kaspersky Trojan-Downloader.Win32.Deyma.bre
BitDefender Trojan.GenericKD.34298338
Ad-Aware Trojan.GenericKD.34298338
Emsisoft Trojan.GenericKD.34298338 (B)
Comodo Malware@#1nwk76mwzyrz0
F-Secure Trojan.TR/Crypt.Agent.npmkf
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0RH620
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/EncPk-APV
SentinelOne DFI - Suspicious PE
Jiangmin TrojanDownloader.Deyma.qz
Avira TR/Crypt.Agent.npmkf
Antiy-AVL GrayWare/Win32.Kryptik.ehls
Microsoft Trojan:Win32/Ymacco.AA31
AegisLab Trojan.Win32.Deyma.a!c
ZoneAlarm Trojan-Downloader.Win32.Deyma.bre
GData Win32.Trojan.PSE.1PPR0XD
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Kryptik.R347002
Acronis suspicious
VBA32 BScope.Trojan.Encoder
Malwarebytes Trojan.MalPack
APEX Malicious
ESET-NOD32 a variant of Win32/Kryptik.HFIC
Rising Trojan.Kryptik!1.C9B6 (CLASSIC)
MAX malware (ai score=89)
eGambit Unsafe.AI_Score_61%
Fortinet W32/Kryptik.HGXH!tr
AVG Win32:DangerousSig [Trj]
Cybereason malicious.af3b3d
可视化分析
二进制图像
暂无二进制图像 该样本未生成二进制可视化图像
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2020-08-06 02:58:13

Imports

Library KERNEL32.dll:
0x4d9668 GetModuleHandleA
0x4d966c GetLastError
0x4d9670 LoadLibraryA
0x4d9674 GetProcAddress
0x4d967c GetTickCount
0x4d9684 IsDebuggerPresent
0x4d9690 GetCurrentProcess
0x4d9694 TerminateProcess
0x4d969c Sleep
0x4d96a0 InterlockedExchange
0x4d96a4 GetStartupInfoW
0x4d96a8 GetCommandLineW
0x4d96ac GetModuleFileNameW
0x4d96b0 CreateProcessW
0x4d96b4 WaitForSingleObject
0x4d96b8 CloseHandle
0x4d96bc FormatMessageW
0x4d96c0 LocalFree
0x4d96c4 GetCurrentProcessId
0x4d96c8 GetCurrentThreadId
0x4d96cc WaitNamedPipeA
0x4d96d0 HeapReAlloc
0x4d96d4 GlobalFree
0x4d96d8 _lwrite
0x4d96e0 GetCommConfig
0x4d96e4 IsBadHugeWritePtr
0x4d96e8 GetConsoleAliasA
0x4d96ec ResetEvent
0x4d96f0 ReplaceFileA
0x4d96f4 MulDiv
0x4d96f8 lstrcmpiA
0x4d96fc ReleaseSemaphore
0x4d9700 GetFullPathNameW
0x4d9708 ReleaseMutex
0x4d970c CreateThread
0x4d9710 GlobalLock
0x4d9714 GlobalSize
0x4d971c FreeResource
0x4d9720 GlobalReAlloc
0x4d9724 GlobalAlloc
0x4d9728 HeapAlloc
0x4d972c GetProcessHeap
0x4d9730 HeapFree
0x4d9738 Thread32Next
0x4d973c OpenThread
0x4d9740 Thread32First
0x4d9744 GetLongPathNameW
0x4d9748 IsWow64Process
0x4d9750 lstrlenA
0x4d9754 GetFileSizeEx
0x4d975c DeviceIoControl
0x4d9760 WriteFile
0x4d9768 GetProcessTimes
0x4d976c SetFilePointer
0x4d9770 GetFileSize
0x4d9774 UnmapViewOfFile
0x4d9778 MapViewOfFile
0x4d977c OpenFileMappingW
0x4d9780 lstrcpynW
0x4d9784 VirtualAlloc
0x4d9788 lstrcmpA
0x4d978c LoadLibraryExW
0x4d9790 GlobalUnlock
0x4d9794 GetTempFileNameW
0x4d979c DebugBreak
0x4d97a0 OutputDebugStringW
0x4d97a4 CreateDirectoryW
0x4d97a8 DeleteAtom
0x4d97ac FindAtomW
0x4d97b0 AddAtomW
0x4d97b4 GetAtomNameW
0x4d97b8 GetSystemTime
0x4d97c4 GetDriveTypeW
0x4d97c8 CompareStringA
0x4d97cc CreateFileA
0x4d97d0 SetEndOfFile
0x4d97d4 WriteConsoleW
0x4d97d8 GetConsoleOutputCP
0x4d97dc WriteConsoleA
0x4d97e0 GetLocaleInfoW
0x4d97e4 FlushFileBuffers
0x4d97e8 SetStdHandle
0x4d97ec GetConsoleMode
0x4d97f0 GetConsoleCP
0x4d97f8 GetStringTypeA
0x4d97fc IsValidLocale
0x4d9800 EnumSystemLocalesA
0x4d9804 GetLocaleInfoA
0x4d9808 GetUserDefaultLCID
0x4d9818 GetDateFormatA
0x4d981c GetTimeFormatA
0x4d9820 GetStartupInfoA
0x4d9824 GetFileType
0x4d9828 SetHandleCount
0x4d982c GetModuleFileNameA
0x4d9830 GetStdHandle
0x4d9834 FatalAppExitA
0x4d9838 HeapCreate
0x4d983c ExitProcess
0x4d9840 GetCurrentThread
0x4d9844 TlsFree
0x4d9848 TlsSetValue
0x4d984c TlsAlloc
0x4d9850 TlsGetValue
0x4d9854 IsValidCodePage
0x4d9858 GetOEMCP
0x4d985c GetACP
0x4d9860 GetStringTypeW
0x4d9864 GetCPInfo
0x4d9868 LCMapStringW
0x4d986c LCMapStringA
0x4d9870 MoveFileW
0x4d9874 ExitThread
0x4d9878 RtlUnwind
0x4d987c VirtualFree
0x4d9884 HeapSize
0x4d9888 HeapDestroy
0x4d9890 GetSystemDirectoryW
0x4d9894 GetComputerNameW
0x4d989c OpenMutexW
0x4d98a8 LocalAlloc
0x4d98ac ReadFile
0x4d98b8 SetLastError
0x4d98c0 ResumeThread
0x4d98c4 SetEvent
0x4d98c8 TerminateThread
0x4d98d4 CreateEventW
0x4d98d8 DeleteFileW
0x4d98dc CreateMutexW
0x4d98e4 CreateRemoteThread
0x4d98e8 GetVersion
0x4d98ec GetTempPathW
0x4d98f0 GetSystemInfo
0x4d98f8 Process32FirstW
0x4d98fc Process32NextW
0x4d9900 FreeConsole
0x4d9904 FreeLibrary
0x4d990c QueryDosDeviceW
0x4d9910 lstrcpyW
0x4d9914 lstrcatW
0x4d9920 GetShortPathNameW
0x4d9924 OpenProcess
0x4d9928 CreateFileW
0x4d992c CompareStringW
0x4d9930 GetLocalTime
0x4d9938 WideCharToMultiByte
0x4d993c lstrlenW
0x4d9940 FindResourceExW
0x4d9944 LoadResource
0x4d9948 LockResource
0x4d994c SizeofResource
0x4d9950 FindResourceW
0x4d9954 MultiByteToWideChar
0x4d9958 GetVersionExW
0x4d995c RaiseException
0x4d9960 GetModuleHandleW
0x4d9968 lstrcmpiW
0x4d996c LoadLibraryW
0x4d997c SetFilePointerEx
0x4d9980 VirtualQuery
Library USER32.dll:
0x4d9988 CloseClipboard
0x4d998c AnyPopup
0x4d9990 LoadIconW
0x4d9998 IsCharAlphaW
0x4d999c GetWindowDC
0x4d99a0 IsCharAlphaNumericA
0x4d99a4 DestroyIcon
0x4d99ac DestroyMenu
0x4d99b0 DestroyWindow
0x4d99b4 IsWindowVisible
0x4d99b8 PaintDesktop
0x4d99bc IsGUIThread
0x4d99c0 DrawMenuBar
0x4d99c4 CharNextA
0x4d99c8 VkKeyScanA
0x4d99cc GetKeyboardLayout
0x4d99d0 GetAsyncKeyState
0x4d99d4 MessageBoxW
0x4d99d8 DialogBoxParamW
0x4d99dc DlgDirListW
0x4d99e0 DdeDisconnectList
0x4d99e4 EnableMenuItem
0x4d99e8 GetUpdateRect
0x4d99ec SetScrollRange
Library GDI32.dll:
0x4d99f4 RealizePalette
0x4d99f8 GetDCPenColor
0x4d99fc UnrealizeObject
0x4d9a00 GetFontLanguageInfo
0x4d9a04 GetStretchBltMode
0x4d9a08 SaveDC
0x4d9a0c GetPixelFormat
0x4d9a10 StrokePath
0x4d9a14 GetEnhMetaFileW
0x4d9a18 WidenPath
0x4d9a1c GetGraphicsMode
0x4d9a20 SetMetaRgn
0x4d9a24 GetPolyFillMode
0x4d9a28 GetStockObject
0x4d9a2c GetTextAlign
0x4d9a30 GetEnhMetaFileA
0x4d9a34 SwapBuffers
0x4d9a38 GetTextCharset
0x4d9a3c GetLayout
0x4d9a40 GetObjectType
0x4d9a44 GetROP2
0x4d9a4c GetTextColor
0x4d9a50 GetSystemPaletteUse
0x4d9a54 UpdateColors
0x4d9a58 GetMapMode
0x4d9a5c PathToRegion
0x4d9a60 GdiGetBatchLimit
0x4d9a64 CloseMetaFile
0x4d9a68 BeginPath
0x4d9a6c AbortPath
0x4d9a74 GdiEntry5
0x4d9a78 CreateBrushIndirect
0x4d9a7c XLATEOBJ_piVector
0x4d9a80 GetGlyphOutlineWow
0x4d9a84 GdiConsoleTextOut
0x4d9a88 GdiEntry14
0x4d9a8c ExtEscape
0x4d9a94 GetPath
0x4d9a98 EudcLoadLinkW
0x4d9aa0 UpdateICMRegKeyW
0x4d9aa4 GdiPlayScript
0x4d9aa8 SetTextAlign
0x4d9ab0 LPtoDP
0x4d9ab4 GetRasterizerCaps
0x4d9ab8 EngQueryEMFInfo
0x4d9abc GdiAddGlsRecord
0x4d9ac0 EngAlphaBlend
0x4d9ac4 MoveToEx
0x4d9ac8 RestoreDC
0x4d9acc GetNearestColor
0x4d9ad0 GdiFlush
0x4d9ad4 ScaleWindowExtEx
0x4d9ad8 CLIPOBJ_bEnum
0x4d9adc GdiEntry15
0x4d9ae0 GdiSwapBuffers
0x4d9ae4 GdiIsMetaPrintDC
0x4d9ae8 EngCreateBitmap
0x4d9aec GetCharWidthFloatA
0x4d9af4 SelectPalette
0x4d9afc EndPage
0x4d9b00 StretchBlt
0x4d9b04 SetWindowOrgEx
0x4d9b08 SetViewportOrgEx
0x4d9b0c SetTextColor
0x4d9b10 SetStretchBltMode
0x4d9b14 SetROP2
0x4d9b18 SetPixel
0x4d9b1c SetDIBColorTable
0x4d9b20 SetBrushOrgEx
0x4d9b24 SetBkMode
0x4d9b28 SetBkColor
0x4d9b2c SelectObject
0x4d9b30 RoundRect
0x4d9b34 RemoveFontResourceW
0x4d9b38 Rectangle
0x4d9b3c RectVisible
0x4d9b40 Polyline
0x4d9b44 Pie
0x4d9b48 PatBlt
0x4d9b4c MaskBlt
0x4d9b50 LineTo
0x4d9b54 LineDDA
0x4d9b58 IntersectClipRect
0x4d9b5c GetWindowOrgEx
0x4d9b60 GetTextMetricsW
0x4d9b64 GetTextExtentPointW
0x4d9b70 GetRgnBox
0x4d9b74 GetPixel
0x4d9b78 GetPaletteEntries
0x4d9b7c GetObjectW
0x4d9b80 GetDeviceCaps
0x4d9b84 GetDIBits
0x4d9b88 GetDIBColorTable
0x4d9b8c GetDCOrgEx
0x4d9b94 GetClipBox
0x4d9b98 GetBrushOrgEx
0x4d9b9c GetBitmapBits
0x4d9ba0 FrameRgn
0x4d9ba4 ExtTextOutW
0x4d9ba8 ExtFloodFill
0x4d9bac ExcludeClipRect
0x4d9bb0 EnumFontsW
0x4d9bb4 Ellipse
0x4d9bb8 DeleteObject
0x4d9bbc DeleteDC
0x4d9bc0 CreateSolidBrush
0x4d9bc4 CreateRectRgn
0x4d9bc8 CreatePenIndirect
0x4d9bcc CreatePalette
0x4d9bd4 CreateFontIndirectW
0x4d9bd8 CreateDIBitmap
0x4d9bdc CreateDIBSection
0x4d9be0 CreateCompatibleDC
0x4d9be8 CreateBitmap
0x4d9bec Chord
0x4d9bf0 BitBlt
0x4d9bf4 Arc
0x4d9bf8 AddFontResourceW
Library ADVAPI32.dll:
0x4d9c00 RegOpenKeyW
0x4d9c04 RegQueryValueExA
Library SHELL32.dll:
0x4d9c0c CommandLineToArgvW

Hosts

No hosts contacted.

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 50534 114.114.114.114 53
192.168.56.101 55368 114.114.114.114 53
192.168.56.101 56539 114.114.114.114 53
192.168.56.101 58367 114.114.114.114 53
192.168.56.101 65004 114.114.114.114 53
192.168.56.101 137 192.168.56.255 137
192.168.56.101 138 192.168.56.255 138
192.168.56.101 123 20.189.79.72 time.windows.com 123
192.168.56.101 49235 224.0.0.252 5355
192.168.56.101 53657 224.0.0.252 5355
192.168.56.101 56804 224.0.0.252 5355
192.168.56.101 60123 224.0.0.252 5355
192.168.56.101 62191 224.0.0.252 5355
192.168.56.101 1900 239.255.255.250 1900
192.168.56.101 56540 239.255.255.250 3702
192.168.56.101 56807 239.255.255.250 1900
192.168.56.101 58368 239.255.255.250 3702
192.168.56.101 58707 239.255.255.250 3702

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.