Summary | ZeroBOX

mg20201223-1.exe

Ranumbot
Category Machine Started Completed
FILE s1_win7_x6401 April 26, 2021, 2:46 p.m. April 26, 2021, 2:48 p.m.
Size 3.9MB
Type PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows
MD5 0a13d106fa3997a0c911edd5aa0e147a
SHA256 5e46ecffcff9440e97bf4f0a85ad34132407f925b27a8759f5a01de5ea4da6af
CRC32 28390243
ssdeep 49152:jLqvVZ/eGM+wK8XY/IsL1i3dX5DJEe9kbTvbfGj4JF1P3KNsmewuuwEtJPcT3Vvq:jW9Re7qISi3dpDJMDF1P6/iF
Yara
  • Trojan_Ranumbot_Zero - Win Ranumbot
  • IsPE32 - (no description)
  • IsConsole - (no description)
  • PE_Header_Zero - PE File Signature Zero
  • OS_Processor_Check_Zero - OS Processor Check Signature Zero
  • network_udp_sock - Communications over UDP network
  • network_tcp_listen - Listen for incoming communication
  • network_tcp_socket - Communications over RAW socket
  • network_dns - Communications use DNS
  • escalate_priv - Escalade priviledges
  • win_registry - Affect system registries
  • win_token - Affect system token
  • win_files_operation - Affect private profile
  • Str_Win32_Winsock2_Library - Match Winsock 2 API library declaration

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
140.95.0.0 Active Moloch
140.95.0.1 Active Moloch
140.95.0.10 Active Moloch
140.95.0.100 Active Moloch
140.95.0.101 Active Moloch
140.95.0.102 Active Moloch
140.95.0.103 Active Moloch
140.95.0.104 Active Moloch
140.95.0.105 Active Moloch
140.95.0.106 Active Moloch
140.95.0.107 Active Moloch
140.95.0.108 Active Moloch
140.95.0.109 Active Moloch
140.95.0.11 Active Moloch
140.95.0.110 Active Moloch
140.95.0.111 Active Moloch
140.95.0.112 Active Moloch
140.95.0.113 Active Moloch
140.95.0.114 Active Moloch
140.95.0.115 Active Moloch
140.95.0.116 Active Moloch
140.95.0.117 Active Moloch
140.95.0.118 Active Moloch
140.95.0.119 Active Moloch
140.95.0.12 Active Moloch
140.95.0.120 Active Moloch
140.95.0.121 Active Moloch
140.95.0.122 Active Moloch
140.95.0.123 Active Moloch
140.95.0.124 Active Moloch
140.95.0.125 Active Moloch
140.95.0.126 Active Moloch
140.95.0.127 Active Moloch
140.95.0.128 Active Moloch
140.95.0.129 Active Moloch
140.95.0.13 Active Moloch
140.95.0.130 Active Moloch
140.95.0.131 Active Moloch
140.95.0.132 Active Moloch
140.95.0.133 Active Moloch
140.95.0.134 Active Moloch
140.95.0.135 Active Moloch
140.95.0.136 Active Moloch
140.95.0.137 Active Moloch
140.95.0.138 Active Moloch
140.95.0.139 Active Moloch
140.95.0.14 Active Moloch
140.95.0.140 Active Moloch
140.95.0.141 Active Moloch
140.95.0.142 Active Moloch
140.95.0.143 Active Moloch
140.95.0.144 Active Moloch
140.95.0.145 Active Moloch
140.95.0.146 Active Moloch
140.95.0.147 Active Moloch
140.95.0.148 Active Moloch
140.95.0.149 Active Moloch
140.95.0.15 Active Moloch
140.95.0.150 Active Moloch
140.95.0.151 Active Moloch
140.95.0.152 Active Moloch
140.95.0.153 Active Moloch
140.95.0.154 Active Moloch
140.95.0.155 Active Moloch
140.95.0.156 Active Moloch
140.95.0.157 Active Moloch
140.95.0.158 Active Moloch
140.95.0.159 Active Moloch
140.95.0.16 Active Moloch
140.95.0.160 Active Moloch
140.95.0.161 Active Moloch
140.95.0.162 Active Moloch
140.95.0.163 Active Moloch
140.95.0.164 Active Moloch
140.95.0.165 Active Moloch
140.95.0.166 Active Moloch
140.95.0.167 Active Moloch
140.95.0.168 Active Moloch
140.95.0.169 Active Moloch
140.95.0.17 Active Moloch
140.95.0.170 Active Moloch
140.95.0.171 Active Moloch
140.95.0.172 Active Moloch
140.95.0.173 Active Moloch
140.95.0.174 Active Moloch
140.95.0.175 Active Moloch
140.95.0.176 Active Moloch
140.95.0.177 Active Moloch
140.95.0.178 Active Moloch
140.95.0.179 Active Moloch
140.95.0.18 Active Moloch
140.95.0.180 Active Moloch
140.95.0.181 Active Moloch
140.95.0.182 Active Moloch
140.95.0.183 Active Moloch
140.95.0.184 Active Moloch
140.95.0.185 Active Moloch
140.95.0.186 Active Moloch
140.95.0.187 Active Moloch
140.95.0.188 Active Moloch
140.95.0.189 Active Moloch
140.95.0.19 Active Moloch
140.95.0.190 Active Moloch
140.95.0.191 Active Moloch
140.95.0.192 Active Moloch
140.95.0.193 Active Moloch
140.95.0.194 Active Moloch
140.95.0.195 Active Moloch
140.95.0.196 Active Moloch
140.95.0.197 Active Moloch
140.95.0.198 Active Moloch
140.95.0.199 Active Moloch
140.95.0.2 Active Moloch
140.95.0.20 Active Moloch
140.95.0.200 Active Moloch
140.95.0.201 Active Moloch
140.95.0.202 Active Moloch
140.95.0.203 Active Moloch
140.95.0.204 Active Moloch
140.95.0.205 Active Moloch
140.95.0.206 Active Moloch
140.95.0.207 Active Moloch
140.95.0.208 Active Moloch
140.95.0.209 Active Moloch
140.95.0.21 Active Moloch
140.95.0.210 Active Moloch
140.95.0.211 Active Moloch
140.95.0.212 Active Moloch
140.95.0.213 Active Moloch
140.95.0.214 Active Moloch
140.95.0.215 Active Moloch
140.95.0.216 Active Moloch
140.95.0.217 Active Moloch
140.95.0.218 Active Moloch
140.95.0.219 Active Moloch
140.95.0.22 Active Moloch
140.95.0.220 Active Moloch
140.95.0.221 Active Moloch
140.95.0.222 Active Moloch
140.95.0.223 Active Moloch
140.95.0.224 Active Moloch
140.95.0.225 Active Moloch
140.95.0.226 Active Moloch
140.95.0.227 Active Moloch
140.95.0.228 Active Moloch
140.95.0.229 Active Moloch
140.95.0.23 Active Moloch
140.95.0.230 Active Moloch
140.95.0.231 Active Moloch
140.95.0.232 Active Moloch
140.95.0.233 Active Moloch
140.95.0.234 Active Moloch
140.95.0.235 Active Moloch
140.95.0.236 Active Moloch
140.95.0.237 Active Moloch
140.95.0.238 Active Moloch
140.95.0.239 Active Moloch
140.95.0.24 Active Moloch
140.95.0.240 Active Moloch
140.95.0.241 Active Moloch
140.95.0.242 Active Moloch
140.95.0.243 Active Moloch
140.95.0.244 Active Moloch
140.95.0.245 Active Moloch
140.95.0.246 Active Moloch
140.95.0.247 Active Moloch
140.95.0.248 Active Moloch
140.95.0.249 Active Moloch
140.95.0.25 Active Moloch
140.95.0.250 Active Moloch
140.95.0.251 Active Moloch
140.95.0.252 Active Moloch
140.95.0.253 Active Moloch
140.95.0.254 Active Moloch
140.95.0.255 Active Moloch
140.95.0.26 Active Moloch
140.95.0.27 Active Moloch
140.95.0.28 Active Moloch
140.95.0.29 Active Moloch
140.95.0.3 Active Moloch
140.95.0.30 Active Moloch
140.95.0.31 Active Moloch
140.95.0.32 Active Moloch
140.95.0.33 Active Moloch
140.95.0.34 Active Moloch
140.95.0.35 Active Moloch
140.95.0.36 Active Moloch
140.95.0.37 Active Moloch
140.95.0.38 Active Moloch
140.95.0.39 Active Moloch
140.95.0.4 Active Moloch
140.95.0.40 Active Moloch
140.95.0.41 Active Moloch
140.95.0.42 Active Moloch
140.95.0.43 Active Moloch
140.95.0.44 Active Moloch
140.95.0.45 Active Moloch
140.95.0.46 Active Moloch
140.95.0.47 Active Moloch
140.95.0.48 Active Moloch
140.95.0.49 Active Moloch
140.95.0.5 Active Moloch
140.95.0.50 Active Moloch
140.95.0.51 Active Moloch
140.95.0.52 Active Moloch
140.95.0.53 Active Moloch
140.95.0.54 Active Moloch
140.95.0.55 Active Moloch
140.95.0.56 Active Moloch
140.95.0.57 Active Moloch
140.95.0.58 Active Moloch
140.95.0.59 Active Moloch
140.95.0.6 Active Moloch
140.95.0.60 Active Moloch
140.95.0.61 Active Moloch
140.95.0.62 Active Moloch
140.95.0.63 Active Moloch
140.95.0.64 Active Moloch
140.95.0.65 Active Moloch
140.95.0.66 Active Moloch
140.95.0.67 Active Moloch
140.95.0.68 Active Moloch
140.95.0.69 Active Moloch
140.95.0.7 Active Moloch
140.95.0.70 Active Moloch
140.95.0.71 Active Moloch
140.95.0.72 Active Moloch
140.95.0.73 Active Moloch
140.95.0.74 Active Moloch
140.95.0.75 Active Moloch
140.95.0.76 Active Moloch
140.95.0.77 Active Moloch
140.95.0.78 Active Moloch
140.95.0.79 Active Moloch
140.95.0.8 Active Moloch
140.95.0.80 Active Moloch
140.95.0.81 Active Moloch
140.95.0.82 Active Moloch
140.95.0.83 Active Moloch
140.95.0.84 Active Moloch
140.95.0.85 Active Moloch
140.95.0.86 Active Moloch
140.95.0.87 Active Moloch
140.95.0.88 Active Moloch
140.95.0.89 Active Moloch
140.95.0.9 Active Moloch
140.95.0.90 Active Moloch
140.95.0.91 Active Moloch
140.95.0.92 Active Moloch
140.95.0.93 Active Moloch
140.95.0.94 Active Moloch
140.95.0.95 Active Moloch
140.95.0.96 Active Moloch
140.95.0.97 Active Moloch
140.95.0.98 Active Moloch
140.95.0.99 Active Moloch
140.95.1.0 Active Moloch
140.95.1.1 Active Moloch
140.95.1.10 Active Moloch
140.95.1.100 Active Moloch
140.95.1.101 Active Moloch
140.95.1.102 Active Moloch
140.95.1.103 Active Moloch
140.95.1.104 Active Moloch
140.95.1.105 Active Moloch
140.95.1.106 Active Moloch
140.95.1.107 Active Moloch
140.95.1.108 Active Moloch
140.95.1.109 Active Moloch
140.95.1.11 Active Moloch
140.95.1.110 Active Moloch
140.95.1.111 Active Moloch
140.95.1.112 Active Moloch
140.95.1.113 Active Moloch
140.95.1.114 Active Moloch
140.95.1.115 Active Moloch
140.95.1.116 Active Moloch
140.95.1.117 Active Moloch
140.95.1.118 Active Moloch
140.95.1.119 Active Moloch
140.95.1.12 Active Moloch
140.95.1.120 Active Moloch
140.95.1.121 Active Moloch
140.95.1.122 Active Moloch
140.95.1.123 Active Moloch
140.95.1.124 Active Moloch
140.95.1.125 Active Moloch
140.95.1.126 Active Moloch
140.95.1.127 Active Moloch
140.95.1.128 Active Moloch
140.95.1.129 Active Moloch
140.95.1.13 Active Moloch
140.95.1.130 Active Moloch
140.95.1.131 Active Moloch
140.95.1.132 Active Moloch
140.95.1.133 Active Moloch
140.95.1.134 Active Moloch
140.95.1.135 Active Moloch
140.95.1.136 Active Moloch
140.95.1.137 Active Moloch
140.95.1.138 Active Moloch
140.95.1.139 Active Moloch
140.95.1.14 Active Moloch
140.95.1.140 Active Moloch
140.95.1.141 Active Moloch
140.95.1.142 Active Moloch
140.95.1.143 Active Moloch
140.95.1.144 Active Moloch
140.95.1.145 Active Moloch
140.95.1.146 Active Moloch
140.95.1.147 Active Moloch
140.95.1.148 Active Moloch
140.95.1.149 Active Moloch
140.95.1.15 Active Moloch
140.95.1.150 Active Moloch
140.95.1.151 Active Moloch
140.95.1.152 Active Moloch
140.95.1.153 Active Moloch
140.95.1.154 Active Moloch
140.95.1.155 Active Moloch
140.95.1.156 Active Moloch
140.95.1.157 Active Moloch
140.95.1.158 Active Moloch
140.95.1.159 Active Moloch
140.95.1.16 Active Moloch
140.95.1.160 Active Moloch
140.95.1.161 Active Moloch
140.95.1.162 Active Moloch
140.95.1.163 Active Moloch
140.95.1.164 Active Moloch
140.95.1.165 Active Moloch
140.95.1.166 Active Moloch
140.95.1.167 Active Moloch
140.95.1.168 Active Moloch
140.95.1.169 Active Moloch
140.95.1.17 Active Moloch
140.95.1.170 Active Moloch
140.95.1.171 Active Moloch
140.95.1.172 Active Moloch
140.95.1.173 Active Moloch
140.95.1.174 Active Moloch
140.95.1.175 Active Moloch
140.95.1.176 Active Moloch
140.95.1.177 Active Moloch
140.95.1.178 Active Moloch
140.95.1.179 Active Moloch
140.95.1.18 Active Moloch
140.95.1.180 Active Moloch
140.95.1.181 Active Moloch
140.95.1.182 Active Moloch
140.95.1.183 Active Moloch
140.95.1.184 Active Moloch
140.95.1.185 Active Moloch
140.95.1.186 Active Moloch
140.95.1.187 Active Moloch
140.95.1.188 Active Moloch
140.95.1.189 Active Moloch
140.95.1.19 Active Moloch
140.95.1.190 Active Moloch
140.95.1.191 Active Moloch
140.95.1.192 Active Moloch
140.95.1.193 Active Moloch
140.95.1.194 Active Moloch
140.95.1.195 Active Moloch
140.95.1.196 Active Moloch
140.95.1.197 Active Moloch
140.95.1.198 Active Moloch
140.95.1.199 Active Moloch
140.95.1.2 Active Moloch
140.95.1.20 Active Moloch
140.95.1.200 Active Moloch
140.95.1.201 Active Moloch
140.95.1.202 Active Moloch
140.95.1.203 Active Moloch
140.95.1.204 Active Moloch
140.95.1.205 Active Moloch
140.95.1.206 Active Moloch
140.95.1.207 Active Moloch
140.95.1.208 Active Moloch
140.95.1.209 Active Moloch
140.95.1.21 Active Moloch
140.95.1.210 Active Moloch
140.95.1.211 Active Moloch
140.95.1.212 Active Moloch
140.95.1.213 Active Moloch
140.95.1.214 Active Moloch
140.95.1.215 Active Moloch
140.95.1.216 Active Moloch
140.95.1.217 Active Moloch
140.95.1.218 Active Moloch
140.95.1.219 Active Moloch
140.95.1.22 Active Moloch
140.95.1.220 Active Moloch
140.95.1.221 Active Moloch
140.95.1.222 Active Moloch
140.95.1.223 Active Moloch
140.95.1.224 Active Moloch
140.95.1.225 Active Moloch
140.95.1.226 Active Moloch
140.95.1.227 Active Moloch
140.95.1.228 Active Moloch
140.95.1.229 Active Moloch
140.95.1.23 Active Moloch
140.95.1.230 Active Moloch
140.95.1.231 Active Moloch
140.95.1.232 Active Moloch
140.95.1.233 Active Moloch
140.95.1.234 Active Moloch
140.95.1.235 Active Moloch
140.95.1.236 Active Moloch
140.95.1.237 Active Moloch
140.95.1.238 Active Moloch
140.95.1.239 Active Moloch
140.95.1.24 Active Moloch
140.95.1.240 Active Moloch
140.95.1.241 Active Moloch
140.95.1.242 Active Moloch
140.95.1.243 Active Moloch
140.95.1.244 Active Moloch
140.95.1.245 Active Moloch
140.95.1.246 Active Moloch
140.95.1.247 Active Moloch
140.95.1.248 Active Moloch
140.95.1.249 Active Moloch
140.95.1.25 Active Moloch
140.95.1.250 Active Moloch
140.95.1.251 Active Moloch
140.95.1.252 Active Moloch
140.95.1.253 Active Moloch
140.95.1.254 Active Moloch
140.95.1.255 Active Moloch
140.95.1.26 Active Moloch
140.95.1.27 Active Moloch
140.95.1.28 Active Moloch
140.95.1.29 Active Moloch
140.95.1.3 Active Moloch
140.95.1.30 Active Moloch
140.95.1.31 Active Moloch
140.95.1.32 Active Moloch
140.95.1.33 Active Moloch
140.95.1.34 Active Moloch
140.95.1.35 Active Moloch
140.95.1.36 Active Moloch
140.95.1.37 Active Moloch
140.95.1.38 Active Moloch
140.95.1.39 Active Moloch
140.95.1.4 Active Moloch
140.95.1.40 Active Moloch
140.95.1.41 Active Moloch
140.95.1.42 Active Moloch
140.95.1.43 Active Moloch
140.95.1.44 Active Moloch
140.95.1.45 Active Moloch
140.95.1.46 Active Moloch
140.95.1.47 Active Moloch
140.95.1.48 Active Moloch
140.95.1.49 Active Moloch
140.95.1.5 Active Moloch
140.95.1.50 Active Moloch
140.95.1.51 Active Moloch
140.95.1.52 Active Moloch
140.95.1.53 Active Moloch
140.95.1.54 Active Moloch
140.95.1.55 Active Moloch
140.95.1.56 Active Moloch
140.95.1.57 Active Moloch
140.95.1.58 Active Moloch
140.95.1.59 Active Moloch
140.95.1.6 Active Moloch
140.95.1.60 Active Moloch
140.95.1.61 Active Moloch
140.95.1.62 Active Moloch
140.95.1.63 Active Moloch
140.95.1.64 Active Moloch
140.95.1.65 Active Moloch
140.95.1.66 Active Moloch
140.95.1.67 Active Moloch
140.95.1.68 Active Moloch
140.95.1.69 Active Moloch
140.95.1.7 Active Moloch
140.95.1.70 Active Moloch
140.95.1.71 Active Moloch
140.95.1.72 Active Moloch
140.95.1.73 Active Moloch
140.95.1.74 Active Moloch
140.95.1.75 Active Moloch
140.95.1.76 Active Moloch
140.95.1.77 Active Moloch
140.95.1.78 Active Moloch
140.95.1.79 Active Moloch
140.95.1.8 Active Moloch
140.95.1.80 Active Moloch
140.95.1.81 Active Moloch
140.95.1.82 Active Moloch
140.95.1.83 Active Moloch
140.95.1.84 Active Moloch
140.95.1.85 Active Moloch
140.95.1.86 Active Moloch
140.95.1.87 Active Moloch
140.95.1.88 Active Moloch
140.95.1.89 Active Moloch
140.95.1.9 Active Moloch
140.95.1.90 Active Moloch
140.95.1.91 Active Moloch
140.95.1.92 Active Moloch
140.95.1.93 Active Moloch
140.95.1.94 Active Moloch
140.95.1.95 Active Moloch
140.95.1.96 Active Moloch
140.95.1.97 Active Moloch
140.95.1.98 Active Moloch
140.95.1.99 Active Moloch
140.95.2.0 Active Moloch
140.95.2.1 Active Moloch
140.95.2.10 Active Moloch
140.95.2.100 Active Moloch
140.95.2.101 Active Moloch
140.95.2.102 Active Moloch
140.95.2.103 Active Moloch
140.95.2.104 Active Moloch
140.95.2.105 Active Moloch
140.95.2.106 Active Moloch
140.95.2.107 Active Moloch
140.95.2.108 Active Moloch
140.95.2.109 Active Moloch
140.95.2.11 Active Moloch
140.95.2.110 Active Moloch
140.95.2.111 Active Moloch
140.95.2.112 Active Moloch
140.95.2.113 Active Moloch
140.95.2.114 Active Moloch
140.95.2.115 Active Moloch
140.95.2.116 Active Moloch
140.95.2.117 Active Moloch
140.95.2.118 Active Moloch
140.95.2.119 Active Moloch
140.95.2.12 Active Moloch
140.95.2.120 Active Moloch
140.95.2.121 Active Moloch
140.95.2.122 Active Moloch
140.95.2.123 Active Moloch
140.95.2.124 Active Moloch
140.95.2.125 Active Moloch
140.95.2.126 Active Moloch
140.95.2.127 Active Moloch
140.95.2.128 Active Moloch
140.95.2.129 Active Moloch
140.95.2.13 Active Moloch
140.95.2.130 Active Moloch
140.95.2.131 Active Moloch
140.95.2.132 Active Moloch
140.95.2.133 Active Moloch
140.95.2.134 Active Moloch
140.95.2.135 Active Moloch
140.95.2.136 Active Moloch
140.95.2.137 Active Moloch
140.95.2.138 Active Moloch
140.95.2.139 Active Moloch
140.95.2.14 Active Moloch
140.95.2.140 Active Moloch
140.95.2.141 Active Moloch
140.95.2.142 Active Moloch
140.95.2.143 Active Moloch
140.95.2.144 Active Moloch
140.95.2.145 Active Moloch
140.95.2.146 Active Moloch
140.95.2.147 Active Moloch
140.95.2.148 Active Moloch
140.95.2.149 Active Moloch
140.95.2.15 Active Moloch
140.95.2.150 Active Moloch
140.95.2.151 Active Moloch
140.95.2.152 Active Moloch
140.95.2.153 Active Moloch
140.95.2.154 Active Moloch
140.95.2.155 Active Moloch
140.95.2.156 Active Moloch
140.95.2.157 Active Moloch
140.95.2.158 Active Moloch
140.95.2.159 Active Moloch
140.95.2.16 Active Moloch
140.95.2.160 Active Moloch
140.95.2.161 Active Moloch
140.95.2.162 Active Moloch
140.95.2.163 Active Moloch
140.95.2.164 Active Moloch
140.95.2.165 Active Moloch
140.95.2.166 Active Moloch
140.95.2.167 Active Moloch
140.95.2.168 Active Moloch
140.95.2.169 Active Moloch
140.95.2.17 Active Moloch
140.95.2.170 Active Moloch
140.95.2.171 Active Moloch
140.95.2.172 Active Moloch
140.95.2.173 Active Moloch
140.95.2.174 Active Moloch
140.95.2.175 Active Moloch
140.95.2.176 Active Moloch
140.95.2.177 Active Moloch
140.95.2.178 Active Moloch
140.95.2.179 Active Moloch
140.95.2.18 Active Moloch
140.95.2.180 Active Moloch
140.95.2.181 Active Moloch
140.95.2.182 Active Moloch
140.95.2.183 Active Moloch
140.95.2.184 Active Moloch
140.95.2.185 Active Moloch
140.95.2.186 Active Moloch
140.95.2.187 Active Moloch
140.95.2.188 Active Moloch
140.95.2.189 Active Moloch
140.95.2.19 Active Moloch
140.95.2.190 Active Moloch
140.95.2.191 Active Moloch
140.95.2.192 Active Moloch
140.95.2.193 Active Moloch
140.95.2.194 Active Moloch
140.95.2.195 Active Moloch
140.95.2.196 Active Moloch
140.95.2.197 Active Moloch
140.95.2.198 Active Moloch
140.95.2.199 Active Moloch
140.95.2.2 Active Moloch
140.95.2.20 Active Moloch
140.95.2.200 Active Moloch
140.95.2.201 Active Moloch
140.95.2.202 Active Moloch
140.95.2.203 Active Moloch
140.95.2.204 Active Moloch
140.95.2.205 Active Moloch
140.95.2.206 Active Moloch
140.95.2.207 Active Moloch
140.95.2.208 Active Moloch
140.95.2.209 Active Moloch
140.95.2.21 Active Moloch
140.95.2.210 Active Moloch
140.95.2.211 Active Moloch
140.95.2.212 Active Moloch
140.95.2.213 Active Moloch
140.95.2.214 Active Moloch
140.95.2.215 Active Moloch
140.95.2.216 Active Moloch
140.95.2.217 Active Moloch
140.95.2.218 Active Moloch
140.95.2.219 Active Moloch
140.95.2.22 Active Moloch
140.95.2.220 Active Moloch
140.95.2.221 Active Moloch
140.95.2.222 Active Moloch
140.95.2.223 Active Moloch
140.95.2.224 Active Moloch
140.95.2.225 Active Moloch
140.95.2.226 Active Moloch
140.95.2.227 Active Moloch
140.95.2.228 Active Moloch
140.95.2.229 Active Moloch
140.95.2.23 Active Moloch
140.95.2.230 Active Moloch
140.95.2.231 Active Moloch
140.95.2.232 Active Moloch
140.95.2.233 Active Moloch
140.95.2.234 Active Moloch
140.95.2.235 Active Moloch
140.95.2.236 Active Moloch
140.95.2.237 Active Moloch
140.95.2.238 Active Moloch
140.95.2.239 Active Moloch
140.95.2.24 Active Moloch
140.95.2.240 Active Moloch
140.95.2.241 Active Moloch
140.95.2.242 Active Moloch
140.95.2.243 Active Moloch
140.95.2.244 Active Moloch
140.95.2.245 Active Moloch
140.95.2.246 Active Moloch
140.95.2.247 Active Moloch
140.95.2.248 Active Moloch
140.95.2.249 Active Moloch
140.95.2.25 Active Moloch
140.95.2.250 Active Moloch
140.95.2.251 Active Moloch
140.95.2.252 Active Moloch
140.95.2.253 Active Moloch
140.95.2.254 Active Moloch
140.95.2.255 Active Moloch
140.95.2.26 Active Moloch
140.95.2.27 Active Moloch
140.95.2.28 Active Moloch
140.95.2.29 Active Moloch
140.95.2.3 Active Moloch
140.95.2.30 Active Moloch
140.95.2.31 Active Moloch
140.95.2.32 Active Moloch
140.95.2.33 Active Moloch
140.95.2.34 Active Moloch
140.95.2.35 Active Moloch
140.95.2.36 Active Moloch
140.95.2.37 Active Moloch
140.95.2.38 Active Moloch
140.95.2.39 Active Moloch
140.95.2.4 Active Moloch
140.95.2.40 Active Moloch
140.95.2.41 Active Moloch
140.95.2.42 Active Moloch
140.95.2.43 Active Moloch
140.95.2.44 Active Moloch
140.95.2.45 Active Moloch
140.95.2.46 Active Moloch
140.95.2.47 Active Moloch
140.95.2.48 Active Moloch
140.95.2.49 Active Moloch
140.95.2.5 Active Moloch
140.95.2.50 Active Moloch
140.95.2.51 Active Moloch
140.95.2.52 Active Moloch
140.95.2.53 Active Moloch
140.95.2.54 Active Moloch
140.95.2.55 Active Moloch
140.95.2.56 Active Moloch
140.95.2.57 Active Moloch
140.95.2.58 Active Moloch
140.95.2.59 Active Moloch
140.95.2.6 Active Moloch
140.95.2.60 Active Moloch
140.95.2.61 Active Moloch
140.95.2.62 Active Moloch
140.95.2.63 Active Moloch
140.95.2.64 Active Moloch
140.95.2.65 Active Moloch
140.95.2.66 Active Moloch
140.95.2.67 Active Moloch
140.95.2.68 Active Moloch
140.95.2.69 Active Moloch
140.95.2.7 Active Moloch
140.95.2.70 Active Moloch
140.95.2.71 Active Moloch
140.95.2.72 Active Moloch
140.95.2.73 Active Moloch
140.95.2.74 Active Moloch
140.95.2.75 Active Moloch
140.95.2.76 Active Moloch
140.95.2.77 Active Moloch
140.95.2.78 Active Moloch
140.95.2.79 Active Moloch
140.95.2.8 Active Moloch
140.95.2.80 Active Moloch
140.95.2.81 Active Moloch
140.95.2.82 Active Moloch
140.95.2.83 Active Moloch
140.95.2.84 Active Moloch
140.95.2.85 Active Moloch
140.95.2.86 Active Moloch
140.95.2.87 Active Moloch
140.95.2.88 Active Moloch
140.95.2.89 Active Moloch
140.95.2.9 Active Moloch
140.95.2.90 Active Moloch
140.95.2.91 Active Moloch
140.95.2.92 Active Moloch
140.95.2.93 Active Moloch
140.95.2.94 Active Moloch
140.95.2.95 Active Moloch
140.95.2.96 Active Moloch
140.95.2.97 Active Moloch
140.95.2.98 Active Moloch
140.95.2.99 Active Moloch
140.95.3.0 Active Moloch
140.95.3.1 Active Moloch
140.95.3.10 Active Moloch
140.95.3.100 Active Moloch
140.95.3.101 Active Moloch
140.95.3.102 Active Moloch
140.95.3.103 Active Moloch
140.95.3.104 Active Moloch
140.95.3.105 Active Moloch
140.95.3.106 Active Moloch
140.95.3.107 Active Moloch
140.95.3.108 Active Moloch
140.95.3.109 Active Moloch
140.95.3.11 Active Moloch
140.95.3.110 Active Moloch
140.95.3.111 Active Moloch
140.95.3.112 Active Moloch
140.95.3.113 Active Moloch
140.95.3.114 Active Moloch
140.95.3.115 Active Moloch
140.95.3.116 Active Moloch
140.95.3.117 Active Moloch
140.95.3.118 Active Moloch
140.95.3.119 Active Moloch
140.95.3.12 Active Moloch
140.95.3.120 Active Moloch
140.95.3.121 Active Moloch
140.95.3.122 Active Moloch
140.95.3.123 Active Moloch
140.95.3.124 Active Moloch
140.95.3.125 Active Moloch
140.95.3.126 Active Moloch
140.95.3.127 Active Moloch
140.95.3.13 Active Moloch
140.95.3.14 Active Moloch
140.95.3.15 Active Moloch
140.95.3.16 Active Moloch
140.95.3.17 Active Moloch
140.95.3.18 Active Moloch
140.95.3.19 Active Moloch
140.95.3.2 Active Moloch
140.95.3.20 Active Moloch
140.95.3.21 Active Moloch
140.95.3.22 Active Moloch
140.95.3.23 Active Moloch
140.95.3.24 Active Moloch
140.95.3.25 Active Moloch
140.95.3.26 Active Moloch
140.95.3.27 Active Moloch
140.95.3.28 Active Moloch
140.95.3.29 Active Moloch
140.95.3.3 Active Moloch
140.95.3.30 Active Moloch
140.95.3.31 Active Moloch
140.95.3.32 Active Moloch
140.95.3.33 Active Moloch
140.95.3.34 Active Moloch
140.95.3.35 Active Moloch
140.95.3.36 Active Moloch
140.95.3.37 Active Moloch
140.95.3.38 Active Moloch
140.95.3.39 Active Moloch
140.95.3.4 Active Moloch
140.95.3.40 Active Moloch
140.95.3.41 Active Moloch
140.95.3.42 Active Moloch
140.95.3.43 Active Moloch
140.95.3.44 Active Moloch
140.95.3.45 Active Moloch
140.95.3.46 Active Moloch
140.95.3.47 Active Moloch
140.95.3.48 Active Moloch
140.95.3.49 Active Moloch
140.95.3.5 Active Moloch
140.95.3.50 Active Moloch
140.95.3.51 Active Moloch
140.95.3.52 Active Moloch
140.95.3.53 Active Moloch
140.95.3.54 Active Moloch
140.95.3.55 Active Moloch
140.95.3.56 Active Moloch
140.95.3.57 Active Moloch
140.95.3.58 Active Moloch
140.95.3.59 Active Moloch
140.95.3.6 Active Moloch
140.95.3.60 Active Moloch
140.95.3.61 Active Moloch
140.95.3.62 Active Moloch
140.95.3.63 Active Moloch
140.95.3.64 Active Moloch
140.95.3.65 Active Moloch
140.95.3.66 Active Moloch
140.95.3.67 Active Moloch
140.95.3.68 Active Moloch
140.95.3.69 Active Moloch
140.95.3.7 Active Moloch
140.95.3.70 Active Moloch
140.95.3.71 Active Moloch
140.95.3.72 Active Moloch
140.95.3.73 Active Moloch
140.95.3.74 Active Moloch
140.95.3.75 Active Moloch
140.95.3.76 Active Moloch
140.95.3.77 Active Moloch
140.95.3.78 Active Moloch
140.95.3.79 Active Moloch
140.95.3.8 Active Moloch
140.95.3.80 Active Moloch
140.95.3.81 Active Moloch
140.95.3.82 Active Moloch
140.95.3.83 Active Moloch
140.95.3.84 Active Moloch
140.95.3.85 Active Moloch
140.95.3.86 Active Moloch
140.95.3.87 Active Moloch
140.95.3.88 Active Moloch
140.95.3.89 Active Moloch
140.95.3.9 Active Moloch
140.95.3.90 Active Moloch
140.95.3.91 Active Moloch
140.95.3.92 Active Moloch
140.95.3.93 Active Moloch
140.95.3.94 Active Moloch
140.95.3.95 Active Moloch
140.95.3.96 Active Moloch
140.95.3.97 Active Moloch
140.95.3.98 Active Moloch
140.95.3.99 Active Moloch
164.124.101.2 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49313 -> 140.95.0.41:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49288 -> 140.95.0.49:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49290 -> 140.95.0.32:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49276 -> 140.95.0.55:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49464 -> 140.95.0.73:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49303 -> 140.95.0.27:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49314 -> 140.95.0.20:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49287 -> 140.95.0.7:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49476 -> 140.95.0.89:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49504 -> 140.95.0.125:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49465 -> 140.95.0.70:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49674 -> 140.95.0.132:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49311 -> 140.95.0.43:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49701 -> 140.95.0.179:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49852 -> 140.95.0.203:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49316 -> 140.95.0.42:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49894 -> 140.95.0.246:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50036 -> 140.95.1.2:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50039 -> 140.95.1.5:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49288 -> 140.95.0.49:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50066 -> 140.95.1.36:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50074 -> 140.95.1.33:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50096 -> 140.95.1.44:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50228 -> 140.95.1.66:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49475 -> 140.95.0.84:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50280 -> 140.95.1.118:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49503 -> 140.95.0.123:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49513 -> 140.95.0.86:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49466 -> 140.95.0.68:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50423 -> 140.95.1.133:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50429 -> 140.95.1.137:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49519 -> 140.95.0.100:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49463 -> 140.95.0.66:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50459 -> 140.95.1.164:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49307 -> 140.95.0.62:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50474 -> 140.95.1.184:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49280 -> 140.95.0.52:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49281 -> 140.95.0.10:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49666 -> 140.95.0.141:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49668 -> 140.95.0.147:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49690 -> 140.95.0.167:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49470 -> 140.95.0.67:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50470 -> 140.95.1.181:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50468 -> 140.95.1.176:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49515 -> 140.95.0.102:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49673 -> 140.95.0.139:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49688 -> 140.95.0.166:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49695 -> 140.95.0.172:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49672 -> 140.95.0.137:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49699 -> 140.95.0.181:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49309 -> 140.95.0.22:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49676 -> 140.95.0.159:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49875 -> 140.95.0.225:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49304 -> 140.95.0.26:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49710 -> 140.95.0.190:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49850 -> 140.95.0.216:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49883 -> 140.95.0.230:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49896 -> 140.95.0.249:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49876 -> 140.95.0.229:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49880 -> 140.95.0.231:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49892 -> 140.95.0.242:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50050 -> 140.95.1.17:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50071 -> 140.95.1.32:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50038 -> 140.95.1.4:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49684 -> 140.95.0.156:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50052 -> 140.95.1.19:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50240 -> 140.95.1.80:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49685 -> 140.95.0.161:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50090 -> 140.95.1.45:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50038 -> 140.95.1.4:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50272 -> 140.95.1.110:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49903 -> 140.95.0.250:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50246 -> 140.95.1.83:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50270 -> 140.95.1.109:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50259 -> 140.95.1.98:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50281 -> 140.95.1.119:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50236 -> 140.95.1.74:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50463 -> 140.95.1.173:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50478 -> 140.95.1.188:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50480 -> 140.95.1.190:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50463 -> 140.95.1.173:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50432 -> 140.95.1.141:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50477 -> 140.95.1.187:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50432 -> 140.95.1.141:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50660 -> 140.95.1.242:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50611 -> 140.95.1.192:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50613 -> 140.95.1.195:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50615 -> 140.95.1.197:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50822 -> 140.95.2.20:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50630 -> 140.95.1.212:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50843 -> 140.95.2.40:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50664 -> 140.95.1.247:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51001 -> 140.95.2.73:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51026 -> 140.95.2.96:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50816 -> 140.95.2.14:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50855 -> 140.95.2.57:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51200 -> 140.95.2.140:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50850 -> 140.95.2.48:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51242 -> 140.95.2.184:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51388 -> 140.95.2.202:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51406 -> 140.95.2.219:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51439 -> 140.95.2.235:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51575 -> 140.95.3.22:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49878 -> 140.95.0.226:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51627 -> 140.95.3.55:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51578 -> 140.95.3.25:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49902 -> 140.95.0.253:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49845 -> 140.95.0.194:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50833 -> 140.95.2.32:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50864 -> 140.95.2.63:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50818 -> 140.95.2.15:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51025 -> 140.95.2.97:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50833 -> 140.95.2.32:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51007 -> 140.95.2.76:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51042 -> 140.95.2.112:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50231 -> 140.95.1.72:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51055 -> 140.95.2.124:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51248 -> 140.95.2.191:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50252 -> 140.95.1.95:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50274 -> 140.95.1.112:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50277 -> 140.95.1.113:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50237 -> 140.95.1.69:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51393 -> 140.95.2.206:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50252 -> 140.95.1.95:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51223 -> 140.95.2.167:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51427 -> 140.95.2.244:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50275 -> 140.95.1.115:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50277 -> 140.95.1.113:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51396 -> 140.95.2.215:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51407 -> 140.95.2.222:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50441 -> 140.95.1.151:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50445 -> 140.95.1.155:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50460 -> 140.95.1.165:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50476 -> 140.95.1.186:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51595 -> 140.95.3.8:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51608 -> 140.95.3.37:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50453 -> 140.95.1.166:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51595 -> 140.95.3.8:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50454 -> 140.95.1.163:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51608 -> 140.95.3.37:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51586 -> 140.95.3.19:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50620 -> 140.95.1.202:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50641 -> 140.95.1.223:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50654 -> 140.95.1.233:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50670 -> 140.95.1.252:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50649 -> 140.95.1.229:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50804 -> 140.95.2.2:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50831 -> 140.95.2.30:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50804 -> 140.95.2.2:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50998 -> 140.95.2.69:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51051 -> 140.95.2.122:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51201 -> 140.95.2.138:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51217 -> 140.95.2.163:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51245 -> 140.95.2.180:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51405 -> 140.95.2.220:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51435 -> 140.95.2.252:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51570 -> 140.95.3.1:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51604 -> 140.95.3.2:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51617 -> 140.95.3.47:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51619 -> 140.95.3.50:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51604 -> 140.95.3.2:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49268 -> 140.95.0.57:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49283 -> 140.95.0.51:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50287 -> 140.95.1.124:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50238 -> 140.95.1.75:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50245 -> 140.95.1.88:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49301 -> 140.95.0.39:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50446 -> 140.95.1.156:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49474 -> 140.95.0.81:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49494 -> 140.95.0.121:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49505 -> 140.95.0.106:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50653 -> 140.95.1.231:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50658 -> 140.95.1.239:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50673 -> 140.95.1.253:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50657 -> 140.95.1.241:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49711 -> 140.95.0.184:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50826 -> 140.95.2.24:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:49873 -> 140.95.0.212:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51000 -> 140.95.2.70:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51021 -> 140.95.2.91:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51013 -> 140.95.2.71:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50049 -> 140.95.1.15:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50078 -> 140.95.1.57:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50092 -> 140.95.1.48:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51221 -> 140.95.2.159:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51235 -> 140.95.2.177:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51226 -> 140.95.2.166:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51244 -> 140.95.2.187:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50265 -> 140.95.1.103:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50286 -> 140.95.1.126:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50248 -> 140.95.1.90:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50257 -> 140.95.1.96:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51379 -> 140.95.2.193:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50278 -> 140.95.1.117:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51425 -> 140.95.2.234:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50444 -> 140.95.1.154:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51584 -> 140.95.3.12:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51589 -> 140.95.3.7:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51605 -> 140.95.3.40:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51620 -> 140.95.3.49:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50472 -> 140.95.1.182:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51571 -> 140.95.3.0:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51620 -> 140.95.3.49:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50631 -> 140.95.1.215:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50669 -> 140.95.1.250:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50802 -> 140.95.2.1:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50814 -> 140.95.2.13:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50824 -> 140.95.2.22:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50846 -> 140.95.2.46:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50865 -> 140.95.2.62:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50819 -> 140.95.2.16:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:50994 -> 140.95.2.64:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51016 -> 140.95.2.86:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51029 -> 140.95.2.101:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51038 -> 140.95.2.109:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51052 -> 140.95.2.120:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51215 -> 140.95.2.161:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51233 -> 140.95.2.176:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51397 -> 140.95.2.213:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51414 -> 140.95.2.227:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51437 -> 140.95.2.255:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51424 -> 140.95.2.246:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51583 -> 140.95.3.13:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51607 -> 140.95.3.35:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51633 -> 140.95.3.62:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak
TCP 192.168.56.101:51576 -> 140.95.3.27:22 2003068 ET SCAN Potential SSH Scan OUTBOUND Attempted Information Leak

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: 2021/04/26 14:46:00 couldn't get addrs: No ips
console_handle: 0x0000000b
1 1 0
section .symtab
section {u'size_of_data': u'0x0003a000', u'virtual_address': u'0x002a5000', u'entropy': 7.996080981160172, u'name': u'/19', u'virtual_size': u'0x00039fbc'} entropy 7.99608098116 description A section with a high entropy has been found
section {u'size_of_data': u'0x0000c200', u'virtual_address': u'0x002df000', u'entropy': 7.974776012756091, u'name': u'/32', u'virtual_size': u'0x0000c0ad'} entropy 7.97477601276 description A section with a high entropy has been found
section {u'size_of_data': u'0x00002c00', u'virtual_address': u'0x002ec000', u'entropy': 7.955459192921416, u'name': u'/46', u'virtual_size': u'0x00002bac'} entropy 7.95545919292 description A section with a high entropy has been found
section {u'size_of_data': u'0x00006c00', u'virtual_address': u'0x002ef000', u'entropy': 7.968846340835793, u'name': u'/63', u'virtual_size': u'0x00006a52'} entropy 7.96884634084 description A section with a high entropy has been found
section {u'size_of_data': u'0x0005c600', u'virtual_address': u'0x002f7000', u'entropy': 7.997204132463817, u'name': u'/99', u'virtual_size': u'0x0005c4dd'} entropy 7.99720413246 description A section with a high entropy has been found
section {u'size_of_data': u'0x0003e600', u'virtual_address': u'0x00354000', u'entropy': 7.992292641367842, u'name': u'/112', u'virtual_size': u'0x0003e50c'} entropy 7.99229264137 description A section with a high entropy has been found
section {u'size_of_data': u'0x00011c00', u'virtual_address': u'0x00393000', u'entropy': 7.946938958642463, u'name': u'/124', u'virtual_size': u'0x00011bb2'} entropy 7.94693895864 description A section with a high entropy has been found
entropy 0.255445795339 description Overall entropy of this PE file is high
host 140.95.0.0
host 140.95.0.1
host 140.95.0.10
host 140.95.0.100
host 140.95.0.101
host 140.95.0.102
host 140.95.0.103
host 140.95.0.104
host 140.95.0.105
host 140.95.0.106
host 140.95.0.107
host 140.95.0.108
host 140.95.0.109
host 140.95.0.11
host 140.95.0.110
host 140.95.0.111
host 140.95.0.112
host 140.95.0.113
host 140.95.0.114
host 140.95.0.115
host 140.95.0.116
host 140.95.0.117
host 140.95.0.118
host 140.95.0.119
host 140.95.0.12
host 140.95.0.120
host 140.95.0.121
host 140.95.0.122
host 140.95.0.123
host 140.95.0.124
host 140.95.0.125
host 140.95.0.126
host 140.95.0.127
host 140.95.0.128
host 140.95.0.129
host 140.95.0.13
host 140.95.0.130
host 140.95.0.131
host 140.95.0.132
host 140.95.0.133
host 140.95.0.134
host 140.95.0.135
host 140.95.0.136
host 140.95.0.137
host 140.95.0.138
host 140.95.0.139
host 140.95.0.14
host 140.95.0.140
host 140.95.0.141
host 140.95.0.142
Time & API Arguments Status Return Repeated

LdrGetProcedureAddress

ordinal: 0
function_address: 0x0018fe3f
function_name: wine_get_version
module: ntdll
module_address: 0x773a0000
3221225785 0
Bkav W32.FsysnaAgentPTE.Trojan
Elastic malicious (high confidence)
DrWeb Trojan.SpyBot.1060
MicroWorld-eScan Trojan.GenericKD.36515363
FireEye Trojan.GenericKD.36515363
CAT-QuickHeal Trojan.Windigo
ALYac Trojan.Agent.Ranumbot
Cylance Unsafe
Zillya Trojan.RanumBot.Win64.12
Sangfor Trojan.Win32.Windigo.vho
K7AntiVirus Trojan ( 005731031 )
Alibaba Trojan:Win32/Windigo.45b4aa5d
K7GW Trojan ( 00577d8e1 )
Cybereason malicious.6fa399
Arcabit Trojan.Generic.D22D2E23
Cyren W32/Trojan.BCOB-0245
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of WinGo/RanumBot.D
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Dropper.RanumBot-9821791-0
Kaspersky Trojan.Win32.Windigo.fz
BitDefender Trojan.GenericKD.36515363
NANO-Antivirus Trojan.Win32.Windigo.ihpkmp
Paloalto generic.ml
AegisLab Trojan.Win32.Windigo.trAI
Tencent Malware.Win32.Gencirc.10ce34de
Ad-Aware Trojan.GenericKD.36515363
Sophos Mal/Generic-R + Troj/Steal-BBR
Comodo Malware@#29k7207sblpub
VIPRE Trojan.Win32.Generic!BT
TrendMicro Trojan.Win32.RANUMBOT.SYFV
McAfee-GW-Edition BehavesLike.Win32.Trojan.wh
Emsisoft Trojan.GenericKD.36515363 (B)
Ikarus Trojan.Win64.Ranumbot
Jiangmin Trojan.Windigo.q
Avira TR/AD.GoCloudnet2.arvsg
Kingsoft Win32.Troj.Windigo.fz.(kcloud)
Gridinsoft Ransom.Win32.Wacatac.vb
Microsoft Trojan:Script/Phonzy.A!ml
ZoneAlarm Trojan.Win32.Windigo.fz
GData Trojan.GenericKD.36515363
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R359997
McAfee GenericRXMW-JZ!0A13D106FA39
MAX malware (ai score=80)
VBA32 TrojanSpyBot
Malwarebytes Generic.Trojan.Malicious.DDS
TrendMicro-HouseCall Trojan.Win32.RANUMBOT.SYFV
Rising Trojan.RanumBot!8.112AC (CLOUD)