Windows
Analysis Report
new_order_xlsx.exe
Overview
General Information
Detection
Score: | 92 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- new_order_xlsx.exe (PID: 6996 cmdline:
C:\Users\u ser\Deskto p\new_orde r_xlsx.exe MD5: EF6025979E7E27041EF72650FDBE8630) - WerFault.exe (PID: 5256 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 6 996 -s 113 2 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
DBatLoader | This Delphi loader misuses Cloud storage services, such as Google Drive to download the Delphi stager component. The Delphi stager has the actual payload embedded as a resource and starts it. | No Attribution |
{"Download Url": "https://balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
Click to see the 4 entries |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Networking |
---|
Source: | URLs: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | ASN Name: |
Source: | JA3 fingerprint: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary or memory string: | memstr_8620cdf4-5 |
System Summary |
---|
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Code function: | 0_3_0350B120 | |
Source: | Code function: | 0_3_03501914 |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | Process created: | ||
Source: | Process created: |
Source: | Key value queried: | Jump to behavior |
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Static file information: |
Data Obfuscation |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 0_3_0350C388 | |
Source: | Code function: | 0_3_0350F423 | |
Source: | Code function: | 0_3_034FE187 | |
Source: | Code function: | 0_3_034FB0EC | |
Source: | Code function: | 0_3_0350F7FE | |
Source: | Code function: | 0_3_034FE562 | |
Source: | Code function: | 0_3_03502B7C | |
Source: | Code function: | 0_3_03505FF2 | |
Source: | Code function: | 0_3_0356CF90 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process queried: | Jump to behavior |
Source: | Binary or memory string: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 Process Injection | 2 Virtualization/Sandbox Evasion | 1 Input Capture | 21 Security Software Discovery | Remote Services | 1 Input Capture | Exfiltration Over Other Network Medium | 11 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Process Injection | LSASS Memory | 2 Virtualization/Sandbox Evasion | Remote Desktop Protocol | 1 Archive Collected Data | Exfiltration Over Bluetooth | 3 Ingress Tool Transfer | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | 1 Obfuscated Files or Information | Security Account Manager | 1 Remote System Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 3 Non-Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | 1 DLL Side-Loading | NTDS | 1 System Information Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | 114 Application Layer Protocol | SIM Card Swap | Carrier Billing Fraud |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
79% | ReversingLabs | Win32.Trojan.Leonem | ||
100% | Avira | TR/AD.DelfDownloader.evrog | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | malware |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
balkancelikdovme.com | 185.181.116.217 | true | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
true |
| unknown | ||
true |
| unknown | ||
true | unknown | |||
false | high | |||
true |
| unknown | ||
false |
| low | ||
true |
| unknown | ||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.181.116.217 | balkancelikdovme.com | United Kingdom | 29017 | GYRONGB | true |
IP |
---|
192.168.2.1 |
Joe Sandbox Version: | 38.0.0 Beryl |
Analysis ID: | 1303012 |
Start date and time: | 2023-09-04 16:23:59 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 9m 53s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 21 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample file name: | new_order_xlsx.exe |
Detection: | MAL |
Classification: | mal92.troj.winEXE@2/6@28/2 |
EGA Information: | Failed |
HDC Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, BackgroundTransferHost.exe, WerFault.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.189.173.20
- Excluded domains from analysis (whitelisted): kv601.prod.do.dsp.mp.microsoft.com, ris.api.iris.microsoft.com, geover.prod.do.dsp.mp.microsoft.com, fs.microsoft.com, geo.prod.do.dsp.mp.microsoft.com, login.live.com, eudb.ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, tse1.mm.bing.net, watson.telemetry.microsoft.com, arc.msn.com
- Execution Graph export aborted for target new_order_xlsx.exe, PID 6996 because there are no executed function
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtDeviceIoControlFile calls found.
- Report size getting too big, too many NtOpenFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryAttributesFile calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: new_order_xlsx.exe
Time | Type | Description |
---|---|---|
16:25:04 | API Interceptor | |
16:25:23 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.181.116.217 | Get hash | malicious | DBatLoader | Browse |
| |
Get hash | malicious | DBatLoader | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
balkancelikdovme.com | Get hash | malicious | DBatLoader | Browse |
| |
Get hash | malicious | DBatLoader | Browse |
| ||
Get hash | malicious | Remcos, DBatLoader, FloodFix | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
GYRONGB | Get hash | malicious | DBatLoader | Browse |
| |
Get hash | malicious | DBatLoader | Browse |
| ||
Get hash | malicious | Remcos, DBatLoader, FloodFix | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
| ||
Get hash | malicious | Pushdo, DanaBot, SmokeLoader | Browse |
| ||
Get hash | malicious | Pushdo, DanaBot, RedLine, SmokeLoader | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
| ||
Get hash | malicious | Pushdo, DanaBot, SmokeLoader | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ce5f3254611a8c095a3d821d44539877 | Get hash | malicious | SmokeLoader | Browse |
| |
Get hash | malicious | KnightCrypt | Browse |
| ||
Get hash | malicious | KnightCrypt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Vidar, onlyLogger | Browse |
| ||
Get hash | malicious | Vidar, onlyLogger | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | RedLine, SmokeLoader | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | Vidar, onlyLogger | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | KnightCrypt | Browse |
| ||
Get hash | malicious | KnightCrypt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
|
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_new_order_xlsx.e_2ce68382b52d9fa6985acf3e188553e426a6761_4500322f_14d0ae93\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 1.1199947849432146 |
Encrypted: | false |
SSDEEP: | 192:T18lB3XKHHBUZMX4jN4PO4pY/u7sAS274Its:G3XUBUZMX4jkY/u7sAX4Its |
MD5: | CAAF23BB44B1DCDF54E9A5B80A334E37 |
SHA1: | 5A465C3D378B9B5C8EC54A8915B4C3357C225FCF |
SHA-256: | 3F31CDAF2C9FB3D7BFAC7E7438A8562FCBA22163B65B502EEDA4DDEC1EAE8B42 |
SHA-512: | 1561361B893EE580CC6E96D5774ABFFC41CCA4544BF8F36C063336B5E3A7DBDA17D98E459023347C89B4CCC33574811C64272FB4FB6B9B2893C8C104885FA379 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 139332 |
Entropy (8bit): | 2.185835877758525 |
Encrypted: | false |
SSDEEP: | 384:qXJAe2faeZ1PaZEf9abH+iIGhv40LtxLrMPZR7ezZsM/5tIkJPkD:qfDeZ0ZEfZi1x40XOZRimyII4 |
MD5: | 02FB47B11F3FEE8B9B7695FDF1CACB03 |
SHA1: | 64840F2EFC5B29544CD52380C37A78A87C9A88EE |
SHA-256: | 5CB8BD5565B4F8621E119FF34DD85F12E9AF10FC44851B00BCFDFE27C09C8036 |
SHA-512: | 2B0736931B2B34496D426099A16DD3C4765A22B3D396C5A70B16DEBA068471EA9E00FDF365F23795DBC985BF525C1622E64EFCB2CD59AED2E054FCA594008376 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8360 |
Entropy (8bit): | 3.7023397611962614 |
Encrypted: | false |
SSDEEP: | 192:Rrl7r3GLNiElA6F6YiidSUpTgmf14p8SRj+prc89b2bsfxASm:RrlsNiJ6F6YtSUpTgmf14+SY2gfe |
MD5: | 07C4C11EFC9702209AA854F37474EC8B |
SHA1: | 09231AC55F4E6E28B783C7247B7C9EFE56AE49AC |
SHA-256: | 42D82AB70B4C0A374D12DE13E0F15A359DC0AC9E4694B6E1E9CA3D8C74A32F7A |
SHA-512: | 2811EA0E590D879ED9DDB094BD926E01E20B4E98C96FC1D6C055289FE5B31805C2F9DD3DA1DB953F715C48155C0BEDFBEC160A72B1C949BC2ADE495C1B5BB432 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4593 |
Entropy (8bit): | 4.477186138055893 |
Encrypted: | false |
SSDEEP: | 48:cvIwSD8zs/JgtWI9GK6oWgc8sqYjZb8fm8M4J2lFl+q83jt+ld:uITfh/K6BgrsqYqJEat+ld |
MD5: | F7EAEFE2CA59937DAD954351942371DF |
SHA1: | 51F75CF2393D3AADF265E9F7B997F1F92E252108 |
SHA-256: | B89AE1AAB556AE044733CD4175D9A5CD5636D86851E97EFF5FB32C30053DA508 |
SHA-512: | 5B676A2738CE044F506AEAC89F92CEB5AB58514DB5B73EF01700BCE808B93F5A244B4CBBDC2F2C367A69E37466F4CFDF53DC2CF9F7A7792329A1F67A4FAAD56F |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1572864 |
Entropy (8bit): | 4.372160062266383 |
Encrypted: | false |
SSDEEP: | 12288:iVF6pHZamoSQR1LItX9ES064xQXkKog+1OAiYiVoZrUbVsZnzA3T:UF6pHZamoSy1LII3xf |
MD5: | A8ADA9F63B95868AFB81F0844D47A88A |
SHA1: | 40A88DDFC46C864715E80B378DD474E185B2430C |
SHA-256: | 65F4ED124841F6E030F5E97B620018C877759138B4F83C9177BCCBE5BAFB9A3A |
SHA-512: | 2CFF34A15B5305DEC42688EC1CFF3ECBF5CB525F4501FDB80E2BC7819DBC894DDADD49817A392837551B8A4272692C3950798BB753B060DA864788D238412422 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 28672 |
Entropy (8bit): | 4.111386167865578 |
Encrypted: | false |
SSDEEP: | 768:VWAHSoE1k/CwrT5d7yrZrTeNLNI/ldWc5+JZZPYmKRPJ:xPh/m6 |
MD5: | 54AD563EE1C90EED6160861CC17BD2B1 |
SHA1: | 40D0D1C9851A7AFAD7B4DC0DA0BD0F8DD038140D |
SHA-256: | 30419D57369BD0F2CC2EFF8450F413443796739785D7C99A91FB6C410CB84F50 |
SHA-512: | D2A01483784A3F3A9A3079F34D19AF89404659DFC738E40D62B2FD68CBA26257ED1FA193EA7583E5DDD58104C8581F8BE021B24C5BA98A9EA0F12BAA758ADF76 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.588119453866235 |
TrID: |
|
File name: | new_order_xlsx.exe |
File size: | 1'516'544 bytes |
MD5: | ef6025979e7e27041ef72650fdbe8630 |
SHA1: | 8ac15cf845249b2a7c9c095808153656579b1704 |
SHA256: | 5c8d558572c445f5fdadc3758c208654d7dd2787a73a2a1e1757e87dd19d6fad |
SHA512: | 366a49d28744c8608e752eacf277beb3277864bf750068b181f1bacc162ad3851c39a99c4b19974c5689aa11c75f1226f01ad348b8bac28b9e17e404e6c85367 |
SSDEEP: | 24576:/UWyWyLFqghcA0n9WUS20tFJTtf7BtdZhPKRZUW0YEq0UxX8OCTL5GJ:/UWX7WUktFJT5BtdZpWWqxxX8O0L5W |
TLSH: | CA65D055F2534473D1677930C8AB9396D8A8BE702E2CA50EAAE03F58CF363C57835276 |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win32..$7....................................................................................................................................... |
Icon Hash: | 71f9919286b2a1a5 |
Entrypoint: | 0x47544c |
Entrypoint Section: | CODE |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI |
DLL Characteristics: | |
Time Stamp: | 0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 555fbb180099f7ea0a0860999295d5a4 |
Instruction |
---|
push ebp |
mov ebp, esp |
add esp, FFFFFFF0h |
mov eax, 004751D4h |
call 00007F3E6518A319h |
mov eax, dword ptr [00549C30h] |
mov eax, dword ptr [eax] |
call 00007F3E651D7C39h |
mov eax, dword ptr [00549C30h] |
mov eax, dword ptr [eax] |
mov edx, 004754ACh |
call 00007F3E651D7828h |
mov ecx, dword ptr [005499F4h] |
mov eax, dword ptr [00549C30h] |
mov eax, dword ptr [eax] |
mov edx, dword ptr [00474FA8h] |
call 00007F3E651D7C28h |
mov eax, dword ptr [00549C30h] |
mov eax, dword ptr [eax] |
call 00007F3E651D7C9Ch |
call 00007F3E65187ECFh |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x14b000 | 0x234c | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x158000 | 0x20400 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x150000 | 0x7148 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x14f000 | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
CODE | 0x1000 | 0x744b8 | 0x74600 | False | 0.526922076396348 | data | 6.571041625499515 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
DATA | 0x76000 | 0xd3dc8 | 0xd3e00 | False | 0.8124792588495575 | data | 7.77931741120788 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
BSS | 0x14a000 | 0xd01 | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x14b000 | 0x234c | 0x2400 | False | 0.3607855902777778 | data | 4.979560631692908 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.tls | 0x14e000 | 0x10 | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0x14f000 | 0x18 | 0x200 | False | 0.05078125 | data | 0.2069200177871819 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
.reloc | 0x150000 | 0x7148 | 0x7200 | False | 0.6496367872807017 | data | 6.698392964417246 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
.rsrc | 0x158000 | 0x20400 | 0x20400 | False | 0.7290531128875969 | data | 6.955198009447542 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_CURSOR | 0x158b48 | 0x134 | Targa image data - Map 64 x 65536 x 1 +32 "\001" | 0.38636363636363635 | ||
RT_CURSOR | 0x158c7c | 0x134 | data | 0.4642857142857143 | ||
RT_CURSOR | 0x158db0 | 0x134 | data | 0.4805194805194805 | ||
RT_CURSOR | 0x158ee4 | 0x134 | data | 0.38311688311688313 | ||
RT_CURSOR | 0x159018 | 0x134 | data | 0.36038961038961037 | ||
RT_CURSOR | 0x15914c | 0x134 | data | 0.4090909090909091 | ||
RT_CURSOR | 0x159280 | 0x134 | Targa image data - RGB 64 x 65536 x 1 +32 "\001" | 0.4967532467532468 | ||
RT_BITMAP | 0x1593b4 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.43103448275862066 | ||
RT_BITMAP | 0x159584 | 0x1e4 | Device independent bitmap graphic, 36 x 19 x 4, image size 380 | 0.46487603305785125 | ||
RT_BITMAP | 0x159768 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.43103448275862066 | ||
RT_BITMAP | 0x159938 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.39870689655172414 | ||
RT_BITMAP | 0x159b08 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.4245689655172414 | ||
RT_BITMAP | 0x159cd8 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.5021551724137931 | ||
RT_BITMAP | 0x159ea8 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.5064655172413793 | ||
RT_BITMAP | 0x15a078 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.39655172413793105 | ||
RT_BITMAP | 0x15a248 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.5344827586206896 | ||
RT_BITMAP | 0x15a418 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.39655172413793105 | ||
RT_BITMAP | 0x15a5e8 | 0xe8 | Device independent bitmap graphic, 16 x 16 x 4, image size 128 | English | United States | 0.4870689655172414 |
RT_ICON | 0x15a6d0 | 0x1a68 | Device independent bitmap graphic, 40 x 80 x 32, image size 6720 | 0.09186390532544379 | ||
RT_DIALOG | 0x15c138 | 0x52 | data | 0.7682926829268293 | ||
RT_STRING | 0x15c18c | 0xa4 | data | 0.5914634146341463 | ||
RT_STRING | 0x15c230 | 0x31c | data | 0.45979899497487436 | ||
RT_STRING | 0x15c54c | 0x1dc | data | 0.3592436974789916 | ||
RT_STRING | 0x15c728 | 0x154 | data | 0.5470588235294118 | ||
RT_STRING | 0x15c87c | 0x240 | data | 0.4565972222222222 | ||
RT_STRING | 0x15cabc | 0x184 | data | 0.5489690721649485 | ||
RT_STRING | 0x15cc40 | 0xe8 | data | 0.5991379310344828 | ||
RT_STRING | 0x15cd28 | 0x138 | data | 0.5512820512820513 | ||
RT_STRING | 0x15ce60 | 0x3ec | data | 0.40239043824701193 | ||
RT_STRING | 0x15d24c | 0x390 | data | 0.37390350877192985 | ||
RT_STRING | 0x15d5dc | 0x3a4 | data | 0.34763948497854075 | ||
RT_STRING | 0x15d980 | 0x3e8 | data | 0.384 | ||
RT_STRING | 0x15dd68 | 0xf4 | data | 0.47540983606557374 | ||
RT_STRING | 0x15de5c | 0xc4 | data | 0.5663265306122449 | ||
RT_STRING | 0x15df20 | 0x2c0 | data | 0.4446022727272727 | ||
RT_STRING | 0x15e1e0 | 0x478 | data | 0.2928321678321678 | ||
RT_STRING | 0x15e658 | 0x3ac | data | 0.37553191489361704 | ||
RT_STRING | 0x15ea04 | 0x2d4 | data | 0.4046961325966851 | ||
RT_RCDATA | 0x15ecd8 | 0x10 | data | 1.5 | ||
RT_RCDATA | 0x15ece8 | 0x30c | data | 0.7153846153846154 | ||
RT_RCDATA | 0x15eff4 | 0x18fe6 | Delphi compiled form 'TGoFrm' | 0.8656983218395295 | ||
RT_GROUP_CURSOR | 0x177fdc | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.25 | ||
RT_GROUP_CURSOR | 0x177ff0 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.25 | ||
RT_GROUP_CURSOR | 0x178004 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x178018 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17802c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x178040 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x178054 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_ICON | 0x178068 | 0x14 | data | 1.25 | ||
RT_MANIFEST | 0x17807c | 0x2f0 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5199468085106383 |
DLL | Import |
---|---|
kernel32.dll | DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetTickCount, QueryPerformanceCounter, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle |
user32.dll | GetKeyboardType, LoadStringA, MessageBoxA, CharNextA |
advapi32.dll | RegQueryValueExA, RegOpenKeyExA, RegCloseKey |
oleaut32.dll | SysFreeString, SysReAllocStringLen, SysAllocStringLen |
kernel32.dll | TlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA |
advapi32.dll | RegQueryValueExA, RegOpenKeyExA, RegCloseKey |
kernel32.dll | lstrcpyA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MultiByteToWideChar, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTickCount, GetThreadLocale, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProcAddress, GetModuleHandleW, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCurrentProcess, GetCPInfo, GetACP, FreeResource, InterlockedExchange, FreeLibrary, FormatMessageA, FindResourceA, FindFirstFileA, FindClose, FileTimeToLocalFileTime, FileTimeToDosDateTime, ExitProcess, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle |
version.dll | VerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA |
gdi32.dll | UnrealizeObject, StretchBlt, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC, RectVisible, RealizePalette, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPixel, GetPaletteEntries, GetObjectA, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExcludeClipRect, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, BitBlt |
user32.dll | CreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OffsetRect, OemToCharA, MessageBoxA, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursorInfo, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout |
kernel32.dll | Sleep |
oleaut32.dll | SafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit |
ole32.dll | CoUninitialize, CoInitialize |
oleaut32.dll | GetErrorInfo, SysFreeString |
comctl32.dll | ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create |
ntdll | NtWriteVirtualMemory, NtProtectVirtualMemory |
uRL | TelnetProtocolHandler |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 4, 2023 16:25:05.681468010 CEST | 49708 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:05.681515932 CEST | 443 | 49708 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:05.681598902 CEST | 49708 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:05.688863039 CEST | 49708 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:05.688890934 CEST | 443 | 49708 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:05.774038076 CEST | 443 | 49708 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:05.774270058 CEST | 49708 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:05.785358906 CEST | 49708 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:05.785396099 CEST | 443 | 49708 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:05.786019087 CEST | 443 | 49708 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:05.827568054 CEST | 49708 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:06.060097933 CEST | 49708 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:06.093655109 CEST | 443 | 49708 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:06.093748093 CEST | 443 | 49708 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:06.093811035 CEST | 49708 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:06.095549107 CEST | 49708 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:06.095571041 CEST | 443 | 49708 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:06.095613003 CEST | 49708 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:06.095619917 CEST | 443 | 49708 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:06.465183020 CEST | 49709 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:06.465243101 CEST | 443 | 49709 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:06.465347052 CEST | 49709 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:06.466113091 CEST | 49709 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:06.466140985 CEST | 443 | 49709 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:06.548719883 CEST | 443 | 49709 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:06.548979044 CEST | 49709 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:06.551716089 CEST | 49709 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:06.551763058 CEST | 443 | 49709 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:06.552231073 CEST | 443 | 49709 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:06.554780006 CEST | 49709 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:06.599503040 CEST | 443 | 49709 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:06.648830891 CEST | 443 | 49709 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:06.648927927 CEST | 443 | 49709 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:06.649013042 CEST | 49709 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:06.662549019 CEST | 49709 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:06.662585974 CEST | 443 | 49709 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:06.662609100 CEST | 49709 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:06.662617922 CEST | 443 | 49709 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.014911890 CEST | 49710 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.014966011 CEST | 443 | 49710 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.015064955 CEST | 49710 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.016093016 CEST | 49710 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.016124964 CEST | 443 | 49710 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.095648050 CEST | 443 | 49710 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.098819971 CEST | 49710 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.099126101 CEST | 49710 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.099159002 CEST | 443 | 49710 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.099916935 CEST | 443 | 49710 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.103077888 CEST | 49710 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.147511959 CEST | 443 | 49710 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.197932959 CEST | 443 | 49710 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.198074102 CEST | 443 | 49710 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.198189020 CEST | 49710 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.198647022 CEST | 49710 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.198676109 CEST | 443 | 49710 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.198718071 CEST | 49710 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.198734999 CEST | 443 | 49710 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.552195072 CEST | 49711 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.552243948 CEST | 443 | 49711 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.552345037 CEST | 49711 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.553155899 CEST | 49711 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.553170919 CEST | 443 | 49711 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.632131100 CEST | 443 | 49711 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.632347107 CEST | 49711 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.634443998 CEST | 49711 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.634484053 CEST | 443 | 49711 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.635030031 CEST | 443 | 49711 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.637063026 CEST | 49711 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.679505110 CEST | 443 | 49711 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.735403061 CEST | 443 | 49711 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.735531092 CEST | 443 | 49711 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.735661983 CEST | 49711 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.735929966 CEST | 49711 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.735958099 CEST | 443 | 49711 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:07.736006021 CEST | 49711 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:07.736016035 CEST | 443 | 49711 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.120863914 CEST | 49712 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:08.120930910 CEST | 443 | 49712 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.121049881 CEST | 49712 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:08.122181892 CEST | 49712 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:08.122226000 CEST | 443 | 49712 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.200824976 CEST | 443 | 49712 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.201031923 CEST | 49712 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:08.203200102 CEST | 49712 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:08.203224897 CEST | 443 | 49712 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.203897953 CEST | 443 | 49712 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.205981016 CEST | 49712 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:08.251490116 CEST | 443 | 49712 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.302659988 CEST | 443 | 49712 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.302757025 CEST | 443 | 49712 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.302894115 CEST | 49712 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:08.303139925 CEST | 49712 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:08.303169966 CEST | 443 | 49712 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.303195953 CEST | 49712 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:08.303205013 CEST | 443 | 49712 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.630522966 CEST | 49713 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:08.630580902 CEST | 443 | 49713 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.630675077 CEST | 49713 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:08.631680965 CEST | 49713 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:08.631706953 CEST | 443 | 49713 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.707043886 CEST | 443 | 49713 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.707256079 CEST | 49713 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:08.709439993 CEST | 49713 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:08.709459066 CEST | 443 | 49713 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.709836960 CEST | 443 | 49713 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.711580038 CEST | 49713 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:08.759476900 CEST | 443 | 49713 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.809886932 CEST | 443 | 49713 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.809987068 CEST | 443 | 49713 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:08.810120106 CEST | 49713 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:08.810487986 CEST | 49713 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:08.810508013 CEST | 443 | 49713 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.137460947 CEST | 49714 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.137516022 CEST | 443 | 49714 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.137645960 CEST | 49714 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.138494968 CEST | 49714 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.138508081 CEST | 443 | 49714 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.213289022 CEST | 443 | 49714 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.213464975 CEST | 49714 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.216389894 CEST | 49714 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.216411114 CEST | 443 | 49714 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.216717958 CEST | 443 | 49714 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.219464064 CEST | 49714 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.263484955 CEST | 443 | 49714 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.316903114 CEST | 443 | 49714 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.316996098 CEST | 443 | 49714 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.317099094 CEST | 49714 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.317611933 CEST | 49714 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.317631960 CEST | 443 | 49714 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.317673922 CEST | 49714 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.317682028 CEST | 443 | 49714 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.672044039 CEST | 49715 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.672086954 CEST | 443 | 49715 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.672168016 CEST | 49715 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.673837900 CEST | 49715 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.673852921 CEST | 443 | 49715 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.752602100 CEST | 443 | 49715 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.752826929 CEST | 49715 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.755526066 CEST | 49715 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.755546093 CEST | 443 | 49715 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.756105900 CEST | 443 | 49715 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.758928061 CEST | 49715 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.803476095 CEST | 443 | 49715 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.853759050 CEST | 443 | 49715 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.853899002 CEST | 443 | 49715 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.854012012 CEST | 49715 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.854341984 CEST | 49715 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.854363918 CEST | 443 | 49715 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:09.854408026 CEST | 49715 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:09.854415894 CEST | 443 | 49715 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.166603088 CEST | 49716 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.166671038 CEST | 443 | 49716 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.166785002 CEST | 49716 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.167929888 CEST | 49716 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.167963982 CEST | 443 | 49716 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.250261068 CEST | 443 | 49716 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.250468016 CEST | 49716 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.255055904 CEST | 49716 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.255093098 CEST | 443 | 49716 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.255584002 CEST | 443 | 49716 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.264352083 CEST | 49716 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.311480999 CEST | 443 | 49716 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.351913929 CEST | 443 | 49716 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.352027893 CEST | 443 | 49716 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.352139950 CEST | 49716 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.352466106 CEST | 49716 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.352484941 CEST | 443 | 49716 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.352516890 CEST | 49716 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.352525949 CEST | 443 | 49716 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.675405025 CEST | 49717 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.675484896 CEST | 443 | 49717 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.675594091 CEST | 49717 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.676508904 CEST | 49717 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.676546097 CEST | 443 | 49717 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.763735056 CEST | 443 | 49717 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.763931990 CEST | 49717 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.767271042 CEST | 49717 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.767308950 CEST | 443 | 49717 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.767735958 CEST | 443 | 49717 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.770426989 CEST | 49717 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.815519094 CEST | 443 | 49717 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.861932993 CEST | 443 | 49717 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.862118959 CEST | 443 | 49717 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.862274885 CEST | 49717 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.862591028 CEST | 49717 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.862632990 CEST | 443 | 49717 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:10.862709999 CEST | 49717 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:10.862730980 CEST | 443 | 49717 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.212393045 CEST | 49718 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.212452888 CEST | 443 | 49718 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.212569952 CEST | 49718 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.214171886 CEST | 49718 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.214205027 CEST | 443 | 49718 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.290823936 CEST | 443 | 49718 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.290941000 CEST | 49718 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.292989969 CEST | 49718 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.293041945 CEST | 443 | 49718 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.293499947 CEST | 443 | 49718 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.295450926 CEST | 49718 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.339497089 CEST | 443 | 49718 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.394117117 CEST | 443 | 49718 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.394244909 CEST | 443 | 49718 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.394383907 CEST | 49718 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.394629955 CEST | 49718 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.394659996 CEST | 443 | 49718 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.394706011 CEST | 49718 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.394721031 CEST | 443 | 49718 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.758038044 CEST | 49719 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.758104086 CEST | 443 | 49719 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.758219004 CEST | 49719 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.759180069 CEST | 49719 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.759217024 CEST | 443 | 49719 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.834270954 CEST | 443 | 49719 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.834490061 CEST | 49719 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.837408066 CEST | 49719 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.837435007 CEST | 443 | 49719 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.837759972 CEST | 443 | 49719 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.840169907 CEST | 49719 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.887485027 CEST | 443 | 49719 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.941915035 CEST | 443 | 49719 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.942032099 CEST | 443 | 49719 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.942187071 CEST | 49719 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.943703890 CEST | 49719 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.943703890 CEST | 49719 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:11.943752050 CEST | 443 | 49719 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:11.943770885 CEST | 443 | 49719 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.229480028 CEST | 49720 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:12.229547977 CEST | 443 | 49720 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.229657888 CEST | 49720 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:12.230411053 CEST | 49720 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:12.230443001 CEST | 443 | 49720 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.313218117 CEST | 443 | 49720 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.313447952 CEST | 49720 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:12.321950912 CEST | 49720 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:12.322004080 CEST | 443 | 49720 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.322674990 CEST | 443 | 49720 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.324450016 CEST | 49720 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:12.367506027 CEST | 443 | 49720 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.414087057 CEST | 443 | 49720 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.414251089 CEST | 443 | 49720 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.414489031 CEST | 49720 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:12.414787054 CEST | 49720 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:12.414813042 CEST | 443 | 49720 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.414841890 CEST | 49720 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:12.414849997 CEST | 443 | 49720 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.705590010 CEST | 49721 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:12.705661058 CEST | 443 | 49721 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.705796003 CEST | 49721 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:12.707571983 CEST | 49721 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:12.707612038 CEST | 443 | 49721 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.788324118 CEST | 443 | 49721 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.788523912 CEST | 49721 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:12.790704012 CEST | 49721 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:12.790735006 CEST | 443 | 49721 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.791321039 CEST | 443 | 49721 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.793211937 CEST | 49721 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:12.839484930 CEST | 443 | 49721 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.889590979 CEST | 443 | 49721 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.889700890 CEST | 443 | 49721 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:12.889878035 CEST | 49721 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:12.890445948 CEST | 49721 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:12.890497923 CEST | 443 | 49721 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.179794073 CEST | 49722 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:13.179842949 CEST | 443 | 49722 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.179977894 CEST | 49722 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:13.181962013 CEST | 49722 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:13.181982994 CEST | 443 | 49722 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.267914057 CEST | 443 | 49722 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.268201113 CEST | 49722 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:13.270845890 CEST | 49722 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:13.270889044 CEST | 443 | 49722 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.271533966 CEST | 443 | 49722 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.273979902 CEST | 49722 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:13.315495968 CEST | 443 | 49722 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.370796919 CEST | 443 | 49722 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.370918036 CEST | 443 | 49722 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.371099949 CEST | 49722 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:13.371526957 CEST | 49722 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:13.371553898 CEST | 443 | 49722 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.712133884 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:13.712186098 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.712379932 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:13.713483095 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:13.713526011 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.791502953 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.791810989 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:13.797061920 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:13.797107935 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.797784090 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.800945997 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:13.847497940 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.893533945 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.893651962 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.893811941 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:13.894272089 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:13.894315958 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:13.894413948 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:13.894433022 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.145466089 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.145524979 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.145633936 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.146409988 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.146433115 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.230261087 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.230372906 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.232376099 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.232407093 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.232948065 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.234724045 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.279500961 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.331192017 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.331335068 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.331468105 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.331650972 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.331676960 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.331697941 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.331705093 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.592308044 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.592360973 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.592456102 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.593689919 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.593730927 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.672214985 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.672342062 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.675785065 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.675810099 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.676460981 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.678375959 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.719599009 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.774244070 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.774339914 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.774498940 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.774965048 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.775003910 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:14.775036097 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:14.775052071 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.062962055 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.063031912 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.063149929 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.064073086 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.064102888 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.143197060 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.143424988 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.146367073 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.146398067 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.146728992 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.149601936 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.191505909 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.247234106 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.247419119 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.247535944 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.247925043 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.247953892 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.247983932 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.247993946 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.540966988 CEST | 49727 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.541028023 CEST | 443 | 49727 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.541135073 CEST | 49727 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.542059898 CEST | 49727 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.542095900 CEST | 443 | 49727 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.621654034 CEST | 443 | 49727 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.621875048 CEST | 49727 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.624823093 CEST | 49727 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.624867916 CEST | 443 | 49727 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.625559092 CEST | 443 | 49727 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.628741026 CEST | 49727 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.675508976 CEST | 443 | 49727 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.722532034 CEST | 443 | 49727 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.722609043 CEST | 443 | 49727 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.722733974 CEST | 49727 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.722990036 CEST | 49727 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.723014116 CEST | 443 | 49727 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:15.723043919 CEST | 49727 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:15.723057032 CEST | 443 | 49727 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:16.571041107 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:16.571121931 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:16.571549892 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:16.591525078 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:16.591587067 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:16.666148901 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:16.666383028 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:16.713992119 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:16.714045048 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:16.714442968 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:16.717662096 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:16.759495020 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:16.769503117 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:16.769603014 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:16.769747972 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:16.771069050 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:16.771101952 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:16.771133900 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:16.771143913 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:17.231853962 CEST | 49731 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:17.231910944 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:17.232036114 CEST | 49731 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:17.234390974 CEST | 49731 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:17.234425068 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:17.315288067 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:17.315511942 CEST | 49731 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:17.391097069 CEST | 49731 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:17.391149044 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:17.391772985 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:17.394558907 CEST | 49731 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:17.432368040 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:17.432632923 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:17.432826996 CEST | 49731 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:17.440013885 CEST | 49731 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:17.440071106 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:17.440093040 CEST | 49731 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:17.440102100 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:18.234690905 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:18.234777927 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:18.234870911 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:18.235812902 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:18.235862017 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:18.310982943 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:18.311156988 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:18.465554953 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:18.465641975 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:18.466028929 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:18.474385977 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:18.507937908 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:18.508023977 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:18.513868093 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:18.522346020 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:18.522346020 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:18.522423983 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:18.522456884 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:18.805193901 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:18.805243969 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:18.805346966 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:18.806408882 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:18.806435108 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:18.890763998 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:18.891042948 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:19.834747076 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:19.834779978 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:19.835655928 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:19.837441921 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:19.871179104 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:19.871316910 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:19.871583939 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:19.872083902 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:19.872106075 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:19.872126102 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:19.872134924 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.123507023 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.123554945 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.123647928 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.124667883 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.124692917 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.205039024 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.205214024 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.207003117 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.207024097 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.207650900 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.209428072 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.251498938 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.306358099 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.306564093 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.306663036 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.306844950 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.306865931 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.306886911 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.306900024 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.579827070 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.579941034 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.580051899 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.580946922 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.580996037 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.662024975 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.662240982 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.664026976 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.664057970 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.664453983 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.666341066 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.707499981 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.765058994 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.765218019 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.765312910 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.765708923 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.765748024 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:20.765779972 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:20.765794992 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:21.008512020 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:21.008567095 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:21.008666992 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:21.009418964 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:21.009449005 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:21.093672037 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:21.093907118 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:21.099579096 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:21.099598885 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:21.099994898 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:21.101897955 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:21.143488884 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:21.193260908 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:21.193510056 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:21.193583965 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:21.193909883 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:21.193947077 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:21.193979025 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:21.194000006 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:21.451380014 CEST | 49739 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:21.451440096 CEST | 443 | 49739 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:21.451653004 CEST | 49739 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:21.452624083 CEST | 49739 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:25:21.452660084 CEST | 443 | 49739 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:25:21.525006056 CEST | 49739 | 443 | 192.168.2.4 | 185.181.116.217 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 4, 2023 16:25:05.575303078 CEST | 60838 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:05.620600939 CEST | 53 | 60838 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:06.434834003 CEST | 53819 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:06.463491917 CEST | 53 | 53819 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:06.961570024 CEST | 60316 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:07.013015032 CEST | 53 | 60316 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:07.498899937 CEST | 51816 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:07.549941063 CEST | 53 | 51816 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:08.098206997 CEST | 51391 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:08.118978977 CEST | 53 | 51391 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:08.599731922 CEST | 49785 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:08.628264904 CEST | 53 | 49785 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:09.114962101 CEST | 63872 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:09.135543108 CEST | 53 | 63872 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:09.636549950 CEST | 63362 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:09.665587902 CEST | 53 | 63362 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:10.140963078 CEST | 49817 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:10.164767981 CEST | 53 | 49817 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:10.643671989 CEST | 62550 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:10.673650980 CEST | 53 | 62550 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:11.163892031 CEST | 53300 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:11.210169077 CEST | 53 | 53300 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:11.726598024 CEST | 64803 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:11.755886078 CEST | 53 | 64803 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:12.198581934 CEST | 64829 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:12.227757931 CEST | 53 | 64829 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:12.679536104 CEST | 54388 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:12.703260899 CEST | 53 | 54388 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:13.147813082 CEST | 58458 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:13.177133083 CEST | 53 | 58458 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:13.679564953 CEST | 64522 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:13.708467960 CEST | 53 | 64522 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:14.122970104 CEST | 53653 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:14.143548965 CEST | 53 | 53653 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:14.561688900 CEST | 52086 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:14.590938091 CEST | 53 | 52086 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:15.039863110 CEST | 64196 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:15.061228037 CEST | 53 | 64196 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:15.523721933 CEST | 54863 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:15.538836956 CEST | 53 | 54863 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:16.168179035 CEST | 55398 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:16.191930056 CEST | 53 | 55398 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:17.210829973 CEST | 49985 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:17.225974083 CEST | 53 | 49985 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:18.204344988 CEST | 51273 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:18.233377934 CEST | 53 | 51273 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:18.774104118 CEST | 61330 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:18.803982019 CEST | 53 | 61330 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:20.091885090 CEST | 60926 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:20.120968103 CEST | 53 | 60926 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:20.543001890 CEST | 59300 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:20.566848993 CEST | 53 | 59300 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:20.986812115 CEST | 49247 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:21.007106066 CEST | 53 | 49247 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:25:21.418852091 CEST | 54289 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:25:21.448584080 CEST | 53 | 54289 | 8.8.8.8 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Sep 4, 2023 16:25:05.575303078 CEST | 192.168.2.4 | 8.8.8.8 | 0xc573 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:06.434834003 CEST | 192.168.2.4 | 8.8.8.8 | 0xf6b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:06.961570024 CEST | 192.168.2.4 | 8.8.8.8 | 0xb130 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:07.498899937 CEST | 192.168.2.4 | 8.8.8.8 | 0x4ae3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:08.098206997 CEST | 192.168.2.4 | 8.8.8.8 | 0x780d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:08.599731922 CEST | 192.168.2.4 | 8.8.8.8 | 0x89fe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:09.114962101 CEST | 192.168.2.4 | 8.8.8.8 | 0xb8bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:09.636549950 CEST | 192.168.2.4 | 8.8.8.8 | 0x7b3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:10.140963078 CEST | 192.168.2.4 | 8.8.8.8 | 0xca87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:10.643671989 CEST | 192.168.2.4 | 8.8.8.8 | 0x98b5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:11.163892031 CEST | 192.168.2.4 | 8.8.8.8 | 0xf4c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:11.726598024 CEST | 192.168.2.4 | 8.8.8.8 | 0xede6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:12.198581934 CEST | 192.168.2.4 | 8.8.8.8 | 0x7527 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:12.679536104 CEST | 192.168.2.4 | 8.8.8.8 | 0x3c6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:13.147813082 CEST | 192.168.2.4 | 8.8.8.8 | 0x30f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:13.679564953 CEST | 192.168.2.4 | 8.8.8.8 | 0x3136 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:14.122970104 CEST | 192.168.2.4 | 8.8.8.8 | 0x2c36 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:14.561688900 CEST | 192.168.2.4 | 8.8.8.8 | 0xbec6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:15.039863110 CEST | 192.168.2.4 | 8.8.8.8 | 0xadc5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:15.523721933 CEST | 192.168.2.4 | 8.8.8.8 | 0xded9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:16.168179035 CEST | 192.168.2.4 | 8.8.8.8 | 0x9c9d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:17.210829973 CEST | 192.168.2.4 | 8.8.8.8 | 0x59d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:18.204344988 CEST | 192.168.2.4 | 8.8.8.8 | 0xa4e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:18.774104118 CEST | 192.168.2.4 | 8.8.8.8 | 0x559d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:20.091885090 CEST | 192.168.2.4 | 8.8.8.8 | 0xb71f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:20.543001890 CEST | 192.168.2.4 | 8.8.8.8 | 0x9a64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:20.986812115 CEST | 192.168.2.4 | 8.8.8.8 | 0xcfdd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:25:21.418852091 CEST | 192.168.2.4 | 8.8.8.8 | 0xba38 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Sep 4, 2023 16:25:05.620600939 CEST | 8.8.8.8 | 192.168.2.4 | 0xc573 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:06.463491917 CEST | 8.8.8.8 | 192.168.2.4 | 0xf6b7 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:07.013015032 CEST | 8.8.8.8 | 192.168.2.4 | 0xb130 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:07.549941063 CEST | 8.8.8.8 | 192.168.2.4 | 0x4ae3 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:08.118978977 CEST | 8.8.8.8 | 192.168.2.4 | 0x780d | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:08.628264904 CEST | 8.8.8.8 | 192.168.2.4 | 0x89fe | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:09.135543108 CEST | 8.8.8.8 | 192.168.2.4 | 0xb8bf | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:09.665587902 CEST | 8.8.8.8 | 192.168.2.4 | 0x7b3e | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:10.164767981 CEST | 8.8.8.8 | 192.168.2.4 | 0xca87 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:10.673650980 CEST | 8.8.8.8 | 192.168.2.4 | 0x98b5 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:11.210169077 CEST | 8.8.8.8 | 192.168.2.4 | 0xf4c6 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:11.755886078 CEST | 8.8.8.8 | 192.168.2.4 | 0xede6 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:12.227757931 CEST | 8.8.8.8 | 192.168.2.4 | 0x7527 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:12.703260899 CEST | 8.8.8.8 | 192.168.2.4 | 0x3c6b | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:13.177133083 CEST | 8.8.8.8 | 192.168.2.4 | 0x30f3 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:13.708467960 CEST | 8.8.8.8 | 192.168.2.4 | 0x3136 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:14.143548965 CEST | 8.8.8.8 | 192.168.2.4 | 0x2c36 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:14.590938091 CEST | 8.8.8.8 | 192.168.2.4 | 0xbec6 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:15.061228037 CEST | 8.8.8.8 | 192.168.2.4 | 0xadc5 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:15.538836956 CEST | 8.8.8.8 | 192.168.2.4 | 0xded9 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:16.191930056 CEST | 8.8.8.8 | 192.168.2.4 | 0x9c9d | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:17.225974083 CEST | 8.8.8.8 | 192.168.2.4 | 0x59d1 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:18.233377934 CEST | 8.8.8.8 | 192.168.2.4 | 0xa4e7 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:18.803982019 CEST | 8.8.8.8 | 192.168.2.4 | 0x559d | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:20.120968103 CEST | 8.8.8.8 | 192.168.2.4 | 0xb71f | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:20.566848993 CEST | 8.8.8.8 | 192.168.2.4 | 0x9a64 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:21.007106066 CEST | 8.8.8.8 | 192.168.2.4 | 0xcfdd | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:25:21.448584080 CEST | 8.8.8.8 | 192.168.2.4 | 0xba38 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.4 | 49708 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:06 UTC | 0 | OUT | |
2023-09-04 14:25:06 UTC | 0 | IN | |
2023-09-04 14:25:06 UTC | 0 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.4 | 49709 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:06 UTC | 1 | OUT | |
2023-09-04 14:25:06 UTC | 1 | IN | |
2023-09-04 14:25:06 UTC | 1 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
10 | 192.168.2.4 | 49718 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:11 UTC | 12 | OUT | |
2023-09-04 14:25:11 UTC | 13 | IN | |
2023-09-04 14:25:11 UTC | 13 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
11 | 192.168.2.4 | 49719 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:11 UTC | 14 | OUT | |
2023-09-04 14:25:11 UTC | 14 | IN | |
2023-09-04 14:25:11 UTC | 14 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
12 | 192.168.2.4 | 49720 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:12 UTC | 15 | OUT | |
2023-09-04 14:25:12 UTC | 15 | IN | |
2023-09-04 14:25:12 UTC | 16 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
13 | 192.168.2.4 | 49721 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:12 UTC | 16 | OUT | |
2023-09-04 14:25:12 UTC | 16 | IN | |
2023-09-04 14:25:12 UTC | 17 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
14 | 192.168.2.4 | 49722 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:13 UTC | 17 | OUT | |
2023-09-04 14:25:13 UTC | 18 | IN | |
2023-09-04 14:25:13 UTC | 18 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
15 | 192.168.2.4 | 49723 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:13 UTC | 19 | OUT | |
2023-09-04 14:25:13 UTC | 19 | IN | |
2023-09-04 14:25:13 UTC | 19 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
16 | 192.168.2.4 | 49724 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:14 UTC | 20 | OUT | |
2023-09-04 14:25:14 UTC | 20 | IN | |
2023-09-04 14:25:14 UTC | 21 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
17 | 192.168.2.4 | 49725 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:14 UTC | 21 | OUT | |
2023-09-04 14:25:14 UTC | 22 | IN | |
2023-09-04 14:25:14 UTC | 22 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
18 | 192.168.2.4 | 49726 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:15 UTC | 23 | OUT | |
2023-09-04 14:25:15 UTC | 23 | IN | |
2023-09-04 14:25:15 UTC | 23 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
19 | 192.168.2.4 | 49727 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:15 UTC | 24 | OUT | |
2023-09-04 14:25:15 UTC | 24 | IN | |
2023-09-04 14:25:15 UTC | 24 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
2 | 192.168.2.4 | 49710 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:07 UTC | 2 | OUT | |
2023-09-04 14:25:07 UTC | 2 | IN | |
2023-09-04 14:25:07 UTC | 3 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
20 | 192.168.2.4 | 49728 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:16 UTC | 25 | OUT | |
2023-09-04 14:25:16 UTC | 25 | IN | |
2023-09-04 14:25:16 UTC | 26 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
21 | 192.168.2.4 | 49731 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:17 UTC | 26 | OUT | |
2023-09-04 14:25:17 UTC | 27 | IN | |
2023-09-04 14:25:17 UTC | 27 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
22 | 192.168.2.4 | 49732 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:18 UTC | 28 | OUT | |
2023-09-04 14:25:18 UTC | 28 | IN | |
2023-09-04 14:25:18 UTC | 28 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
23 | 192.168.2.4 | 49733 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:19 UTC | 29 | OUT | |
2023-09-04 14:25:19 UTC | 29 | IN | |
2023-09-04 14:25:19 UTC | 30 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
24 | 192.168.2.4 | 49734 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:20 UTC | 30 | OUT | |
2023-09-04 14:25:20 UTC | 31 | IN | |
2023-09-04 14:25:20 UTC | 31 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
25 | 192.168.2.4 | 49735 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:20 UTC | 32 | OUT | |
2023-09-04 14:25:20 UTC | 32 | IN | |
2023-09-04 14:25:20 UTC | 32 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
26 | 192.168.2.4 | 49736 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:21 UTC | 33 | OUT | |
2023-09-04 14:25:21 UTC | 33 | IN | |
2023-09-04 14:25:21 UTC | 33 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
3 | 192.168.2.4 | 49711 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:07 UTC | 3 | OUT | |
2023-09-04 14:25:07 UTC | 4 | IN | |
2023-09-04 14:25:07 UTC | 4 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
4 | 192.168.2.4 | 49712 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:08 UTC | 5 | OUT | |
2023-09-04 14:25:08 UTC | 5 | IN | |
2023-09-04 14:25:08 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
5 | 192.168.2.4 | 49713 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:08 UTC | 6 | OUT | |
2023-09-04 14:25:08 UTC | 6 | IN | |
2023-09-04 14:25:08 UTC | 7 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
6 | 192.168.2.4 | 49714 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:09 UTC | 7 | OUT | |
2023-09-04 14:25:09 UTC | 7 | IN | |
2023-09-04 14:25:09 UTC | 8 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
7 | 192.168.2.4 | 49715 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:09 UTC | 8 | OUT | |
2023-09-04 14:25:09 UTC | 9 | IN | |
2023-09-04 14:25:09 UTC | 9 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
8 | 192.168.2.4 | 49716 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:10 UTC | 10 | OUT | |
2023-09-04 14:25:10 UTC | 10 | IN | |
2023-09-04 14:25:10 UTC | 10 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
9 | 192.168.2.4 | 49717 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:25:10 UTC | 11 | OUT | |
2023-09-04 14:25:10 UTC | 11 | IN | |
2023-09-04 14:25:10 UTC | 12 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 16:25:01 |
Start date: | 04/09/2023 |
Path: | C:\Users\user\Desktop\new_order_xlsx.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 1'516'544 bytes |
MD5 hash: | EF6025979E7E27041EF72650FDBE8630 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | low |
Has exited: | true |
Target ID: | 4 |
Start time: | 16:25:21 |
Start date: | 04/09/2023 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x970000 |
File size: | 434'592 bytes |
MD5 hash: | 9E2B8ACAD48ECCA55C0230D63623661B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Function 03501914 Relevance: .1, Instructions: 94COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0350B120 Relevance: .1, Instructions: 94COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0356C194 Relevance: 7.8, Strings: 6, Instructions: 254COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 034FA2F0 Relevance: 7.8, Strings: 6, Instructions: 254COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 03501D80 Relevance: 7.8, Strings: 6, Instructions: 254COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0350B58C Relevance: 7.8, Strings: 6, Instructions: 254COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0356C192 Relevance: 5.2, Strings: 4, Instructions: 188COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |