Windows
Analysis Report
new_order_xlsx.exe
Overview
General Information
Detection
Score: | 92 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- new_order_xlsx.exe (PID: 6804 cmdline:
C:\Users\u ser\Deskto p\new_orde r_xlsx.exe MD5: EF6025979E7E27041EF72650FDBE8630)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
DBatLoader | This Delphi loader misuses Cloud storage services, such as Google Drive to download the Delphi stager component. The Delphi stager has the actual payload embedded as a resource and starts it. | No Attribution |
{"Download Url": "https://balkancelikdovme.com/hjghgynyvbtvyugjhbugvdveksk/Jquktppcwwf"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
JoeSecurity_DBatLoader | Yara detected DBatLoader | Joe Security | ||
Click to see the 4 entries |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Networking |
---|
Source: | URLs: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | ASN Name: |
Source: | JA3 fingerprint: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary or memory string: | memstr_7817c608-a |
System Summary |
---|
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Classification label: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Static file information: |
Data Obfuscation |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 0_3_034F3D0B | |
Source: | Code function: | 0_3_034F3D1B | |
Source: | Code function: | 0_3_034F3111 | |
Source: | Code function: | 0_3_034F1DE3 | |
Source: | Code function: | 0_3_034F223C | |
Source: | Code function: | 0_3_034F3CDB | |
Source: | Code function: | 0_3_034F3D0B | |
Source: | Code function: | 0_3_034F3D1B | |
Source: | Code function: | 0_3_034F3111 | |
Source: | Code function: | 0_3_034F1DE3 | |
Source: | Code function: | 0_3_034F223C | |
Source: | Code function: | 0_3_034F3CDB | |
Source: | Code function: | 0_3_0355CF90 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Virtualization/Sandbox Evasion | 1 Input Capture | 1 Security Software Discovery | Remote Services | 1 Input Capture | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 3 Non-Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | 1 Obfuscated Files or Information | Security Account Manager | 1 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 114 Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | 1 Remote System Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | 3 Ingress Tool Transfer | SIM Card Swap | Carrier Billing Fraud |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
79% | ReversingLabs | Win32.Trojan.Leonem | ||
100% | Avira | TR/AD.DelfDownloader.evrog | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
balkancelikdovme.com | 185.181.116.217 | true | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
true |
| unknown | ||
true | unknown | |||
false |
| low | ||
true |
| unknown | ||
true |
| unknown | ||
false | high | |||
true |
| unknown | ||
true |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.181.116.217 | balkancelikdovme.com | United Kingdom | 29017 | GYRONGB | true |
Joe Sandbox Version: | 38.0.0 Beryl |
Analysis ID: | 1303012 |
Start date and time: | 2023-09-04 16:34:53 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 11m 11s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 22 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample file name: | new_order_xlsx.exe |
Detection: | MAL |
Classification: | mal92.troj.winEXE@1/0@18/1 |
EGA Information: | Failed |
HDC Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
- Excluded domains from analysis (whitelisted): kv601.prod.do.dsp.mp.microsoft.com, ris.api.iris.microsoft.com, fs.microsoft.com, geo.prod.do.dsp.mp.microsoft.com, eudb.ris.api.iris.microsoft.com, tse1.mm.bing.net, arc.msn.com
- Execution Graph export aborted for target new_order_xlsx.exe, PID 6804 because there are no executed function
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtDeviceIoControlFile calls found.
- Report size getting too big, too many NtOpenFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryAttributesFile calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: new_order_xlsx.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.181.116.217 | Get hash | malicious | DBatLoader | Browse |
| |
Get hash | malicious | DBatLoader | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
balkancelikdovme.com | Get hash | malicious | DBatLoader | Browse |
| |
Get hash | malicious | DBatLoader | Browse |
| ||
Get hash | malicious | Remcos, DBatLoader, FloodFix | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
GYRONGB | Get hash | malicious | DBatLoader | Browse |
| |
Get hash | malicious | DBatLoader | Browse |
| ||
Get hash | malicious | Remcos, DBatLoader, FloodFix | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
| ||
Get hash | malicious | Pushdo, DanaBot, SmokeLoader | Browse |
| ||
Get hash | malicious | Pushdo, DanaBot, RedLine, SmokeLoader | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
| ||
Get hash | malicious | Pushdo, DanaBot, SmokeLoader | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Pushdo | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ce5f3254611a8c095a3d821d44539877 | Get hash | malicious | SmokeLoader | Browse |
| |
Get hash | malicious | KnightCrypt | Browse |
| ||
Get hash | malicious | KnightCrypt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Vidar, onlyLogger | Browse |
| ||
Get hash | malicious | Vidar, onlyLogger | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | RedLine, SmokeLoader | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | Vidar, onlyLogger | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | KnightCrypt | Browse |
| ||
Get hash | malicious | KnightCrypt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 7.588119453866235 |
TrID: |
|
File name: | new_order_xlsx.exe |
File size: | 1'516'544 bytes |
MD5: | ef6025979e7e27041ef72650fdbe8630 |
SHA1: | 8ac15cf845249b2a7c9c095808153656579b1704 |
SHA256: | 5c8d558572c445f5fdadc3758c208654d7dd2787a73a2a1e1757e87dd19d6fad |
SHA512: | 366a49d28744c8608e752eacf277beb3277864bf750068b181f1bacc162ad3851c39a99c4b19974c5689aa11c75f1226f01ad348b8bac28b9e17e404e6c85367 |
SSDEEP: | 24576:/UWyWyLFqghcA0n9WUS20tFJTtf7BtdZhPKRZUW0YEq0UxX8OCTL5GJ:/UWX7WUktFJT5BtdZpWWqxxX8O0L5W |
TLSH: | CA65D055F2534473D1677930C8AB9396D8A8BE702E2CA50EAAE03F58CF363C57835276 |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win32..$7....................................................................................................................................... |
Icon Hash: | 71f9919286b2a1a5 |
Entrypoint: | 0x47544c |
Entrypoint Section: | CODE |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI |
DLL Characteristics: | |
Time Stamp: | 0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 555fbb180099f7ea0a0860999295d5a4 |
Instruction |
---|
push ebp |
mov ebp, esp |
add esp, FFFFFFF0h |
mov eax, 004751D4h |
call 00007F4B20B57729h |
mov eax, dword ptr [00549C30h] |
mov eax, dword ptr [eax] |
call 00007F4B20BA5049h |
mov eax, dword ptr [00549C30h] |
mov eax, dword ptr [eax] |
mov edx, 004754ACh |
call 00007F4B20BA4C38h |
mov ecx, dword ptr [005499F4h] |
mov eax, dword ptr [00549C30h] |
mov eax, dword ptr [eax] |
mov edx, dword ptr [00474FA8h] |
call 00007F4B20BA5038h |
mov eax, dword ptr [00549C30h] |
mov eax, dword ptr [eax] |
call 00007F4B20BA50ACh |
call 00007F4B20B552DFh |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x14b000 | 0x234c | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x158000 | 0x20400 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x150000 | 0x7148 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x14f000 | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
CODE | 0x1000 | 0x744b8 | 0x74600 | False | 0.526922076396348 | data | 6.571041625499515 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
DATA | 0x76000 | 0xd3dc8 | 0xd3e00 | False | 0.8124792588495575 | data | 7.77931741120788 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
BSS | 0x14a000 | 0xd01 | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x14b000 | 0x234c | 0x2400 | False | 0.3607855902777778 | data | 4.979560631692908 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.tls | 0x14e000 | 0x10 | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0x14f000 | 0x18 | 0x200 | False | 0.05078125 | data | 0.2069200177871819 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
.reloc | 0x150000 | 0x7148 | 0x7200 | False | 0.6496367872807017 | data | 6.698392964417246 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
.rsrc | 0x158000 | 0x20400 | 0x20400 | False | 0.7290531128875969 | data | 6.955198009447542 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_CURSOR | 0x158b48 | 0x134 | Targa image data - Map 64 x 65536 x 1 +32 "\001" | 0.38636363636363635 | ||
RT_CURSOR | 0x158c7c | 0x134 | data | 0.4642857142857143 | ||
RT_CURSOR | 0x158db0 | 0x134 | data | 0.4805194805194805 | ||
RT_CURSOR | 0x158ee4 | 0x134 | data | 0.38311688311688313 | ||
RT_CURSOR | 0x159018 | 0x134 | data | 0.36038961038961037 | ||
RT_CURSOR | 0x15914c | 0x134 | data | 0.4090909090909091 | ||
RT_CURSOR | 0x159280 | 0x134 | Targa image data - RGB 64 x 65536 x 1 +32 "\001" | 0.4967532467532468 | ||
RT_BITMAP | 0x1593b4 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.43103448275862066 | ||
RT_BITMAP | 0x159584 | 0x1e4 | Device independent bitmap graphic, 36 x 19 x 4, image size 380 | 0.46487603305785125 | ||
RT_BITMAP | 0x159768 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.43103448275862066 | ||
RT_BITMAP | 0x159938 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.39870689655172414 | ||
RT_BITMAP | 0x159b08 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.4245689655172414 | ||
RT_BITMAP | 0x159cd8 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.5021551724137931 | ||
RT_BITMAP | 0x159ea8 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.5064655172413793 | ||
RT_BITMAP | 0x15a078 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.39655172413793105 | ||
RT_BITMAP | 0x15a248 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.5344827586206896 | ||
RT_BITMAP | 0x15a418 | 0x1d0 | Device independent bitmap graphic, 36 x 18 x 4, image size 360 | 0.39655172413793105 | ||
RT_BITMAP | 0x15a5e8 | 0xe8 | Device independent bitmap graphic, 16 x 16 x 4, image size 128 | English | United States | 0.4870689655172414 |
RT_ICON | 0x15a6d0 | 0x1a68 | Device independent bitmap graphic, 40 x 80 x 32, image size 6720 | 0.09186390532544379 | ||
RT_DIALOG | 0x15c138 | 0x52 | data | 0.7682926829268293 | ||
RT_STRING | 0x15c18c | 0xa4 | data | 0.5914634146341463 | ||
RT_STRING | 0x15c230 | 0x31c | data | 0.45979899497487436 | ||
RT_STRING | 0x15c54c | 0x1dc | data | 0.3592436974789916 | ||
RT_STRING | 0x15c728 | 0x154 | data | 0.5470588235294118 | ||
RT_STRING | 0x15c87c | 0x240 | data | 0.4565972222222222 | ||
RT_STRING | 0x15cabc | 0x184 | data | 0.5489690721649485 | ||
RT_STRING | 0x15cc40 | 0xe8 | data | 0.5991379310344828 | ||
RT_STRING | 0x15cd28 | 0x138 | data | 0.5512820512820513 | ||
RT_STRING | 0x15ce60 | 0x3ec | data | 0.40239043824701193 | ||
RT_STRING | 0x15d24c | 0x390 | data | 0.37390350877192985 | ||
RT_STRING | 0x15d5dc | 0x3a4 | data | 0.34763948497854075 | ||
RT_STRING | 0x15d980 | 0x3e8 | data | 0.384 | ||
RT_STRING | 0x15dd68 | 0xf4 | data | 0.47540983606557374 | ||
RT_STRING | 0x15de5c | 0xc4 | data | 0.5663265306122449 | ||
RT_STRING | 0x15df20 | 0x2c0 | data | 0.4446022727272727 | ||
RT_STRING | 0x15e1e0 | 0x478 | data | 0.2928321678321678 | ||
RT_STRING | 0x15e658 | 0x3ac | data | 0.37553191489361704 | ||
RT_STRING | 0x15ea04 | 0x2d4 | data | 0.4046961325966851 | ||
RT_RCDATA | 0x15ecd8 | 0x10 | data | 1.5 | ||
RT_RCDATA | 0x15ece8 | 0x30c | data | 0.7153846153846154 | ||
RT_RCDATA | 0x15eff4 | 0x18fe6 | Delphi compiled form 'TGoFrm' | 0.8656983218395295 | ||
RT_GROUP_CURSOR | 0x177fdc | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.25 | ||
RT_GROUP_CURSOR | 0x177ff0 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.25 | ||
RT_GROUP_CURSOR | 0x178004 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x178018 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x17802c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x178040 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_CURSOR | 0x178054 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | 1.3 | ||
RT_GROUP_ICON | 0x178068 | 0x14 | data | 1.25 | ||
RT_MANIFEST | 0x17807c | 0x2f0 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5199468085106383 |
DLL | Import |
---|---|
kernel32.dll | DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetTickCount, QueryPerformanceCounter, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle |
user32.dll | GetKeyboardType, LoadStringA, MessageBoxA, CharNextA |
advapi32.dll | RegQueryValueExA, RegOpenKeyExA, RegCloseKey |
oleaut32.dll | SysFreeString, SysReAllocStringLen, SysAllocStringLen |
kernel32.dll | TlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA |
advapi32.dll | RegQueryValueExA, RegOpenKeyExA, RegCloseKey |
kernel32.dll | lstrcpyA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MultiByteToWideChar, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetTickCount, GetThreadLocale, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProcAddress, GetModuleHandleW, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetCurrentProcess, GetCPInfo, GetACP, FreeResource, InterlockedExchange, FreeLibrary, FormatMessageA, FindResourceA, FindFirstFileA, FindClose, FileTimeToLocalFileTime, FileTimeToDosDateTime, ExitProcess, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle |
version.dll | VerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA |
gdi32.dll | UnrealizeObject, StretchBlt, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RestoreDC, RectVisible, RealizePalette, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPixel, GetPaletteEntries, GetObjectA, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, ExcludeClipRect, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, BitBlt |
user32.dll | CreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowTextA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OffsetRect, OemToCharA, MessageBoxA, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursorInfo, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharUpperBuffA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout |
kernel32.dll | Sleep |
oleaut32.dll | SafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit |
ole32.dll | CoUninitialize, CoInitialize |
oleaut32.dll | GetErrorInfo, SysFreeString |
comctl32.dll | ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create |
ntdll | NtWriteVirtualMemory, NtProtectVirtualMemory |
uRL | TelnetProtocolHandler |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 4, 2023 16:36:09.172120094 CEST | 49701 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:09.172183037 CEST | 443 | 49701 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:09.172259092 CEST | 49701 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:09.177002907 CEST | 49701 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:09.177031994 CEST | 443 | 49701 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:09.266730070 CEST | 443 | 49701 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:09.266882896 CEST | 49701 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:09.272043943 CEST | 49701 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:09.272072077 CEST | 443 | 49701 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:09.272682905 CEST | 443 | 49701 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:09.312979937 CEST | 49701 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:09.516974926 CEST | 49701 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:09.551485062 CEST | 443 | 49701 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:09.551615953 CEST | 443 | 49701 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:09.551747084 CEST | 49701 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:09.553774118 CEST | 49701 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:09.553802967 CEST | 443 | 49701 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:18.988594055 CEST | 49706 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:18.988672018 CEST | 443 | 49706 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:18.988780975 CEST | 49706 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:18.989620924 CEST | 49706 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:18.989656925 CEST | 443 | 49706 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:19.069029093 CEST | 443 | 49706 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:19.069140911 CEST | 49706 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:19.071770906 CEST | 49706 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:19.071830034 CEST | 443 | 49706 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:19.072247028 CEST | 443 | 49706 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:19.074871063 CEST | 49706 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:19.115502119 CEST | 443 | 49706 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:19.172960043 CEST | 443 | 49706 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:19.173058987 CEST | 443 | 49706 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:19.173191071 CEST | 49706 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:19.173578024 CEST | 49706 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:19.173608065 CEST | 443 | 49706 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:19.173635006 CEST | 49706 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:19.173643112 CEST | 443 | 49706 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:28.942027092 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:28.942106009 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:28.942203045 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:28.942892075 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:28.942914963 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:29.028635979 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:29.028776884 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:29.031045914 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:29.031091928 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:29.031459093 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:29.033216000 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:29.075495005 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:29.127738953 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:29.127914906 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:29.128062010 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:29.128381968 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:29.128416061 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:29.128458023 CEST | 49723 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:29.128470898 CEST | 443 | 49723 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:38.920041084 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:38.920094967 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:38.920277119 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:38.921030045 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:38.921053886 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:38.996309042 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:38.996494055 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:38.998642921 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:38.998681068 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:38.999037981 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:39.013443947 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:39.055496931 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:39.100107908 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:39.100222111 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:39.100378036 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:39.100569963 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:39.100589991 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:39.100667000 CEST | 49724 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:39.100677013 CEST | 443 | 49724 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:49.094491005 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:49.094557047 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:49.094686985 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:49.095381975 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:49.095402002 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:49.170907021 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:49.171154022 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:49.175647974 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:49.175676107 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:49.176098108 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:49.179944038 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:49.227489948 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:49.273698092 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:49.273791075 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:49.273855925 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:49.274490118 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:49.274518013 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:49.274544001 CEST | 49725 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:49.274554014 CEST | 443 | 49725 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:58.919056892 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:58.919183016 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:58.919357061 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:58.920763016 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:58.920818090 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:59.006248951 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:59.006458998 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:59.008656025 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:59.008708000 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:59.009124994 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:59.011214018 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:59.055504084 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:59.104228973 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:59.104376078 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:59.104496002 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:59.104671955 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:59.104692936 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:36:59.104737997 CEST | 49726 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:36:59.104746103 CEST | 443 | 49726 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:08.973089933 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:08.973181009 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:08.973290920 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:08.981451988 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:08.981503963 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:09.069276094 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:09.069442987 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:09.124574900 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:09.124649048 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:09.125693083 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:09.127633095 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:09.167624950 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:09.167746067 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:09.167855024 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:09.168097019 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:09.168128967 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:09.168149948 CEST | 49728 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:09.168163061 CEST | 443 | 49728 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:18.944406033 CEST | 49729 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:18.944473028 CEST | 443 | 49729 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:18.944572926 CEST | 49729 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:18.945753098 CEST | 49729 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:18.945780993 CEST | 443 | 49729 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:19.021478891 CEST | 443 | 49729 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:19.021708012 CEST | 49729 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:19.024456024 CEST | 49729 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:19.024513006 CEST | 443 | 49729 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:19.025031090 CEST | 443 | 49729 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:19.027894974 CEST | 49729 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:19.071489096 CEST | 443 | 49729 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:19.124911070 CEST | 443 | 49729 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:19.125062943 CEST | 443 | 49729 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:19.125175953 CEST | 49729 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:19.125595093 CEST | 49729 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:19.125629902 CEST | 443 | 49729 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:19.125658035 CEST | 49729 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:19.125665903 CEST | 443 | 49729 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:30.758311033 CEST | 49730 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:30.758384943 CEST | 443 | 49730 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:30.758604050 CEST | 49730 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:30.764564037 CEST | 49730 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:30.764616966 CEST | 443 | 49730 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:30.840807915 CEST | 443 | 49730 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:30.840971947 CEST | 49730 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:30.853423119 CEST | 49730 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:30.853470087 CEST | 443 | 49730 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:30.854151011 CEST | 443 | 49730 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:30.858129025 CEST | 49730 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:30.903487921 CEST | 443 | 49730 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:30.943675995 CEST | 443 | 49730 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:30.943820000 CEST | 443 | 49730 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:30.943926096 CEST | 49730 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:30.948921919 CEST | 49730 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:30.948973894 CEST | 443 | 49730 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:30.949001074 CEST | 49730 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:30.949017048 CEST | 443 | 49730 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:38.918057919 CEST | 49731 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:38.918093920 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:38.918194056 CEST | 49731 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:38.919015884 CEST | 49731 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:38.919039011 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:39.011311054 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:39.011526108 CEST | 49731 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:39.013426065 CEST | 49731 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:39.013463020 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:39.013885975 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:39.017822027 CEST | 49731 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:39.063482046 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:39.113694906 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:39.113941908 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:39.114119053 CEST | 49731 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:39.114721060 CEST | 49731 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:39.114753962 CEST | 443 | 49731 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:49.755990982 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:49.756107092 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:49.756198883 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:49.757023096 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:49.757062912 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:49.838301897 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:49.838458061 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:49.841377974 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:49.841408014 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:49.841985941 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:49.844304085 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:49.887516975 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:49.940274000 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:49.940450907 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:49.940562010 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:49.940736055 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:49.940768003 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:49.940790892 CEST | 49732 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:49.940803051 CEST | 443 | 49732 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:58.880165100 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:58.880223989 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:58.881864071 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:58.882230997 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:58.882265091 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:58.961858988 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:58.962673903 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:58.965703964 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:58.965754986 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:58.966329098 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:58.969244003 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:59.015490055 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:59.063011885 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:59.063185930 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:59.063353062 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:59.063572884 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:59.063606977 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:37:59.063783884 CEST | 49733 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:37:59.063806057 CEST | 443 | 49733 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:09.558573008 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:09.558641911 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:09.558765888 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:09.560842991 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:09.560878992 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:09.642968893 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:09.643105030 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:09.645276070 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:09.645298958 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:09.645664930 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:09.647557974 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:09.691492081 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:09.743277073 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:09.743422031 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:09.743560076 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:09.743916035 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:09.743947029 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:09.743968010 CEST | 49734 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:09.743979931 CEST | 443 | 49734 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:18.908998966 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:18.909074068 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:18.909219980 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:18.911128044 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:18.911159992 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:18.988639116 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:18.988872051 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:18.991230011 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:18.991265059 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:18.991676092 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:18.994399071 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:19.035520077 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:19.090713978 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:19.090831995 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:19.090960026 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:19.091309071 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:19.091341972 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:19.091362000 CEST | 49735 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:19.091373920 CEST | 443 | 49735 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:28.913181067 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:28.913249969 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:28.913347960 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:28.914076090 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:28.914104939 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:28.992522955 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:28.992793083 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:28.995507002 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:28.995539904 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:28.995965004 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:28.998897076 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:29.043493032 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:29.094928980 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:29.095053911 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:29.095664024 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:29.096513987 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:29.096560955 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:29.096594095 CEST | 49736 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:29.096607924 CEST | 443 | 49736 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:38.901184082 CEST | 49737 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:38.901232958 CEST | 443 | 49737 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:38.901341915 CEST | 49737 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:38.902555943 CEST | 49737 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:38.902578115 CEST | 443 | 49737 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:38.981415987 CEST | 443 | 49737 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:38.981535912 CEST | 49737 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:38.983365059 CEST | 49737 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:38.983382940 CEST | 443 | 49737 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:38.983933926 CEST | 443 | 49737 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:38.986653090 CEST | 49737 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:39.027479887 CEST | 443 | 49737 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:39.083014011 CEST | 443 | 49737 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:39.083121061 CEST | 443 | 49737 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:39.083251953 CEST | 49737 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:39.083800077 CEST | 49737 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:39.083800077 CEST | 49737 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:39.083827019 CEST | 443 | 49737 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:39.083859921 CEST | 443 | 49737 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:48.876991987 CEST | 49738 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:48.877083063 CEST | 443 | 49738 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:48.877172947 CEST | 49738 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:48.877863884 CEST | 49738 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:48.877899885 CEST | 443 | 49738 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:48.953335047 CEST | 443 | 49738 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:48.953469038 CEST | 49738 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:48.955735922 CEST | 49738 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:48.955749989 CEST | 443 | 49738 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:48.956059933 CEST | 443 | 49738 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:48.958384037 CEST | 49738 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:49.003474951 CEST | 443 | 49738 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:49.056870937 CEST | 443 | 49738 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:49.056967020 CEST | 443 | 49738 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:49.057101965 CEST | 49738 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:49.057332993 CEST | 49738 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:49.057370901 CEST | 443 | 49738 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:49.057390928 CEST | 49738 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:49.057404041 CEST | 443 | 49738 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:58.955584049 CEST | 49739 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:58.955657005 CEST | 443 | 49739 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:58.955804110 CEST | 49739 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:58.959841013 CEST | 49739 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:58.959886074 CEST | 443 | 49739 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:59.043687105 CEST | 443 | 49739 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:59.043889046 CEST | 49739 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:59.080552101 CEST | 49739 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:59.080621958 CEST | 443 | 49739 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:59.081142902 CEST | 443 | 49739 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:59.120940924 CEST | 49739 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:59.282408953 CEST | 49739 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:59.316441059 CEST | 443 | 49739 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:59.316577911 CEST | 443 | 49739 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:59.316648006 CEST | 49739 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:59.317368984 CEST | 49739 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:59.317388058 CEST | 443 | 49739 | 185.181.116.217 | 192.168.2.4 |
Sep 4, 2023 16:38:59.317404985 CEST | 49739 | 443 | 192.168.2.4 | 185.181.116.217 |
Sep 4, 2023 16:38:59.317413092 CEST | 443 | 49739 | 185.181.116.217 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 4, 2023 16:36:09.132842064 CEST | 60838 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:36:09.147981882 CEST | 53 | 60838 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:36:18.938189030 CEST | 51816 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:36:18.985531092 CEST | 53 | 51816 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:36:28.902761936 CEST | 62550 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:36:28.931853056 CEST | 53 | 62550 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:36:38.878403902 CEST | 53300 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:36:38.917459011 CEST | 53 | 53300 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:36:49.034348011 CEST | 64803 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:36:49.082881927 CEST | 53 | 64803 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:36:58.886195898 CEST | 64829 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:36:58.915710926 CEST | 53 | 64829 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:37:08.939090014 CEST | 58458 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:37:08.968136072 CEST | 53 | 58458 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:37:18.895230055 CEST | 64522 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:37:18.942511082 CEST | 53 | 64522 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:37:30.710581064 CEST | 53653 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:37:30.731101990 CEST | 53 | 53653 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:37:38.892713070 CEST | 52086 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:37:38.916171074 CEST | 53 | 52086 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:37:49.732264042 CEST | 64196 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:37:49.753021955 CEST | 53 | 64196 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:37:58.862595081 CEST | 54863 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:37:58.877693892 CEST | 53 | 54863 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:38:09.501190901 CEST | 55398 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:38:09.548331976 CEST | 53 | 55398 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:38:18.877739906 CEST | 54432 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:38:18.906862974 CEST | 53 | 54432 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:38:28.891261101 CEST | 49985 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:38:28.911595106 CEST | 53 | 49985 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:38:38.870651007 CEST | 51273 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:38:38.899369001 CEST | 53 | 51273 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:38:48.845858097 CEST | 61330 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:38:48.875427961 CEST | 53 | 61330 | 8.8.8.8 | 192.168.2.4 |
Sep 4, 2023 16:38:58.924144030 CEST | 60926 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 4, 2023 16:38:58.947972059 CEST | 53 | 60926 | 8.8.8.8 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Sep 4, 2023 16:36:09.132842064 CEST | 192.168.2.4 | 8.8.8.8 | 0x7289 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:36:18.938189030 CEST | 192.168.2.4 | 8.8.8.8 | 0x591a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:36:28.902761936 CEST | 192.168.2.4 | 8.8.8.8 | 0x3332 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:36:38.878403902 CEST | 192.168.2.4 | 8.8.8.8 | 0xc500 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:36:49.034348011 CEST | 192.168.2.4 | 8.8.8.8 | 0xc38b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:36:58.886195898 CEST | 192.168.2.4 | 8.8.8.8 | 0xc3db | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:37:08.939090014 CEST | 192.168.2.4 | 8.8.8.8 | 0x70ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:37:18.895230055 CEST | 192.168.2.4 | 8.8.8.8 | 0x50f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:37:30.710581064 CEST | 192.168.2.4 | 8.8.8.8 | 0x15b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:37:38.892713070 CEST | 192.168.2.4 | 8.8.8.8 | 0xca3d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:37:49.732264042 CEST | 192.168.2.4 | 8.8.8.8 | 0x917a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:37:58.862595081 CEST | 192.168.2.4 | 8.8.8.8 | 0xebfb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:38:09.501190901 CEST | 192.168.2.4 | 8.8.8.8 | 0xe282 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:38:18.877739906 CEST | 192.168.2.4 | 8.8.8.8 | 0x5705 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:38:28.891261101 CEST | 192.168.2.4 | 8.8.8.8 | 0x95c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:38:38.870651007 CEST | 192.168.2.4 | 8.8.8.8 | 0x4561 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:38:48.845858097 CEST | 192.168.2.4 | 8.8.8.8 | 0xbc6a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Sep 4, 2023 16:38:58.924144030 CEST | 192.168.2.4 | 8.8.8.8 | 0xfb7b | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Sep 4, 2023 16:36:09.147981882 CEST | 8.8.8.8 | 192.168.2.4 | 0x7289 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:36:18.985531092 CEST | 8.8.8.8 | 192.168.2.4 | 0x591a | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:36:28.931853056 CEST | 8.8.8.8 | 192.168.2.4 | 0x3332 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:36:38.917459011 CEST | 8.8.8.8 | 192.168.2.4 | 0xc500 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:36:49.082881927 CEST | 8.8.8.8 | 192.168.2.4 | 0xc38b | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:36:58.915710926 CEST | 8.8.8.8 | 192.168.2.4 | 0xc3db | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:37:08.968136072 CEST | 8.8.8.8 | 192.168.2.4 | 0x70ae | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:37:18.942511082 CEST | 8.8.8.8 | 192.168.2.4 | 0x50f3 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:37:30.731101990 CEST | 8.8.8.8 | 192.168.2.4 | 0x15b9 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:37:38.916171074 CEST | 8.8.8.8 | 192.168.2.4 | 0xca3d | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:37:49.753021955 CEST | 8.8.8.8 | 192.168.2.4 | 0x917a | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:37:58.877693892 CEST | 8.8.8.8 | 192.168.2.4 | 0xebfb | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:38:09.548331976 CEST | 8.8.8.8 | 192.168.2.4 | 0xe282 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:38:18.906862974 CEST | 8.8.8.8 | 192.168.2.4 | 0x5705 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:38:28.911595106 CEST | 8.8.8.8 | 192.168.2.4 | 0x95c6 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:38:38.899369001 CEST | 8.8.8.8 | 192.168.2.4 | 0x4561 | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:38:48.875427961 CEST | 8.8.8.8 | 192.168.2.4 | 0xbc6a | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false | ||
Sep 4, 2023 16:38:58.947972059 CEST | 8.8.8.8 | 192.168.2.4 | 0xfb7b | No error (0) | 185.181.116.217 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.4 | 49701 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:36:09 UTC | 0 | OUT | |
2023-09-04 14:36:09 UTC | 0 | IN | |
2023-09-04 14:36:09 UTC | 0 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.4 | 49706 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:36:19 UTC | 1 | OUT | |
2023-09-04 14:36:19 UTC | 1 | IN | |
2023-09-04 14:36:19 UTC | 1 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
10 | 192.168.2.4 | 49732 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:37:49 UTC | 12 | OUT | |
2023-09-04 14:37:49 UTC | 13 | IN | |
2023-09-04 14:37:49 UTC | 13 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
11 | 192.168.2.4 | 49733 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:37:58 UTC | 14 | OUT | |
2023-09-04 14:37:59 UTC | 14 | IN | |
2023-09-04 14:37:59 UTC | 14 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
12 | 192.168.2.4 | 49734 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:38:09 UTC | 15 | OUT | |
2023-09-04 14:38:09 UTC | 15 | IN | |
2023-09-04 14:38:09 UTC | 16 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
13 | 192.168.2.4 | 49735 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:38:18 UTC | 16 | OUT | |
2023-09-04 14:38:19 UTC | 16 | IN | |
2023-09-04 14:38:19 UTC | 17 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
14 | 192.168.2.4 | 49736 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:38:28 UTC | 17 | OUT | |
2023-09-04 14:38:29 UTC | 18 | IN | |
2023-09-04 14:38:29 UTC | 18 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
15 | 192.168.2.4 | 49737 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:38:38 UTC | 19 | OUT | |
2023-09-04 14:38:39 UTC | 19 | IN | |
2023-09-04 14:38:39 UTC | 19 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
16 | 192.168.2.4 | 49738 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:38:48 UTC | 20 | OUT | |
2023-09-04 14:38:49 UTC | 20 | IN | |
2023-09-04 14:38:49 UTC | 21 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
17 | 192.168.2.4 | 49739 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:38:59 UTC | 21 | OUT | |
2023-09-04 14:38:59 UTC | 22 | IN | |
2023-09-04 14:38:59 UTC | 22 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
2 | 192.168.2.4 | 49723 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:36:29 UTC | 2 | OUT | |
2023-09-04 14:36:29 UTC | 2 | IN | |
2023-09-04 14:36:29 UTC | 3 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
3 | 192.168.2.4 | 49724 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:36:39 UTC | 3 | OUT | |
2023-09-04 14:36:39 UTC | 4 | IN | |
2023-09-04 14:36:39 UTC | 4 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
4 | 192.168.2.4 | 49725 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:36:49 UTC | 5 | OUT | |
2023-09-04 14:36:49 UTC | 5 | IN | |
2023-09-04 14:36:49 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
5 | 192.168.2.4 | 49726 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:36:59 UTC | 6 | OUT | |
2023-09-04 14:36:59 UTC | 6 | IN | |
2023-09-04 14:36:59 UTC | 7 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
6 | 192.168.2.4 | 49728 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:37:09 UTC | 7 | OUT | |
2023-09-04 14:37:09 UTC | 7 | IN | |
2023-09-04 14:37:09 UTC | 8 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
7 | 192.168.2.4 | 49729 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:37:19 UTC | 8 | OUT | |
2023-09-04 14:37:19 UTC | 9 | IN | |
2023-09-04 14:37:19 UTC | 9 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
8 | 192.168.2.4 | 49730 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:37:30 UTC | 10 | OUT | |
2023-09-04 14:37:30 UTC | 10 | IN | |
2023-09-04 14:37:30 UTC | 10 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
9 | 192.168.2.4 | 49731 | 185.181.116.217 | 443 | C:\Users\user\Desktop\new_order_xlsx.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-09-04 14:37:39 UTC | 11 | OUT | |
2023-09-04 14:37:39 UTC | 11 | IN | |
2023-09-04 14:37:39 UTC | 12 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 16:35:55 |
Start date: | 04/09/2023 |
Path: | C:\Users\user\Desktop\new_order_xlsx.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 1'516'544 bytes |
MD5 hash: | EF6025979E7E27041EF72650FDBE8630 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | low |
Has exited: | false |
Function 0355C194 Relevance: 7.8, Strings: 6, Instructions: 254COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0355C192 Relevance: 5.2, Strings: 4, Instructions: 188COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |