Windows
Analysis Report
file.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- file.exe (PID: 6672 cmdline:
"C:\Users\ user\Deskt op\file.ex e" MD5: ABABCA6D12D96E8DD2F1D7114B406FAE) - sysmablsvr.exe (PID: 6768 cmdline:
C:\Windows \sysmablsv r.exe MD5: ABABCA6D12D96E8DD2F1D7114B406FAE) - 158752420.exe (PID: 3384 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\1587524 20.exe MD5: 8242045FF6B7BED00C8A94C77193F2DE) - 524024912.exe (PID: 332 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\5240249 12.exe MD5: AC0A159A6C219E2CEA55DCC77AB6E337) - 259428477.exe (PID: 504 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\2594284 77.exe MD5: 8242045FF6B7BED00C8A94C77193F2DE) - 2958729589.exe (PID: 1260 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\2958729 589.exe MD5: 8242045FF6B7BED00C8A94C77193F2DE)
- sysmablsvr.exe (PID: 2148 cmdline:
"C:\Window s\sysmabls vr.exe" MD5: ABABCA6D12D96E8DD2F1D7114B406FAE)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Phorpiex | Proofpoint describes Phorpiex/Trik as a SDBot fork (thus IRC-based) that has been used to distribute GandCrab, Pushdo, Pony, and coinminers. The name Trik is derived from PDB strings. | No Attribution |
{"C2 url": ["http://185.215.113.66/", "http://77.91.77.92/", "http://91.202.233.141/"], "Wallet": ["15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC", "17hgMFyLDwMjxWqw5GhijhnPdJDyFDqecY", "lskaj7asu8rwp4p9kpdqebnqh6kzyuefzqjszyd5w", "ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp", "zil19delrukejtr306u0s7ludxrwk434jcl6ghpng3", "cro1xq0gkfldclds7y7fa2x6x25zu7ttnxxkjs66gf", "erd1hwcnscv0tldljl68upajgfqrcrmtznth4n6ee46le43cqpe5tatqw96dnx", "kava1r9xek0h0vkfra44lg3rp07teh9elxg2n6vsdzn", "inj1e2g9nyfjcnvgjpaa3czx2spgf2jx3gp4gk0nl9", "osmo125f3mw4xd9htpsq4zj5w5ezm5gags37y6pnhx3", "one1mnk7lk2506r0ewvr7zgwfuyt7ahvngwqedka3x", "3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc", "3FerB8kUraAVGCVCNkgv57zTBjUGjAUkU3", "DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA", "DsWwjQcpgo8AoFYvFnLrwFpcx8wgjSYLexe", "t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh", "terra1mw3dhwak2qe46drv4g7lvgwn79fzm8nr0htdq5", "thor1tdexg3v738xg9n289d6586frflkkcxxdgtauur", "tz1ZUNuZkWjdTt597axUcyZ5kFRtUZmUKuG2", "stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj", "stride125f3mw4xd9htpsq4zj5w5ezm5gags37y33qmy0", "sei125f3mw4xd9htpsq4zj5w5ezm5gags37ylk33kz", "bnb1epx67ne4vckqmaj4gwke8m322f4yjr6eh52wqw", "band1f05d98dvehkecw6ex3yd4pxqssw3uemx09sg2n", "bc1qmpkehfffkr6phuklsksnd7nhgx0369sxu772m3", "ronin:a77fa3ea6e09a5f3fbfcb2a42fe21b5cf0ecdd17", "bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r", "cosmos125f3mw4xd9htpsq4zj5w5ezm5gags37yj6q8sr", "addr1qxlwyj95fk9exqf55tdknx49e5443nr925tajatrdqpp8djla7u9jhswc3dk39se79f9zhwwq2ca95er3mylm48wyalqr62dmg", "nano_3p8stz4wqicgda1g3ifd48girzd5u74is8sdqq99tkuuz1b96wjwbc7yrmnb", "GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3", "Ge7amzjabAHdubjUYS2Cw84hNScLVRHmHg", "EQDYiebztC06Lpo9y1-m-g_bOsJ2KN3I-1mOgllNNIlIPZLi", "B62qpDfv86fUZc4ntrYJL6eFJZajjNKRcBuW5iPbcLNkiPekLkV8NdA"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Phorpiex_4 | Yara detected Phorpiex | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Phorpiex_4 | Yara detected Phorpiex | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Phorpiex_4 | Yara detected Phorpiex | Joe Security | ||
JoeSecurity_Phorpiex_4 | Yara detected Phorpiex | Joe Security | ||
JoeSecurity_Phorpiex_4 | Yara detected Phorpiex | Joe Security | ||
JoeSecurity_Phorpiex_4 | Yara detected Phorpiex | Joe Security | ||
JoeSecurity_Phorpiex_4 | Yara detected Phorpiex | Joe Security | ||
Click to see the 5 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Phorpiex_4 | Yara detected Phorpiex | Joe Security | ||
JoeSecurity_Phorpiex_4 | Yara detected Phorpiex | Joe Security | ||
JoeSecurity_Phorpiex_4 | Yara detected Phorpiex | Joe Security | ||
JoeSecurity_Phorpiex_4 | Yara detected Phorpiex | Joe Security | ||
JoeSecurity_Phorpiex_4 | Yara detected Phorpiex | Joe Security | ||
Click to see the 1 entries |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-17T23:09:18.095591+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 84.54.122.14 | 40500 | UDP |
2024-09-17T23:09:23.161855+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 178.151.4.209 | 40500 | UDP |
2024-09-17T23:09:33.235648+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 2.189.25.176 | 40500 | UDP |
2024-09-17T23:09:38.241849+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 86.102.56.226 | 40500 | UDP |
2024-09-17T23:09:43.241812+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 2.190.124.23 | 40500 | UDP |
2024-09-17T23:09:58.255064+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 105.106.52.97 | 40500 | UDP |
2024-09-17T23:10:03.308803+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 217.30.170.10 | 40500 | UDP |
2024-09-17T23:10:08.302854+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 217.30.162.37 | 40500 | UDP |
2024-09-17T23:10:13.319220+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 81.195.238.130 | 40500 | UDP |
2024-09-17T23:10:23.335541+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 46.100.121.146 | 40500 | UDP |
2024-09-17T23:10:28.348342+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 37.255.23.100 | 40500 | UDP |
2024-09-17T23:10:38.364094+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 178.253.109.195 | 40500 | UDP |
2024-09-17T23:10:43.380318+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 5.236.253.124 | 40500 | UDP |
2024-09-17T23:10:48.397244+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 213.230.127.213 | 40500 | UDP |
2024-09-17T23:10:58.514941+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 89.43.145.18 | 40500 | UDP |
2024-09-17T23:11:03.520358+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 79.165.23.131 | 40500 | UDP |
2024-09-17T23:11:13.541304+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 151.240.79.133 | 40500 | UDP |
2024-09-17T23:11:23.570592+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 178.88.111.20 | 40500 | UDP |
2024-09-17T23:12:18.707808+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 2.185.144.157 | 40500 | UDP |
2024-09-17T23:12:23.724097+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 78.39.225.27 | 40500 | UDP |
2024-09-17T23:12:28.739574+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 37.228.65.185 | 40500 | UDP |
2024-09-17T23:12:38.848779+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 149.54.47.90 | 40500 | UDP |
2024-09-17T23:12:53.879963+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 188.215.175.89 | 40500 | UDP |
2024-09-17T23:12:58.897691+0200 | 2044077 | 1 | A Network Trojan was detected | 192.168.2.4 | 59145 | 100.109.48.43 | 40500 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-17T23:09:16.259431+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49730 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:17.984779+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49732 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:23.386341+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:25.665035+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:27.916077+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:30.163885+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:32.414765+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:37.130578+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49738 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:40.900663+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49741 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:44.587314+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49743 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:48.275269+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49744 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:52.012408+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49745 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:55.742140+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49746 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:59.523347+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49748 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:01.236543+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49749 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:07.663501+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49749 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:10.219426+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49751 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:16.643936+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49752 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:16.846309+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49751 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:19.905577+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49751 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:22.671072+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49754 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:25.439810+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49756 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:29.317891+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49758 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:31.032415+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49759 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:37.676890+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49762 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:40.456563+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49764 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:43.194117+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49766 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:46.044400+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49767 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:48.784910+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49769 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:53.491643+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49770 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:10:57.334445+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49772 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:01.041077+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49774 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:04.737217+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49776 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:08.444057+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49777 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:12.115917+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49779 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:16.142994+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49781 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:17.859805+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49782 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:24.665171+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49785 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:27.404856+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49786 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:30.236762+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49788 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:33.050771+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49789 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:35.900980+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49791 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:39.986361+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49793 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:41.832654+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49794 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:47.503983+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49797 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:50.288976+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49799 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:53.080321+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49800 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:55.821523+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49802 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:58.781922+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49803 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:12:03.475094+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49805 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:07.188452+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49807 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:10.900881+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49809 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:14.779580+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49810 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:18.495368+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49812 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:22.405916+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49814 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:26.510035+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49816 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:28.823664+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49817 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:35.986822+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49820 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:38.729098+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49821 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:41.467262+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49823 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:44.777939+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49825 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:47.533845+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49826 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:51.407501+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49828 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:12:54.150335+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49829 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:12:56.871465+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49831 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:12:59.607090+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49832 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:13:02.354191+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49834 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:13:05.072325+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49836 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:13:09.923770+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49837 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:13:13.779440+0200 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49839 | 77.91.77.92 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-17T23:09:15.563777+0200 | 2837677 | 1 | A Network Trojan was detected | 185.215.113.66 | 80 | 192.168.2.4 | 49793 | TCP |
2024-09-17T23:11:43.982652+0200 | 2837677 | 1 | A Network Trojan was detected | 185.215.113.66 | 80 | 192.168.2.4 | 49794 | TCP |
2024-09-17T23:11:46.807316+0200 | 2837677 | 1 | A Network Trojan was detected | 185.215.113.66 | 80 | 192.168.2.4 | 49796 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-17T23:09:16.259431+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49730 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:17.984779+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49732 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:23.386341+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:25.665035+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:27.916077+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:30.163885+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:32.414765+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:37.130578+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49738 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:40.900663+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49741 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:44.587314+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49743 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:48.275269+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49744 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:52.012408+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49745 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:55.742140+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49746 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:59.523347+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49748 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:01.236543+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49749 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:07.663501+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49749 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:10.219426+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49751 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:16.846309+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49751 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:19.905577+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49751 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:22.671072+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49754 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:25.439810+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49756 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:29.317891+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49758 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:31.032415+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49759 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:37.676890+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49762 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:40.456563+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49764 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:43.194117+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49766 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:46.044400+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49767 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:48.784910+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49769 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:53.491643+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49770 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:10:57.334445+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49772 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:01.041077+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49774 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:04.737217+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49776 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:08.444057+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49777 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:12.115917+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49779 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:16.142994+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49781 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:17.859805+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49782 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:24.665171+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49785 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:27.404856+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49786 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:30.236762+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49788 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:33.050771+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49789 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:35.900980+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49791 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:39.986361+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49793 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:41.832654+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49794 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:47.503983+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49797 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:50.288976+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49799 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:53.080321+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49800 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:55.821523+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49802 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:58.781922+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49803 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:12:03.475094+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49805 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:07.188452+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49807 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:10.900881+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49809 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:14.779580+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49810 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:18.495368+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49812 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:22.405916+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49814 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:26.510035+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49816 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:28.823664+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49817 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:35.986822+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49820 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:38.729098+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49821 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:41.467262+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49823 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:44.777939+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49825 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:47.533845+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49826 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:51.407501+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49828 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:12:54.150335+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49829 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:12:56.871465+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49831 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:12:59.607090+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49832 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:13:02.354191+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49834 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:13:05.072325+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49836 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:13:09.923770+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49837 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:13:13.779440+0200 | 2848295 | 1 | A Network Trojan was detected | 192.168.2.4 | 49839 | 77.91.77.92 | 80 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Code function: | 0_2_0040C410 | |
Source: | Code function: | 1_2_0040C410 | |
Source: | Code function: | 2_2_0040C410 |
Phishing |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Static PE information: |
Source: | File opened: | Jump to behavior |
Source: | Code function: | 0_2_00406650 | |
Source: | Code function: | 0_2_00406510 | |
Source: | Code function: | 1_2_00406650 | |
Source: | Code function: | 1_2_00406510 | |
Source: | Code function: | 2_2_00406650 | |
Source: | Code function: | 2_2_00406510 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | Code function: | 0_2_0040B010 | |
Source: | Code function: | 1_2_0040B010 | |
Source: | Code function: | 2_2_0040B010 |
Source: | Network traffic detected: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: | ||
Source: | UDP traffic: |
Source: | IP Address: |
Source: | ASN Name: | ||
Source: | ASN Name: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_00401C50 |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 0_2_004048A0 |
Source: | Code function: | 0_2_004048A0 | |
Source: | Code function: | 1_2_004048A0 | |
Source: | Code function: | 2_2_004048A0 |
Source: | Code function: | 0_2_00405910 |
Source: | Code function: | 0_2_00405910 |
Spam, unwanted Advertisements and Ransom Demands |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Process Stats: |
Source: | Code function: | 0_2_0040F669 | |
Source: | Code function: | 0_2_0040DA30 | |
Source: | Code function: | 1_2_0040F669 | |
Source: | Code function: | 1_2_0040DA30 | |
Source: | Code function: | 2_2_0040F669 | |
Source: | Code function: | 2_2_0040DA30 |
Source: | File created: | Jump to behavior |
Source: | Code function: | 0_2_0040F42C | |
Source: | Code function: | 0_2_004080D9 | |
Source: | Code function: | 0_2_00404090 | |
Source: | Code function: | 0_2_0040AA90 | |
Source: | Code function: | 0_2_004048A0 | |
Source: | Code function: | 0_2_004080B0 | |
Source: | Code function: | 1_2_0040F42C | |
Source: | Code function: | 1_2_004080D9 | |
Source: | Code function: | 1_2_00404090 | |
Source: | Code function: | 1_2_0040AA90 | |
Source: | Code function: | 1_2_004048A0 | |
Source: | Code function: | 1_2_004080B0 | |
Source: | Code function: | 2_2_0040F42C | |
Source: | Code function: | 2_2_004080D9 | |
Source: | Code function: | 2_2_00404090 | |
Source: | Code function: | 2_2_0040AA90 | |
Source: | Code function: | 2_2_004048A0 | |
Source: | Code function: | 2_2_004080B0 |
Source: | Dropped File: | ||
Source: | Dropped File: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_00406B50 |
Source: | Code function: | 0_2_0040E040 |
Source: | File created: | Jump to behavior |
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Code function: | 6_2_006E1E04 | |
Source: | Code function: | 7_2_00221784 | |
Source: | Code function: | 9_2_00A31E04 | |
Source: | Code function: | 10_2_003D1E04 |
Persistence and Installation Behavior |
---|
Source: | Executable created and started: | Jump to behavior |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Source: | Registry key value modified: | Jump to behavior |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | Key value created or modified: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Code function: | 0_2_0040D280 | |
Source: | Code function: | 1_2_0040D280 | |
Source: | Code function: | 2_2_0040D280 |
Source: | Evasive API call chain: | graph_1-4382 | ||
Source: | Evasive API call chain: | graph_1-4382 |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Evaded block: | graph_0-4401 | ||
Source: | Evaded block: | graph_0-4382 | ||
Source: | Evaded block: | graph_2-4380 |
Source: | Evasive API call chain: | graph_2-5345 | ||
Source: | Evasive API call chain: | graph_0-4435 | ||
Source: | Evasive API call chain: | graph_1-4404 | ||
Source: | Evasive API call chain: | graph_0-5346 |
Source: | Evasive API call chain: | graph_6-322 | ||
Source: | Evasive API call chain: | |||
Source: | Evasive API call chain: |
Source: | API coverage: | ||
Source: | API coverage: |
Source: | Code function: | 0_2_0040D280 | |
Source: | Code function: | 2_2_0040D280 |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Code function: | 0_2_00406650 | |
Source: | Code function: | 0_2_00406510 | |
Source: | Code function: | 1_2_00406650 | |
Source: | Code function: | 1_2_00406510 | |
Source: | Code function: | 2_2_00406650 | |
Source: | Code function: | 2_2_00406510 |
Source: | Code function: | 0_2_00402020 |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | graph_1-4425 | ||
Source: | API call chain: | graph_2-4423 | ||
Source: | API call chain: | graph_2-4391 |
Source: | Code function: | 7_2_002218A8 |
Source: | Code function: | 0_2_0040A470 |
Source: | Code function: | 6_2_006E1B24 | |
Source: | Code function: | 7_2_002218A8 | |
Source: | Code function: | 9_2_00A31B24 | |
Source: | Code function: | 10_2_003D1B24 |
Source: | Code function: | 0_2_0040ECC0 | |
Source: | Code function: | 1_2_0040ECC0 | |
Source: | Code function: | 2_2_0040ECC0 |
Source: | Code function: | 6_2_006E1E58 |
Source: | Code function: | 6_2_006E14E0 |
Lowering of HIPS / PFW / Operating System Security Settings |
---|
Source: | Key value created or modified: | Jump to behavior |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 0_2_00401470 | |
Source: | Code function: | 0_2_00402020 | |
Source: | Code function: | 0_2_0040DCA0 | |
Source: | Code function: | 0_2_004013B0 | |
Source: | Code function: | 1_2_00401470 | |
Source: | Code function: | 1_2_00402020 | |
Source: | Code function: | 1_2_0040DCA0 | |
Source: | Code function: | 1_2_004013B0 | |
Source: | Code function: | 2_2_00401470 | |
Source: | Code function: | 2_2_00402020 | |
Source: | Code function: | 2_2_0040DCA0 | |
Source: | Code function: | 2_2_004013B0 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 12 Native API | 1 Windows Service | 1 Windows Service | 121 Masquerading | 11 Input Capture | 1 System Time Discovery | Remote Services | 11 Input Capture | 2 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 Registry Run Keys / Startup Folder | 1 Process Injection | 1 Disable or Modify Tools | LSASS Memory | 231 Security Software Discovery | Remote Desktop Protocol | 1 Archive Collected Data | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 DLL Side-Loading | 1 Registry Run Keys / Startup Folder | 11 Virtualization/Sandbox Evasion | Security Account Manager | 11 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | 3 Clipboard Data | 4 Ingress Tool Transfer | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 DLL Side-Loading | 1 Process Injection | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | 2 Non-Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Hidden Files and Directories | LSA Secrets | 1 System Network Connections Discovery | SSH | Keylogging | 12 Application Layer Protocol | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Obfuscated Files or Information | Cached Domain Credentials | 1 File and Directory Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 DLL Side-Loading | DCSync | 15 System Information Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
84% | ReversingLabs | Win32.Trojan.MintZard | ||
100% | Avira | HEUR/AGEN.1315882 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | TR/Dldr.Agent.gqemd | ||
100% | Avira | HEUR/AGEN.1315882 | ||
100% | Joe Sandbox ML | |||
75% | ReversingLabs | Win32.Infostealer.Tinba | ||
84% | ReversingLabs | Win32.Trojan.MintZard |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
100% | Avira URL Cloud | malware | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | malware | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | malware | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | phishing |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
true |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
true |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
true |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
151.235.83.141 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | false | |
2.176.184.81 | unknown | Iran (ISLAMIC Republic Of) | 12880 | DCI-ASIR | false | |
84.54.122.14 | unknown | Uzbekistan | 8193 | BRM-ASUZ | true | |
86.102.56.226 | unknown | Russian Federation | 12389 | ROSTELECOM-ASRU | true | |
100.66.253.251 | unknown | Reserved | 701 | UUNETUS | false | |
89.36.181.43 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | false | |
5.236.253.124 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | true | |
188.215.175.89 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | true | |
91.202.233.141 | unknown | Russian Federation | 9009 | M247GB | true | |
178.217.173.26 | unknown | Kyrgyzstan | 197119 | ASKRENAKG | false | |
82.194.13.95 | unknown | Azerbaijan | 29584 | AZEDUNET-ASAZ | false | |
109.74.69.43 | unknown | Tajikistan | 24722 | BABILON-ASRU | false | |
37.150.142.35 | unknown | Kazakhstan | 9198 | KAZTELECOM-ASKZ | false | |
151.240.79.133 | unknown | Iran (ISLAMIC Republic Of) | 31549 | RASANAIR | true | |
89.249.62.14 | unknown | Russian Federation | 50164 | RFTV-ASRU | false | |
217.30.160.154 | unknown | Uzbekistan | 39032 | ISPETCUZ | false | |
5.233.220.4 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | false | |
5.234.221.184 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | false | |
82.200.224.194 | unknown | Kazakhstan | 9198 | KAZTELECOM-ASKZ | false | |
2.190.124.23 | unknown | Iran (ISLAMIC Republic Of) | 12880 | DCI-ASIR | true | |
80.80.222.130 | unknown | Uzbekistan | 34718 | TPSUZ-ASUZ | false | |
185.194.125.74 | unknown | Syrian Arab Republic | 29256 | INT-PDN-STE-ASSTEPDNInternalASSY | false | |
95.212.18.41 | unknown | Egypt | 29256 | INT-PDN-STE-ASSTEPDNInternalASSY | false | |
2.183.100.16 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | false | |
2.182.190.8 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | false | |
189.134.7.239 | unknown | Mexico | 8151 | UninetSAdeCVMX | false | |
78.39.225.27 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | true | |
2.185.224.76 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | false | |
139.135.146.244 | unknown | United States | 4181 | TDS-ASUS | false | |
31.25.131.226 | unknown | Iran (ISLAMIC Republic Of) | 43754 | ASIATECHIR | false | |
105.106.52.97 | unknown | Algeria | 36947 | ALGTEL-ASDZ | true | |
37.151.162.116 | unknown | Kazakhstan | 9198 | KAZTELECOM-ASKZ | false | |
213.230.126.39 | unknown | Uzbekistan | 8193 | BRM-ASUZ | false | |
203.142.81.102 | unknown | Indonesia | 17451 | BIZNET-AS-APBIZNETNETWORKSID | false | |
59.91.192.118 | unknown | India | 9829 | BSNL-NIBNationalInternetBackboneIN | false | |
217.30.162.37 | unknown | Uzbekistan | 39032 | ISPETCUZ | true | |
5.232.149.197 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | false | |
109.74.67.96 | unknown | Tajikistan | 24722 | BABILON-ASRU | false | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
159.100.18.229 | unknown | Germany | 44066 | DE-FIRSTCOLOwwwfirst-colonetDE | false | |
195.181.62.220 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | false | |
37.255.23.100 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | true | |
149.54.47.90 | unknown | Afghanistan | 174 | COGENT-174US | true | |
178.88.111.20 | unknown | Kazakhstan | 9198 | KAZTELECOM-ASKZ | true | |
178.253.109.195 | unknown | Syrian Arab Republic | 29256 | INT-PDN-STE-ASSTEPDNInternalASSY | true | |
92.47.27.126 | unknown | Kazakhstan | 9198 | KAZTELECOM-ASKZ | false | |
217.30.170.10 | unknown | Uzbekistan | 39032 | ISPETCUZ | true | |
185.131.88.152 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | false | |
185.215.113.66 | unknown | Portugal | 206894 | WHOLESALECONNECTIONSNL | true | |
151.242.54.207 | unknown | Iran (ISLAMIC Republic Of) | 31549 | RASANAIR | false | |
95.59.118.94 | unknown | Kazakhstan | 9198 | KAZTELECOM-ASKZ | false | |
2.135.128.182 | unknown | Kazakhstan | 9198 | KAZTELECOM-ASKZ | false | |
2.191.116.122 | unknown | Iran (ISLAMIC Republic Of) | 12880 | DCI-ASIR | false | |
88.204.209.230 | unknown | Kazakhstan | 9198 | KAZTELECOM-ASKZ | false | |
89.106.236.58 | unknown | Kazakhstan | 9198 | KAZTELECOM-ASKZ | false | |
81.195.238.130 | unknown | Russian Federation | 28884 | MR-SIB-MTSASMRSibirRU | true | |
91.246.92.22 | unknown | Russian Federation | 42673 | SKYWARE-ASPL | false | |
213.230.127.213 | unknown | Uzbekistan | 8193 | BRM-ASUZ | true | |
5.133.123.159 | unknown | Russian Federation | 200752 | TIET-ASIT | false | |
79.165.23.131 | unknown | Russian Federation | 8615 | CNT-ASMoscowRussiaRU | true | |
46.100.121.146 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | true | |
5.190.248.13 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | false | |
77.244.144.31 | unknown | Tajikistan | 42713 | INTERCOMTJ | false | |
178.130.83.254 | unknown | Yemen | 30873 | PTC-YEMENNETYE | false | |
151.234.69.79 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | false | |
77.91.77.92 | unknown | Russian Federation | 42861 | FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU | true | |
178.45.178.213 | unknown | Russian Federation | 12389 | ROSTELECOM-ASRU | false | |
2.185.144.157 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | true | |
188.213.178.116 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | false | |
109.200.174.222 | unknown | Yemen | 30873 | PTC-YEMENNETYE | false | |
37.228.65.185 | unknown | Kazakhstan | 35104 | KTC-ASKZ | true | |
178.90.87.64 | unknown | Kazakhstan | 9198 | KAZTELECOM-ASKZ | false | |
149.54.35.210 | unknown | Afghanistan | 174 | COGENT-174US | false | |
89.43.145.18 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | true | |
79.170.184.222 | unknown | Tajikistan | 24722 | BABILON-ASRU | false | |
5.235.246.49 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | false | |
194.93.26.70 | unknown | Russian Federation | 34665 | PINDC-ASRU | false | |
46.35.93.221 | unknown | Yemen | 30873 | PTC-YEMENNETYE | false | |
91.218.161.58 | unknown | Russian Federation | 51346 | TOJIKTELECOM-ASRU | false | |
5.232.85.255 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | false | |
178.151.4.209 | unknown | Ukraine | 13188 | TRIOLANUA | true | |
2.189.25.176 | unknown | Iran (ISLAMIC Republic Of) | 58224 | TCIIR | true | |
100.109.48.43 | unknown | Reserved | 701 | UUNETUS | true | |
87.237.234.24 | unknown | Uzbekistan | 39032 | ISPETCUZ | false | |
37.151.125.109 | unknown | Kazakhstan | 9198 | KAZTELECOM-ASKZ | false | |
100.67.22.76 | unknown | Reserved | 701 | UUNETUS | false |
IP |
---|
10.102.10.21 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1512821 |
Start date and time: | 2024-09-17 23:08:04 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 38s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 11 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | file.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@12/17@0/87 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 20.72.235.82
- Excluded domains from analysis (whitelisted): redir.update.msft.com.trafficmanager.net, ocsp.digicert.com, www.update.microsoft.com, ctldl.windowsupdate.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtDeviceIoControlFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
- VT rate limit hit for: file.exe
Time | Type | Description |
---|---|---|
17:09:14 | API Interceptor | |
22:09:11 | Autostart |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
84.54.122.14 | Get hash | malicious | Phorpiex | Browse | ||
Get hash | malicious | Phorpiex, RHADAMANTHYS, Xmrig | Browse | |||
91.202.233.141 | Get hash | malicious | Phorpiex | Browse |
| |
Get hash | malicious | Phorpiex | Browse |
| ||
Get hash | malicious | Phorpiex, Xmrig | Browse |
| ||
Get hash | malicious | Phorpiex, Xmrig | Browse |
| ||
Get hash | malicious | Phorpiex, Xmrig | Browse |
| ||
Get hash | malicious | Phorpiex, Xmrig | Browse |
| ||
Get hash | malicious | Phorpiex | Browse |
| ||
Get hash | malicious | Phorpiex | Browse |
| ||
Get hash | malicious | Phorpiex | Browse |
| ||
Get hash | malicious | Phorpiex | Browse |
| ||
178.217.173.26 | Get hash | malicious | Phorpiex, Xmrig | Browse | ||
Get hash | malicious | Phorpiex, Xmrig | Browse | |||
Get hash | malicious | Phorpiex, Xmrig | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
DCI-ASIR | Get hash | malicious | Phorpiex | Browse |
| |
Get hash | malicious | Phorpiex | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Amadey, AsyncRAT, Cryptbot, PureLog Stealer, RedLine, SmokeLoader, Stealc | Browse |
| ||
Get hash | malicious | LummaC, Go Injector, LummaC Stealer, SmokeLoader | Browse |
| ||
Get hash | malicious | LummaC, Go Injector, LummaC Stealer, SmokeLoader | Browse |
| ||
Get hash | malicious | LummaC, Go Injector, SmokeLoader | Browse |
| ||
Get hash | malicious | LummaC, Go Injector, SmokeLoader | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
TCIIR | Get hash | malicious | SmokeLoader | Browse |
| |
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | Phorpiex | Browse |
| ||
Get hash | malicious | Sality | Browse |
| ||
Get hash | malicious | LummaC, Amadey, LummaC Stealer, SmokeLoader | Browse |
| ||
Get hash | malicious | Phorpiex | Browse |
| ||
Get hash | malicious | CryptOne, SmokeLoader, Stealc | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
ROSTELECOM-ASRU | Get hash | malicious | Phorpiex | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Phorpiex | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
BRM-ASUZ | Get hash | malicious | Phorpiex | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Phorpiex, Xmrig | Browse |
| ||
Get hash | malicious | Phorpiex, Xmrig | Browse |
| ||
Get hash | malicious | Phorpiex, Xmrig | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Phorpiex, Xmrig | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Phorpiex | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\user\AppData\Local\Temp\524024912.exe | Get hash | malicious | Phorpiex | Browse | ||
Get hash | malicious | Phorpiex | Browse | |||
C:\Windows\sysmablsvr.exe | Get hash | malicious | Phorpiex, Xmrig | Browse | ||
Get hash | malicious | AsyncRAT, HTMLPhisher, Clipboard Hijacker, Phorpiex, PureLog Stealer, Raccoon Stealer v2, RedLine | Browse |
Process: | C:\Windows\sysmablsvr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 7936 |
Entropy (8bit): | 7.9773160117550175 |
Encrypted: | false |
SSDEEP: | 192:eCcU4lTpyjoqU4TWTeguLt/1tS1o6Tqu37b7WPkE7qHDHyo:eCcVLIowLt/1STqu37HI1I |
MD5: | CDC59EC342E22103257F213FED156807 |
SHA1: | 0B7F95AB9FA24A7CEA2E34B9AFF3845A8923F96F |
SHA-256: | DDF959FF63893AC8EB8ED9F877448072FE7B5FAE741B3AF3D5DB5B06AC154678 |
SHA-512: | E215E2933636DF7B5EECD21DD64A90DE8E06D5BC41CE71673263EC36073AD926C3D3F6910B969ECCF8E02458B0D580248DF3C07E01D6BA9E6B1F7B3F14A34BB1 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\sysmablsvr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12544 |
Entropy (8bit): | 7.983900388354255 |
Encrypted: | false |
SSDEEP: | 384:nIfNmhu6Fs1QP0fXwPZ3KAevU+9EPA354:IFmBDPxPczx9f3u |
MD5: | 99CDA5AFE638C2770B12440385DE45E6 |
SHA1: | 0AB0AA07BCFB747CC4D45A57BCBBCDEB9B44BB40 |
SHA-256: | 9150DD7B934D654B310DFF5550F2FB3210009D2264CEFF0228F9C5DB319577BF |
SHA-512: | F6886DE4243D9A657E3007FF70BDD1CFF92CBC94919238A03C9239C4A4B98F08EC56F1A004AED065CDE50B519F473332653439EE10C9357A0977D893D92165ED |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\sysmablsvr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8200 |
Entropy (8bit): | 7.978897056764554 |
Encrypted: | false |
SSDEEP: | 192:kD4d5ObbY6sB1iNUlT+w5hzHv2ojIsITGKov+KjvZT:ZYmqNUlyw5hzHv2fTGKuTrZT |
MD5: | B4824500B417A4BEF5A7F356A7E59228 |
SHA1: | 5D2B41DDB0FB14AF16D6F5434477CCE841FCCB61 |
SHA-256: | 5E611106EBE3444BAFC26DD6D3C9DA9EC52114D95121D72C37A00D76D729B281 |
SHA-512: | 74A3BEF099FF33F00151AB07534F66CFD8408F156E308063CD1FE4C0D3CA9DD104619FC1E5E654D3E85D4897BF68F015144969CA17BFD04186724C1A9CCD4D0A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\sysmablsvr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8200 |
Entropy (8bit): | 7.978897056764554 |
Encrypted: | false |
SSDEEP: | 192:kD4d5ObbY6sB1iNUlT+w5hzHv2ojIsITGKov+KjvZT:ZYmqNUlyw5hzHv2fTGKuTrZT |
MD5: | B4824500B417A4BEF5A7F356A7E59228 |
SHA1: | 5D2B41DDB0FB14AF16D6F5434477CCE841FCCB61 |
SHA-256: | 5E611106EBE3444BAFC26DD6D3C9DA9EC52114D95121D72C37A00D76D729B281 |
SHA-512: | 74A3BEF099FF33F00151AB07534F66CFD8408F156E308063CD1FE4C0D3CA9DD104619FC1E5E654D3E85D4897BF68F015144969CA17BFD04186724C1A9CCD4D0A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\sysmablsvr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 7936 |
Entropy (8bit): | 7.977073369015467 |
Encrypted: | false |
SSDEEP: | 96:laZmbVGtzVkzC6UDj1leru2yQOfggZ+IQFTkTlYZqdPjYScySGXWi9J6qHX8K6q8:laSiVcwDjDe1psYU6ShvGi9Yqx6qbu1 |
MD5: | E4BA3C41B28A42D02E385EE30669598D |
SHA1: | B5D014A790826C0157FC6CFCCAFF942766F78382 |
SHA-256: | 0177C6245F875C9E65824FE76D24D1D9F13BDBF766E0C275E2CAB80A98412D41 |
SHA-512: | 1AFB3912A5C7A59D2C4FD9FBCBB0A4A1D4E55E063AB76707FFC8B28F1C8C235A28732042D2CCCC413043FB5B5AD749AC374CF232F1C6E1B8844D056F644770E2 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\sysmablsvr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 5.391249729205469 |
Encrypted: | false |
SSDEEP: | 192:hPgQD/GBqBCQJvtWojFJxT4SzxmFhql2:hgQD/GPQJv8ojFpx2 |
MD5: | 8242045FF6B7BED00C8A94C77193F2DE |
SHA1: | EA6E335F88B9D14E722BFF8298469FE0D6C17199 |
SHA-256: | 7217DE31983E9E1E310D0BB28D8EDC2F7D6E69F2ABF32704B5AB74072AB48F74 |
SHA-512: | DE3FA7426D115EE96C5FF328D31A3DE476742B1CF9C7956F56C675BC9E94C175DB32AEFF6235C59D37DF51B3B0DAC79E002A97527FA0E4D02EEE3BA4C4C2A39C |
Malicious: | true |
Preview: |
Process: | C:\Windows\sysmablsvr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 7936 |
Entropy (8bit): | 7.9773160117550175 |
Encrypted: | false |
SSDEEP: | 192:eCcU4lTpyjoqU4TWTeguLt/1tS1o6Tqu37b7WPkE7qHDHyo:eCcVLIowLt/1STqu37HI1I |
MD5: | CDC59EC342E22103257F213FED156807 |
SHA1: | 0B7F95AB9FA24A7CEA2E34B9AFF3845A8923F96F |
SHA-256: | DDF959FF63893AC8EB8ED9F877448072FE7B5FAE741B3AF3D5DB5B06AC154678 |
SHA-512: | E215E2933636DF7B5EECD21DD64A90DE8E06D5BC41CE71673263EC36073AD926C3D3F6910B969ECCF8E02458B0D580248DF3C07E01D6BA9E6B1F7B3F14A34BB1 |
Malicious: | true |
Preview: |
Process: | C:\Windows\sysmablsvr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 7936 |
Entropy (8bit): | 7.9773160117550175 |
Encrypted: | false |
SSDEEP: | 192:eCcU4lTpyjoqU4TWTeguLt/1tS1o6Tqu37b7WPkE7qHDHyo:eCcVLIowLt/1STqu37HI1I |
MD5: | CDC59EC342E22103257F213FED156807 |
SHA1: | 0B7F95AB9FA24A7CEA2E34B9AFF3845A8923F96F |
SHA-256: | DDF959FF63893AC8EB8ED9F877448072FE7B5FAE741B3AF3D5DB5B06AC154678 |
SHA-512: | E215E2933636DF7B5EECD21DD64A90DE8E06D5BC41CE71673263EC36073AD926C3D3F6910B969ECCF8E02458B0D580248DF3C07E01D6BA9E6B1F7B3F14A34BB1 |
Malicious: | true |
Preview: |
Process: | C:\Windows\sysmablsvr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8200 |
Entropy (8bit): | 7.978897056764554 |
Encrypted: | false |
SSDEEP: | 192:kD4d5ObbY6sB1iNUlT+w5hzHv2ojIsITGKov+KjvZT:ZYmqNUlyw5hzHv2fTGKuTrZT |
MD5: | B4824500B417A4BEF5A7F356A7E59228 |
SHA1: | 5D2B41DDB0FB14AF16D6F5434477CCE841FCCB61 |
SHA-256: | 5E611106EBE3444BAFC26DD6D3C9DA9EC52114D95121D72C37A00D76D729B281 |
SHA-512: | 74A3BEF099FF33F00151AB07534F66CFD8408F156E308063CD1FE4C0D3CA9DD104619FC1E5E654D3E85D4897BF68F015144969CA17BFD04186724C1A9CCD4D0A |
Malicious: | true |
Preview: |
Process: | C:\Windows\sysmablsvr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 5.391249729205469 |
Encrypted: | false |
SSDEEP: | 192:hPgQD/GBqBCQJvtWojFJxT4SzxmFhql2:hgQD/GPQJv8ojFpx2 |
MD5: | 8242045FF6B7BED00C8A94C77193F2DE |
SHA1: | EA6E335F88B9D14E722BFF8298469FE0D6C17199 |
SHA-256: | 7217DE31983E9E1E310D0BB28D8EDC2F7D6E69F2ABF32704B5AB74072AB48F74 |
SHA-512: | DE3FA7426D115EE96C5FF328D31A3DE476742B1CF9C7956F56C675BC9E94C175DB32AEFF6235C59D37DF51B3B0DAC79E002A97527FA0E4D02EEE3BA4C4C2A39C |
Malicious: | true |
Preview: |
Process: | C:\Windows\sysmablsvr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 5.391249729205469 |
Encrypted: | false |
SSDEEP: | 192:hPgQD/GBqBCQJvtWojFJxT4SzxmFhql2:hgQD/GPQJv8ojFpx2 |
MD5: | 8242045FF6B7BED00C8A94C77193F2DE |
SHA1: | EA6E335F88B9D14E722BFF8298469FE0D6C17199 |
SHA-256: | 7217DE31983E9E1E310D0BB28D8EDC2F7D6E69F2ABF32704B5AB74072AB48F74 |
SHA-512: | DE3FA7426D115EE96C5FF328D31A3DE476742B1CF9C7956F56C675BC9E94C175DB32AEFF6235C59D37DF51B3B0DAC79E002A97527FA0E4D02EEE3BA4C4C2A39C |
Malicious: | true |
Preview: |
Process: | C:\Windows\sysmablsvr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8200 |
Entropy (8bit): | 7.978897056764554 |
Encrypted: | false |
SSDEEP: | 192:kD4d5ObbY6sB1iNUlT+w5hzHv2ojIsITGKov+KjvZT:ZYmqNUlyw5hzHv2fTGKuTrZT |
MD5: | B4824500B417A4BEF5A7F356A7E59228 |
SHA1: | 5D2B41DDB0FB14AF16D6F5434477CCE841FCCB61 |
SHA-256: | 5E611106EBE3444BAFC26DD6D3C9DA9EC52114D95121D72C37A00D76D729B281 |
SHA-512: | 74A3BEF099FF33F00151AB07534F66CFD8408F156E308063CD1FE4C0D3CA9DD104619FC1E5E654D3E85D4897BF68F015144969CA17BFD04186724C1A9CCD4D0A |
Malicious: | true |
Preview: |
Process: | C:\Windows\sysmablsvr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 7936 |
Entropy (8bit): | 7.9773160117550175 |
Encrypted: | false |
SSDEEP: | 192:eCcU4lTpyjoqU4TWTeguLt/1tS1o6Tqu37b7WPkE7qHDHyo:eCcVLIowLt/1STqu37HI1I |
MD5: | CDC59EC342E22103257F213FED156807 |
SHA1: | 0B7F95AB9FA24A7CEA2E34B9AFF3845A8923F96F |
SHA-256: | DDF959FF63893AC8EB8ED9F877448072FE7B5FAE741B3AF3D5DB5B06AC154678 |
SHA-512: | E215E2933636DF7B5EECD21DD64A90DE8E06D5BC41CE71673263EC36073AD926C3D3F6910B969ECCF8E02458B0D580248DF3C07E01D6BA9E6B1F7B3F14A34BB1 |
Malicious: | true |
Preview: |
Process: | C:\Windows\sysmablsvr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 7936 |
Entropy (8bit): | 7.9773160117550175 |
Encrypted: | false |
SSDEEP: | 192:eCcU4lTpyjoqU4TWTeguLt/1tS1o6Tqu37b7WPkE7qHDHyo:eCcVLIowLt/1STqu37HI1I |
MD5: | CDC59EC342E22103257F213FED156807 |
SHA1: | 0B7F95AB9FA24A7CEA2E34B9AFF3845A8923F96F |
SHA-256: | DDF959FF63893AC8EB8ED9F877448072FE7B5FAE741B3AF3D5DB5B06AC154678 |
SHA-512: | E215E2933636DF7B5EECD21DD64A90DE8E06D5BC41CE71673263EC36073AD926C3D3F6910B969ECCF8E02458B0D580248DF3C07E01D6BA9E6B1F7B3F14A34BB1 |
Malicious: | true |
Preview: |
Process: | C:\Windows\sysmablsvr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 7680 |
Entropy (8bit): | 5.432926826222673 |
Encrypted: | false |
SSDEEP: | 96:e2b/BPrdRyDN5t9LT+YmAWPzjK8Jz4FJxSE4y2FFp3C7tCEIr:e2b/BPuPJ+eoRJ0FJx34ymFpcI |
MD5: | AC0A159A6C219E2CEA55DCC77AB6E337 |
SHA1: | 3E0E7C2E758DAE61EDF9F27860693A1910BA71AA |
SHA-256: | E97496328C0D205A7ECB4ADE75C1555FC7787EC54334468739C5C5CFD6566B3C |
SHA-512: | 4F29A8D75D71D553166F817474F316A80BE4FB39D8B7B38336B172AD4C428BBC76B461AC02BEFCA4B15CA42562CDB783A27B02D5EB8C1AF2944E0D4E2ACADC6A |
Malicious: | true |
Antivirus: |
|
Joe Sandbox View: | |
Preview: |
Process: | C:\Windows\sysmablsvr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4064 |
Entropy (8bit): | 4.769574018574847 |
Encrypted: | false |
SSDEEP: | 96:VAQBF9/MCiPprtJ4AygurETyHA5s/omF6MZnHl50W2Q1NZoQDl2:W2ACiBr4jETx5s/om6wlCW2QvBl2 |
MD5: | 8F585CFD4BCB25D0C06778EF82F37804 |
SHA1: | 3E7F6D52F672A3F17D7DA0D2F141FCB44D621B0A |
SHA-256: | 9FE63F3BB2D7A142C208FE8E9978B8CC2A7DE22CF5256FD60581BB461614D1BE |
SHA-512: | 057A5C7985A9CCAB37258B5F49A7BFE814B82E4BCDDEF200AB1EE19E78BC61C173821059E0B410CB3CB44C2DD55ADC72300ED8B2908DA596D64EB8AD36D1532A |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\file.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 90112 |
Entropy (8bit): | 6.352081778201283 |
Encrypted: | false |
SSDEEP: | 1536:wL0IGzbFmav82XwudP6+0MTqEjXm/D5AKHK:c0poOfP6+JuEjaaKHK |
MD5: | ABABCA6D12D96E8DD2F1D7114B406FAE |
SHA1: | DCD9798E83EC688AACB3DE8911492A232CB41A32 |
SHA-256: | A992920E64A64763F3DD8C2A431A0F5E56E5B3782A1496DE92BC80EE71CCA5BA |
SHA-512: | B7FC70C176BDC74CF68B14E694F3E53142E64D39BD6D3E0F2E3A74CE3178EA606F92F760D21DB69D72AE6677545A47C7BF390FB65CD5247A48E239F6AE8F7B8F |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Joe Sandbox View: | |
Preview: |
File type: | |
Entropy (8bit): | 6.352081778201283 |
TrID: |
|
File name: | file.exe |
File size: | 90'112 bytes |
MD5: | ababca6d12d96e8dd2f1d7114b406fae |
SHA1: | dcd9798e83ec688aacb3de8911492a232cb41a32 |
SHA256: | a992920e64a64763f3dd8c2a431a0f5e56e5b3782a1496de92bc80ee71cca5ba |
SHA512: | b7fc70c176bdc74cf68b14e694f3e53142e64d39bd6d3e0f2e3a74ce3178ea606f92f760d21db69d72ae6677545a47c7bf390fb65cd5247a48e239f6ae8f7b8f |
SSDEEP: | 1536:wL0IGzbFmav82XwudP6+0MTqEjXm/D5AKHK:c0poOfP6+JuEjaaKHK |
TLSH: | 64931A42F590A47FF9EA86FA91F64E68542CBFB4234844E39250659B87207FEFC35027 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.qj)..9)..9)..9 ..9...9Q..8+..9..B9+..9..@9(..9...9+..9..r9-..9)..9...9..d9<..9 ..9-..9 ..95..9 ..9(..9Rich)..9............... |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x407500 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x66697CAF [Wed Jun 12 10:47:11 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 0 |
File Version Major: | 5 |
File Version Minor: | 0 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 0 |
Import Hash: | 2e23372b9869b74c90162a6fda4f170d |
Instruction |
---|
push ebp |
mov ebp, esp |
sub esp, 00000FF0h |
push 000007D0h |
call dword ptr [0041013Ch] |
push 0041431Ch |
push 00000000h |
push 00000000h |
call dword ptr [00410098h] |
mov dword ptr [ebp-00000E5Ch], eax |
call dword ptr [0041009Ch] |
cmp eax, 000000B7h |
jne 00007F3DCD20D74Ah |
push 00000000h |
call dword ptr [004100A0h] |
mov dword ptr [ebp-0000062Ch], 00000000h |
mov dword ptr [ebp-0000041Ch], 00000000h |
mov dword ptr [ebp-0000083Ch], 00000001h |
mov dword ptr [ebp-00000210h], 00000004h |
push 00000105h |
push 00417B18h |
push 00000000h |
call dword ptr [004100B0h] |
push 00417B18h |
call dword ptr [0041017Ch] |
mov dword ptr [ebp-0000020Ch], eax |
push 00417B18h |
push 004112DCh |
lea eax, dword ptr [ebp-00000208h] |
push eax |
call dword ptr [0041019Ch] |
add esp, 0Ch |
lea ecx, dword ptr [ebp-00000208h] |
push ecx |
call dword ptr [004100C0h] |
push 00000104h |
lea edx, dword ptr [ebp-00000E58h] |
push edx |
push 00411304h |
call dword ptr [004100A4h] |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x12a94 | 0x104 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x10000 | 0x320 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xe8aa | 0xea00 | de57a23428cadf6f1aed6b6601be700a | False | 0.4650106837606838 | data | 6.114014927367993 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x10000 | 0x3a62 | 0x3c00 | a61ba0e131cbec528ddecb1edc07279e | False | 0.4317708333333333 | data | 5.405015238701291 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x14000 | 0x47d8 | 0x3600 | c04ca37b6d5b2a25385e3343eab0a917 | False | 0.21412037037037038 | data | 4.536418070021025 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
DLL | Import |
---|---|
WS2_32.dll | gethostname, recvfrom, setsockopt, closesocket, htons, shutdown, WSAStartup, connect, WSAWaitForMultipleEvents, listen, WSASocketA, WSACreateEvent, WSAGetOverlappedResult, WSAEventSelect, WSAEnumNetworkEvents, WSAGetLastError, WSASend, WSARecv, WSACloseEvent, accept, getpeername, getsockname, inet_addr, gethostbyname, inet_ntoa, socket, bind, sendto, ioctlsocket, recv, send |
SHLWAPI.dll | StrStrIA, StrCmpNW, StrStrW, PathFileExistsW, StrChrA, PathFindFileNameW, StrCmpNIA, PathMatchSpecW |
urlmon.dll | URLDownloadToFileW |
WININET.dll | HttpOpenRequestA, HttpSendRequestA, InternetConnectA, InternetCloseHandle, DeleteUrlCacheEntry, InternetReadFile, InternetOpenA, InternetCrackUrlA, HttpAddRequestHeadersA, HttpQueryInfoA, InternetOpenUrlA, DeleteUrlCacheEntryW, InternetOpenUrlW, InternetOpenW |
ntdll.dll | strlen, isdigit, isalpha, memcpy, memset, NtQueryVirtualMemory, RtlUnwind, _chkstk, _aulldiv, wcslen, wcscmp, _allshl, _aullshr, strstr, strcmp, memmove, memcmp, RtlTimeToSecondsSince1980, NtQuerySystemTime, mbstowcs |
msvcrt.dll | srand, rand, _vscprintf |
KERNEL32.dll | GetQueuedCompletionStatus, PostQueuedCompletionStatus, GetSystemInfo, lstrcmpW, SetEvent, CreateProcessW, GetLocaleInfoA, DeleteCriticalSection, GetCurrentThread, GetThreadPriority, SetThreadPriority, GetCurrentProcess, DuplicateHandle, IsBadReadPtr, InterlockedExchangeAdd, InterlockedIncrement, WaitForSingleObject, InterlockedDecrement, InterlockedExchange, HeapFree, HeapValidate, HeapReAlloc, GetProcessHeaps, HeapCreate, HeapSetInformation, GetCurrentProcessId, HeapAlloc, CreateMutexA, GetLastError, ExitProcess, ExpandEnvironmentStringsW, CreateEventA, CreateThread, GetModuleFileNameW, GetVolumeInformationW, GetDiskFreeSpaceExW, SetFileAttributesW, DeleteFileW, CopyFileW, lstrcmpiW, CreateDirectoryW, FindFirstFileW, CreateIoCompletionPort, MoveFileExW, FindNextFileW, FindClose, RemoveDirectoryW, GetLogicalDrives, GetDriveTypeW, QueryDosDeviceW, lstrcpyW, WriteFile, FlushFileBuffers, EnterCriticalSection, LeaveCriticalSection, InitializeCriticalSection, CreateFileW, CreateFileMappingW, MapViewOfFile, GlobalUnlock, GlobalLock, GlobalAlloc, lstrlenA, lstrlenW, lstrcpynW, MultiByteToWideChar, ExitThread, GetTickCount, Sleep, GetModuleHandleW, CloseHandle, UnmapViewOfFile, GetFileSize |
USER32.dll | RegisterClassExW, CreateWindowExW, GetMessageA, TranslateMessage, wsprintfW, DefWindowProcA, ChangeClipboardChain, RegisterRawInputDevices, GetClipboardData, DispatchMessageA, EmptyClipboard, SetClipboardData, CloseClipboard, IsClipboardFormatAvailable, SendMessageA, SetWindowLongW, SetClipboardViewer, GetWindowLongW, wsprintfA, wvsprintfA, OpenClipboard |
ADVAPI32.dll | CryptReleaseContext, RegQueryValueExW, RegOpenKeyExW, RegOpenKeyExA, RegCreateKeyExW, CryptAcquireContextW, CryptGenRandom, RegCloseKey, RegSetValueExW, RegSetValueExA |
SHELL32.dll | ShellExecuteW |
ole32.dll | CoInitializeEx, CoUninitialize, CoInitialize, CoCreateInstance |
OLEAUT32.dll | SysFreeString, SysAllocString |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-09-17T23:09:15.563777+0200 | 2837677 | ETPRO MALWARE Phorpiex RC4 Encrypted Payload Inbound via HTTP (512 signature) | 1 | 185.215.113.66 | 80 | 192.168.2.4 | 49793 | TCP |
2024-09-17T23:09:16.259431+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49730 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:16.259431+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49730 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:17.984779+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49732 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:17.984779+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49732 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:18.095591+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 84.54.122.14 | 40500 | UDP |
2024-09-17T23:09:23.161855+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 178.151.4.209 | 40500 | UDP |
2024-09-17T23:09:23.386341+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:23.386341+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:25.665035+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:25.665035+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:27.916077+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:27.916077+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:30.163885+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:30.163885+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:32.414765+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:32.414765+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:09:33.235648+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 2.189.25.176 | 40500 | UDP |
2024-09-17T23:09:37.130578+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49738 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:37.130578+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49738 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:38.241849+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 86.102.56.226 | 40500 | UDP |
2024-09-17T23:09:40.900663+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49741 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:40.900663+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49741 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:43.241812+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 2.190.124.23 | 40500 | UDP |
2024-09-17T23:09:44.587314+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49743 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:44.587314+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49743 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:48.275269+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49744 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:48.275269+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49744 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:52.012408+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49745 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:52.012408+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49745 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:55.742140+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49746 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:55.742140+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49746 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:09:58.255064+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 105.106.52.97 | 40500 | UDP |
2024-09-17T23:09:59.523347+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49748 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:09:59.523347+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49748 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:01.236543+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49749 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:01.236543+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49749 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:03.308803+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 217.30.170.10 | 40500 | UDP |
2024-09-17T23:10:07.663501+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49749 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:07.663501+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49749 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:08.302854+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 217.30.162.37 | 40500 | UDP |
2024-09-17T23:10:10.219426+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49751 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:10.219426+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49751 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:13.319220+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 81.195.238.130 | 40500 | UDP |
2024-09-17T23:10:16.643936+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49752 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:16.846309+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49751 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:16.846309+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49751 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:19.905577+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49751 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:19.905577+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49751 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:22.671072+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49754 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:22.671072+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49754 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:23.335541+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 46.100.121.146 | 40500 | UDP |
2024-09-17T23:10:25.439810+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49756 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:25.439810+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49756 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:10:28.348342+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 37.255.23.100 | 40500 | UDP |
2024-09-17T23:10:29.317891+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49758 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:29.317891+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49758 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:31.032415+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49759 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:31.032415+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49759 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:37.676890+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49762 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:37.676890+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49762 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:38.364094+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 178.253.109.195 | 40500 | UDP |
2024-09-17T23:10:40.456563+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49764 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:40.456563+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49764 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:43.194117+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49766 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:43.194117+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49766 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:43.380318+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 5.236.253.124 | 40500 | UDP |
2024-09-17T23:10:46.044400+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49767 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:46.044400+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49767 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:48.397244+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 213.230.127.213 | 40500 | UDP |
2024-09-17T23:10:48.784910+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49769 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:48.784910+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49769 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:10:53.491643+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49770 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:10:53.491643+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49770 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:10:57.334445+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49772 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:10:57.334445+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49772 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:10:58.514941+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 89.43.145.18 | 40500 | UDP |
2024-09-17T23:11:01.041077+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49774 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:01.041077+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49774 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:03.520358+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 79.165.23.131 | 40500 | UDP |
2024-09-17T23:11:04.737217+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49776 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:04.737217+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49776 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:08.444057+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49777 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:08.444057+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49777 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:12.115917+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49779 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:12.115917+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49779 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:11:13.541304+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 151.240.79.133 | 40500 | UDP |
2024-09-17T23:11:16.142994+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49781 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:16.142994+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49781 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:17.859805+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49782 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:17.859805+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49782 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:23.570592+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 178.88.111.20 | 40500 | UDP |
2024-09-17T23:11:24.665171+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49785 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:24.665171+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49785 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:27.404856+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49786 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:27.404856+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49786 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:30.236762+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49788 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:30.236762+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49788 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:33.050771+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49789 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:33.050771+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49789 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:35.900980+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49791 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:35.900980+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49791 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:11:39.986361+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49793 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:39.986361+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49793 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:41.832654+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49794 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:41.832654+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49794 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:43.982652+0200 | 2837677 | ETPRO MALWARE Phorpiex RC4 Encrypted Payload Inbound via HTTP (512 signature) | 1 | 185.215.113.66 | 80 | 192.168.2.4 | 49794 | TCP |
2024-09-17T23:11:46.807316+0200 | 2837677 | ETPRO MALWARE Phorpiex RC4 Encrypted Payload Inbound via HTTP (512 signature) | 1 | 185.215.113.66 | 80 | 192.168.2.4 | 49796 | TCP |
2024-09-17T23:11:47.503983+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49797 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:47.503983+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49797 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:50.288976+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49799 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:50.288976+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49799 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:53.080321+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49800 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:53.080321+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49800 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:55.821523+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49802 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:55.821523+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49802 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:58.781922+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49803 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:11:58.781922+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49803 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:12:03.475094+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49805 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:03.475094+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49805 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:07.188452+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49807 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:07.188452+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49807 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:10.900881+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49809 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:10.900881+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49809 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:14.779580+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49810 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:14.779580+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49810 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:18.495368+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49812 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:18.495368+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49812 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:18.707808+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 2.185.144.157 | 40500 | UDP |
2024-09-17T23:12:22.405916+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49814 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:22.405916+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49814 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:12:23.724097+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 78.39.225.27 | 40500 | UDP |
2024-09-17T23:12:26.510035+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49816 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:26.510035+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49816 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:28.739574+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 37.228.65.185 | 40500 | UDP |
2024-09-17T23:12:28.823664+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49817 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:28.823664+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49817 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:35.986822+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49820 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:35.986822+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49820 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:38.729098+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49821 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:38.729098+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49821 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:38.848779+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 149.54.47.90 | 40500 | UDP |
2024-09-17T23:12:41.467262+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49823 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:41.467262+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49823 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:44.777939+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49825 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:44.777939+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49825 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:47.533845+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49826 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:47.533845+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49826 | 91.202.233.141 | 80 | TCP |
2024-09-17T23:12:51.407501+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49828 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:12:51.407501+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49828 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:12:53.879963+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 188.215.175.89 | 40500 | UDP |
2024-09-17T23:12:54.150335+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49829 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:12:54.150335+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49829 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:12:56.871465+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49831 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:12:56.871465+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49831 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:12:58.897691+0200 | 2044077 | ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC | 1 | 192.168.2.4 | 59145 | 100.109.48.43 | 40500 | UDP |
2024-09-17T23:12:59.607090+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49832 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:12:59.607090+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49832 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:13:02.354191+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49834 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:13:02.354191+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49834 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:13:05.072325+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49836 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:13:05.072325+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49836 | 185.215.113.66 | 80 | TCP |
2024-09-17T23:13:09.923770+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49837 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:13:09.923770+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49837 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:13:13.779440+0200 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49839 | 77.91.77.92 | 80 | TCP |
2024-09-17T23:13:13.779440+0200 | 2848295 | ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 | 1 | 192.168.2.4 | 49839 | 77.91.77.92 | 80 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 17, 2024 23:09:15.563776970 CEST | 49730 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:15.568891048 CEST | 80 | 49730 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:15.569032907 CEST | 49730 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:15.569209099 CEST | 49730 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:15.574179888 CEST | 80 | 49730 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:16.259267092 CEST | 80 | 49730 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:16.259324074 CEST | 80 | 49730 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:16.259356022 CEST | 80 | 49730 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:16.259430885 CEST | 49730 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:16.259430885 CEST | 49730 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:16.259430885 CEST | 49730 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:16.259716988 CEST | 80 | 49730 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:16.259732008 CEST | 80 | 49730 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:16.259747982 CEST | 80 | 49730 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:16.259908915 CEST | 49730 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:16.259910107 CEST | 49730 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:16.260427952 CEST | 80 | 49730 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:16.260624886 CEST | 49730 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:16.263004065 CEST | 49730 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:16.263041019 CEST | 49730 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:17.269658089 CEST | 49732 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:17.274545908 CEST | 80 | 49732 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:17.274611950 CEST | 49732 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:17.274733067 CEST | 49732 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:17.279483080 CEST | 80 | 49732 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:17.984699965 CEST | 80 | 49732 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:17.984724045 CEST | 80 | 49732 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:17.984756947 CEST | 80 | 49732 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:17.984778881 CEST | 49732 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:17.984824896 CEST | 49732 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:17.985251904 CEST | 80 | 49732 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:17.985268116 CEST | 80 | 49732 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:17.985284090 CEST | 80 | 49732 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:17.985316992 CEST | 49732 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:17.985316992 CEST | 49732 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:17.985337019 CEST | 49732 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:17.985702038 CEST | 80 | 49732 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:17.985749960 CEST | 49732 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:18.072895050 CEST | 80 | 49732 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:18.072948933 CEST | 49732 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:18.093730927 CEST | 49733 | 40500 | 192.168.2.4 | 5.234.221.184 |
Sep 17, 2024 23:09:18.098836899 CEST | 40500 | 49733 | 5.234.221.184 | 192.168.2.4 |
Sep 17, 2024 23:09:18.098906040 CEST | 49733 | 40500 | 192.168.2.4 | 5.234.221.184 |
Sep 17, 2024 23:09:18.100330114 CEST | 49733 | 40500 | 192.168.2.4 | 5.234.221.184 |
Sep 17, 2024 23:09:18.105200052 CEST | 40500 | 49733 | 5.234.221.184 | 192.168.2.4 |
Sep 17, 2024 23:09:18.105262041 CEST | 49733 | 40500 | 192.168.2.4 | 5.234.221.184 |
Sep 17, 2024 23:09:18.110084057 CEST | 40500 | 49733 | 5.234.221.184 | 192.168.2.4 |
Sep 17, 2024 23:09:20.232733965 CEST | 49732 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:20.233184099 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:20.237736940 CEST | 49733 | 40500 | 192.168.2.4 | 5.234.221.184 |
Sep 17, 2024 23:09:20.238115072 CEST | 80 | 49732 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:20.238131046 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:20.238190889 CEST | 49732 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:20.238241911 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:20.238425970 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:20.243248940 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:20.285351038 CEST | 40500 | 49733 | 5.234.221.184 | 192.168.2.4 |
Sep 17, 2024 23:09:20.952914000 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:20.953022003 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:20.953231096 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:20.953250885 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:20.953280926 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:20.953288078 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:20.953299999 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:20.953336954 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:20.953783035 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:20.953793049 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:20.953804970 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:20.953808069 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:20.953828096 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:20.953847885 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:21.039796114 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:21.039861917 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:23.163697958 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:23.168615103 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:23.386266947 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:23.386341095 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:25.238234997 CEST | 49736 | 40500 | 192.168.2.4 | 77.244.144.31 |
Sep 17, 2024 23:09:25.243275881 CEST | 40500 | 49736 | 77.244.144.31 | 192.168.2.4 |
Sep 17, 2024 23:09:25.243546009 CEST | 49736 | 40500 | 192.168.2.4 | 77.244.144.31 |
Sep 17, 2024 23:09:25.244862080 CEST | 49736 | 40500 | 192.168.2.4 | 77.244.144.31 |
Sep 17, 2024 23:09:25.249689102 CEST | 40500 | 49736 | 77.244.144.31 | 192.168.2.4 |
Sep 17, 2024 23:09:25.249753952 CEST | 49736 | 40500 | 192.168.2.4 | 77.244.144.31 |
Sep 17, 2024 23:09:25.254558086 CEST | 40500 | 49736 | 77.244.144.31 | 192.168.2.4 |
Sep 17, 2024 23:09:25.442640066 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:25.447555065 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:25.664438009 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:25.665035009 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:27.174693108 CEST | 40500 | 49736 | 77.244.144.31 | 192.168.2.4 |
Sep 17, 2024 23:09:27.176961899 CEST | 49736 | 40500 | 192.168.2.4 | 77.244.144.31 |
Sep 17, 2024 23:09:27.692382097 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:27.697344065 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:27.915556908 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:27.916076899 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:29.942568064 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:29.947510958 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:30.163774967 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:30.163885117 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:32.192881107 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:32.198102951 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:32.414632082 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:09:32.414764881 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:09:35.253098965 CEST | 49736 | 40500 | 192.168.2.4 | 77.244.144.31 |
Sep 17, 2024 23:09:35.258114100 CEST | 40500 | 49736 | 77.244.144.31 | 192.168.2.4 |
Sep 17, 2024 23:09:35.459579945 CEST | 49738 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:35.464518070 CEST | 80 | 49738 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:35.464708090 CEST | 49738 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:35.464857101 CEST | 49738 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:35.469899893 CEST | 80 | 49738 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:37.130520105 CEST | 80 | 49738 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:37.130578041 CEST | 49738 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:37.130789042 CEST | 49738 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:37.135792017 CEST | 80 | 49738 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:39.236645937 CEST | 49741 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:39.241666079 CEST | 80 | 49741 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:39.241735935 CEST | 49741 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:39.241875887 CEST | 49741 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:39.246900082 CEST | 80 | 49741 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:39.473566055 CEST | 40500 | 49733 | 5.234.221.184 | 192.168.2.4 |
Sep 17, 2024 23:09:39.473638058 CEST | 49733 | 40500 | 192.168.2.4 | 5.234.221.184 |
Sep 17, 2024 23:09:40.269583941 CEST | 49742 | 40500 | 192.168.2.4 | 178.88.111.20 |
Sep 17, 2024 23:09:40.274568081 CEST | 40500 | 49742 | 178.88.111.20 | 192.168.2.4 |
Sep 17, 2024 23:09:40.274672031 CEST | 49742 | 40500 | 192.168.2.4 | 178.88.111.20 |
Sep 17, 2024 23:09:40.275899887 CEST | 49742 | 40500 | 192.168.2.4 | 178.88.111.20 |
Sep 17, 2024 23:09:40.280750990 CEST | 40500 | 49742 | 178.88.111.20 | 192.168.2.4 |
Sep 17, 2024 23:09:40.280810118 CEST | 49742 | 40500 | 192.168.2.4 | 178.88.111.20 |
Sep 17, 2024 23:09:40.285587072 CEST | 40500 | 49742 | 178.88.111.20 | 192.168.2.4 |
Sep 17, 2024 23:09:40.900562048 CEST | 80 | 49741 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:40.900662899 CEST | 49741 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:40.900841951 CEST | 49741 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:40.905638933 CEST | 80 | 49741 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:42.926588058 CEST | 49743 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:42.931639910 CEST | 80 | 49743 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:42.931755066 CEST | 49743 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:42.938610077 CEST | 49743 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:42.943389893 CEST | 80 | 49743 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:44.587136030 CEST | 80 | 49743 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:44.587313890 CEST | 49743 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:44.587315083 CEST | 49743 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:44.592247963 CEST | 80 | 49743 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:46.615981102 CEST | 49744 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:46.621100903 CEST | 80 | 49744 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:46.621326923 CEST | 49744 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:46.621805906 CEST | 49744 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:46.626660109 CEST | 80 | 49744 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:48.275198936 CEST | 80 | 49744 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:48.275269032 CEST | 49744 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:48.275342941 CEST | 49744 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:48.280754089 CEST | 80 | 49744 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:50.293888092 CEST | 49742 | 40500 | 192.168.2.4 | 178.88.111.20 |
Sep 17, 2024 23:09:50.341404915 CEST | 40500 | 49742 | 178.88.111.20 | 192.168.2.4 |
Sep 17, 2024 23:09:50.343878984 CEST | 49745 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:50.350383043 CEST | 80 | 49745 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:50.350572109 CEST | 49745 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:50.351401091 CEST | 49745 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:50.357728004 CEST | 80 | 49745 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:52.012217999 CEST | 80 | 49745 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:52.012408018 CEST | 49745 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:52.012408018 CEST | 49745 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:52.020997047 CEST | 80 | 49745 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:54.065993071 CEST | 49746 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:54.082371950 CEST | 80 | 49746 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:54.082577944 CEST | 49746 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:54.083096027 CEST | 49746 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:54.091000080 CEST | 80 | 49746 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:55.285393953 CEST | 49747 | 40500 | 192.168.2.4 | 59.91.192.118 |
Sep 17, 2024 23:09:55.290381908 CEST | 40500 | 49747 | 59.91.192.118 | 192.168.2.4 |
Sep 17, 2024 23:09:55.290498972 CEST | 49747 | 40500 | 192.168.2.4 | 59.91.192.118 |
Sep 17, 2024 23:09:55.291790962 CEST | 49747 | 40500 | 192.168.2.4 | 59.91.192.118 |
Sep 17, 2024 23:09:55.296617031 CEST | 40500 | 49747 | 59.91.192.118 | 192.168.2.4 |
Sep 17, 2024 23:09:55.296664000 CEST | 49747 | 40500 | 192.168.2.4 | 59.91.192.118 |
Sep 17, 2024 23:09:55.301600933 CEST | 40500 | 49747 | 59.91.192.118 | 192.168.2.4 |
Sep 17, 2024 23:09:55.741707087 CEST | 80 | 49746 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:55.742140055 CEST | 49746 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:55.742233992 CEST | 49746 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:09:55.747345924 CEST | 80 | 49746 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:09:58.792392015 CEST | 49748 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:09:58.797909975 CEST | 80 | 49748 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:09:58.797986031 CEST | 49748 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:09:58.798137903 CEST | 49748 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:09:58.803256035 CEST | 80 | 49748 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:09:59.523145914 CEST | 80 | 49748 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:09:59.523197889 CEST | 80 | 49748 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:09:59.523233891 CEST | 80 | 49748 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:09:59.523266077 CEST | 80 | 49748 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:09:59.523300886 CEST | 80 | 49748 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:09:59.523334026 CEST | 80 | 49748 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:09:59.523346901 CEST | 49748 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:09:59.523346901 CEST | 49748 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:09:59.523346901 CEST | 49748 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:09:59.523346901 CEST | 49748 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:09:59.523391962 CEST | 49748 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:09:59.523413897 CEST | 80 | 49748 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:09:59.523448944 CEST | 80 | 49748 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:09:59.523463964 CEST | 49748 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:09:59.523482084 CEST | 80 | 49748 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:09:59.523494005 CEST | 49748 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:09:59.523516893 CEST | 80 | 49748 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:09:59.523525000 CEST | 49748 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:09:59.523567915 CEST | 49748 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:09:59.524064064 CEST | 49748 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:09:59.524091959 CEST | 49748 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:09:59.528557062 CEST | 80 | 49748 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:09:59.528633118 CEST | 49748 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:09:59.529177904 CEST | 80 | 49748 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:09:59.529226065 CEST | 49748 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:00.535502911 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:00.540616035 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:00.540713072 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:00.540867090 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:00.546055079 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:01.236260891 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:01.236279011 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:01.236289978 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:01.236361027 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:01.236372948 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:01.236382961 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:01.236394882 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:01.236542940 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:01.236542940 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:01.236542940 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:01.236542940 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:01.236784935 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:01.236805916 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:01.236819029 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:01.236850977 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:01.236851931 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:01.236876011 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:01.241662025 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:01.241736889 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:01.647906065 CEST | 40500 | 49742 | 178.88.111.20 | 192.168.2.4 |
Sep 17, 2024 23:10:01.647968054 CEST | 49742 | 40500 | 192.168.2.4 | 178.88.111.20 |
Sep 17, 2024 23:10:02.416474104 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:02.416660070 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:02.456315994 CEST | 49747 | 40500 | 192.168.2.4 | 59.91.192.118 |
Sep 17, 2024 23:10:02.505671024 CEST | 40500 | 49747 | 59.91.192.118 | 192.168.2.4 |
Sep 17, 2024 23:10:07.443656921 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:07.449881077 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:07.473944902 CEST | 49750 | 40500 | 192.168.2.4 | 149.54.35.210 |
Sep 17, 2024 23:10:07.478907108 CEST | 40500 | 49750 | 149.54.35.210 | 192.168.2.4 |
Sep 17, 2024 23:10:07.479087114 CEST | 49750 | 40500 | 192.168.2.4 | 149.54.35.210 |
Sep 17, 2024 23:10:07.481427908 CEST | 49750 | 40500 | 192.168.2.4 | 149.54.35.210 |
Sep 17, 2024 23:10:07.487147093 CEST | 40500 | 49750 | 149.54.35.210 | 192.168.2.4 |
Sep 17, 2024 23:10:07.487250090 CEST | 49750 | 40500 | 192.168.2.4 | 149.54.35.210 |
Sep 17, 2024 23:10:07.492003918 CEST | 40500 | 49750 | 149.54.35.210 | 192.168.2.4 |
Sep 17, 2024 23:10:07.663274050 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:07.663392067 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:07.663399935 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:07.663407087 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:07.663414955 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:07.663423061 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:07.663501024 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:07.663501024 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:07.663593054 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:07.663840055 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:07.663887024 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:07.663914919 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:07.663994074 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:07.665338039 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:07.665374041 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:07.670383930 CEST | 80 | 49749 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:07.670490026 CEST | 49749 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:08.676172018 CEST | 49751 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:08.681221008 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:08.681338072 CEST | 49751 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:08.681487083 CEST | 49751 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:08.686305046 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:10.219350100 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:10.219369888 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:10.219382048 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:10.219425917 CEST | 49751 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:10.219508886 CEST | 49751 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:10.219510078 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:10.219521046 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:10.219531059 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:10.219542027 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:10.219561100 CEST | 49751 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:10.219594955 CEST | 49751 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:10.219670057 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:10.219680071 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:10.219687939 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:10.219722986 CEST | 49751 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:10.219790936 CEST | 49751 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:10.220110893 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:10.220153093 CEST | 49751 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:10.223161936 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:10.223221064 CEST | 49751 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:11.097090960 CEST | 49750 | 40500 | 192.168.2.4 | 149.54.35.210 |
Sep 17, 2024 23:10:11.145642042 CEST | 40500 | 49750 | 149.54.35.210 | 192.168.2.4 |
Sep 17, 2024 23:10:15.943464994 CEST | 49752 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:15.948740005 CEST | 80 | 49752 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:15.948940992 CEST | 49752 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:15.953558922 CEST | 49752 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:15.958656073 CEST | 80 | 49752 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:16.119915009 CEST | 49753 | 40500 | 192.168.2.4 | 95.212.18.41 |
Sep 17, 2024 23:10:16.125118017 CEST | 40500 | 49753 | 95.212.18.41 | 192.168.2.4 |
Sep 17, 2024 23:10:16.125248909 CEST | 49753 | 40500 | 192.168.2.4 | 95.212.18.41 |
Sep 17, 2024 23:10:16.127315044 CEST | 49753 | 40500 | 192.168.2.4 | 95.212.18.41 |
Sep 17, 2024 23:10:16.132885933 CEST | 40500 | 49753 | 95.212.18.41 | 192.168.2.4 |
Sep 17, 2024 23:10:16.132981062 CEST | 49753 | 40500 | 192.168.2.4 | 95.212.18.41 |
Sep 17, 2024 23:10:16.140803099 CEST | 40500 | 49753 | 95.212.18.41 | 192.168.2.4 |
Sep 17, 2024 23:10:16.630811930 CEST | 49751 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:16.635772943 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:16.643790960 CEST | 80 | 49752 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:16.643935919 CEST | 49752 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:16.661775112 CEST | 40500 | 49747 | 59.91.192.118 | 192.168.2.4 |
Sep 17, 2024 23:10:16.661833048 CEST | 49747 | 40500 | 192.168.2.4 | 59.91.192.118 |
Sep 17, 2024 23:10:16.846080065 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:16.846308947 CEST | 49751 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:17.300015926 CEST | 49753 | 40500 | 192.168.2.4 | 95.212.18.41 |
Sep 17, 2024 23:10:17.349623919 CEST | 40500 | 49753 | 95.212.18.41 | 192.168.2.4 |
Sep 17, 2024 23:10:19.617914915 CEST | 49752 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:19.690042019 CEST | 49751 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:19.695276022 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:19.905354023 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:19.905576944 CEST | 49751 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:21.955144882 CEST | 49751 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:21.955435991 CEST | 49754 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:21.960465908 CEST | 80 | 49751 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:21.960607052 CEST | 49751 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:21.960731030 CEST | 80 | 49754 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:21.960854053 CEST | 49754 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:21.961731911 CEST | 49754 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:21.966532946 CEST | 80 | 49754 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:22.323045015 CEST | 49755 | 40500 | 192.168.2.4 | 217.30.160.154 |
Sep 17, 2024 23:10:22.328171968 CEST | 40500 | 49755 | 217.30.160.154 | 192.168.2.4 |
Sep 17, 2024 23:10:22.328250885 CEST | 49755 | 40500 | 192.168.2.4 | 217.30.160.154 |
Sep 17, 2024 23:10:22.329616070 CEST | 49755 | 40500 | 192.168.2.4 | 217.30.160.154 |
Sep 17, 2024 23:10:22.334512949 CEST | 40500 | 49755 | 217.30.160.154 | 192.168.2.4 |
Sep 17, 2024 23:10:22.335313082 CEST | 49755 | 40500 | 192.168.2.4 | 217.30.160.154 |
Sep 17, 2024 23:10:22.340097904 CEST | 40500 | 49755 | 217.30.160.154 | 192.168.2.4 |
Sep 17, 2024 23:10:22.347312927 CEST | 49755 | 40500 | 192.168.2.4 | 217.30.160.154 |
Sep 17, 2024 23:10:22.393323898 CEST | 40500 | 49755 | 217.30.160.154 | 192.168.2.4 |
Sep 17, 2024 23:10:22.670964956 CEST | 80 | 49754 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:22.671072006 CEST | 49754 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:24.717144966 CEST | 49754 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:24.717433929 CEST | 49756 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:24.722397089 CEST | 80 | 49756 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:24.722481012 CEST | 49756 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:24.722722054 CEST | 80 | 49754 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:24.722776890 CEST | 49754 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:24.724494934 CEST | 49756 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:24.729404926 CEST | 80 | 49756 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:25.439697981 CEST | 80 | 49756 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:25.439810038 CEST | 49756 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:27.363127947 CEST | 49757 | 40500 | 192.168.2.4 | 89.106.236.58 |
Sep 17, 2024 23:10:27.368293047 CEST | 40500 | 49757 | 89.106.236.58 | 192.168.2.4 |
Sep 17, 2024 23:10:27.368422031 CEST | 49757 | 40500 | 192.168.2.4 | 89.106.236.58 |
Sep 17, 2024 23:10:27.369467974 CEST | 49757 | 40500 | 192.168.2.4 | 89.106.236.58 |
Sep 17, 2024 23:10:27.374468088 CEST | 40500 | 49757 | 89.106.236.58 | 192.168.2.4 |
Sep 17, 2024 23:10:27.374917030 CEST | 49757 | 40500 | 192.168.2.4 | 89.106.236.58 |
Sep 17, 2024 23:10:27.378134966 CEST | 49757 | 40500 | 192.168.2.4 | 89.106.236.58 |
Sep 17, 2024 23:10:27.380042076 CEST | 40500 | 49757 | 89.106.236.58 | 192.168.2.4 |
Sep 17, 2024 23:10:27.425359011 CEST | 40500 | 49757 | 89.106.236.58 | 192.168.2.4 |
Sep 17, 2024 23:10:28.584625006 CEST | 49734 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:28.584893942 CEST | 49758 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:28.589782000 CEST | 80 | 49734 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:28.589874983 CEST | 80 | 49758 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:28.590024948 CEST | 49758 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:28.590056896 CEST | 49758 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:28.594921112 CEST | 80 | 49758 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:28.834429026 CEST | 40500 | 49750 | 149.54.35.210 | 192.168.2.4 |
Sep 17, 2024 23:10:28.834511042 CEST | 49750 | 40500 | 192.168.2.4 | 149.54.35.210 |
Sep 17, 2024 23:10:29.317533016 CEST | 80 | 49758 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:29.317673922 CEST | 80 | 49758 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:29.317725897 CEST | 80 | 49758 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:29.317759037 CEST | 80 | 49758 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:29.317790985 CEST | 80 | 49758 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:29.317823887 CEST | 80 | 49758 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:29.317858934 CEST | 80 | 49758 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:29.317890882 CEST | 49758 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:29.317890882 CEST | 49758 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:29.317890882 CEST | 49758 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:29.317941904 CEST | 49758 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:29.318408012 CEST | 49758 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:29.318423986 CEST | 49758 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:30.334292889 CEST | 49759 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:30.339550972 CEST | 80 | 49759 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:30.339731932 CEST | 49759 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:30.339901924 CEST | 49759 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:30.345037937 CEST | 80 | 49759 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:31.032341003 CEST | 80 | 49759 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:31.032361031 CEST | 80 | 49759 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:31.032377958 CEST | 80 | 49759 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:31.032392025 CEST | 80 | 49759 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:31.032414913 CEST | 49759 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:31.032421112 CEST | 80 | 49759 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:31.032444000 CEST | 49759 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:31.032448053 CEST | 80 | 49759 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:31.032474995 CEST | 49759 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:31.032478094 CEST | 80 | 49759 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:31.032497883 CEST | 49759 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:31.032516956 CEST | 49759 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:31.032545090 CEST | 80 | 49759 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:31.032582998 CEST | 49759 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:31.118762970 CEST | 80 | 49759 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:31.118845940 CEST | 49759 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:32.394320011 CEST | 49760 | 40500 | 192.168.2.4 | 46.35.93.221 |
Sep 17, 2024 23:10:32.399640083 CEST | 40500 | 49760 | 46.35.93.221 | 192.168.2.4 |
Sep 17, 2024 23:10:32.400913000 CEST | 49760 | 40500 | 192.168.2.4 | 46.35.93.221 |
Sep 17, 2024 23:10:32.402086020 CEST | 49760 | 40500 | 192.168.2.4 | 46.35.93.221 |
Sep 17, 2024 23:10:32.406961918 CEST | 40500 | 49760 | 46.35.93.221 | 192.168.2.4 |
Sep 17, 2024 23:10:32.409540892 CEST | 49760 | 40500 | 192.168.2.4 | 46.35.93.221 |
Sep 17, 2024 23:10:32.457448959 CEST | 40500 | 49760 | 46.35.93.221 | 192.168.2.4 |
Sep 17, 2024 23:10:33.256548882 CEST | 49759 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:33.256866932 CEST | 49761 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:33.388571978 CEST | 80 | 49761 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:33.388612032 CEST | 80 | 49759 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:33.388705969 CEST | 49759 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:33.388765097 CEST | 49761 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:33.389040947 CEST | 49761 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:33.393930912 CEST | 80 | 49761 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:34.077852011 CEST | 80 | 49761 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:34.077914953 CEST | 49761 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:34.077917099 CEST | 80 | 49761 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:34.077955008 CEST | 80 | 49761 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:34.077961922 CEST | 49761 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:34.077989101 CEST | 80 | 49761 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:34.077997923 CEST | 49761 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:34.078023911 CEST | 80 | 49761 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:34.078031063 CEST | 49761 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:34.078056097 CEST | 80 | 49761 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:34.078067064 CEST | 49761 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:34.078089952 CEST | 80 | 49761 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:34.078097105 CEST | 49761 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:34.078125000 CEST | 80 | 49761 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:34.078130960 CEST | 49761 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:34.078166962 CEST | 49761 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:34.164159060 CEST | 80 | 49761 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:34.168936014 CEST | 49761 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:36.208736897 CEST | 49761 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:36.209130049 CEST | 49762 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:36.643750906 CEST | 49761 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:36.973602057 CEST | 80 | 49762 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:36.973615885 CEST | 80 | 49761 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:36.973679066 CEST | 49762 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:36.973849058 CEST | 49762 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:36.974769115 CEST | 80 | 49761 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:36.974813938 CEST | 49761 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:36.978610992 CEST | 80 | 49762 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:37.410092115 CEST | 49763 | 40500 | 192.168.2.4 | 194.93.26.70 |
Sep 17, 2024 23:10:37.415175915 CEST | 40500 | 49763 | 194.93.26.70 | 192.168.2.4 |
Sep 17, 2024 23:10:37.416069031 CEST | 49763 | 40500 | 192.168.2.4 | 194.93.26.70 |
Sep 17, 2024 23:10:37.417217016 CEST | 49763 | 40500 | 192.168.2.4 | 194.93.26.70 |
Sep 17, 2024 23:10:37.423528910 CEST | 40500 | 49763 | 194.93.26.70 | 192.168.2.4 |
Sep 17, 2024 23:10:37.425010920 CEST | 49763 | 40500 | 192.168.2.4 | 194.93.26.70 |
Sep 17, 2024 23:10:37.425101042 CEST | 49763 | 40500 | 192.168.2.4 | 194.93.26.70 |
Sep 17, 2024 23:10:37.430816889 CEST | 40500 | 49763 | 194.93.26.70 | 192.168.2.4 |
Sep 17, 2024 23:10:37.473813057 CEST | 40500 | 49763 | 194.93.26.70 | 192.168.2.4 |
Sep 17, 2024 23:10:37.491962910 CEST | 40500 | 49753 | 95.212.18.41 | 192.168.2.4 |
Sep 17, 2024 23:10:37.492019892 CEST | 49753 | 40500 | 192.168.2.4 | 95.212.18.41 |
Sep 17, 2024 23:10:37.671324968 CEST | 80 | 49762 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:37.676889896 CEST | 49762 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:39.746673107 CEST | 49762 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:39.746872902 CEST | 49764 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:39.751995087 CEST | 80 | 49764 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:39.752902031 CEST | 49764 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:39.759188890 CEST | 49764 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:39.762125015 CEST | 80 | 49762 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:39.762197018 CEST | 49762 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:39.764000893 CEST | 80 | 49764 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:40.456398010 CEST | 80 | 49764 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:40.456562996 CEST | 49764 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:42.443083048 CEST | 49765 | 40500 | 192.168.2.4 | 109.74.69.43 |
Sep 17, 2024 23:10:42.448662996 CEST | 40500 | 49765 | 109.74.69.43 | 192.168.2.4 |
Sep 17, 2024 23:10:42.448911905 CEST | 49765 | 40500 | 192.168.2.4 | 109.74.69.43 |
Sep 17, 2024 23:10:42.450220108 CEST | 49765 | 40500 | 192.168.2.4 | 109.74.69.43 |
Sep 17, 2024 23:10:42.455123901 CEST | 40500 | 49765 | 109.74.69.43 | 192.168.2.4 |
Sep 17, 2024 23:10:42.455187082 CEST | 49765 | 40500 | 192.168.2.4 | 109.74.69.43 |
Sep 17, 2024 23:10:42.456279993 CEST | 49765 | 40500 | 192.168.2.4 | 109.74.69.43 |
Sep 17, 2024 23:10:42.460186958 CEST | 40500 | 49765 | 109.74.69.43 | 192.168.2.4 |
Sep 17, 2024 23:10:42.489393950 CEST | 49764 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:42.489748955 CEST | 49766 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:42.494620085 CEST | 80 | 49766 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:42.494760990 CEST | 80 | 49764 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:42.494847059 CEST | 49764 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:42.494857073 CEST | 49766 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:42.495062113 CEST | 49766 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:42.499876022 CEST | 80 | 49766 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:42.503612995 CEST | 49756 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:42.505311966 CEST | 40500 | 49765 | 109.74.69.43 | 192.168.2.4 |
Sep 17, 2024 23:10:42.520539045 CEST | 80 | 49756 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:10:42.521042109 CEST | 49756 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:10:43.194051027 CEST | 80 | 49766 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:43.194117069 CEST | 49766 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:43.724510908 CEST | 40500 | 49755 | 217.30.160.154 | 192.168.2.4 |
Sep 17, 2024 23:10:43.724581003 CEST | 49755 | 40500 | 192.168.2.4 | 217.30.160.154 |
Sep 17, 2024 23:10:45.224131107 CEST | 49766 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:45.224555016 CEST | 49767 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:45.229749918 CEST | 80 | 49766 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:45.229793072 CEST | 80 | 49767 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:45.229800940 CEST | 49766 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:45.229867935 CEST | 49767 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:45.230056047 CEST | 49767 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:45.235003948 CEST | 80 | 49767 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:46.044327974 CEST | 80 | 49767 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:46.044399977 CEST | 49767 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:47.457194090 CEST | 49768 | 40500 | 192.168.2.4 | 88.204.209.230 |
Sep 17, 2024 23:10:47.492254972 CEST | 40500 | 49768 | 88.204.209.230 | 192.168.2.4 |
Sep 17, 2024 23:10:47.492566109 CEST | 49768 | 40500 | 192.168.2.4 | 88.204.209.230 |
Sep 17, 2024 23:10:47.493586063 CEST | 49768 | 40500 | 192.168.2.4 | 88.204.209.230 |
Sep 17, 2024 23:10:47.498608112 CEST | 40500 | 49768 | 88.204.209.230 | 192.168.2.4 |
Sep 17, 2024 23:10:47.498661041 CEST | 49768 | 40500 | 192.168.2.4 | 88.204.209.230 |
Sep 17, 2024 23:10:47.503156900 CEST | 49768 | 40500 | 192.168.2.4 | 88.204.209.230 |
Sep 17, 2024 23:10:47.504220009 CEST | 40500 | 49768 | 88.204.209.230 | 192.168.2.4 |
Sep 17, 2024 23:10:47.549684048 CEST | 40500 | 49768 | 88.204.209.230 | 192.168.2.4 |
Sep 17, 2024 23:10:48.067502022 CEST | 49767 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:48.067945957 CEST | 49769 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:48.073070049 CEST | 80 | 49769 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:48.073112011 CEST | 80 | 49767 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:48.073157072 CEST | 49769 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:48.073180914 CEST | 49767 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:48.073307037 CEST | 49769 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:48.078380108 CEST | 80 | 49769 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:48.725198030 CEST | 40500 | 49757 | 89.106.236.58 | 192.168.2.4 |
Sep 17, 2024 23:10:48.727966070 CEST | 49757 | 40500 | 192.168.2.4 | 89.106.236.58 |
Sep 17, 2024 23:10:48.783287048 CEST | 80 | 49769 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:10:48.784909964 CEST | 49769 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:10:51.835747957 CEST | 49770 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:10:51.840787888 CEST | 80 | 49770 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:10:51.841044903 CEST | 49770 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:10:51.841388941 CEST | 49770 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:10:51.846342087 CEST | 80 | 49770 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:10:52.519817114 CEST | 49771 | 40500 | 192.168.2.4 | 2.182.190.8 |
Sep 17, 2024 23:10:52.525342941 CEST | 40500 | 49771 | 2.182.190.8 | 192.168.2.4 |
Sep 17, 2024 23:10:52.525429010 CEST | 49771 | 40500 | 192.168.2.4 | 2.182.190.8 |
Sep 17, 2024 23:10:52.527546883 CEST | 49771 | 40500 | 192.168.2.4 | 2.182.190.8 |
Sep 17, 2024 23:10:52.532495022 CEST | 40500 | 49771 | 2.182.190.8 | 192.168.2.4 |
Sep 17, 2024 23:10:52.532562017 CEST | 49771 | 40500 | 192.168.2.4 | 2.182.190.8 |
Sep 17, 2024 23:10:52.534425974 CEST | 49771 | 40500 | 192.168.2.4 | 2.182.190.8 |
Sep 17, 2024 23:10:52.537374973 CEST | 40500 | 49771 | 2.182.190.8 | 192.168.2.4 |
Sep 17, 2024 23:10:52.585427046 CEST | 40500 | 49771 | 2.182.190.8 | 192.168.2.4 |
Sep 17, 2024 23:10:53.491450071 CEST | 80 | 49770 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:10:53.491642952 CEST | 49770 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:10:53.491642952 CEST | 49770 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:10:53.496612072 CEST | 80 | 49770 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:10:53.788377047 CEST | 40500 | 49760 | 46.35.93.221 | 192.168.2.4 |
Sep 17, 2024 23:10:53.788490057 CEST | 49760 | 40500 | 192.168.2.4 | 46.35.93.221 |
Sep 17, 2024 23:10:55.520956039 CEST | 49772 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:10:55.673717022 CEST | 80 | 49772 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:10:55.673837900 CEST | 49772 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:10:55.674081087 CEST | 49772 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:10:55.679466009 CEST | 80 | 49772 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:10:57.334342957 CEST | 80 | 49772 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:10:57.334445000 CEST | 49772 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:10:57.334556103 CEST | 49772 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:10:57.339426041 CEST | 80 | 49772 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:10:57.535094976 CEST | 49773 | 40500 | 192.168.2.4 | 139.135.146.244 |
Sep 17, 2024 23:10:57.540087938 CEST | 40500 | 49773 | 139.135.146.244 | 192.168.2.4 |
Sep 17, 2024 23:10:57.540184975 CEST | 49773 | 40500 | 192.168.2.4 | 139.135.146.244 |
Sep 17, 2024 23:10:57.541589975 CEST | 49773 | 40500 | 192.168.2.4 | 139.135.146.244 |
Sep 17, 2024 23:10:57.546394110 CEST | 40500 | 49773 | 139.135.146.244 | 192.168.2.4 |
Sep 17, 2024 23:10:57.546463966 CEST | 49773 | 40500 | 192.168.2.4 | 139.135.146.244 |
Sep 17, 2024 23:10:57.550050974 CEST | 49773 | 40500 | 192.168.2.4 | 139.135.146.244 |
Sep 17, 2024 23:10:57.551332951 CEST | 40500 | 49773 | 139.135.146.244 | 192.168.2.4 |
Sep 17, 2024 23:10:57.597378016 CEST | 40500 | 49773 | 139.135.146.244 | 192.168.2.4 |
Sep 17, 2024 23:10:58.791357040 CEST | 40500 | 49763 | 194.93.26.70 | 192.168.2.4 |
Sep 17, 2024 23:10:58.791450977 CEST | 49763 | 40500 | 192.168.2.4 | 194.93.26.70 |
Sep 17, 2024 23:10:59.366014957 CEST | 49774 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:10:59.371085882 CEST | 80 | 49774 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:10:59.371164083 CEST | 49774 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:10:59.371454954 CEST | 49774 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:10:59.376605988 CEST | 80 | 49774 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:11:01.040229082 CEST | 80 | 49774 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:11:01.041076899 CEST | 49774 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:11:01.041076899 CEST | 49774 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:11:01.046366930 CEST | 80 | 49774 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:11:02.550653934 CEST | 49775 | 40500 | 192.168.2.4 | 185.131.88.152 |
Sep 17, 2024 23:11:02.556222916 CEST | 40500 | 49775 | 185.131.88.152 | 192.168.2.4 |
Sep 17, 2024 23:11:02.556339025 CEST | 49775 | 40500 | 192.168.2.4 | 185.131.88.152 |
Sep 17, 2024 23:11:02.557430983 CEST | 49775 | 40500 | 192.168.2.4 | 185.131.88.152 |
Sep 17, 2024 23:11:02.562294006 CEST | 40500 | 49775 | 185.131.88.152 | 192.168.2.4 |
Sep 17, 2024 23:11:02.562346935 CEST | 49775 | 40500 | 192.168.2.4 | 185.131.88.152 |
Sep 17, 2024 23:11:02.565680027 CEST | 49775 | 40500 | 192.168.2.4 | 185.131.88.152 |
Sep 17, 2024 23:11:02.567302942 CEST | 40500 | 49775 | 185.131.88.152 | 192.168.2.4 |
Sep 17, 2024 23:11:02.613353968 CEST | 40500 | 49775 | 185.131.88.152 | 192.168.2.4 |
Sep 17, 2024 23:11:03.067356110 CEST | 49776 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:11:03.072228909 CEST | 80 | 49776 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:11:03.072293043 CEST | 49776 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:11:03.072380066 CEST | 49776 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:11:03.077394009 CEST | 80 | 49776 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:11:03.818876028 CEST | 40500 | 49765 | 109.74.69.43 | 192.168.2.4 |
Sep 17, 2024 23:11:03.820031881 CEST | 49765 | 40500 | 192.168.2.4 | 109.74.69.43 |
Sep 17, 2024 23:11:04.737078905 CEST | 80 | 49776 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:11:04.737216949 CEST | 49776 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:11:04.764403105 CEST | 49776 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:11:04.769249916 CEST | 80 | 49776 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:11:06.786448956 CEST | 49777 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:11:06.791363955 CEST | 80 | 49777 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:11:06.791425943 CEST | 49777 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:11:06.791554928 CEST | 49777 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:11:06.796390057 CEST | 80 | 49777 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:11:07.582319975 CEST | 49778 | 40500 | 192.168.2.4 | 178.217.173.26 |
Sep 17, 2024 23:11:07.588871002 CEST | 40500 | 49778 | 178.217.173.26 | 192.168.2.4 |
Sep 17, 2024 23:11:07.591492891 CEST | 49778 | 40500 | 192.168.2.4 | 178.217.173.26 |
Sep 17, 2024 23:11:07.595788002 CEST | 49778 | 40500 | 192.168.2.4 | 178.217.173.26 |
Sep 17, 2024 23:11:07.597039938 CEST | 49778 | 40500 | 192.168.2.4 | 178.217.173.26 |
Sep 17, 2024 23:11:07.600950956 CEST | 40500 | 49778 | 178.217.173.26 | 192.168.2.4 |
Sep 17, 2024 23:11:07.645544052 CEST | 40500 | 49778 | 178.217.173.26 | 192.168.2.4 |
Sep 17, 2024 23:11:08.097232103 CEST | 49769 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:08.102499008 CEST | 80 | 49769 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:08.103508949 CEST | 49769 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:08.443919897 CEST | 80 | 49777 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:11:08.444056988 CEST | 49777 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:11:08.444103956 CEST | 49777 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:11:08.449333906 CEST | 80 | 49777 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:11:08.865901947 CEST | 40500 | 49768 | 88.204.209.230 | 192.168.2.4 |
Sep 17, 2024 23:11:08.865952969 CEST | 49768 | 40500 | 192.168.2.4 | 88.204.209.230 |
Sep 17, 2024 23:11:10.473984957 CEST | 49779 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:11:10.478941917 CEST | 80 | 49779 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:11:10.479037046 CEST | 49779 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:11:10.479190111 CEST | 49779 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:11:10.484378099 CEST | 80 | 49779 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:11:12.115855932 CEST | 80 | 49779 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:11:12.115916967 CEST | 49779 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:11:12.290709019 CEST | 49779 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:11:12.296036959 CEST | 80 | 49779 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:11:12.613312960 CEST | 49780 | 40500 | 192.168.2.4 | 189.134.7.239 |
Sep 17, 2024 23:11:12.618321896 CEST | 40500 | 49780 | 189.134.7.239 | 192.168.2.4 |
Sep 17, 2024 23:11:12.618520975 CEST | 49780 | 40500 | 192.168.2.4 | 189.134.7.239 |
Sep 17, 2024 23:11:12.619585991 CEST | 49780 | 40500 | 192.168.2.4 | 189.134.7.239 |
Sep 17, 2024 23:11:12.624494076 CEST | 40500 | 49780 | 189.134.7.239 | 192.168.2.4 |
Sep 17, 2024 23:11:12.624552965 CEST | 49780 | 40500 | 192.168.2.4 | 189.134.7.239 |
Sep 17, 2024 23:11:12.628997087 CEST | 49780 | 40500 | 192.168.2.4 | 189.134.7.239 |
Sep 17, 2024 23:11:12.629367113 CEST | 40500 | 49780 | 189.134.7.239 | 192.168.2.4 |
Sep 17, 2024 23:11:12.677337885 CEST | 40500 | 49780 | 189.134.7.239 | 192.168.2.4 |
Sep 17, 2024 23:11:13.898479939 CEST | 40500 | 49771 | 2.182.190.8 | 192.168.2.4 |
Sep 17, 2024 23:11:13.900964022 CEST | 49771 | 40500 | 192.168.2.4 | 2.182.190.8 |
Sep 17, 2024 23:11:15.445777893 CEST | 49781 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:15.450714111 CEST | 80 | 49781 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:15.450800896 CEST | 49781 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:15.450918913 CEST | 49781 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:15.455755949 CEST | 80 | 49781 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:16.142934084 CEST | 80 | 49781 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:16.142959118 CEST | 80 | 49781 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:16.142972946 CEST | 80 | 49781 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:16.142987013 CEST | 80 | 49781 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:16.142993927 CEST | 49781 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:16.143003941 CEST | 80 | 49781 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:16.143018961 CEST | 80 | 49781 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:16.143019915 CEST | 49781 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:16.143032074 CEST | 80 | 49781 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:16.143045902 CEST | 80 | 49781 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:16.143060923 CEST | 49781 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:16.143083096 CEST | 49781 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:16.143498898 CEST | 80 | 49781 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:16.143513918 CEST | 80 | 49781 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:16.143534899 CEST | 49781 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:16.143546104 CEST | 49781 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:16.143878937 CEST | 49781 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:16.143892050 CEST | 49781 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:16.147854090 CEST | 80 | 49781 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:16.147908926 CEST | 49781 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:16.148838043 CEST | 80 | 49781 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:16.148875952 CEST | 49781 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:17.162252903 CEST | 49782 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:17.167094946 CEST | 80 | 49782 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:17.167273045 CEST | 49782 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:17.167273045 CEST | 49782 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:17.172111034 CEST | 80 | 49782 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:17.644561052 CEST | 49783 | 40500 | 192.168.2.4 | 31.25.131.226 |
Sep 17, 2024 23:11:17.848402977 CEST | 40500 | 49783 | 31.25.131.226 | 192.168.2.4 |
Sep 17, 2024 23:11:17.851715088 CEST | 49783 | 40500 | 192.168.2.4 | 31.25.131.226 |
Sep 17, 2024 23:11:17.853007078 CEST | 49783 | 40500 | 192.168.2.4 | 31.25.131.226 |
Sep 17, 2024 23:11:17.857913017 CEST | 40500 | 49783 | 31.25.131.226 | 192.168.2.4 |
Sep 17, 2024 23:11:17.859571934 CEST | 80 | 49782 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:17.859601021 CEST | 49783 | 40500 | 192.168.2.4 | 31.25.131.226 |
Sep 17, 2024 23:11:17.859657049 CEST | 80 | 49782 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:17.859673023 CEST | 80 | 49782 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:17.859805107 CEST | 49782 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:17.859806061 CEST | 49782 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:17.859930992 CEST | 80 | 49782 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:17.859945059 CEST | 80 | 49782 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:17.859960079 CEST | 80 | 49782 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:17.859975100 CEST | 80 | 49782 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:17.860070944 CEST | 49782 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:17.860070944 CEST | 49782 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:17.860306978 CEST | 80 | 49782 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:17.860323906 CEST | 80 | 49782 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:17.860338926 CEST | 80 | 49782 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:17.860481024 CEST | 49782 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:17.860481024 CEST | 49782 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:17.862684965 CEST | 49783 | 40500 | 192.168.2.4 | 31.25.131.226 |
Sep 17, 2024 23:11:17.864526987 CEST | 40500 | 49783 | 31.25.131.226 | 192.168.2.4 |
Sep 17, 2024 23:11:17.864559889 CEST | 80 | 49782 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:17.864628077 CEST | 49782 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:17.909380913 CEST | 40500 | 49783 | 31.25.131.226 | 192.168.2.4 |
Sep 17, 2024 23:11:18.881478071 CEST | 40500 | 49773 | 139.135.146.244 | 192.168.2.4 |
Sep 17, 2024 23:11:18.881567001 CEST | 49773 | 40500 | 192.168.2.4 | 139.135.146.244 |
Sep 17, 2024 23:11:22.863308907 CEST | 49784 | 40500 | 192.168.2.4 | 178.90.87.64 |
Sep 17, 2024 23:11:22.868328094 CEST | 40500 | 49784 | 178.90.87.64 | 192.168.2.4 |
Sep 17, 2024 23:11:22.868484974 CEST | 49784 | 40500 | 192.168.2.4 | 178.90.87.64 |
Sep 17, 2024 23:11:22.869652987 CEST | 49784 | 40500 | 192.168.2.4 | 178.90.87.64 |
Sep 17, 2024 23:11:22.874437094 CEST | 40500 | 49784 | 178.90.87.64 | 192.168.2.4 |
Sep 17, 2024 23:11:22.875170946 CEST | 49784 | 40500 | 192.168.2.4 | 178.90.87.64 |
Sep 17, 2024 23:11:22.878333092 CEST | 49784 | 40500 | 192.168.2.4 | 178.90.87.64 |
Sep 17, 2024 23:11:22.879967928 CEST | 40500 | 49784 | 178.90.87.64 | 192.168.2.4 |
Sep 17, 2024 23:11:22.925389051 CEST | 40500 | 49784 | 178.90.87.64 | 192.168.2.4 |
Sep 17, 2024 23:11:23.969578028 CEST | 49782 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:23.970062017 CEST | 49785 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:23.974708080 CEST | 80 | 49782 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:23.974756002 CEST | 49782 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:23.975193977 CEST | 80 | 49785 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:23.975248098 CEST | 49785 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:23.975404978 CEST | 49785 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:23.980185032 CEST | 80 | 49785 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:24.054464102 CEST | 40500 | 49775 | 185.131.88.152 | 192.168.2.4 |
Sep 17, 2024 23:11:24.054527998 CEST | 49775 | 40500 | 192.168.2.4 | 185.131.88.152 |
Sep 17, 2024 23:11:24.665081978 CEST | 80 | 49785 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:24.665101051 CEST | 80 | 49785 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:24.665111065 CEST | 80 | 49785 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:24.665119886 CEST | 80 | 49785 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:24.665131092 CEST | 80 | 49785 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:24.665141106 CEST | 80 | 49785 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:24.665152073 CEST | 80 | 49785 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:24.665170908 CEST | 49785 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:24.665215969 CEST | 49785 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:24.665220022 CEST | 80 | 49785 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:24.665735006 CEST | 49785 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:24.665766954 CEST | 49785 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:24.665766954 CEST | 49785 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:26.709548950 CEST | 49786 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:26.714562893 CEST | 80 | 49786 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:26.714669943 CEST | 49786 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:26.714817047 CEST | 49786 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:26.719640017 CEST | 80 | 49786 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:27.404637098 CEST | 80 | 49786 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:27.404855967 CEST | 49786 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:27.878793955 CEST | 49787 | 40500 | 192.168.2.4 | 185.194.125.74 |
Sep 17, 2024 23:11:27.884053946 CEST | 40500 | 49787 | 185.194.125.74 | 192.168.2.4 |
Sep 17, 2024 23:11:27.884146929 CEST | 49787 | 40500 | 192.168.2.4 | 185.194.125.74 |
Sep 17, 2024 23:11:27.885988951 CEST | 49787 | 40500 | 192.168.2.4 | 185.194.125.74 |
Sep 17, 2024 23:11:27.891092062 CEST | 40500 | 49787 | 185.194.125.74 | 192.168.2.4 |
Sep 17, 2024 23:11:27.891169071 CEST | 49787 | 40500 | 192.168.2.4 | 185.194.125.74 |
Sep 17, 2024 23:11:27.893856049 CEST | 49787 | 40500 | 192.168.2.4 | 185.194.125.74 |
Sep 17, 2024 23:11:27.896085024 CEST | 40500 | 49787 | 185.194.125.74 | 192.168.2.4 |
Sep 17, 2024 23:11:27.941406965 CEST | 40500 | 49787 | 185.194.125.74 | 192.168.2.4 |
Sep 17, 2024 23:11:28.946716070 CEST | 40500 | 49778 | 178.217.173.26 | 192.168.2.4 |
Sep 17, 2024 23:11:28.946866989 CEST | 49778 | 40500 | 192.168.2.4 | 178.217.173.26 |
Sep 17, 2024 23:11:29.426810980 CEST | 49786 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:29.427145004 CEST | 49788 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:29.434551954 CEST | 80 | 49786 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:29.434684038 CEST | 49786 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:29.435009956 CEST | 80 | 49788 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:29.435089111 CEST | 49788 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:29.435178995 CEST | 49788 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:29.441013098 CEST | 80 | 49788 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:30.236568928 CEST | 80 | 49788 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:30.236762047 CEST | 49788 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:32.255641937 CEST | 49788 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:32.256064892 CEST | 49789 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:32.275820017 CEST | 80 | 49789 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:32.277019024 CEST | 49789 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:32.277194023 CEST | 49789 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:32.279618979 CEST | 80 | 49788 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:32.279817104 CEST | 49788 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:32.307910919 CEST | 80 | 49789 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:32.910583973 CEST | 49790 | 40500 | 192.168.2.4 | 151.240.79.133 |
Sep 17, 2024 23:11:32.921066999 CEST | 40500 | 49790 | 151.240.79.133 | 192.168.2.4 |
Sep 17, 2024 23:11:32.924988985 CEST | 49790 | 40500 | 192.168.2.4 | 151.240.79.133 |
Sep 17, 2024 23:11:32.927073002 CEST | 49790 | 40500 | 192.168.2.4 | 151.240.79.133 |
Sep 17, 2024 23:11:32.936858892 CEST | 40500 | 49790 | 151.240.79.133 | 192.168.2.4 |
Sep 17, 2024 23:11:32.940900087 CEST | 49790 | 40500 | 192.168.2.4 | 151.240.79.133 |
Sep 17, 2024 23:11:33.002780914 CEST | 40500 | 49790 | 151.240.79.133 | 192.168.2.4 |
Sep 17, 2024 23:11:33.049627066 CEST | 80 | 49789 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:33.050770998 CEST | 49789 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:34.012903929 CEST | 40500 | 49780 | 189.134.7.239 | 192.168.2.4 |
Sep 17, 2024 23:11:34.017086983 CEST | 49780 | 40500 | 192.168.2.4 | 189.134.7.239 |
Sep 17, 2024 23:11:35.084425926 CEST | 49789 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:35.084825039 CEST | 49791 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:35.092947960 CEST | 80 | 49791 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:35.093027115 CEST | 49791 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:35.093247890 CEST | 49791 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:35.095999956 CEST | 80 | 49789 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:35.096054077 CEST | 49789 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:35.102078915 CEST | 80 | 49791 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:35.895641088 CEST | 80 | 49791 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:35.900979996 CEST | 49791 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:37.957155943 CEST | 49792 | 40500 | 192.168.2.4 | 2.135.128.182 |
Sep 17, 2024 23:11:37.977054119 CEST | 40500 | 49792 | 2.135.128.182 | 192.168.2.4 |
Sep 17, 2024 23:11:37.977194071 CEST | 49792 | 40500 | 192.168.2.4 | 2.135.128.182 |
Sep 17, 2024 23:11:37.981734991 CEST | 49792 | 40500 | 192.168.2.4 | 2.135.128.182 |
Sep 17, 2024 23:11:37.987680912 CEST | 49792 | 40500 | 192.168.2.4 | 2.135.128.182 |
Sep 17, 2024 23:11:37.996598005 CEST | 40500 | 49792 | 2.135.128.182 | 192.168.2.4 |
Sep 17, 2024 23:11:38.048469067 CEST | 40500 | 49792 | 2.135.128.182 | 192.168.2.4 |
Sep 17, 2024 23:11:39.052699089 CEST | 49793 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:39.131247044 CEST | 80 | 49793 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:39.131350040 CEST | 49793 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:39.131509066 CEST | 49793 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:39.170964003 CEST | 80 | 49793 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:39.289340019 CEST | 40500 | 49783 | 31.25.131.226 | 192.168.2.4 |
Sep 17, 2024 23:11:39.291559935 CEST | 49783 | 40500 | 192.168.2.4 | 31.25.131.226 |
Sep 17, 2024 23:11:39.986016989 CEST | 80 | 49793 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:39.986195087 CEST | 80 | 49793 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:39.986211061 CEST | 80 | 49793 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:39.986361027 CEST | 49793 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:39.986361027 CEST | 49793 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:39.986448050 CEST | 80 | 49793 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:39.986484051 CEST | 80 | 49793 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:39.986516953 CEST | 80 | 49793 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:39.986529112 CEST | 49793 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:39.986551046 CEST | 80 | 49793 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:39.986558914 CEST | 49793 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:39.986963034 CEST | 49793 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:39.987773895 CEST | 49793 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:39.987801075 CEST | 49793 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:39.989710093 CEST | 80 | 49793 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:39.989774942 CEST | 49793 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:41.006160021 CEST | 49794 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:41.029025078 CEST | 80 | 49794 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:41.029115915 CEST | 49794 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:41.029292107 CEST | 49794 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:41.048291922 CEST | 80 | 49794 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:41.832546949 CEST | 80 | 49794 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:41.832598925 CEST | 80 | 49794 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:41.832653046 CEST | 80 | 49794 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:41.832653999 CEST | 49794 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:41.832695961 CEST | 49794 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:41.832695961 CEST | 49794 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:41.834614038 CEST | 80 | 49794 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:41.834651947 CEST | 80 | 49794 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:41.834676027 CEST | 49794 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:41.834686041 CEST | 80 | 49794 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:41.834696054 CEST | 49794 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:41.834723949 CEST | 80 | 49794 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:41.834727049 CEST | 49794 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:41.834767103 CEST | 49794 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:43.003959894 CEST | 49795 | 40500 | 192.168.2.4 | 2.191.116.122 |
Sep 17, 2024 23:11:43.013196945 CEST | 40500 | 49795 | 2.191.116.122 | 192.168.2.4 |
Sep 17, 2024 23:11:43.013392925 CEST | 49795 | 40500 | 192.168.2.4 | 2.191.116.122 |
Sep 17, 2024 23:11:43.014558077 CEST | 49795 | 40500 | 192.168.2.4 | 2.191.116.122 |
Sep 17, 2024 23:11:43.018871069 CEST | 49795 | 40500 | 192.168.2.4 | 2.191.116.122 |
Sep 17, 2024 23:11:43.023828983 CEST | 40500 | 49795 | 2.191.116.122 | 192.168.2.4 |
Sep 17, 2024 23:11:43.269581079 CEST | 40500 | 49795 | 2.191.116.122 | 192.168.2.4 |
Sep 17, 2024 23:11:43.976484060 CEST | 49794 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:43.976872921 CEST | 49796 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:43.982098103 CEST | 80 | 49796 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:43.982651949 CEST | 80 | 49794 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:43.982734919 CEST | 49794 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:43.982995987 CEST | 49796 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:43.982995987 CEST | 49796 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:43.988034964 CEST | 80 | 49796 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:44.243207932 CEST | 40500 | 49784 | 178.90.87.64 | 192.168.2.4 |
Sep 17, 2024 23:11:44.245121002 CEST | 49784 | 40500 | 192.168.2.4 | 178.90.87.64 |
Sep 17, 2024 23:11:44.682634115 CEST | 80 | 49796 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:44.682692051 CEST | 80 | 49796 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:44.682729006 CEST | 80 | 49796 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:44.682775974 CEST | 49796 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:44.682775974 CEST | 49796 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:44.682799101 CEST | 80 | 49796 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:44.682832956 CEST | 80 | 49796 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:44.682845116 CEST | 49796 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:44.682866096 CEST | 80 | 49796 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:44.682876110 CEST | 49796 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:44.682899952 CEST | 80 | 49796 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:44.682915926 CEST | 49796 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:44.682940960 CEST | 80 | 49796 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:44.682950974 CEST | 49796 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:44.682982922 CEST | 49796 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:44.691263914 CEST | 49791 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:44.696644068 CEST | 80 | 49791 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:11:44.696721077 CEST | 49791 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:11:44.771183968 CEST | 80 | 49796 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:44.771326065 CEST | 49796 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:46.801521063 CEST | 49796 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:46.801769972 CEST | 49797 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:46.806791067 CEST | 80 | 49797 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:46.807316065 CEST | 80 | 49796 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:46.807514906 CEST | 49796 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:46.807744980 CEST | 49797 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:46.807744980 CEST | 49797 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:46.814243078 CEST | 80 | 49797 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:47.503910065 CEST | 80 | 49797 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:47.503983021 CEST | 49797 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:48.035156012 CEST | 49798 | 40500 | 192.168.2.4 | 82.200.224.194 |
Sep 17, 2024 23:11:48.040345907 CEST | 40500 | 49798 | 82.200.224.194 | 192.168.2.4 |
Sep 17, 2024 23:11:48.040455103 CEST | 49798 | 40500 | 192.168.2.4 | 82.200.224.194 |
Sep 17, 2024 23:11:48.041407108 CEST | 49798 | 40500 | 192.168.2.4 | 82.200.224.194 |
Sep 17, 2024 23:11:48.046421051 CEST | 40500 | 49798 | 82.200.224.194 | 192.168.2.4 |
Sep 17, 2024 23:11:48.046530962 CEST | 49798 | 40500 | 192.168.2.4 | 82.200.224.194 |
Sep 17, 2024 23:11:48.050254107 CEST | 49798 | 40500 | 192.168.2.4 | 82.200.224.194 |
Sep 17, 2024 23:11:48.051373959 CEST | 40500 | 49798 | 82.200.224.194 | 192.168.2.4 |
Sep 17, 2024 23:11:48.097517014 CEST | 40500 | 49798 | 82.200.224.194 | 192.168.2.4 |
Sep 17, 2024 23:11:49.257345915 CEST | 40500 | 49787 | 185.194.125.74 | 192.168.2.4 |
Sep 17, 2024 23:11:49.257592916 CEST | 49787 | 40500 | 192.168.2.4 | 185.194.125.74 |
Sep 17, 2024 23:11:49.552448988 CEST | 49797 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:49.552877903 CEST | 49799 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:49.557956934 CEST | 80 | 49797 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:49.558027029 CEST | 80 | 49799 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:49.558027983 CEST | 49797 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:49.558089972 CEST | 49799 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:49.558219910 CEST | 49799 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:49.563270092 CEST | 80 | 49799 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:50.288872004 CEST | 80 | 49799 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:50.288975954 CEST | 49799 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:52.364315033 CEST | 49799 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:52.364716053 CEST | 49800 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:52.369961023 CEST | 80 | 49799 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:52.370040894 CEST | 49799 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:52.370440006 CEST | 80 | 49800 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:52.370517015 CEST | 49800 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:52.370625019 CEST | 49800 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:52.375530958 CEST | 80 | 49800 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:53.050717115 CEST | 49801 | 40500 | 192.168.2.4 | 159.100.18.229 |
Sep 17, 2024 23:11:53.055974960 CEST | 40500 | 49801 | 159.100.18.229 | 192.168.2.4 |
Sep 17, 2024 23:11:53.056077957 CEST | 49801 | 40500 | 192.168.2.4 | 159.100.18.229 |
Sep 17, 2024 23:11:53.057291031 CEST | 49801 | 40500 | 192.168.2.4 | 159.100.18.229 |
Sep 17, 2024 23:11:53.062195063 CEST | 40500 | 49801 | 159.100.18.229 | 192.168.2.4 |
Sep 17, 2024 23:11:53.062258959 CEST | 49801 | 40500 | 192.168.2.4 | 159.100.18.229 |
Sep 17, 2024 23:11:53.065824032 CEST | 49801 | 40500 | 192.168.2.4 | 159.100.18.229 |
Sep 17, 2024 23:11:53.067146063 CEST | 40500 | 49801 | 159.100.18.229 | 192.168.2.4 |
Sep 17, 2024 23:11:53.080163956 CEST | 80 | 49800 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:53.080321074 CEST | 49800 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:53.117501020 CEST | 40500 | 49801 | 159.100.18.229 | 192.168.2.4 |
Sep 17, 2024 23:11:53.523374081 CEST | 40500 | 49801 | 159.100.18.229 | 192.168.2.4 |
Sep 17, 2024 23:11:53.525106907 CEST | 49801 | 40500 | 192.168.2.4 | 159.100.18.229 |
Sep 17, 2024 23:11:54.289594889 CEST | 40500 | 49790 | 151.240.79.133 | 192.168.2.4 |
Sep 17, 2024 23:11:54.289812088 CEST | 49790 | 40500 | 192.168.2.4 | 151.240.79.133 |
Sep 17, 2024 23:11:55.108004093 CEST | 49800 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:55.108171940 CEST | 49802 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:55.113316059 CEST | 80 | 49800 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:55.113364935 CEST | 80 | 49802 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:55.113408089 CEST | 49800 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:55.113447905 CEST | 49802 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:55.113538027 CEST | 49802 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:55.118463993 CEST | 80 | 49802 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:55.821461916 CEST | 80 | 49802 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:55.821522951 CEST | 49802 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:58.055834055 CEST | 49802 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:58.056165934 CEST | 49803 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:58.061007023 CEST | 80 | 49802 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:58.061057091 CEST | 49802 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:58.061497927 CEST | 80 | 49803 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:58.061559916 CEST | 49803 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:58.061697006 CEST | 49803 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:58.066606998 CEST | 80 | 49803 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:58.068881989 CEST | 49804 | 40500 | 192.168.2.4 | 2.183.100.16 |
Sep 17, 2024 23:11:58.073709965 CEST | 40500 | 49804 | 2.183.100.16 | 192.168.2.4 |
Sep 17, 2024 23:11:58.073832989 CEST | 49804 | 40500 | 192.168.2.4 | 2.183.100.16 |
Sep 17, 2024 23:11:58.075484991 CEST | 49804 | 40500 | 192.168.2.4 | 2.183.100.16 |
Sep 17, 2024 23:11:58.080251932 CEST | 40500 | 49804 | 2.183.100.16 | 192.168.2.4 |
Sep 17, 2024 23:11:58.080332041 CEST | 49804 | 40500 | 192.168.2.4 | 2.183.100.16 |
Sep 17, 2024 23:11:58.084441900 CEST | 49804 | 40500 | 192.168.2.4 | 2.183.100.16 |
Sep 17, 2024 23:11:58.085176945 CEST | 40500 | 49804 | 2.183.100.16 | 192.168.2.4 |
Sep 17, 2024 23:11:58.137394905 CEST | 40500 | 49804 | 2.183.100.16 | 192.168.2.4 |
Sep 17, 2024 23:11:58.781685114 CEST | 80 | 49803 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:11:58.781922102 CEST | 49803 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:11:59.417567015 CEST | 40500 | 49792 | 2.135.128.182 | 192.168.2.4 |
Sep 17, 2024 23:11:59.417629004 CEST | 49792 | 40500 | 192.168.2.4 | 2.135.128.182 |
Sep 17, 2024 23:12:01.820632935 CEST | 49805 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:01.826858997 CEST | 80 | 49805 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:01.826973915 CEST | 49805 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:01.827614069 CEST | 49805 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:01.833570957 CEST | 80 | 49805 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:03.094202042 CEST | 49806 | 40500 | 192.168.2.4 | 5.232.149.197 |
Sep 17, 2024 23:12:03.099176884 CEST | 40500 | 49806 | 5.232.149.197 | 192.168.2.4 |
Sep 17, 2024 23:12:03.099275112 CEST | 49806 | 40500 | 192.168.2.4 | 5.232.149.197 |
Sep 17, 2024 23:12:03.100579977 CEST | 49806 | 40500 | 192.168.2.4 | 5.232.149.197 |
Sep 17, 2024 23:12:03.105349064 CEST | 40500 | 49806 | 5.232.149.197 | 192.168.2.4 |
Sep 17, 2024 23:12:03.105410099 CEST | 49806 | 40500 | 192.168.2.4 | 5.232.149.197 |
Sep 17, 2024 23:12:03.110304117 CEST | 40500 | 49806 | 5.232.149.197 | 192.168.2.4 |
Sep 17, 2024 23:12:03.112693071 CEST | 49806 | 40500 | 192.168.2.4 | 5.232.149.197 |
Sep 17, 2024 23:12:03.161509037 CEST | 40500 | 49806 | 5.232.149.197 | 192.168.2.4 |
Sep 17, 2024 23:12:03.474992037 CEST | 80 | 49805 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:03.475094080 CEST | 49805 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:03.486643076 CEST | 49805 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:03.492096901 CEST | 80 | 49805 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:04.399480104 CEST | 40500 | 49795 | 2.191.116.122 | 192.168.2.4 |
Sep 17, 2024 23:12:04.399570942 CEST | 49795 | 40500 | 192.168.2.4 | 2.191.116.122 |
Sep 17, 2024 23:12:05.505841970 CEST | 49807 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:05.511034966 CEST | 80 | 49807 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:05.511147976 CEST | 49807 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:05.511257887 CEST | 49807 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:05.516562939 CEST | 80 | 49807 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:07.188385963 CEST | 80 | 49807 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:07.188452005 CEST | 49807 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:07.221750975 CEST | 49807 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:07.228400946 CEST | 80 | 49807 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:08.129131079 CEST | 49808 | 40500 | 192.168.2.4 | 151.242.54.207 |
Sep 17, 2024 23:12:08.134202003 CEST | 40500 | 49808 | 151.242.54.207 | 192.168.2.4 |
Sep 17, 2024 23:12:08.134324074 CEST | 49808 | 40500 | 192.168.2.4 | 151.242.54.207 |
Sep 17, 2024 23:12:08.135730982 CEST | 49808 | 40500 | 192.168.2.4 | 151.242.54.207 |
Sep 17, 2024 23:12:08.140681982 CEST | 40500 | 49808 | 151.242.54.207 | 192.168.2.4 |
Sep 17, 2024 23:12:08.140755892 CEST | 49808 | 40500 | 192.168.2.4 | 151.242.54.207 |
Sep 17, 2024 23:12:08.143924952 CEST | 49808 | 40500 | 192.168.2.4 | 151.242.54.207 |
Sep 17, 2024 23:12:08.145648956 CEST | 40500 | 49808 | 151.242.54.207 | 192.168.2.4 |
Sep 17, 2024 23:12:08.189383984 CEST | 40500 | 49808 | 151.242.54.207 | 192.168.2.4 |
Sep 17, 2024 23:12:09.240498066 CEST | 49809 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:09.245539904 CEST | 80 | 49809 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:09.245800018 CEST | 49809 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:09.245800018 CEST | 49809 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:09.250590086 CEST | 80 | 49809 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:09.414012909 CEST | 40500 | 49798 | 82.200.224.194 | 192.168.2.4 |
Sep 17, 2024 23:12:09.417040110 CEST | 49798 | 40500 | 192.168.2.4 | 82.200.224.194 |
Sep 17, 2024 23:12:10.900790930 CEST | 80 | 49809 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:10.900881052 CEST | 49809 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:10.900930882 CEST | 49809 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:10.905935049 CEST | 80 | 49809 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:12.937695980 CEST | 49810 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:12.985651970 CEST | 80 | 49810 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:12.985769033 CEST | 49810 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:12.986103058 CEST | 49810 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:13.040534019 CEST | 80 | 49810 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:13.191797018 CEST | 49811 | 40500 | 192.168.2.4 | 5.235.246.49 |
Sep 17, 2024 23:12:13.209384918 CEST | 40500 | 49811 | 5.235.246.49 | 192.168.2.4 |
Sep 17, 2024 23:12:13.209495068 CEST | 49811 | 40500 | 192.168.2.4 | 5.235.246.49 |
Sep 17, 2024 23:12:13.225720882 CEST | 49811 | 40500 | 192.168.2.4 | 5.235.246.49 |
Sep 17, 2024 23:12:13.269351006 CEST | 49811 | 40500 | 192.168.2.4 | 5.235.246.49 |
Sep 17, 2024 23:12:13.277179956 CEST | 40500 | 49811 | 5.235.246.49 | 192.168.2.4 |
Sep 17, 2024 23:12:13.565782070 CEST | 49811 | 40500 | 192.168.2.4 | 5.235.246.49 |
Sep 17, 2024 23:12:13.606034040 CEST | 40500 | 49811 | 5.235.246.49 | 192.168.2.4 |
Sep 17, 2024 23:12:13.629051924 CEST | 40500 | 49811 | 5.235.246.49 | 192.168.2.4 |
Sep 17, 2024 23:12:14.779342890 CEST | 80 | 49810 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:14.779580116 CEST | 49810 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:14.779664993 CEST | 49810 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:14.801037073 CEST | 80 | 49810 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:16.802189112 CEST | 49812 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:16.809103012 CEST | 80 | 49812 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:16.809173107 CEST | 49812 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:16.809278011 CEST | 49812 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:16.821739912 CEST | 80 | 49812 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:18.285341978 CEST | 49813 | 40500 | 192.168.2.4 | 109.200.174.222 |
Sep 17, 2024 23:12:18.292438984 CEST | 40500 | 49813 | 109.200.174.222 | 192.168.2.4 |
Sep 17, 2024 23:12:18.292565107 CEST | 49813 | 40500 | 192.168.2.4 | 109.200.174.222 |
Sep 17, 2024 23:12:18.293869972 CEST | 49813 | 40500 | 192.168.2.4 | 109.200.174.222 |
Sep 17, 2024 23:12:18.298926115 CEST | 40500 | 49813 | 109.200.174.222 | 192.168.2.4 |
Sep 17, 2024 23:12:18.298995972 CEST | 49813 | 40500 | 192.168.2.4 | 109.200.174.222 |
Sep 17, 2024 23:12:18.300685883 CEST | 49813 | 40500 | 192.168.2.4 | 109.200.174.222 |
Sep 17, 2024 23:12:18.303879976 CEST | 40500 | 49813 | 109.200.174.222 | 192.168.2.4 |
Sep 17, 2024 23:12:18.354024887 CEST | 40500 | 49813 | 109.200.174.222 | 192.168.2.4 |
Sep 17, 2024 23:12:18.493155003 CEST | 80 | 49812 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:18.495368004 CEST | 49812 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:18.495574951 CEST | 49812 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:18.878278971 CEST | 49812 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:18.913873911 CEST | 80 | 49812 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:18.915170908 CEST | 49812 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:19.199734926 CEST | 80 | 49812 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:19.199783087 CEST | 80 | 49812 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:19.199888945 CEST | 49812 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:19.661302090 CEST | 40500 | 49804 | 2.183.100.16 | 192.168.2.4 |
Sep 17, 2024 23:12:19.661535025 CEST | 49804 | 40500 | 192.168.2.4 | 2.183.100.16 |
Sep 17, 2024 23:12:20.520932913 CEST | 49814 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:20.526204109 CEST | 80 | 49814 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:20.527004957 CEST | 49814 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:20.527097940 CEST | 49814 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:20.532430887 CEST | 80 | 49814 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:22.405818939 CEST | 80 | 49814 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:22.405915976 CEST | 49814 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:22.406094074 CEST | 49814 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:12:22.414688110 CEST | 80 | 49814 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:12:23.316504955 CEST | 49815 | 40500 | 192.168.2.4 | 213.230.126.39 |
Sep 17, 2024 23:12:23.322115898 CEST | 40500 | 49815 | 213.230.126.39 | 192.168.2.4 |
Sep 17, 2024 23:12:23.322212934 CEST | 49815 | 40500 | 192.168.2.4 | 213.230.126.39 |
Sep 17, 2024 23:12:23.323297977 CEST | 49815 | 40500 | 192.168.2.4 | 213.230.126.39 |
Sep 17, 2024 23:12:23.328326941 CEST | 40500 | 49815 | 213.230.126.39 | 192.168.2.4 |
Sep 17, 2024 23:12:23.328397989 CEST | 49815 | 40500 | 192.168.2.4 | 213.230.126.39 |
Sep 17, 2024 23:12:23.331442118 CEST | 49815 | 40500 | 192.168.2.4 | 213.230.126.39 |
Sep 17, 2024 23:12:23.333739996 CEST | 40500 | 49815 | 213.230.126.39 | 192.168.2.4 |
Sep 17, 2024 23:12:23.377593994 CEST | 40500 | 49815 | 213.230.126.39 | 192.168.2.4 |
Sep 17, 2024 23:12:24.458720922 CEST | 40500 | 49806 | 5.232.149.197 | 192.168.2.4 |
Sep 17, 2024 23:12:24.458786011 CEST | 49806 | 40500 | 192.168.2.4 | 5.232.149.197 |
Sep 17, 2024 23:12:25.444511890 CEST | 49816 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:25.451554060 CEST | 80 | 49816 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:25.451675892 CEST | 49816 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:25.451838017 CEST | 49816 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:25.457576036 CEST | 80 | 49816 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:26.509773016 CEST | 80 | 49816 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:26.509943962 CEST | 80 | 49816 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:26.509984970 CEST | 80 | 49816 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:26.510019064 CEST | 80 | 49816 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:26.510035038 CEST | 49816 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:26.510072947 CEST | 80 | 49816 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:26.510107994 CEST | 80 | 49816 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:26.510123014 CEST | 49816 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:26.510123014 CEST | 49816 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:26.510123014 CEST | 49816 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:26.510144949 CEST | 80 | 49816 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:26.510154009 CEST | 49816 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:26.510179996 CEST | 80 | 49816 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:26.510200977 CEST | 49816 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:26.510231972 CEST | 49816 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:26.510664940 CEST | 49816 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:26.510704994 CEST | 49816 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:26.510905027 CEST | 80 | 49816 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:26.510940075 CEST | 80 | 49816 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:26.510977030 CEST | 49816 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:26.511010885 CEST | 49816 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:26.511456013 CEST | 80 | 49816 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:26.511990070 CEST | 80 | 49816 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:26.512044907 CEST | 49816 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:26.512592077 CEST | 49816 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:26.522176027 CEST | 80 | 49816 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:26.522250891 CEST | 49816 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:27.527102947 CEST | 49817 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:28.070878029 CEST | 80 | 49817 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:28.071275949 CEST | 49817 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:28.071275949 CEST | 49817 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:28.077002048 CEST | 80 | 49817 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:28.347719908 CEST | 49818 | 40500 | 192.168.2.4 | 194.93.26.70 |
Sep 17, 2024 23:12:28.370312929 CEST | 40500 | 49818 | 194.93.26.70 | 192.168.2.4 |
Sep 17, 2024 23:12:28.370408058 CEST | 49818 | 40500 | 192.168.2.4 | 194.93.26.70 |
Sep 17, 2024 23:12:28.371566057 CEST | 49818 | 40500 | 192.168.2.4 | 194.93.26.70 |
Sep 17, 2024 23:12:28.378308058 CEST | 49818 | 40500 | 192.168.2.4 | 194.93.26.70 |
Sep 17, 2024 23:12:28.390610933 CEST | 40500 | 49818 | 194.93.26.70 | 192.168.2.4 |
Sep 17, 2024 23:12:28.440141916 CEST | 40500 | 49818 | 194.93.26.70 | 192.168.2.4 |
Sep 17, 2024 23:12:28.782985926 CEST | 80 | 49803 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:12:28.783216953 CEST | 49803 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:28.823597908 CEST | 80 | 49817 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:28.823653936 CEST | 80 | 49817 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:28.823663950 CEST | 49817 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:28.823693037 CEST | 49817 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:28.823692083 CEST | 80 | 49817 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:28.823726892 CEST | 80 | 49817 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:28.823734045 CEST | 49817 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:28.823759079 CEST | 80 | 49817 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:28.823761940 CEST | 49817 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:28.823796034 CEST | 80 | 49817 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:28.823800087 CEST | 49817 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:28.823827982 CEST | 80 | 49817 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:28.823837042 CEST | 49817 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:28.823865891 CEST | 49817 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:28.823868990 CEST | 80 | 49817 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:28.823905945 CEST | 49817 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:28.823914051 CEST | 80 | 49817 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:28.823950052 CEST | 80 | 49817 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:28.823957920 CEST | 49817 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:28.823986053 CEST | 49817 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:28.829000950 CEST | 80 | 49817 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:28.829052925 CEST | 49817 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:29.554887056 CEST | 40500 | 49808 | 151.242.54.207 | 192.168.2.4 |
Sep 17, 2024 23:12:29.556041956 CEST | 49808 | 40500 | 192.168.2.4 | 151.242.54.207 |
Sep 17, 2024 23:12:33.400969982 CEST | 49819 | 40500 | 192.168.2.4 | 91.246.92.22 |
Sep 17, 2024 23:12:33.406198978 CEST | 40500 | 49819 | 91.246.92.22 | 192.168.2.4 |
Sep 17, 2024 23:12:33.406287909 CEST | 49819 | 40500 | 192.168.2.4 | 91.246.92.22 |
Sep 17, 2024 23:12:33.419585943 CEST | 49819 | 40500 | 192.168.2.4 | 91.246.92.22 |
Sep 17, 2024 23:12:33.424668074 CEST | 40500 | 49819 | 91.246.92.22 | 192.168.2.4 |
Sep 17, 2024 23:12:33.424750090 CEST | 49819 | 40500 | 192.168.2.4 | 91.246.92.22 |
Sep 17, 2024 23:12:33.429759979 CEST | 40500 | 49819 | 91.246.92.22 | 192.168.2.4 |
Sep 17, 2024 23:12:33.446604967 CEST | 49819 | 40500 | 192.168.2.4 | 91.246.92.22 |
Sep 17, 2024 23:12:33.493465900 CEST | 40500 | 49819 | 91.246.92.22 | 192.168.2.4 |
Sep 17, 2024 23:12:34.912028074 CEST | 49817 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:34.912336111 CEST | 49820 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:35.281239986 CEST | 40500 | 49811 | 5.235.246.49 | 192.168.2.4 |
Sep 17, 2024 23:12:35.281698942 CEST | 40500 | 49811 | 5.235.246.49 | 192.168.2.4 |
Sep 17, 2024 23:12:35.281900883 CEST | 40500 | 49811 | 5.235.246.49 | 192.168.2.4 |
Sep 17, 2024 23:12:35.282010078 CEST | 49811 | 40500 | 192.168.2.4 | 5.235.246.49 |
Sep 17, 2024 23:12:35.282010078 CEST | 49811 | 40500 | 192.168.2.4 | 5.235.246.49 |
Sep 17, 2024 23:12:35.284437895 CEST | 80 | 49820 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:35.284482002 CEST | 49811 | 40500 | 192.168.2.4 | 5.235.246.49 |
Sep 17, 2024 23:12:35.284488916 CEST | 80 | 49817 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:35.284538031 CEST | 49820 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:35.284563065 CEST | 49817 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:35.284993887 CEST | 49820 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:35.288481951 CEST | 40500 | 49811 | 5.235.246.49 | 192.168.2.4 |
Sep 17, 2024 23:12:35.290528059 CEST | 40500 | 49811 | 5.235.246.49 | 192.168.2.4 |
Sep 17, 2024 23:12:35.290554047 CEST | 80 | 49820 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:35.986341000 CEST | 80 | 49820 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:35.986388922 CEST | 80 | 49820 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:35.986409903 CEST | 80 | 49820 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:35.986664057 CEST | 80 | 49820 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:35.986689091 CEST | 80 | 49820 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:35.986706018 CEST | 80 | 49820 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:35.986722946 CEST | 80 | 49820 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:35.986821890 CEST | 49820 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:35.986821890 CEST | 49820 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:35.986821890 CEST | 49820 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:35.988200903 CEST | 49820 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:35.988267899 CEST | 49820 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:38.023427010 CEST | 49821 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:38.028389931 CEST | 80 | 49821 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:38.028450966 CEST | 49821 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:38.028651953 CEST | 49821 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:38.033406973 CEST | 80 | 49821 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:38.443094015 CEST | 49822 | 40500 | 192.168.2.4 | 79.170.184.222 |
Sep 17, 2024 23:12:38.448179007 CEST | 40500 | 49822 | 79.170.184.222 | 192.168.2.4 |
Sep 17, 2024 23:12:38.449022055 CEST | 49822 | 40500 | 192.168.2.4 | 79.170.184.222 |
Sep 17, 2024 23:12:38.450015068 CEST | 49822 | 40500 | 192.168.2.4 | 79.170.184.222 |
Sep 17, 2024 23:12:38.455420971 CEST | 40500 | 49822 | 79.170.184.222 | 192.168.2.4 |
Sep 17, 2024 23:12:38.455485106 CEST | 49822 | 40500 | 192.168.2.4 | 79.170.184.222 |
Sep 17, 2024 23:12:38.456450939 CEST | 49822 | 40500 | 192.168.2.4 | 79.170.184.222 |
Sep 17, 2024 23:12:38.461096048 CEST | 40500 | 49822 | 79.170.184.222 | 192.168.2.4 |
Sep 17, 2024 23:12:38.509538889 CEST | 40500 | 49822 | 79.170.184.222 | 192.168.2.4 |
Sep 17, 2024 23:12:38.728172064 CEST | 80 | 49821 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:38.729098082 CEST | 49821 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:39.727009058 CEST | 40500 | 49813 | 109.200.174.222 | 192.168.2.4 |
Sep 17, 2024 23:12:39.727222919 CEST | 49813 | 40500 | 192.168.2.4 | 109.200.174.222 |
Sep 17, 2024 23:12:40.755122900 CEST | 49821 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:40.755361080 CEST | 49823 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:40.760368109 CEST | 80 | 49821 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:40.760441065 CEST | 49821 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:40.760557890 CEST | 80 | 49823 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:40.760632992 CEST | 49823 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:40.760751009 CEST | 49823 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:40.766241074 CEST | 80 | 49823 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:41.466754913 CEST | 80 | 49823 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:41.467262030 CEST | 49823 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:43.472879887 CEST | 49824 | 40500 | 192.168.2.4 | 95.59.118.94 |
Sep 17, 2024 23:12:43.489656925 CEST | 49823 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:43.489867926 CEST | 49825 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:43.831474066 CEST | 49823 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:44.085017920 CEST | 40500 | 49824 | 95.59.118.94 | 192.168.2.4 |
Sep 17, 2024 23:12:44.085028887 CEST | 80 | 49825 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:44.085040092 CEST | 80 | 49823 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:44.085247040 CEST | 49824 | 40500 | 192.168.2.4 | 95.59.118.94 |
Sep 17, 2024 23:12:44.085854053 CEST | 49825 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:44.085854053 CEST | 49825 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:44.085875988 CEST | 80 | 49823 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:44.085949898 CEST | 49823 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:44.088418961 CEST | 49824 | 40500 | 192.168.2.4 | 95.59.118.94 |
Sep 17, 2024 23:12:44.090631008 CEST | 80 | 49825 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:44.093488932 CEST | 40500 | 49824 | 95.59.118.94 | 192.168.2.4 |
Sep 17, 2024 23:12:44.093560934 CEST | 49824 | 40500 | 192.168.2.4 | 95.59.118.94 |
Sep 17, 2024 23:12:44.097110033 CEST | 49824 | 40500 | 192.168.2.4 | 95.59.118.94 |
Sep 17, 2024 23:12:44.098409891 CEST | 40500 | 49824 | 95.59.118.94 | 192.168.2.4 |
Sep 17, 2024 23:12:44.145685911 CEST | 40500 | 49824 | 95.59.118.94 | 192.168.2.4 |
Sep 17, 2024 23:12:44.680017948 CEST | 40500 | 49815 | 213.230.126.39 | 192.168.2.4 |
Sep 17, 2024 23:12:44.680084944 CEST | 49815 | 40500 | 192.168.2.4 | 213.230.126.39 |
Sep 17, 2024 23:12:44.777846098 CEST | 80 | 49825 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:44.777939081 CEST | 49825 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:46.801721096 CEST | 49825 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:46.801991940 CEST | 49826 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:46.807009935 CEST | 80 | 49826 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:46.807121992 CEST | 49826 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:46.807213068 CEST | 49826 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:46.807260036 CEST | 80 | 49825 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:46.807306051 CEST | 49825 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:46.812207937 CEST | 80 | 49826 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:47.533663988 CEST | 80 | 49826 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:12:47.533844948 CEST | 49826 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:12:49.113404036 CEST | 49827 | 40500 | 192.168.2.4 | 2.176.184.81 |
Sep 17, 2024 23:12:49.118777990 CEST | 40500 | 49827 | 2.176.184.81 | 192.168.2.4 |
Sep 17, 2024 23:12:49.119450092 CEST | 49827 | 40500 | 192.168.2.4 | 2.176.184.81 |
Sep 17, 2024 23:12:49.120564938 CEST | 49827 | 40500 | 192.168.2.4 | 2.176.184.81 |
Sep 17, 2024 23:12:49.125507116 CEST | 40500 | 49827 | 2.176.184.81 | 192.168.2.4 |
Sep 17, 2024 23:12:49.127433062 CEST | 49827 | 40500 | 192.168.2.4 | 2.176.184.81 |
Sep 17, 2024 23:12:49.128313065 CEST | 49827 | 40500 | 192.168.2.4 | 2.176.184.81 |
Sep 17, 2024 23:12:49.132262945 CEST | 40500 | 49827 | 2.176.184.81 | 192.168.2.4 |
Sep 17, 2024 23:12:49.173525095 CEST | 40500 | 49827 | 2.176.184.81 | 192.168.2.4 |
Sep 17, 2024 23:12:49.762367964 CEST | 40500 | 49818 | 194.93.26.70 | 192.168.2.4 |
Sep 17, 2024 23:12:49.762428045 CEST | 49818 | 40500 | 192.168.2.4 | 194.93.26.70 |
Sep 17, 2024 23:12:50.678517103 CEST | 49803 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:50.678832054 CEST | 49828 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:50.683809042 CEST | 80 | 49803 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:12:50.683836937 CEST | 80 | 49828 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:12:50.683896065 CEST | 49828 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:50.684051037 CEST | 49828 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:50.689387083 CEST | 80 | 49828 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:12:51.008256912 CEST | 40500 | 49827 | 2.176.184.81 | 192.168.2.4 |
Sep 17, 2024 23:12:51.008348942 CEST | 49827 | 40500 | 192.168.2.4 | 2.176.184.81 |
Sep 17, 2024 23:12:51.404925108 CEST | 80 | 49828 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:12:51.407500982 CEST | 49828 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:53.427396059 CEST | 49828 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:53.427757025 CEST | 49829 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:53.434288025 CEST | 80 | 49828 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:12:53.434379101 CEST | 49828 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:53.434393883 CEST | 80 | 49829 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:12:53.434468031 CEST | 49829 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:53.434623957 CEST | 49829 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:53.440577984 CEST | 80 | 49829 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:12:54.129080057 CEST | 49830 | 40500 | 192.168.2.4 | 5.233.220.4 |
Sep 17, 2024 23:12:54.134042025 CEST | 40500 | 49830 | 5.233.220.4 | 192.168.2.4 |
Sep 17, 2024 23:12:54.135077000 CEST | 49830 | 40500 | 192.168.2.4 | 5.233.220.4 |
Sep 17, 2024 23:12:54.136496067 CEST | 49830 | 40500 | 192.168.2.4 | 5.233.220.4 |
Sep 17, 2024 23:12:54.141452074 CEST | 40500 | 49830 | 5.233.220.4 | 192.168.2.4 |
Sep 17, 2024 23:12:54.143565893 CEST | 49830 | 40500 | 192.168.2.4 | 5.233.220.4 |
Sep 17, 2024 23:12:54.144021034 CEST | 49830 | 40500 | 192.168.2.4 | 5.233.220.4 |
Sep 17, 2024 23:12:54.148442030 CEST | 40500 | 49830 | 5.233.220.4 | 192.168.2.4 |
Sep 17, 2024 23:12:54.150146008 CEST | 80 | 49829 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:12:54.150335073 CEST | 49829 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:54.193593979 CEST | 40500 | 49830 | 5.233.220.4 | 192.168.2.4 |
Sep 17, 2024 23:12:54.811352015 CEST | 40500 | 49819 | 91.246.92.22 | 192.168.2.4 |
Sep 17, 2024 23:12:54.815378904 CEST | 49819 | 40500 | 192.168.2.4 | 91.246.92.22 |
Sep 17, 2024 23:12:56.176781893 CEST | 49829 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:56.177052975 CEST | 49831 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:56.182873011 CEST | 80 | 49831 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:12:56.182955027 CEST | 49831 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:56.183052063 CEST | 49831 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:56.183196068 CEST | 80 | 49829 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:12:56.183355093 CEST | 49829 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:56.188163996 CEST | 80 | 49831 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:12:56.870342970 CEST | 80 | 49831 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:12:56.871464968 CEST | 49831 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:58.896806955 CEST | 49831 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:58.897732973 CEST | 49832 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:58.902276039 CEST | 80 | 49831 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:12:58.902997971 CEST | 80 | 49832 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:12:58.903134108 CEST | 49831 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:58.903194904 CEST | 49832 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:58.903496981 CEST | 49832 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:58.908679008 CEST | 80 | 49832 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:12:59.161263943 CEST | 49833 | 40500 | 192.168.2.4 | 5.190.248.13 |
Sep 17, 2024 23:12:59.166320086 CEST | 40500 | 49833 | 5.190.248.13 | 192.168.2.4 |
Sep 17, 2024 23:12:59.166397095 CEST | 49833 | 40500 | 192.168.2.4 | 5.190.248.13 |
Sep 17, 2024 23:12:59.170533895 CEST | 49833 | 40500 | 192.168.2.4 | 5.190.248.13 |
Sep 17, 2024 23:12:59.175407887 CEST | 40500 | 49833 | 5.190.248.13 | 192.168.2.4 |
Sep 17, 2024 23:12:59.175468922 CEST | 49833 | 40500 | 192.168.2.4 | 5.190.248.13 |
Sep 17, 2024 23:12:59.221374989 CEST | 40500 | 49833 | 5.190.248.13 | 192.168.2.4 |
Sep 17, 2024 23:12:59.606447935 CEST | 80 | 49832 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:12:59.607089996 CEST | 49832 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:12:59.827030897 CEST | 40500 | 49822 | 79.170.184.222 | 192.168.2.4 |
Sep 17, 2024 23:12:59.827104092 CEST | 49822 | 40500 | 192.168.2.4 | 79.170.184.222 |
Sep 17, 2024 23:13:01.631660938 CEST | 49832 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:13:01.632065058 CEST | 49834 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:13:01.637567997 CEST | 80 | 49834 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:13:01.637590885 CEST | 80 | 49832 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:13:01.637631893 CEST | 49834 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:13:01.637656927 CEST | 49832 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:13:01.637963057 CEST | 49834 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:13:01.642982006 CEST | 80 | 49834 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:13:02.354104042 CEST | 80 | 49834 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:13:02.354191065 CEST | 49834 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:13:03.240053892 CEST | 49826 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:13:03.240309000 CEST | 49834 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:13:03.251307964 CEST | 80 | 49826 | 91.202.233.141 | 192.168.2.4 |
Sep 17, 2024 23:13:03.251355886 CEST | 49826 | 80 | 192.168.2.4 | 91.202.233.141 |
Sep 17, 2024 23:13:03.251451015 CEST | 80 | 49834 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:13:03.251488924 CEST | 49834 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:13:04.191715956 CEST | 49835 | 40500 | 192.168.2.4 | 151.234.69.79 |
Sep 17, 2024 23:13:04.196665049 CEST | 40500 | 49835 | 151.234.69.79 | 192.168.2.4 |
Sep 17, 2024 23:13:04.196748018 CEST | 49835 | 40500 | 192.168.2.4 | 151.234.69.79 |
Sep 17, 2024 23:13:04.197988987 CEST | 49835 | 40500 | 192.168.2.4 | 151.234.69.79 |
Sep 17, 2024 23:13:04.203119993 CEST | 40500 | 49835 | 151.234.69.79 | 192.168.2.4 |
Sep 17, 2024 23:13:04.203176022 CEST | 49835 | 40500 | 192.168.2.4 | 151.234.69.79 |
Sep 17, 2024 23:13:04.206500053 CEST | 49835 | 40500 | 192.168.2.4 | 151.234.69.79 |
Sep 17, 2024 23:13:04.208120108 CEST | 40500 | 49835 | 151.234.69.79 | 192.168.2.4 |
Sep 17, 2024 23:13:04.253458977 CEST | 40500 | 49835 | 151.234.69.79 | 192.168.2.4 |
Sep 17, 2024 23:13:04.380382061 CEST | 49836 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:13:04.385323048 CEST | 80 | 49836 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:13:04.385425091 CEST | 49836 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:13:04.385543108 CEST | 49836 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:13:04.390347004 CEST | 80 | 49836 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:13:05.072268963 CEST | 80 | 49836 | 185.215.113.66 | 192.168.2.4 |
Sep 17, 2024 23:13:05.072324991 CEST | 49836 | 80 | 192.168.2.4 | 185.215.113.66 |
Sep 17, 2024 23:13:05.497745991 CEST | 40500 | 49824 | 95.59.118.94 | 192.168.2.4 |
Sep 17, 2024 23:13:05.497947931 CEST | 49824 | 40500 | 192.168.2.4 | 95.59.118.94 |
Sep 17, 2024 23:13:08.116410971 CEST | 49837 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:13:08.134638071 CEST | 80 | 49837 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:13:08.134740114 CEST | 49837 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:13:08.134874105 CEST | 49837 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:13:08.161170959 CEST | 80 | 49837 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:13:09.206978083 CEST | 49838 | 40500 | 192.168.2.4 | 5.133.123.159 |
Sep 17, 2024 23:13:09.254283905 CEST | 40500 | 49838 | 5.133.123.159 | 192.168.2.4 |
Sep 17, 2024 23:13:09.254355907 CEST | 49838 | 40500 | 192.168.2.4 | 5.133.123.159 |
Sep 17, 2024 23:13:09.255374908 CEST | 49838 | 40500 | 192.168.2.4 | 5.133.123.159 |
Sep 17, 2024 23:13:09.269211054 CEST | 49838 | 40500 | 192.168.2.4 | 5.133.123.159 |
Sep 17, 2024 23:13:09.534617901 CEST | 49838 | 40500 | 192.168.2.4 | 5.133.123.159 |
Sep 17, 2024 23:13:09.604866028 CEST | 40500 | 49838 | 5.133.123.159 | 192.168.2.4 |
Sep 17, 2024 23:13:09.604882002 CEST | 40500 | 49838 | 5.133.123.159 | 192.168.2.4 |
Sep 17, 2024 23:13:09.922728062 CEST | 80 | 49837 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:13:09.923769951 CEST | 49837 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:13:09.923883915 CEST | 49837 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:13:09.949393034 CEST | 80 | 49837 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:13:11.942872047 CEST | 49839 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:13:12.010977030 CEST | 80 | 49839 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:13:12.011154890 CEST | 49839 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:13:12.011240005 CEST | 49839 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:13:12.064850092 CEST | 80 | 49839 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:13:13.778429985 CEST | 80 | 49839 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:13:13.779439926 CEST | 49839 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:13:13.779511929 CEST | 49839 | 80 | 192.168.2.4 | 77.91.77.92 |
Sep 17, 2024 23:13:13.789038897 CEST | 80 | 49839 | 77.91.77.92 | 192.168.2.4 |
Sep 17, 2024 23:13:15.567642927 CEST | 40500 | 49830 | 5.233.220.4 | 192.168.2.4 |
Sep 17, 2024 23:13:15.570318937 CEST | 49830 | 40500 | 192.168.2.4 | 5.233.220.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 17, 2024 23:09:18.095591068 CEST | 59145 | 40500 | 192.168.2.4 | 84.54.122.14 |
Sep 17, 2024 23:09:23.161854982 CEST | 59145 | 40500 | 192.168.2.4 | 178.151.4.209 |
Sep 17, 2024 23:09:28.177603960 CEST | 59145 | 40500 | 192.168.2.4 | 195.181.62.220 |
Sep 17, 2024 23:09:33.235647917 CEST | 59145 | 40500 | 192.168.2.4 | 2.189.25.176 |
Sep 17, 2024 23:09:38.241848946 CEST | 59145 | 40500 | 192.168.2.4 | 86.102.56.226 |
Sep 17, 2024 23:09:43.241811991 CEST | 59145 | 40500 | 192.168.2.4 | 2.190.124.23 |
Sep 17, 2024 23:09:48.239314079 CEST | 59145 | 40500 | 192.168.2.4 | 10.102.10.21 |
Sep 17, 2024 23:09:53.262038946 CEST | 59145 | 40500 | 192.168.2.4 | 100.66.253.251 |
Sep 17, 2024 23:09:58.255064011 CEST | 59145 | 40500 | 192.168.2.4 | 105.106.52.97 |
Sep 17, 2024 23:10:03.308803082 CEST | 59145 | 40500 | 192.168.2.4 | 217.30.170.10 |
Sep 17, 2024 23:10:08.302854061 CEST | 59145 | 40500 | 192.168.2.4 | 217.30.162.37 |
Sep 17, 2024 23:10:13.319220066 CEST | 59145 | 40500 | 192.168.2.4 | 81.195.238.130 |
Sep 17, 2024 23:10:18.318553925 CEST | 59145 | 40500 | 192.168.2.4 | 178.130.83.254 |
Sep 17, 2024 23:10:23.335541010 CEST | 59145 | 40500 | 192.168.2.4 | 46.100.121.146 |
Sep 17, 2024 23:10:28.348341942 CEST | 59145 | 40500 | 192.168.2.4 | 37.255.23.100 |
Sep 17, 2024 23:10:33.348572969 CEST | 59145 | 40500 | 192.168.2.4 | 87.237.234.24 |
Sep 17, 2024 23:10:38.364094019 CEST | 59145 | 40500 | 192.168.2.4 | 178.253.109.195 |
Sep 17, 2024 23:10:43.380317926 CEST | 59145 | 40500 | 192.168.2.4 | 5.236.253.124 |
Sep 17, 2024 23:10:48.397243977 CEST | 59145 | 40500 | 192.168.2.4 | 213.230.127.213 |
Sep 17, 2024 23:10:53.411549091 CEST | 59145 | 40500 | 192.168.2.4 | 82.194.13.95 |
Sep 17, 2024 23:10:58.514940977 CEST | 59145 | 40500 | 192.168.2.4 | 89.43.145.18 |
Sep 17, 2024 23:11:03.520358086 CEST | 59145 | 40500 | 192.168.2.4 | 79.165.23.131 |
Sep 17, 2024 23:11:08.536109924 CEST | 59145 | 40500 | 192.168.2.4 | 188.213.178.116 |
Sep 17, 2024 23:11:13.541304111 CEST | 59145 | 40500 | 192.168.2.4 | 151.240.79.133 |
Sep 17, 2024 23:11:18.551662922 CEST | 59145 | 40500 | 192.168.2.4 | 91.218.161.58 |
Sep 17, 2024 23:11:23.570591927 CEST | 59145 | 40500 | 192.168.2.4 | 178.88.111.20 |
Sep 17, 2024 23:11:28.602590084 CEST | 59145 | 40500 | 192.168.2.4 | 37.151.125.109 |
Sep 17, 2024 23:11:33.598653078 CEST | 59145 | 40500 | 192.168.2.4 | 100.67.22.76 |
Sep 17, 2024 23:11:38.614980936 CEST | 59145 | 40500 | 192.168.2.4 | 89.249.62.14 |
Sep 17, 2024 23:11:43.614862919 CEST | 59145 | 40500 | 192.168.2.4 | 92.47.27.126 |
Sep 17, 2024 23:11:48.662898064 CEST | 59145 | 40500 | 192.168.2.4 | 37.151.162.116 |
Sep 17, 2024 23:11:53.660979033 CEST | 59145 | 40500 | 192.168.2.4 | 89.36.181.43 |
Sep 17, 2024 23:11:58.676865101 CEST | 59145 | 40500 | 192.168.2.4 | 178.45.178.213 |
Sep 17, 2024 23:12:03.696357012 CEST | 59145 | 40500 | 192.168.2.4 | 2.185.224.76 |
Sep 17, 2024 23:12:08.708132029 CEST | 59145 | 40500 | 192.168.2.4 | 80.80.222.130 |
Sep 17, 2024 23:12:13.708015919 CEST | 59145 | 40500 | 192.168.2.4 | 151.235.83.141 |
Sep 17, 2024 23:12:18.707808018 CEST | 59145 | 40500 | 192.168.2.4 | 2.185.144.157 |
Sep 17, 2024 23:12:23.724097013 CEST | 59145 | 40500 | 192.168.2.4 | 78.39.225.27 |
Sep 17, 2024 23:12:28.739573956 CEST | 59145 | 40500 | 192.168.2.4 | 37.228.65.185 |
Sep 17, 2024 23:12:33.855828047 CEST | 59145 | 40500 | 192.168.2.4 | 178.45.178.213 |
Sep 17, 2024 23:12:38.848778963 CEST | 59145 | 40500 | 192.168.2.4 | 149.54.47.90 |
Sep 17, 2024 23:12:43.864557981 CEST | 59145 | 40500 | 192.168.2.4 | 37.150.142.35 |
Sep 17, 2024 23:12:48.864965916 CEST | 59145 | 40500 | 192.168.2.4 | 5.232.85.255 |
Sep 17, 2024 23:12:53.879962921 CEST | 59145 | 40500 | 192.168.2.4 | 188.215.175.89 |
Sep 17, 2024 23:12:58.897691011 CEST | 59145 | 40500 | 192.168.2.4 | 100.109.48.43 |
Sep 17, 2024 23:13:03.911230087 CEST | 59145 | 40500 | 192.168.2.4 | 109.74.67.96 |
Sep 17, 2024 23:13:08.927618027 CEST | 59145 | 40500 | 192.168.2.4 | 203.142.81.102 |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49730 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:09:15.569209099 CEST | 166 | OUT | |
Sep 17, 2024 23:09:16.259267092 CEST | 1236 | IN | |
Sep 17, 2024 23:09:16.259324074 CEST | 1236 | IN | |
Sep 17, 2024 23:09:16.259356022 CEST | 1236 | IN | |
Sep 17, 2024 23:09:16.259716988 CEST | 1236 | IN | |
Sep 17, 2024 23:09:16.259732008 CEST | 1236 | IN | |
Sep 17, 2024 23:09:16.259747982 CEST | 1236 | IN | |
Sep 17, 2024 23:09:16.260427952 CEST | 776 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49732 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:09:17.274733067 CEST | 166 | OUT | |
Sep 17, 2024 23:09:17.984699965 CEST | 1236 | IN | |
Sep 17, 2024 23:09:17.984724045 CEST | 1236 | IN | |
Sep 17, 2024 23:09:17.984756947 CEST | 1236 | IN | |
Sep 17, 2024 23:09:17.985251904 CEST | 1236 | IN | |
Sep 17, 2024 23:09:17.985268116 CEST | 1236 | IN | |
Sep 17, 2024 23:09:17.985284090 CEST | 1236 | IN | |
Sep 17, 2024 23:09:17.985702038 CEST | 776 | IN | |
Sep 17, 2024 23:09:18.072895050 CEST | 8 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.4 | 49734 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:09:20.238425970 CEST | 274 | OUT | |
Sep 17, 2024 23:09:20.952914000 CEST | 1236 | IN | |
Sep 17, 2024 23:09:20.953231096 CEST | 1236 | IN | |
Sep 17, 2024 23:09:20.953250885 CEST | 448 | IN | |
Sep 17, 2024 23:09:20.953288078 CEST | 1236 | IN | |
Sep 17, 2024 23:09:20.953299999 CEST | 1236 | IN | |
Sep 17, 2024 23:09:20.953783035 CEST | 1236 | IN | |
Sep 17, 2024 23:09:20.953793049 CEST | 672 | IN | |
Sep 17, 2024 23:09:20.953804970 CEST | 892 | IN | |
Sep 17, 2024 23:09:21.039796114 CEST | 8 | IN | |
Sep 17, 2024 23:09:23.163697958 CEST | 166 | OUT | |
Sep 17, 2024 23:09:23.386266947 CEST | 728 | IN | |
Sep 17, 2024 23:09:25.442640066 CEST | 166 | OUT | |
Sep 17, 2024 23:09:25.664438009 CEST | 728 | IN | |
Sep 17, 2024 23:09:27.692382097 CEST | 166 | OUT | |
Sep 17, 2024 23:09:27.915556908 CEST | 728 | IN | |
Sep 17, 2024 23:09:29.942568064 CEST | 166 | OUT | |
Sep 17, 2024 23:09:30.163774967 CEST | 728 | IN | |
Sep 17, 2024 23:09:32.192881107 CEST | 166 | OUT | |
Sep 17, 2024 23:09:32.414632082 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.4 | 49738 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:09:35.464857101 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.4 | 49741 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:09:39.241875887 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.4 | 49743 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:09:42.938610077 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.4 | 49744 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:09:46.621805906 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.4 | 49745 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:09:50.351401091 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.4 | 49746 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:09:54.083096027 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.4 | 49748 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:09:58.798137903 CEST | 166 | OUT | |
Sep 17, 2024 23:09:59.523145914 CEST | 1236 | IN | |
Sep 17, 2024 23:09:59.523197889 CEST | 1236 | IN | |
Sep 17, 2024 23:09:59.523233891 CEST | 1236 | IN | |
Sep 17, 2024 23:09:59.523266077 CEST | 1236 | IN | |
Sep 17, 2024 23:09:59.523300886 CEST | 1236 | IN | |
Sep 17, 2024 23:09:59.523334026 CEST | 1236 | IN | |
Sep 17, 2024 23:09:59.523413897 CEST | 1236 | IN | |
Sep 17, 2024 23:09:59.523448944 CEST | 1236 | IN | |
Sep 17, 2024 23:09:59.523482084 CEST | 1236 | IN | |
Sep 17, 2024 23:09:59.523516893 CEST | 1236 | IN | |
Sep 17, 2024 23:09:59.528557062 CEST | 449 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.4 | 49749 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:10:00.540867090 CEST | 166 | OUT | |
Sep 17, 2024 23:10:01.236260891 CEST | 1236 | IN | |
Sep 17, 2024 23:10:01.236279011 CEST | 1236 | IN | |
Sep 17, 2024 23:10:01.236289978 CEST | 1236 | IN | |
Sep 17, 2024 23:10:01.236361027 CEST | 1236 | IN | |
Sep 17, 2024 23:10:01.236372948 CEST | 1236 | IN | |
Sep 17, 2024 23:10:01.236382961 CEST | 1236 | IN | |
Sep 17, 2024 23:10:01.236394882 CEST | 1236 | IN | |
Sep 17, 2024 23:10:01.236784935 CEST | 1236 | IN | |
Sep 17, 2024 23:10:01.236805916 CEST | 1236 | IN | |
Sep 17, 2024 23:10:01.236819029 CEST | 1236 | IN | |
Sep 17, 2024 23:10:01.241662025 CEST | 449 | IN | |
Sep 17, 2024 23:10:07.443656921 CEST | 166 | OUT | |
Sep 17, 2024 23:10:07.663274050 CEST | 1236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.4 | 49751 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:10:08.681487083 CEST | 166 | OUT | |
Sep 17, 2024 23:10:10.219350100 CEST | 1236 | IN | |
Sep 17, 2024 23:10:10.219369888 CEST | 224 | IN | |
Sep 17, 2024 23:10:10.219382048 CEST | 1236 | IN | |
Sep 17, 2024 23:10:10.219510078 CEST | 1236 | IN | |
Sep 17, 2024 23:10:10.219521046 CEST | 1236 | IN | |
Sep 17, 2024 23:10:10.219531059 CEST | 1236 | IN | |
Sep 17, 2024 23:10:10.219542027 CEST | 1236 | IN | |
Sep 17, 2024 23:10:10.219670057 CEST | 552 | IN | |
Sep 17, 2024 23:10:10.219680071 CEST | 552 | IN | |
Sep 17, 2024 23:10:10.219687939 CEST | 8 | IN | |
Sep 17, 2024 23:10:10.220110893 CEST | 1236 | IN | |
Sep 17, 2024 23:10:10.223161936 CEST | 1236 | IN | |
Sep 17, 2024 23:10:16.630811930 CEST | 166 | OUT | |
Sep 17, 2024 23:10:16.846080065 CEST | 728 | IN | |
Sep 17, 2024 23:10:19.690042019 CEST | 166 | OUT | |
Sep 17, 2024 23:10:19.905354023 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.4 | 49752 | 91.202.233.141 | 80 | 332 | C:\Users\user\AppData\Local\Temp\524024912.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:10:15.953558922 CEST | 175 | OUT | |
Sep 17, 2024 23:10:16.643790960 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.4 | 49754 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:10:21.961731911 CEST | 166 | OUT | |
Sep 17, 2024 23:10:22.670964956 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.4 | 49756 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:10:24.724494934 CEST | 166 | OUT | |
Sep 17, 2024 23:10:25.439697981 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.4 | 49758 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:10:28.590056896 CEST | 166 | OUT | |
Sep 17, 2024 23:10:29.317533016 CEST | 1236 | IN | |
Sep 17, 2024 23:10:29.317673922 CEST | 1236 | IN | |
Sep 17, 2024 23:10:29.317725897 CEST | 1236 | IN | |
Sep 17, 2024 23:10:29.317759037 CEST | 1236 | IN | |
Sep 17, 2024 23:10:29.317790985 CEST | 1236 | IN | |
Sep 17, 2024 23:10:29.317823887 CEST | 1236 | IN | |
Sep 17, 2024 23:10:29.317858934 CEST | 776 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.4 | 49759 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:10:30.339901924 CEST | 166 | OUT | |
Sep 17, 2024 23:10:31.032341003 CEST | 1236 | IN | |
Sep 17, 2024 23:10:31.032361031 CEST | 1236 | IN | |
Sep 17, 2024 23:10:31.032377958 CEST | 448 | IN | |
Sep 17, 2024 23:10:31.032392025 CEST | 1236 | IN | |
Sep 17, 2024 23:10:31.032421112 CEST | 1236 | IN | |
Sep 17, 2024 23:10:31.032448053 CEST | 1236 | IN | |
Sep 17, 2024 23:10:31.032478094 CEST | 1236 | IN | |
Sep 17, 2024 23:10:31.032545090 CEST | 328 | IN | |
Sep 17, 2024 23:10:31.118762970 CEST | 8 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.4 | 49761 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:10:33.389040947 CEST | 274 | OUT | |
Sep 17, 2024 23:10:34.077852011 CEST | 1236 | IN | |
Sep 17, 2024 23:10:34.077917099 CEST | 1236 | IN | |
Sep 17, 2024 23:10:34.077955008 CEST | 448 | IN | |
Sep 17, 2024 23:10:34.077989101 CEST | 1236 | IN | |
Sep 17, 2024 23:10:34.078023911 CEST | 1236 | IN | |
Sep 17, 2024 23:10:34.078056097 CEST | 1236 | IN | |
Sep 17, 2024 23:10:34.078089952 CEST | 1236 | IN | |
Sep 17, 2024 23:10:34.078125000 CEST | 328 | IN | |
Sep 17, 2024 23:10:34.164159060 CEST | 8 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.4 | 49762 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:10:36.973849058 CEST | 166 | OUT | |
Sep 17, 2024 23:10:37.671324968 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
19 | 192.168.2.4 | 49764 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:10:39.759188890 CEST | 166 | OUT | |
Sep 17, 2024 23:10:40.456398010 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
20 | 192.168.2.4 | 49766 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:10:42.495062113 CEST | 166 | OUT | |
Sep 17, 2024 23:10:43.194051027 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
21 | 192.168.2.4 | 49767 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:10:45.230056047 CEST | 166 | OUT | |
Sep 17, 2024 23:10:46.044327974 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
22 | 192.168.2.4 | 49769 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:10:48.073307037 CEST | 166 | OUT | |
Sep 17, 2024 23:10:48.783287048 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
23 | 192.168.2.4 | 49770 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:10:51.841388941 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
24 | 192.168.2.4 | 49772 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:10:55.674081087 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
25 | 192.168.2.4 | 49774 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:10:59.371454954 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
26 | 192.168.2.4 | 49776 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:03.072380066 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
27 | 192.168.2.4 | 49777 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:06.791554928 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
28 | 192.168.2.4 | 49779 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:10.479190111 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
29 | 192.168.2.4 | 49781 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:15.450918913 CEST | 166 | OUT | |
Sep 17, 2024 23:11:16.142934084 CEST | 1236 | IN | |
Sep 17, 2024 23:11:16.142959118 CEST | 1236 | IN | |
Sep 17, 2024 23:11:16.142972946 CEST | 1236 | IN | |
Sep 17, 2024 23:11:16.142987013 CEST | 1236 | IN | |
Sep 17, 2024 23:11:16.143003941 CEST | 1236 | IN | |
Sep 17, 2024 23:11:16.143018961 CEST | 1120 | IN | |
Sep 17, 2024 23:11:16.143032074 CEST | 1236 | IN | |
Sep 17, 2024 23:11:16.143045902 CEST | 1236 | IN | |
Sep 17, 2024 23:11:16.143498898 CEST | 1236 | IN | |
Sep 17, 2024 23:11:16.143513918 CEST | 1236 | IN | |
Sep 17, 2024 23:11:16.147854090 CEST | 565 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
30 | 192.168.2.4 | 49782 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:17.167273045 CEST | 166 | OUT | |
Sep 17, 2024 23:11:17.859571934 CEST | 1236 | IN | |
Sep 17, 2024 23:11:17.859657049 CEST | 1236 | IN | |
Sep 17, 2024 23:11:17.859673023 CEST | 1236 | IN | |
Sep 17, 2024 23:11:17.859930992 CEST | 1236 | IN | |
Sep 17, 2024 23:11:17.859945059 CEST | 1236 | IN | |
Sep 17, 2024 23:11:17.859960079 CEST | 1236 | IN | |
Sep 17, 2024 23:11:17.859975100 CEST | 1236 | IN | |
Sep 17, 2024 23:11:17.860306978 CEST | 1236 | IN | |
Sep 17, 2024 23:11:17.860323906 CEST | 1236 | IN | |
Sep 17, 2024 23:11:17.860338926 CEST | 1236 | IN | |
Sep 17, 2024 23:11:17.864559889 CEST | 449 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
31 | 192.168.2.4 | 49785 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:23.975404978 CEST | 166 | OUT | |
Sep 17, 2024 23:11:24.665081978 CEST | 1236 | IN | |
Sep 17, 2024 23:11:24.665101051 CEST | 1236 | IN | |
Sep 17, 2024 23:11:24.665111065 CEST | 448 | IN | |
Sep 17, 2024 23:11:24.665119886 CEST | 1236 | IN | |
Sep 17, 2024 23:11:24.665131092 CEST | 1236 | IN | |
Sep 17, 2024 23:11:24.665141106 CEST | 1236 | IN | |
Sep 17, 2024 23:11:24.665152073 CEST | 1236 | IN | |
Sep 17, 2024 23:11:24.665220022 CEST | 328 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
32 | 192.168.2.4 | 49786 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:26.714817047 CEST | 166 | OUT | |
Sep 17, 2024 23:11:27.404637098 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
33 | 192.168.2.4 | 49788 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:29.435178995 CEST | 166 | OUT | |
Sep 17, 2024 23:11:30.236568928 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
34 | 192.168.2.4 | 49789 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:32.277194023 CEST | 166 | OUT | |
Sep 17, 2024 23:11:33.049627066 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
35 | 192.168.2.4 | 49791 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:35.093247890 CEST | 166 | OUT | |
Sep 17, 2024 23:11:35.895641088 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
36 | 192.168.2.4 | 49793 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:39.131509066 CEST | 166 | OUT | |
Sep 17, 2024 23:11:39.986016989 CEST | 1236 | IN | |
Sep 17, 2024 23:11:39.986195087 CEST | 124 | IN | |
Sep 17, 2024 23:11:39.986211061 CEST | 1236 | IN | |
Sep 17, 2024 23:11:39.986448050 CEST | 1236 | IN | |
Sep 17, 2024 23:11:39.986484051 CEST | 1236 | IN | |
Sep 17, 2024 23:11:39.986516953 CEST | 1236 | IN | |
Sep 17, 2024 23:11:39.986551046 CEST | 1236 | IN | |
Sep 17, 2024 23:11:39.989710093 CEST | 924 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
37 | 192.168.2.4 | 49794 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:41.029292107 CEST | 166 | OUT | |
Sep 17, 2024 23:11:41.832546949 CEST | 1236 | IN | |
Sep 17, 2024 23:11:41.832598925 CEST | 1236 | IN | |
Sep 17, 2024 23:11:41.832653046 CEST | 1236 | IN | |
Sep 17, 2024 23:11:41.834614038 CEST | 1236 | IN | |
Sep 17, 2024 23:11:41.834651947 CEST | 1236 | IN | |
Sep 17, 2024 23:11:41.834686041 CEST | 1236 | IN | |
Sep 17, 2024 23:11:41.834723949 CEST | 1048 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
38 | 192.168.2.4 | 49796 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:43.982995987 CEST | 274 | OUT | |
Sep 17, 2024 23:11:44.682634115 CEST | 1236 | IN | |
Sep 17, 2024 23:11:44.682692051 CEST | 224 | IN | |
Sep 17, 2024 23:11:44.682729006 CEST | 1236 | IN | |
Sep 17, 2024 23:11:44.682799101 CEST | 1236 | IN | |
Sep 17, 2024 23:11:44.682832956 CEST | 1236 | IN | |
Sep 17, 2024 23:11:44.682866096 CEST | 1236 | IN | |
Sep 17, 2024 23:11:44.682899952 CEST | 896 | IN | |
Sep 17, 2024 23:11:44.682940960 CEST | 892 | IN | |
Sep 17, 2024 23:11:44.771183968 CEST | 272 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
39 | 192.168.2.4 | 49797 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:46.807744980 CEST | 166 | OUT | |
Sep 17, 2024 23:11:47.503910065 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
40 | 192.168.2.4 | 49799 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:49.558219910 CEST | 166 | OUT | |
Sep 17, 2024 23:11:50.288872004 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
41 | 192.168.2.4 | 49800 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:52.370625019 CEST | 166 | OUT | |
Sep 17, 2024 23:11:53.080163956 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
42 | 192.168.2.4 | 49802 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:55.113538027 CEST | 166 | OUT | |
Sep 17, 2024 23:11:55.821461916 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
43 | 192.168.2.4 | 49803 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:11:58.061697006 CEST | 166 | OUT | |
Sep 17, 2024 23:11:58.781685114 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
44 | 192.168.2.4 | 49805 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:12:01.827614069 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
45 | 192.168.2.4 | 49807 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:12:05.511257887 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
46 | 192.168.2.4 | 49809 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:12:09.245800018 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
47 | 192.168.2.4 | 49810 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:12:12.986103058 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
48 | 192.168.2.4 | 49812 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:12:16.809278011 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
49 | 192.168.2.4 | 49814 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:12:20.527097940 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
50 | 192.168.2.4 | 49816 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:12:25.451838017 CEST | 166 | OUT | |
Sep 17, 2024 23:12:26.509773016 CEST | 1236 | IN | |
Sep 17, 2024 23:12:26.509943962 CEST | 1236 | IN | |
Sep 17, 2024 23:12:26.509984970 CEST | 1236 | IN | |
Sep 17, 2024 23:12:26.510019064 CEST | 1236 | IN | |
Sep 17, 2024 23:12:26.510072947 CEST | 896 | IN | |
Sep 17, 2024 23:12:26.510107994 CEST | 1236 | IN | |
Sep 17, 2024 23:12:26.510144949 CEST | 1236 | IN | |
Sep 17, 2024 23:12:26.510179996 CEST | 1236 | IN | |
Sep 17, 2024 23:12:26.510905027 CEST | 672 | IN | |
Sep 17, 2024 23:12:26.510940075 CEST | 1236 | IN | |
Sep 17, 2024 23:12:26.511456013 CEST | 1236 | IN | |
Sep 17, 2024 23:12:26.511990070 CEST | 1236 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
51 | 192.168.2.4 | 49817 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:12:28.071275949 CEST | 166 | OUT | |
Sep 17, 2024 23:12:28.823597908 CEST | 1236 | IN | |
Sep 17, 2024 23:12:28.823653936 CEST | 1236 | IN | |
Sep 17, 2024 23:12:28.823692083 CEST | 1236 | IN | |
Sep 17, 2024 23:12:28.823726892 CEST | 672 | IN | |
Sep 17, 2024 23:12:28.823759079 CEST | 1236 | IN | |
Sep 17, 2024 23:12:28.823796034 CEST | 1236 | IN | |
Sep 17, 2024 23:12:28.823827982 CEST | 1236 | IN | |
Sep 17, 2024 23:12:28.823868990 CEST | 1236 | IN | |
Sep 17, 2024 23:12:28.823914051 CEST | 1236 | IN | |
Sep 17, 2024 23:12:28.823950052 CEST | 1236 | IN | |
Sep 17, 2024 23:12:28.829000950 CEST | 1013 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
52 | 192.168.2.4 | 49820 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:12:35.284993887 CEST | 166 | OUT | |
Sep 17, 2024 23:12:35.986341000 CEST | 1236 | IN | |
Sep 17, 2024 23:12:35.986388922 CEST | 1236 | IN | |
Sep 17, 2024 23:12:35.986409903 CEST | 1236 | IN | |
Sep 17, 2024 23:12:35.986664057 CEST | 1236 | IN | |
Sep 17, 2024 23:12:35.986689091 CEST | 1236 | IN | |
Sep 17, 2024 23:12:35.986706018 CEST | 1236 | IN | |
Sep 17, 2024 23:12:35.986722946 CEST | 776 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
53 | 192.168.2.4 | 49821 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:12:38.028651953 CEST | 166 | OUT | |
Sep 17, 2024 23:12:38.728172064 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
54 | 192.168.2.4 | 49823 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:12:40.760751009 CEST | 166 | OUT | |
Sep 17, 2024 23:12:41.466754913 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
55 | 192.168.2.4 | 49825 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:12:44.085854053 CEST | 166 | OUT | |
Sep 17, 2024 23:12:44.777846098 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
56 | 192.168.2.4 | 49826 | 91.202.233.141 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:12:46.807213068 CEST | 166 | OUT | |
Sep 17, 2024 23:12:47.533663988 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
57 | 192.168.2.4 | 49828 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:12:50.684051037 CEST | 166 | OUT | |
Sep 17, 2024 23:12:51.404925108 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
58 | 192.168.2.4 | 49829 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:12:53.434623957 CEST | 166 | OUT | |
Sep 17, 2024 23:12:54.150146008 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
59 | 192.168.2.4 | 49831 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:12:56.183052063 CEST | 166 | OUT | |
Sep 17, 2024 23:12:56.870342970 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
60 | 192.168.2.4 | 49832 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:12:58.903496981 CEST | 166 | OUT | |
Sep 17, 2024 23:12:59.606447935 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
61 | 192.168.2.4 | 49834 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:13:01.637963057 CEST | 166 | OUT | |
Sep 17, 2024 23:13:02.354104042 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
62 | 192.168.2.4 | 49836 | 185.215.113.66 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:13:04.385543108 CEST | 166 | OUT | |
Sep 17, 2024 23:13:05.072268963 CEST | 728 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
63 | 192.168.2.4 | 49837 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:13:08.134874105 CEST | 163 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
64 | 192.168.2.4 | 49839 | 77.91.77.92 | 80 | 6768 | C:\Windows\sysmablsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Sep 17, 2024 23:13:12.011240005 CEST | 163 | OUT |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 17:09:07 |
Start date: | 17/09/2024 |
Path: | C:\Users\user\Desktop\file.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 90'112 bytes |
MD5 hash: | ABABCA6D12D96E8DD2F1D7114B406FAE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 17:09:09 |
Start date: | 17/09/2024 |
Path: | C:\Windows\sysmablsvr.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 90'112 bytes |
MD5 hash: | ABABCA6D12D96E8DD2F1D7114B406FAE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 2 |
Start time: | 17:09:19 |
Start date: | 17/09/2024 |
Path: | C:\Windows\sysmablsvr.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 90'112 bytes |
MD5 hash: | ABABCA6D12D96E8DD2F1D7114B406FAE |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 6 |
Start time: | 17:10:03 |
Start date: | 17/09/2024 |
Path: | C:\Users\user\AppData\Local\Temp\158752420.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x6e0000 |
File size: | 12'288 bytes |
MD5 hash: | 8242045FF6B7BED00C8A94C77193F2DE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 7 |
Start time: | 17:10:12 |
Start date: | 17/09/2024 |
Path: | C:\Users\user\AppData\Local\Temp\524024912.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x220000 |
File size: | 7'680 bytes |
MD5 hash: | AC0A159A6C219E2CEA55DCC77AB6E337 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 9 |
Start time: | 17:11:19 |
Start date: | 17/09/2024 |
Path: | C:\Users\user\AppData\Local\Temp\259428477.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xa30000 |
File size: | 12'288 bytes |
MD5 hash: | 8242045FF6B7BED00C8A94C77193F2DE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 10 |
Start time: | 17:12:30 |
Start date: | 17/09/2024 |
Path: | C:\Users\user\AppData\Local\Temp\2958729589.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x3d0000 |
File size: | 12'288 bytes |
MD5 hash: | 8242045FF6B7BED00C8A94C77193F2DE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Execution Graph
Execution Coverage: | 0.9% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 17.1% |
Total number of Nodes: | 1477 |
Total number of Limit Nodes: | 8 |
Graph
Function 0040ECC0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 22stringCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00407500 Relevance: 289.5, APIs: 108, Strings: 57, Instructions: 784sleepfilesynchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040EF10 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 60sleepprocessCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406650 Relevance: 77.3, APIs: 34, Strings: 10, Instructions: 300fileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004048A0 Relevance: 74.5, APIs: 26, Strings: 16, Instructions: 951clipboardstringmemoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004080D9 Relevance: 52.0, APIs: 34, Instructions: 1023COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405910 Relevance: 25.7, APIs: 17, Instructions: 186clipboardregistryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406510 Relevance: 24.6, APIs: 11, Strings: 3, Instructions: 85filestringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406B50 Relevance: 22.9, APIs: 10, Strings: 3, Instructions: 106sleepthreadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040DCA0 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 117networkstringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B010 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 60networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040F669 Relevance: 1.7, APIs: 1, Instructions: 195nativeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040A470 Relevance: 1.5, APIs: 1, Instructions: 32memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040AA90 Relevance: .4, Instructions: 371COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040F42C Relevance: .1, Instructions: 77COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040F070 Relevance: 75.5, APIs: 37, Strings: 6, Instructions: 235filesleepnetworkCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B430 Relevance: 34.7, APIs: 13, Strings: 10, Instructions: 198stringCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401920 Relevance: 29.9, APIs: 15, Strings: 2, Instructions: 138networksynchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040EA80 Relevance: 26.4, APIs: 12, Strings: 3, Instructions: 138networkfileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401600 Relevance: 24.6, APIs: 12, Strings: 2, Instructions: 96networkCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405820 Relevance: 24.6, APIs: 12, Strings: 2, Instructions: 73windowsleepregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040E150 Relevance: 22.9, APIs: 11, Strings: 2, Instructions: 130networkfileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040ED50 Relevance: 16.6, APIs: 11, Instructions: 144fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040D860 Relevance: 16.6, APIs: 11, Instructions: 95threadsleepsynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401D60 Relevance: 13.6, APIs: 9, Instructions: 141COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040DE20 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 60sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040EFC0 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 57networksleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B850 Relevance: 12.1, APIs: 8, Instructions: 107fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405B60 Relevance: 12.1, APIs: 8, Instructions: 97fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406000 Relevance: 10.7, APIs: 7, Instructions: 176fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040E670 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 112stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040E7D0 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 112stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004022C0 Relevance: 10.6, APIs: 7, Instructions: 95COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040E811 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 89stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040E6B1 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 89stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004073B0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 72sleepCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406340 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 55registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040D6F0 Relevance: 9.1, APIs: 6, Instructions: 80threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409440 Relevance: 9.1, APIs: 6, Instructions: 60COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401200 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 106networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406F70 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 22memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401820 Relevance: 7.6, APIs: 5, Instructions: 116COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B110 Relevance: 7.6, APIs: 5, Instructions: 74fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409020 Relevance: 7.5, APIs: 5, Instructions: 48COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401330 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 42synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401F50 Relevance: 6.1, APIs: 4, Instructions: 73networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00407300 Relevance: 6.1, APIs: 4, Instructions: 60sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040D9A0 Relevance: 6.0, APIs: 4, Instructions: 47COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004017A0 Relevance: 6.0, APIs: 4, Instructions: 47COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405E50 Relevance: 5.1, APIs: 4, Instructions: 70COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Execution Graph
Execution Coverage: | 15.1% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 0% |
Total number of Nodes: | 1486 |
Total number of Limit Nodes: | 39 |
Graph
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040DCA0 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 117networkstringCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B010 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 60networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00407500 Relevance: 293.0, APIs: 108, Strings: 59, Instructions: 784sleepfilesynchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040F070 Relevance: 75.5, APIs: 37, Strings: 6, Instructions: 235filesleepnetworkCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B430 Relevance: 34.7, APIs: 13, Strings: 10, Instructions: 198stringCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405910 Relevance: 25.7, APIs: 17, Instructions: 186clipboardregistryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406B50 Relevance: 24.6, APIs: 10, Strings: 4, Instructions: 106sleepthreadCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405820 Relevance: 24.6, APIs: 12, Strings: 2, Instructions: 73windowsleepregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040ED50 Relevance: 16.6, APIs: 11, Instructions: 144fileCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040D860 Relevance: 16.6, APIs: 11, Instructions: 95threadsleepsynchronizationCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B850 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 107fileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405B60 Relevance: 15.8, APIs: 8, Strings: 1, Instructions: 97fileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040EF10 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 60sleepprocessCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040DE20 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 60sleepCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040EFC0 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 57networksleepCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B110 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 74fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004073B0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 72sleepCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406340 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 55registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040D6F0 Relevance: 9.1, APIs: 6, Instructions: 80threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401200 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 106networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406F70 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 22memoryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040D060 Relevance: 4.6, APIs: 3, Instructions: 120COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040BA10 Relevance: 4.6, APIs: 1, Strings: 2, Instructions: 53stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040D350 Relevance: 4.5, APIs: 3, Instructions: 45networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040A400 Relevance: 4.5, APIs: 3, Instructions: 34memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040ED00 Relevance: 4.5, APIs: 3, Instructions: 28fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040A340 Relevance: 3.1, APIs: 2, Instructions: 52memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B360 Relevance: 3.0, APIs: 2, Instructions: 40networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040AFD0 Relevance: 3.0, APIs: 2, Instructions: 24networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B0D0 Relevance: 3.0, APIs: 2, Instructions: 11COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B790 Relevance: 2.5, APIs: 2, Instructions: 20COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B0F0 Relevance: 2.5, APIs: 2, Instructions: 9COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040D220 Relevance: 1.5, APIs: 1, Instructions: 32networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00407250 Relevance: 1.5, APIs: 1, Instructions: 23comCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406260 Relevance: 1.3, APIs: 1, Instructions: 32stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406650 Relevance: 79.0, APIs: 34, Strings: 11, Instructions: 300fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406510 Relevance: 24.6, APIs: 11, Strings: 3, Instructions: 85filestringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040ECC0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 22stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401920 Relevance: 29.9, APIs: 15, Strings: 2, Instructions: 138networksynchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040EA80 Relevance: 26.4, APIs: 12, Strings: 3, Instructions: 138networkfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401600 Relevance: 24.6, APIs: 12, Strings: 2, Instructions: 96networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040E150 Relevance: 22.9, APIs: 11, Strings: 2, Instructions: 130networkfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406000 Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 176fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401D60 Relevance: 13.6, APIs: 9, Instructions: 141COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040E670 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 112stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040E7D0 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 112stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004022C0 Relevance: 10.6, APIs: 7, Instructions: 95COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040E811 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 89stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040E6B1 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 89stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409440 Relevance: 9.1, APIs: 6, Instructions: 60COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401820 Relevance: 7.6, APIs: 5, Instructions: 116COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409020 Relevance: 7.5, APIs: 5, Instructions: 48COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401330 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 42synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401F50 Relevance: 6.1, APIs: 4, Instructions: 73networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00407300 Relevance: 6.1, APIs: 4, Instructions: 60sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040D9A0 Relevance: 6.0, APIs: 4, Instructions: 47COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004017A0 Relevance: 6.0, APIs: 4, Instructions: 47COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405E50 Relevance: 5.1, APIs: 4, Instructions: 70COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Execution Graph
Execution Coverage: | 0.1% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 0% |
Total number of Nodes: | 1476 |
Total number of Limit Nodes: | 1 |
Graph
Function 00407500 Relevance: 287.8, APIs: 108, Strings: 56, Instructions: 784sleepfilesynchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406650 Relevance: 77.3, APIs: 34, Strings: 10, Instructions: 300fileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406510 Relevance: 24.6, APIs: 11, Strings: 3, Instructions: 85filestringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040DCA0 Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 117networkstringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B010 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 60networkCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040ECC0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 22stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040F070 Relevance: 75.5, APIs: 37, Strings: 6, Instructions: 235filesleepnetworkCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B430 Relevance: 34.7, APIs: 13, Strings: 10, Instructions: 198stringCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401920 Relevance: 29.9, APIs: 15, Strings: 2, Instructions: 138networksynchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040EA80 Relevance: 26.4, APIs: 12, Strings: 3, Instructions: 138networkfileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405910 Relevance: 25.7, APIs: 17, Instructions: 186clipboardregistryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401600 Relevance: 24.6, APIs: 12, Strings: 2, Instructions: 96networkCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405820 Relevance: 24.6, APIs: 12, Strings: 2, Instructions: 73windowsleepregistryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040E150 Relevance: 22.9, APIs: 11, Strings: 2, Instructions: 130networkfileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406B50 Relevance: 22.9, APIs: 10, Strings: 3, Instructions: 106sleepthreadCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040ED50 Relevance: 16.6, APIs: 11, Instructions: 144fileCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040D860 Relevance: 16.6, APIs: 11, Instructions: 95threadsleepsynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040EF10 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 60sleepprocessCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401D60 Relevance: 13.6, APIs: 9, Instructions: 141COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040DE20 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 60sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040EFC0 Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 57networksleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B850 Relevance: 12.1, APIs: 8, Instructions: 107fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405B60 Relevance: 12.1, APIs: 8, Instructions: 97fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406000 Relevance: 10.7, APIs: 7, Instructions: 176fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040E670 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 112stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040E7D0 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 112stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004022C0 Relevance: 10.6, APIs: 7, Instructions: 95COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040E811 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 89stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040E6B1 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 89stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004073B0 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 72sleepCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406340 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 55registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040D6F0 Relevance: 9.1, APIs: 6, Instructions: 80threadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409440 Relevance: 9.1, APIs: 6, Instructions: 60COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401200 Relevance: 8.9, APIs: 4, Strings: 1, Instructions: 106networkCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401820 Relevance: 7.6, APIs: 5, Instructions: 116COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B110 Relevance: 7.6, APIs: 5, Instructions: 74fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409020 Relevance: 7.5, APIs: 5, Instructions: 48COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401330 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 42synchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401F50 Relevance: 6.1, APIs: 4, Instructions: 73networkCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00407300 Relevance: 6.1, APIs: 4, Instructions: 60sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040D9A0 Relevance: 6.0, APIs: 4, Instructions: 47COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004017A0 Relevance: 6.0, APIs: 4, Instructions: 47COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406F70 Relevance: 6.0, APIs: 4, Instructions: 22memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405E50 Relevance: 5.1, APIs: 4, Instructions: 70COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Execution Graph
Execution Coverage: | 35% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 11.5% |
Total number of Nodes: | 113 |
Total number of Limit Nodes: | 3 |
Graph
Callgraph
Function 006E10B0 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 41fileCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006E1230 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 55registryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006E16A0 Relevance: 7.6, APIs: 3, Strings: 2, Instructions: 66sleepstringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006E1150 Relevance: 1.3, APIs: 1, Instructions: 32stringCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006E14E0 Relevance: 15.8, APIs: 7, Strings: 2, Instructions: 80libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006E1B24 Relevance: 1.5, APIs: 1, Instructions: 4COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006E12F0 Relevance: 40.4, APIs: 19, Strings: 4, Instructions: 129networkfilestringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006E1000 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 60sleepprocessCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Callgraph
Function 00221000 Relevance: 15.8, APIs: 7, Strings: 2, Instructions: 40networksleepCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00221090 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 41fileCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00221130 Relevance: 1.3, APIs: 1, Instructions: 12sleepCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Callgraph
Function 00A310B0 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 41fileCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A316A0 Relevance: 7.6, APIs: 3, Strings: 2, Instructions: 66sleepstringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A312F0 Relevance: 40.4, APIs: 19, Strings: 4, Instructions: 129networkfilestringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A314E0 Relevance: 15.8, APIs: 7, Strings: 2, Instructions: 80libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A31000 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 60sleepprocessCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A31230 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 55registryCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Callgraph
Function 003D10B0 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 41fileCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003D16A0 Relevance: 7.6, APIs: 3, Strings: 2, Instructions: 66sleepstringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003D12F0 Relevance: 40.4, APIs: 19, Strings: 4, Instructions: 129networkfilestringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003D14E0 Relevance: 15.8, APIs: 7, Strings: 2, Instructions: 80libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003D1000 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 60sleepprocessCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003D1230 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 55registryCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|