Windows
Analysis Report
an_api.exe
Overview
General Information
Detection
Score: | 80 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- an_api.exe (PID: 3644 cmdline:
"C:\Users\ user\Deskt op\an_api. exe" MD5: D8B47BD38C34FC553EC5765B5297DB5D) - csc.exe (PID: 7148 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\csc .exe" MD5: EB80BB1CA9B9C7F516FF69AFCFD75B7D) - explorer.exe (PID: 4676 cmdline:
"C:\Window s\explorer .exe" MD5: 662F4F92FDE3557E86D110526BB578D5) - cvtres.exe (PID: 6696 cmdline:
"C:\Window s\Microsof t.NET\Fram ework\v4.0 .30319\cvt res.exe" P 61I1O 193. 142.146.64 8000 O4U2 7X MD5: 70D838A7DC5B359C3F938A71FAD77DB0) - conhost.exe (PID: 7136 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- explorer.exe (PID: 4932 cmdline:
C:\Windows \explorer. exe /NoUAC Check MD5: 662F4F92FDE3557E86D110526BB578D5)
- cleanup
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Static PE information: |
Source: | Binary string: |
Source: | Code function: | 2_2_04D87478 | |
Source: | Code function: | 2_2_04D833BF | |
Source: | Code function: | 2_2_04D87EF0 | |
Source: | Code function: | 2_2_04D87EF0 | |
Source: | Code function: | 2_2_04D876EC | |
Source: | Code function: | 2_2_04D87EE5 | |
Source: | Code function: | 2_2_04D87EE5 | |
Source: | Code function: | 2_2_04D87E1D | |
Source: | Code function: | 2_2_04D87E28 | |
Source: | Code function: | 2_2_04D87BD0 | |
Source: | Code function: | 2_2_04D87BD0 | |
Source: | Code function: | 2_2_04D87BC4 | |
Source: | Code function: | 2_2_04D87BC4 | |
Source: | Code function: | 7_2_02739AFC | |
Source: | Code function: | 7_2_02732390 | |
Source: | Code function: | 7_2_02732398 | |
Source: | Code function: | 7_2_027324B4 | |
Source: | Code function: | 7_2_0273AA33 | |
Source: | Code function: | 7_2_0273A9F3 | |
Source: | Code function: | 7_2_0273A9BF | |
Source: | Code function: | 7_2_02739AEF |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 2_2_04D83728 |
System Summary |
---|
Source: | File dump: | Jump to dropped file |
Source: | Code function: | 0_2_0042FF22 | |
Source: | Code function: | 0_2_00430170 | |
Source: | Code function: | 0_2_0043017F | |
Source: | Code function: | 0_2_0042F919 | |
Source: | Code function: | 0_2_0042FA0F | |
Source: | Code function: | 0_2_0042FADD | |
Source: | Code function: | 0_2_0042F6BC |
Source: | Code function: | 0_2_00426056 | |
Source: | Code function: | 0_2_00436C58 | |
Source: | Code function: | 0_2_00424C73 | |
Source: | Code function: | 0_2_00424C00 | |
Source: | Code function: | 0_2_00435030 | |
Source: | Code function: | 0_2_0043243A | |
Source: | Code function: | 0_2_004304C6 | |
Source: | Code function: | 0_2_004324E7 | |
Source: | Code function: | 0_2_00433080 | |
Source: | Code function: | 0_2_004354BD | |
Source: | Code function: | 0_2_00433146 | |
Source: | Code function: | 0_2_0042FD6C | |
Source: | Code function: | 0_2_00425512 | |
Source: | Code function: | 0_2_004255CD | |
Source: | Code function: | 0_2_00433192 | |
Source: | Code function: | 0_2_00425990 | |
Source: | Code function: | 0_2_00426194 | |
Source: | Code function: | 0_2_004331A5 | |
Source: | Code function: | 0_2_004369A4 | |
Source: | Code function: | 0_2_0042F1AD | |
Source: | Code function: | 0_2_0042824E | |
Source: | Code function: | 0_2_00424E53 | |
Source: | Code function: | 0_2_00425A24 | |
Source: | Code function: | 0_2_00428229 | |
Source: | Code function: | 0_2_0042523A | |
Source: | Code function: | 0_2_00425EC5 | |
Source: | Code function: | 0_2_00424ED0 | |
Source: | Code function: | 0_2_00424AD4 | |
Source: | Code function: | 0_2_00424ADA | |
Source: | Code function: | 0_2_004252EA | |
Source: | Code function: | 0_2_00424EF5 | |
Source: | Code function: | 0_2_00425289 | |
Source: | Code function: | 0_2_004252AE | |
Source: | Code function: | 0_2_00433AAC | |
Source: | Code function: | 0_2_00424EB3 | |
Source: | Code function: | 0_2_0042F6BC | |
Source: | Code function: | 0_2_00424B49 | |
Source: | Code function: | 0_2_00424B4E | |
Source: | Code function: | 0_2_00425F67 | |
Source: | Code function: | 0_2_00432B7C | |
Source: | Code function: | 0_2_00427F12 | |
Source: | Code function: | 0_2_00424F15 | |
Source: | Code function: | 0_2_00425320 | |
Source: | Code function: | 0_2_00424733 | |
Source: | Code function: | 0_2_00433332 | |
Source: | Code function: | 0_2_00424731 | |
Source: | Code function: | 0_2_00424F3B | |
Source: | Code function: | 0_2_004253CE | |
Source: | Code function: | 0_2_00424FDE | |
Source: | Code function: | 0_2_00424BEF | |
Source: | Code function: | 0_2_004253F8 | |
Source: | Code function: | 0_2_00424F87 | |
Source: | Code function: | 0_2_0042538D | |
Source: | Code function: | 0_2_00424B90 | |
Source: | Code function: | 0_2_00424BA9 | |
Source: | Code function: | 0_2_00424FB9 | |
Source: | Code function: | 0_2_0073BD86 | |
Source: | Code function: | 0_2_0073FAEF | |
Source: | Code function: | 0_2_0073F83A | |
Source: | Code function: | 0_2_00740438 | |
Source: | Code function: | 0_2_00740819 | |
Source: | Code function: | 0_2_0073B809 | |
Source: | Code function: | 0_2_0074000A | |
Source: | Code function: | 0_2_0073F0F1 | |
Source: | Code function: | 0_2_0073C0DB | |
Source: | Code function: | 0_2_0073C4C6 | |
Source: | Code function: | 0_2_007404CB | |
Source: | Code function: | 0_2_007404B8 | |
Source: | Code function: | 0_2_0073B09C | |
Source: | Code function: | 0_2_00740887 | |
Source: | Code function: | 0_2_00740977 | |
Source: | Code function: | 0_2_0073C16A | |
Source: | Code function: | 0_2_0073F56C | |
Source: | Code function: | 0_2_0073B94E | |
Source: | Code function: | 0_2_0073ED39 | |
Source: | Code function: | 0_2_0073D126 | |
Source: | Code function: | 0_2_00740D0A | |
Source: | Code function: | 0_2_0073F9F2 | |
Source: | Code function: | 0_2_0073EDFE | |
Source: | Code function: | 0_2_007401EA | |
Source: | Code function: | 0_2_0073EDDB | |
Source: | Code function: | 0_2_007401C9 | |
Source: | Code function: | 0_2_007401A7 | |
Source: | Code function: | 0_2_007401A0 | |
Source: | Code function: | 0_2_007405AC | |
Source: | Code function: | 0_2_0073ED86 | |
Source: | Code function: | 0_2_0074098E | |
Source: | Code function: | 0_2_0073EE71 | |
Source: | Code function: | 0_2_0073FA75 | |
Source: | Code function: | 0_2_00740652 | |
Source: | Code function: | 0_2_0073FA5E | |
Source: | Code function: | 0_2_0073EE5C | |
Source: | Code function: | 0_2_0073B644 | |
Source: | Code function: | 0_2_0073FE4C | |
Source: | Code function: | 0_2_0073FE33 | |
Source: | Code function: | 0_2_0073B604 | |
Source: | Code function: | 0_2_0073C6FC | |
Source: | Code function: | 0_2_007406E8 | |
Source: | Code function: | 0_2_0073C2C6 | |
Source: | Code function: | 0_2_007406A5 | |
Source: | Code function: | 0_2_00740292 | |
Source: | Code function: | 0_2_0073EA98 | |
Source: | Code function: | 0_2_0073FA8D | |
Source: | Code function: | 0_2_0073B68C | |
Source: | Code function: | 0_2_0073B766 | |
Source: | Code function: | 0_2_0073FF54 | |
Source: | Code function: | 0_2_0073EB32 | |
Source: | Code function: | 0_2_0073B72E | |
Source: | Code function: | 0_2_0073EB1B | |
Source: | Code function: | 0_2_0073B707 | |
Source: | Code function: | 0_2_0073FF06 | |
Source: | Code function: | 0_2_00740702 | |
Source: | Code function: | 0_2_0073EBFF | |
Source: | Code function: | 0_2_0073C3E8 | |
Source: | Code function: | 0_2_0073B7D1 | |
Source: | Code function: | 0_2_0073FFC2 | |
Source: | Code function: | 0_2_0073EFC6 | |
Source: | Code function: | 0_2_0073C3A1 | |
Source: | Code function: | 0_2_0073F3A1 | |
Source: | Code function: | 0_2_0073BBAA | |
Source: | Code function: | 0_2_0073C39B | |
Source: | Code function: | 0_2_0073FF9C | |
Source: | Code function: | 0_2_00747867 | |
Source: | Code function: | 0_2_0074A03B | |
Source: | Code function: | 0_2_0074717D | |
Source: | Code function: | 0_2_00749DBE | |
Source: | Code function: | 0_2_0074858B | |
Source: | Code function: | 0_2_00749E60 | |
Source: | Code function: | 0_2_00749E59 | |
Source: | Code function: | 0_2_0074764F | |
Source: | Code function: | 0_2_00749F55 | |
Source: | Code function: | 0_2_0074833E | |
Source: | Code function: | 0_2_00750056 | |
Source: | Code function: | 0_2_0075006E | |
Source: | Code function: | 0_2_007500CD | |
Source: | Code function: | 0_2_007735D1 | |
Source: | Code function: | 0_2_0077EE47 | |
Source: | Code function: | 0_2_00784BD7 | |
Source: | Code function: | 0_2_0077E079 | |
Source: | Code function: | 0_2_0077D868 | |
Source: | Code function: | 0_2_0078545B | |
Source: | Code function: | 0_2_0077EC4C | |
Source: | Code function: | 0_2_00786021 | |
Source: | Code function: | 0_2_00777414 | |
Source: | Code function: | 0_2_00787806 | |
Source: | Code function: | 0_2_007894CF | |
Source: | Code function: | 0_2_007884A6 | |
Source: | Code function: | 0_2_00785887 | |
Source: | Code function: | 0_2_00787912 | |
Source: | Code function: | 0_2_007759F7 | |
Source: | Code function: | 0_2_0077D9F2 | |
Source: | Code function: | 0_2_007755CA | |
Source: | Code function: | 0_2_00774DBE | |
Source: | Code function: | 0_2_00785188 | |
Source: | Code function: | 0_2_00786E5F | |
Source: | Code function: | 0_2_0076423C | |
Source: | Code function: | 0_2_0075F623 | |
Source: | Code function: | 0_2_0078861D | |
Source: | Code function: | 0_2_007632E2 | |
Source: | Code function: | 0_2_0077DAE1 | |
Source: | Code function: | 0_2_00764ADC | |
Source: | Code function: | 0_2_00773EDB | |
Source: | Code function: | 0_2_0077E2B2 | |
Source: | Code function: | 0_2_007872AC | |
Source: | Code function: | 0_2_007856A0 | |
Source: | Code function: | 0_2_00772A9F | |
Source: | Code function: | 0_2_0075F29A | |
Source: | Code function: | 0_2_00787E81 | |
Source: | Code function: | 0_2_00784377 | |
Source: | Code function: | 0_2_00785313 | |
Source: | Code function: | 0_2_00776F06 | |
Source: | Code function: | 0_2_00789B04 | |
Source: | Code function: | 0_2_00787B04 | |
Source: | Code function: | 0_2_00787FF9 | |
Source: | Code function: | 0_2_00774BF2 | |
Source: | Code function: | 0_2_007727EA | |
Source: | Code function: | 0_2_00786BDE | |
Source: | Code function: | 0_2_00787F91 | |
Source: | Code function: | 0_2_00785383 | |
Source: | Code function: | 0_2_00790020 | |
Source: | Code function: | 0_2_007ACCF5 | |
Source: | Code function: | 0_2_007AB894 | |
Source: | Code function: | 0_2_007A5C82 | |
Source: | Code function: | 0_2_007AB874 | |
Source: | Code function: | 0_2_0079006D | |
Source: | Code function: | 0_2_00790060 | |
Source: | Code function: | 0_2_007A3836 | |
Source: | Code function: | 0_2_007A44D5 | |
Source: | Code function: | 0_2_007AACA1 | |
Source: | Code function: | 0_2_007A5559 | |
Source: | Code function: | 0_2_007A3128 | |
Source: | Code function: | 0_2_007AD12C | |
Source: | Code function: | 0_2_007ABD24 | |
Source: | Code function: | 0_2_007901DE | |
Source: | Code function: | 0_2_00790D9A | |
Source: | Code function: | 0_2_007B8662 | |
Source: | Code function: | 0_2_007A5247 | |
Source: | Code function: | 0_2_007AB616 | |
Source: | Code function: | 0_2_007A4EE1 | |
Source: | Code function: | 0_2_007A5AB6 | |
Source: | Code function: | 0_2_00790291 | |
Source: | Code function: | 0_2_007A3291 | |
Source: | Code function: | 0_2_00790285 | |
Source: | Code function: | 0_2_007A5376 | |
Source: | Code function: | 0_2_007B7FE8 | |
Source: | Code function: | 0_2_007A2FE7 | |
Source: | Code function: | 0_2_007A3BD0 | |
Source: | Code function: | 2_2_04D8A160 | |
Source: | Code function: | 2_2_04D80C50 | |
Source: | Code function: | 2_2_04D8ABA0 | |
Source: | Code function: | 2_2_04D8D5E8 | |
Source: | Code function: | 2_2_04D8B0F8 | |
Source: | Code function: | 2_2_04D83F98 | |
Source: | Code function: | 2_2_04D88AB0 | |
Source: | Code function: | 2_2_04D88AA1 | |
Source: | Code function: | 2_2_04D83F88 | |
Source: | Code function: | 7_2_0273A0B8 | |
Source: | Code function: | 7_2_0273A0A7 | |
Source: | Code function: | 7_2_0273F878 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Security API names: | ||
Source: | Security API names: | ||
Source: | Security API names: | ||
Source: | Security API names: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Binary string: |
Data Obfuscation |
---|
Source: | .Net Code: |
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 | |
Source: | Code function: | 0_2_00436825 |
Source: | File created: | Jump to dropped file |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | API coverage: |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: | ||
Source: | Reference to suspicious API methods: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: |
Source: | WMI Queries: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Windows Management Instrumentation | 1 Create Account | 312 Process Injection | 1 Masquerading | OS Credential Dumping | 21 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 1 Native API | 1 Registry Run Keys / Startup Folder | 1 Registry Run Keys / Startup Folder | 11 Disable or Modify Tools | LSASS Memory | 2 Process Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 DLL Side-Loading | 1 DLL Side-Loading | 31 Virtualization/Sandbox Evasion | Security Account Manager | 31 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | Steganography | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 312 Process Injection | NTDS | 1 File and Directory Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Obfuscated Files or Information | LSA Secrets | 12 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Software Packing | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 DLL Side-Loading | DCSync | Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
45% | ReversingLabs | Win32.Trojan.Midie | ||
58% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
193.142.146.64 | unknown | Netherlands | 208046 | HOSTSLICK-GERMANYNL | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1526423 |
Start date and time: | 2024-10-05 16:48:20 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 8m 32s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 12 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | an_api.exe |
Detection: | MAL |
Classification: | mal80.evad.winEXE@9/3@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target cvtres.exe, PID 6696 because it is empty
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size exceeded maximum capacity and may have missing disassembly code.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
10:51:09 | API Interceptor | |
16:49:35 | Task Scheduler | |
16:49:44 | Autostart | |
16:49:53 | Autostart |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
193.142.146.64 | Get hash | malicious | Icarus | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
HOSTSLICK-GERMANYNL | Get hash | malicious | Icarus | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 706 |
Entropy (8bit): | 5.349842958726647 |
Encrypted: | false |
SSDEEP: | 12:Q3La/hz92n4M9tDLI4MWuPTArkvoDLI4MWuCq1KDLI4M9XKbbDLI4MWuPJKAVKhk:MLU84qpE4KiE4Kx1qE4qXKDE4KhKiKhk |
MD5: | 86CF233CE16FF4D7540CDC53D0B313FF |
SHA1: | 6968C0B0D1C109D59A72C821AF75A012BB4EDC9E |
SHA-256: | F2F3CD07D8D9BED11E44314A9A8E4A835A98B7E627AE7C4666A9B6E37D8D8521 |
SHA-512: | FA6BF1A4841AFC9C97323F90E9A96CA5DD3ACBB5D7224A77853B8E8FFCB260BA374969CC94A58D30CEA7A0D43D0EEC8AEBD616CA8D6B5E5F6B584BBB9BB93F3F |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe |
File Type: | |
Category: | modified |
Size (bytes): | 10 |
Entropy (8bit): | 2.446439344671015 |
Encrypted: | false |
SSDEEP: | 3:MKV/z:MKBz |
MD5: | E27D47991851642F9EDCBA5827441DD5 |
SHA1: | D2D3C1B59CDE8CA587E7AF6AA565D0B3A6AD69AB |
SHA-256: | 0736DC7C3FEFD085EC17D24EF7BE290E4447B87A1196397DD3203D7C19EEACED |
SHA-512: | BEA4525CFC84C6C666628810723D2A28A2184AEC4F16F8F189425A2D669F62B5F89B00B5035D3B38A94629CF5B0EA5F3A4FD2B224A69C19B4450636AE9989205 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\an_api.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 976635604 |
Entropy (8bit): | 0.05263770084266713 |
Encrypted: | false |
SSDEEP: | |
MD5: | BEC213FE01EBDFBB381B2F51BAF82A52 |
SHA1: | 6D2CC91D29645FCCBB075C2F19D6CAB71FAB269F |
SHA-256: | 03AA9197CEC1ABDC26538D9E3141FD48B75FA2A32F1AB49FE8E6F894F7E7571E |
SHA-512: | BE5BC63FCF8C04392F1396F4198E8CE517B75EEB9EDB45A970DF7BFAD5F364199EFF7CF2FF041525DEB84AE5D1586DE95EA977677A3CAD7CC4878E7A62162E07 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.8033875458884285 |
TrID: |
|
File name: | an_api.exe |
File size: | 3'604'856 bytes |
MD5: | d8b47bd38c34fc553ec5765b5297db5d |
SHA1: | 514bef950e36a998fac74c506d1d8123a778dac3 |
SHA256: | 59fe7e6e026da28b275c1fa65ac6f2bb0712793903fe1b77cbe148c15df0c927 |
SHA512: | b8f630c43031b1dff4ae68afadebd6691cacf05148c6d21247fc06cbfd569eda100e371cf4f32dbb8a1a1e0fc7fdc16890a121e08e75e1519c115e66ba9940b5 |
SSDEEP: | 49152:gVMxgUgoJUcaqCDxdITcP2MNoSPhaC+1R7JDO95n5c:gV7UgoJUBZgoP2MNBajv8955c |
TLSH: | BDF57C51E211D80ED02A2678C077CDF17622AD38D4748713BEAE7C777B75BA01A1CAE6 |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win32..$7....................................................................................................................................... |
Icon Hash: | 3b71d48cc8c86907 |
Entrypoint: | 0x4aac88 |
Entrypoint Section: | .itext |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI |
DLL Characteristics: | |
Time Stamp: | 0x6124A66D [Tue Aug 24 07:57:33 2021 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 0 |
File Version Major: | 5 |
File Version Minor: | 0 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 0 |
Import Hash: | 33e003ddaff3bc71480e8cb946f52917 |
Signature Valid: | |
Signature Issuer: | |
Signature Validation Error: | |
Error Number: | |
Not Before, Not After | |
Subject Chain | |
Version: | |
Thumbprint MD5: | |
Thumbprint SHA-1: | |
Thumbprint SHA-256: | |
Serial: |
Instruction |
---|
push ebp |
mov ebp, esp |
add esp, FFFFFFF0h |
mov eax, 004A98E4h |
call 00007FB8F0B2D089h |
call 00007FB8F0BD52ACh |
mov eax, dword ptr [004F2830h] |
mov eax, dword ptr [eax] |
call 00007FB8F0B322BCh |
mov eax, dword ptr [004F2830h] |
mov eax, dword ptr [eax] |
mov dl, 01h |
call 00007FB8F0B322FEh |
mov ecx, dword ptr [004AED4Ch] |
mov eax, dword ptr [004F2830h] |
mov eax, dword ptr [eax] |
mov edx, dword ptr [004A9528h] |
call 00007FB8F0B3229Eh |
mov eax, dword ptr [004F2830h] |
mov eax, dword ptr [eax] |
call 00007FB8F0B3229Ah |
call 00007FB8F0B2CCEDh |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xf0000 | 0x13dee | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x110000 | 0x2a9046 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x36b600 | 0x4f78 | .rsrc |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x106000 | 0x95f8 | .rdata |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x105000 | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0xf1f64 | 0x1a00 | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xa9000 | 0xa8e00 | b6345467ee85dd7097ee84ae3eaaf44d | False | 0.4634761287934863 | data | 6.6366006981501595 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.itext | 0xaa000 | 0x1000 | 0xe00 | 47f13ebf2c1d7f5f845d183af3921c70 | False | 0.533203125 | data | 5.726454537490657 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0xab000 | 0x4000 | 0x4000 | 50b772b21b84466c3b21a7e6d5fd0748 | False | 0.48486328125 | DOS executable (block device driver) | 5.33588059365472 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.bss | 0xaf000 | 0x41000 | 0x41000 | 513135b4c6487bca867d615455634c4d | False | 0.6882662259615384 | data | 7.410467622829767 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0xf0000 | 0x14000 | 0x13e00 | a6fdfc22de58e230668e6140af18f713 | False | 0.20748575078616352 | data | 5.442044496747251 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.tls | 0x104000 | 0x1000 | 0x1000 | 23a516eee44fe9d482d78f4329d3baa2 | False | 0.392822265625 | data | 4.09924522772341 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0x105000 | 0xb000 | 0x200 | 7630f45a6a5af0e127c28e46ae9ee2bb | False | 0.05078125 | data | 0.18415065608732903 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x110000 | 0x2a9046 | 0x2a9200 | aa0435b87b899984986e67aae0721676 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
MAD | 0x11529c | 0x14 | data | 1.25 | ||
MAD | 0x1152b0 | 0x10ea4 | data | 1.0004474337509381 | ||
PNG | 0x126154 | 0x269b | PNG image data, 340 x 205, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9596276434281089 |
PNG | 0x1287f0 | 0x2248 | PNG image data, 340 x 205, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9644484958979034 |
PNG | 0x12aa38 | 0x1915 | PNG image data, 340 x 205, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9484503971344027 |
PNG | 0x12c350 | 0x2114 | PNG image data, 340 x 205, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9636277751535192 |
PNG | 0x12e464 | 0x18f | PNG image data, 19 x 18, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0275689223057645 |
PNG | 0x12e5f4 | 0x238 | PNG image data, 19 x 18, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0193661971830985 |
PNG | 0x12e82c | 0x5059 | PNG image data, 205 x 45, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.996159268802567 |
PNG | 0x133888 | 0x219 | PNG image data, 19 x 18, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0204841713221602 |
PNG | 0x133aa4 | 0x258 | PNG image data, 19 x 18, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0183333333333333 |
PNG | 0x133cfc | 0x203 | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0155339805825243 |
PNG | 0x133f00 | 0x358 | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0128504672897196 |
PNG | 0x134258 | 0x153 | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9911504424778761 |
PNG | 0x1343ac | 0x34a | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.013064133016627 |
PNG | 0x1346f8 | 0x2c6 | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0154929577464789 |
PNG | 0x1349c0 | 0x114e | PNG image data, 49 x 46, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0024830699774265 |
PNG | 0x135b10 | 0x18a8 | PNG image data, 61 x 57, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.001742712294043 |
PNG | 0x1373b8 | 0x1e62 | PNG image data, 73 x 69, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.001414245307277 |
PNG | 0x13921c | 0x30a5 | PNG image data, 98 x 92, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.000883321288043 |
PNG | 0x13c2c4 | 0x475d | PNG image data, 122 x 115, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0008758005364278 |
PNG | 0x140a24 | 0x6328 | PNG image data, 206 x 48, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.44425622439331863 |
PNG | 0x146d4c | 0x608 | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0071243523316062 |
PNG | 0x147354 | 0x801 | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0053684724255734 |
PNG | 0x147b58 | 0x782 | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.005723204994797 |
PNG | 0x1482dc | 0x7c3 | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0055359838953195 |
PNG | 0x148aa0 | 0x3f16 | PNG image data, 490 x 270, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9763467492260062 |
PNG | 0x14c9b8 | 0x7b96 | PNG image data, 205 x 257, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9983564068525191 |
PNG | 0x154550 | 0x27fe | PNG image data, 768 x 64, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9854463762453605 |
PNG | 0x156d50 | 0x13d | PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.003154574132492 |
PNG | 0x156e90 | 0x167 | PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0139275766016713 |
PNG | 0x156ff8 | 0x182 | PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0129533678756477 |
PNG | 0x15717c | 0x197 | PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0171990171990173 |
PNG | 0x157314 | 0x213 | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0207156308851224 |
PNG | 0x157528 | 0x1ff | PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0215264187866928 |
PNG | 0x157728 | 0x268 | PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0178571428571428 |
PNG | 0x157990 | 0x2ba | PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.015759312320917 |
PNG | 0x157c4c | 0x41d | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0104463437796771 |
PNG | 0x15806c | 0x4fb | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.008627450980392 |
PNG | 0x158568 | 0x6b0 | PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0064252336448598 |
PNG | 0x158c18 | 0x896 | PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0050045495905369 |
PNG | 0x1594b0 | 0x21e | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0018450184501846 |
PNG | 0x1596d0 | 0x253 | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0033613445378151 |
PNG | 0x159924 | 0x275 | PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8712241653418124 |
PNG | 0x159b9c | 0x39e | PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8704103671706264 |
PNG | 0x159f3c | 0x286 | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0170278637770898 |
PNG | 0x15a1c4 | 0x2ef | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.014647137150466 |
PNG | 0x15a4b4 | 0x3ee | PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9701789264413518 |
PNG | 0x15a8a4 | 0x4d2 | PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9619124797406807 |
PNG | 0x15ad78 | 0x410 | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.010576923076923 |
PNG | 0x15b188 | 0x51c | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0084097859327217 |
PNG | 0x15b6a4 | 0x6d1 | PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0063037249283668 |
PNG | 0x15bd78 | 0x832 | PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0052430886558628 |
PNG | 0x15c5ac | 0x3a9 | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0117395944503735 |
PNG | 0x15c958 | 0x43d | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0101382488479262 |
PNG | 0x15cd98 | 0x5bb | PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0074982958418541 |
PNG | 0x15d354 | 0x71c | PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.006043956043956 |
PNG | 0x15da70 | 0x1f4 | PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.022 |
PNG | 0x15dc64 | 0x266 | PNG image data, 23 x 23, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.017915309446254 |
PNG | 0x15decc | 0x2c9 | PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0154277699859748 |
PNG | 0x15e198 | 0x386 | PNG image data, 37 x 37, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0121951219512195 |
PNG | 0x15e520 | 0x470 | PNG image data, 46 x 46, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0096830985915493 |
PNG | 0x15e990 | 0x10d | PNG image data, 40 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0 |
PNG | 0x15eaa0 | 0x1ef | PNG image data, 50 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0121212121212122 |
PNG | 0x15ec90 | 0x1ba | PNG image data, 60 x 48, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9932126696832579 |
PNG | 0x15ee4c | 0x165 | PNG image data, 80 x 64, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.7675070028011205 |
PNG | 0x15efb4 | 0x20b | PNG image data, 100 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8107074569789675 |
PNG | 0x15f1c0 | 0x10d | PNG image data, 40 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0 |
PNG | 0x15f2d0 | 0x1e0 | PNG image data, 50 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0041666666666667 |
PNG | 0x15f4b0 | 0x17d | PNG image data, 60 x 48, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.979002624671916 |
PNG | 0x15f630 | 0x165 | PNG image data, 80 x 64, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.7703081232492998 |
PNG | 0x15f798 | 0x20e | PNG image data, 100 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8098859315589354 |
PNG | 0x15f9a8 | 0xf3 | PNG image data, 40 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9794238683127572 |
PNG | 0x15fa9c | 0xfa | PNG image data, 50 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.948 |
PNG | 0x15fb98 | 0x119 | PNG image data, 60 x 48, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9466192170818505 |
PNG | 0x15fcb4 | 0x14b | PNG image data, 80 x 64, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.7190332326283988 |
PNG | 0x15fe00 | 0x17e | PNG image data, 100 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.6544502617801047 |
PNG | 0x15ff80 | 0xef | PNG image data, 40 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9832635983263598 |
PNG | 0x160070 | 0xfe | PNG image data, 50 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9803149606299213 |
PNG | 0x160170 | 0x11a | PNG image data, 60 x 48, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9680851063829787 |
PNG | 0x16028c | 0x14f | PNG image data, 80 x 64, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.7194029850746269 |
PNG | 0x1603dc | 0x181 | PNG image data, 100 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.6311688311688312 |
PNG | 0x160560 | 0x105 | PNG image data, 40 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9693486590038314 |
PNG | 0x160668 | 0x115 | PNG image data, 50 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0 |
PNG | 0x160780 | 0x122 | PNG image data, 60 x 48, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9896551724137931 |
PNG | 0x1608a4 | 0x16c | PNG image data, 80 x 64, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8159340659340659 |
PNG | 0x160a10 | 0x1a1 | PNG image data, 100 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.7553956834532374 |
PNG | 0x160bb4 | 0x103 | PNG image data, 40 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.972972972972973 |
PNG | 0x160cb8 | 0x118 | PNG image data, 50 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.975 |
PNG | 0x160dd0 | 0x126 | PNG image data, 60 x 48, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9285714285714286 |
PNG | 0x160ef8 | 0x16f | PNG image data, 80 x 64, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8092643051771117 |
PNG | 0x161068 | 0x1a5 | PNG image data, 100 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.7505938242280285 |
PNG | 0x161210 | 0xde | PNG image data, 40 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9234234234234234 |
PNG | 0x1612f0 | 0xe9 | PNG image data, 50 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9313304721030042 |
PNG | 0x1613dc | 0xf0 | PNG image data, 60 x 48, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.875 |
PNG | 0x1614cc | 0x138 | PNG image data, 80 x 64, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.6538461538461539 |
PNG | 0x161604 | 0x16a | PNG image data, 100 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.5994475138121547 |
PNG | 0x161770 | 0xdc | PNG image data, 40 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9090909090909091 |
PNG | 0x16184c | 0xe8 | PNG image data, 50 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9353448275862069 |
PNG | 0x161934 | 0xf2 | PNG image data, 60 x 48, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9132231404958677 |
PNG | 0x161a28 | 0x13d | PNG image data, 80 x 64, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.6624605678233438 |
PNG | 0x161b68 | 0x16f | PNG image data, 100 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.6103542234332425 |
PNG | 0x161cd8 | 0x1b7 | PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0250569476082005 |
PNG | 0x161e90 | 0x21c | PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0203703703703704 |
PNG | 0x1620ac | 0x279 | PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0173775671406002 |
PNG | 0x162328 | 0x310 | PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0140306122448979 |
PNG | 0x162638 | 0x3bc | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0115062761506277 |
PNG | 0x1629f4 | 0x386 | PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0121951219512195 |
PNG | 0x162d7c | 0x4c2 | PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0090311986863711 |
PNG | 0x163240 | 0x665 | PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0067196090409285 |
PNG | 0x1638a8 | 0x998 | PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0044788273615635 |
PNG | 0x164240 | 0xd0f | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.003290457672749 |
PNG | 0x164f50 | 0x2b0 | PNG image data, 32 x 16, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0159883720930232 |
PNG | 0x165200 | 0x3c5 | PNG image data, 42 x 21, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.01139896373057 |
PNG | 0x1655c8 | 0x4a3 | PNG image data, 52 x 26, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0092670598146587 |
PNG | 0x165a6c | 0x5d7 | PNG image data, 63 x 31, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0073578595317725 |
PNG | 0x166044 | 0x715 | PNG image data, 84 x 42, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0060672917815774 |
PNG | 0x16675c | 0x5e2 | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0073041168658698 |
PNG | 0x166d40 | 0x6f5 | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0061763054463784 |
PNG | 0x167438 | 0x7cb | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0055137844611528 |
PNG | 0x167c04 | 0xa5f | PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0041431261770244 |
PNG | 0x168664 | 0xcfa | PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9993979530403372 |
PNG | 0x169360 | 0x7c6 | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0055276381909548 |
PNG | 0x169b28 | 0x7a2 | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0056294779938588 |
PNG | 0x16a2cc | 0xa9e | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.004047093451067 |
PNG | 0x16ad6c | 0x11ec | PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0023975588491718 |
PNG | 0x16bf58 | 0x176e | PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.001833944648216 |
PNG | 0x16d6c8 | 0x823 | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0052808449351895 |
PNG | 0x16deec | 0xa2c | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0042242703533026 |
PNG | 0x16e918 | 0xc07 | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0035725885027607 |
PNG | 0x16f520 | 0x102f | PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0026550808592807 |
PNG | 0x170550 | 0x125f | PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.002338932596215 |
PNG | 0x1717b0 | 0x6b6 | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0064027939464493 |
PNG | 0x171e68 | 0x8b7 | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0049305244285074 |
PNG | 0x172720 | 0xafc | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0039118065433854 |
PNG | 0x17321c | 0x110e | PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0025194686211636 |
PNG | 0x17432c | 0x146a | PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9980864906238041 |
PNG | 0x175798 | 0x109 | PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0075471698113208 |
PNG | 0x1758a4 | 0x464 | PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.7135231316725978 |
PNG | 0x175d08 | 0x462 | PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.7112299465240641 |
PNG | 0x17616c | 0x479 | PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.7170305676855895 |
PNG | 0x1765e8 | 0x4b9 | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.7377998345740281 |
PNG | 0x176aa4 | 0x6dc | PNG image data, 24 x 23, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.00626423690205 |
PNG | 0x177180 | 0x939 | PNG image data, 30 x 29, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0046590427784836 |
PNG | 0x177abc | 0xb1f | PNG image data, 36 x 34, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0038637161924833 |
PNG | 0x1785dc | 0x1151 | PNG image data, 48 x 46, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0024813895781637 |
PNG | 0x179730 | 0x17be | PNG image data, 60 x 57, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0018098058571898 |
PNG | 0x17aef0 | 0x7a9 | PNG image data, 68 x 22, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0056093829678736 |
PNG | 0x17b69c | 0x122 | PNG image data, 9 x 8, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.006896551724138 |
PNG | 0x17b7c0 | 0x103 | PNG image data, 9 x 8, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0038610038610039 |
PNG | 0x17b8c4 | 0x146 | PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0153374233128833 |
PNG | 0x17ba0c | 0x134 | PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0064935064935066 |
PNG | 0x17bb40 | 0x164 | PNG image data, 14 x 14, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0196629213483146 |
PNG | 0x17bca4 | 0x1c6 | PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.024229074889868 |
PNG | 0x17be6c | 0x21d | PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0203327171903882 |
PNG | 0x17c08c | 0x26f | PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0176565008025682 |
PNG | 0x17c2fc | 0x2f4 | PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0145502645502646 |
PNG | 0x17c5f0 | 0x3ad | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0116896918172158 |
PNG | 0x17c9a0 | 0x1524 | PNG image data, 64 x 60, 8-bit/color RGB, non-interlaced | English | Great Britain | 1.0020325203252032 |
PNG | 0x17dec4 | 0x1d78 | PNG image data, 80 x 75, 8-bit/color RGB, non-interlaced | English | Great Britain | 1.001458112407211 |
PNG | 0x17fc3c | 0x27c8 | PNG image data, 96 x 90, 8-bit/color RGB, non-interlaced | English | Great Britain | 1.0010801256873527 |
PNG | 0x182404 | 0x3a7a | PNG image data, 128 x 120, 8-bit/color RGB, non-interlaced | English | Great Britain | 1.0007348029392118 |
PNG | 0x185e80 | 0x51f4 | PNG image data, 160 x 150, 8-bit/color RGB, non-interlaced | English | Great Britain | 1.0007626310772164 |
PNG | 0x18b074 | 0x3946 | PNG image data, 120 x 113, 8-bit/color RGB, non-interlaced | English | Great Britain | 1.0007502387123175 |
PNG | 0x18e9bc | 0x4aad | PNG image data, 150 x 141, 8-bit/color RGB, non-interlaced | English | Great Britain | 1.000836951404509 |
PNG | 0x19346c | 0x6301 | PNG image data, 180 x 169, 8-bit/color RGB, non-interlaced | English | Great Britain | 1.000631288222529 |
PNG | 0x199770 | 0xaa7b | PNG image data, 240 x 226, 8-bit/color RGB, non-interlaced | English | Great Britain | 1.000481176821025 |
PNG | 0x1a41ec | 0xcc64 | PNG image data, 300 x 282, 8-bit/color RGB, non-interlaced | English | Great Britain | 1.000496903906429 |
PNG | 0x1b0e50 | 0x107f | PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0026047833293867 |
PNG | 0x1b1ed0 | 0x157d | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.00199963642974 |
PNG | 0x1b3450 | 0x1dc2 | PNG image data, 72 x 72, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0014439485429247 |
PNG | 0x1b5214 | 0x2fac | PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0009013438216978 |
PNG | 0x1b81c0 | 0x432c | PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0009304489416144 |
PNG | 0x1bc4ec | 0x102 | PNG image data, 40 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9922480620155039 |
PNG | 0x1bc5f0 | 0x1b6 | PNG image data, 50 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9908675799086758 |
PNG | 0x1bc7a8 | 0x16c | PNG image data, 60 x 48, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9752747252747253 |
PNG | 0x1bc914 | 0x170 | PNG image data, 80 x 64, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.779891304347826 |
PNG | 0x1bca84 | 0x201 | PNG image data, 100 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8031189083820662 |
PNG | 0x1bcc88 | 0xf6 | PNG image data, 40 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9959349593495935 |
PNG | 0x1bcd80 | 0xff | PNG image data, 50 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.984313725490196 |
PNG | 0x1bce80 | 0x118 | PNG image data, 60 x 48, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9714285714285714 |
PNG | 0x1bcf98 | 0x14f | PNG image data, 80 x 64, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.7253731343283583 |
PNG | 0x1bd0e8 | 0x182 | PNG image data, 100 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.6373056994818653 |
PNG | 0x1bd26c | 0xdd | PNG image data, 40 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9140271493212669 |
PNG | 0x1bd34c | 0xe9 | PNG image data, 50 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9356223175965666 |
PNG | 0x1bd438 | 0xf3 | PNG image data, 60 x 48, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9135802469135802 |
PNG | 0x1bd52c | 0x13e | PNG image data, 80 x 64, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.6666666666666666 |
PNG | 0x1bd66c | 0x16f | PNG image data, 100 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.6076294277929155 |
PNG | 0x1bd7dc | 0x112 | PNG image data, 40 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9817518248175182 |
PNG | 0x1bd8f0 | 0x119 | PNG image data, 50 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9786476868327402 |
PNG | 0x1bda0c | 0x127 | PNG image data, 60 x 48, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9322033898305084 |
PNG | 0x1bdb34 | 0x170 | PNG image data, 80 x 64, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8097826086956522 |
PNG | 0x1bdca4 | 0x1a6 | PNG image data, 100 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.7535545023696683 |
PNG | 0x1bde4c | 0xc6 | PNG image data, 9 x 8, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9949494949494949 |
PNG | 0x1bdf14 | 0xfd | PNG image data, 11 x 10, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0 |
PNG | 0x1be014 | 0x121 | PNG image data, 13 x 12, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0069204152249136 |
PNG | 0x1be138 | 0xed | PNG image data, 18 x 16, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0 |
PNG | 0x1be228 | 0x115 | PNG image data, 22 x 20, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0 |
PNG | 0x1be340 | 0xc5 | PNG image data, 9 x 8, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9898477157360406 |
PNG | 0x1be408 | 0xfa | PNG image data, 11 x 10, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.004 |
PNG | 0x1be504 | 0xdd | PNG image data, 13 x 12, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9547511312217195 |
PNG | 0x1be5e4 | 0x14a | PNG image data, 18 x 16, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.009090909090909 |
PNG | 0x1be730 | 0x128 | PNG image data, 22 x 20, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.010135135135135 |
PNG | 0x1be858 | 0xc0 | PNG image data, 8 x 9, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.984375 |
PNG | 0x1be918 | 0xcb | PNG image data, 10 x 11, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9852216748768473 |
PNG | 0x1be9e4 | 0x116 | PNG image data, 12 x 13, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0071942446043165 |
PNG | 0x1beafc | 0xeb | PNG image data, 16 x 18, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9957446808510638 |
PNG | 0x1bebe8 | 0x11b | PNG image data, 20 x 22, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0 |
PNG | 0x1bed04 | 0xbe | PNG image data, 8 x 9, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9894736842105263 |
PNG | 0x1bedc4 | 0xd0 | PNG image data, 10 x 11, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9711538461538461 |
PNG | 0x1bee94 | 0xdc | PNG image data, 12 x 13, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.990909090909091 |
PNG | 0x1bef70 | 0xe8 | PNG image data, 16 x 18, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0 |
PNG | 0x1bf058 | 0xff | PNG image data, 20 x 22, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0 |
PNG | 0x1bf158 | 0xbc | PNG image data, 8 x 9, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9893617021276596 |
PNG | 0x1bf214 | 0xcb | PNG image data, 10 x 11, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9802955665024631 |
PNG | 0x1bf2e0 | 0x112 | PNG image data, 12 x 13, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9598540145985401 |
PNG | 0x1bf3f4 | 0xef | PNG image data, 16 x 18, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0 |
PNG | 0x1bf4e4 | 0x119 | PNG image data, 20 x 22, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0 |
PNG | 0x1bf600 | 0xbf | PNG image data, 8 x 9, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9842931937172775 |
PNG | 0x1bf6c0 | 0xcf | PNG image data, 10 x 11, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9855072463768116 |
PNG | 0x1bf790 | 0xde | PNG image data, 12 x 13, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9954954954954955 |
PNG | 0x1bf870 | 0xec | PNG image data, 16 x 18, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9957627118644068 |
PNG | 0x1bf95c | 0xfa | PNG image data, 20 x 22, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0 |
PNG | 0x1bfa58 | 0xbe | PNG image data, 9 x 8, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9947368421052631 |
PNG | 0x1bfb18 | 0xc8 | PNG image data, 11 x 10, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.99 |
PNG | 0x1bfbe0 | 0xbda3 | PNG image data, 13 x 12, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.7202916761076894 |
PNG | 0x1cb984 | 0xe8 | PNG image data, 18 x 16, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9956896551724138 |
PNG | 0x1cba6c | 0x109 | PNG image data, 22 x 20, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0 |
PNG | 0x1cbb78 | 0xce | PNG image data, 9 x 8, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0 |
PNG | 0x1cbc48 | 0xca | PNG image data, 11 x 10, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9851485148514851 |
PNG | 0x1cbd14 | 0xf6 | PNG image data, 13 x 12, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9959349593495935 |
PNG | 0x1cbe0c | 0xee | PNG image data, 18 x 16, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9957983193277311 |
PNG | 0x1cbefc | 0xbf71 | PNG image data, 22 x 20, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.7202146544512232 |
PNG | 0x1d7e70 | 0x12d | PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0066445182724253 |
PNG | 0x1d7fa0 | 0x13a | PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0095541401273886 |
PNG | 0x1d80dc | 0x161 | PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0113314447592068 |
PNG | 0x1d8240 | 0x18a | PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0203045685279188 |
PNG | 0x1d83cc | 0x1ca | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0240174672489082 |
PNG | 0x1d8598 | 0xff | PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0 |
PNG | 0x1d8698 | 0x11b | PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0035335689045937 |
PNG | 0x1d87b4 | 0x135 | PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0161812297734627 |
PNG | 0x1d88ec | 0x160 | PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0113636363636365 |
PNG | 0x1d8a4c | 0x18c | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0176767676767677 |
PNG | 0x1d8bd8 | 0x4f5 | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0086682427107958 |
PNG | 0x1d90d0 | 0x2b8 | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0158045977011494 |
PNG | 0x1d9388 | 0x42b | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0103092783505154 |
PNG | 0x1d97b4 | 0x3d7 | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0111902339776195 |
PNG | 0x1d9b8c | 0xf6 | PNG image data, 40 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0040650406504066 |
PNG | 0x1d9c84 | 0xcd | PNG image data, 40 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0 |
PNG | 0x1d9d54 | 0x10c | PNG image data, 40 x 32, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0223880597014925 |
PNG | 0x1d9e60 | 0x240 | PNG image data, 50 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0190972222222223 |
PNG | 0x1da0a0 | 0x27d | PNG image data, 26 x 21, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0172684458398744 |
PNG | 0x1da320 | 0x39c | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0119047619047619 |
PNG | 0x1da6bc | 0x717 | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8429752066115702 |
PNG | 0x1dadd4 | 0x7e5 | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8629391390400791 |
PNG | 0x1db5bc | 0x937 | PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8817295464179737 |
PNG | 0x1dbef4 | 0xa5e | PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8862094951017332 |
PNG | 0x1dc954 | 0x4a5 | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0092514718250631 |
PNG | 0x1dcdfc | 0x7f5 | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8689248895434463 |
PNG | 0x1dd5f4 | 0x8f0 | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8837412587412588 |
PNG | 0x1ddee4 | 0xabf | PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9051254089422028 |
PNG | 0x1de9a4 | 0xcb7 | PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9182795698924732 |
PNG | 0x1df65c | 0x438 | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.010185185185185 |
PNG | 0x1dfa94 | 0x7af | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8566344687341129 |
PNG | 0x1e0244 | 0x87f | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8726436781609196 |
PNG | 0x1e0ac4 | 0xa53 | PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8974650018917897 |
PNG | 0x1e1518 | 0xc5f | PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9153773287022419 |
PNG | 0x1e2178 | 0x796 | PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.005664263645726 |
PNG | 0x1e2910 | 0xbee | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9119187950229207 |
PNG | 0x1e3500 | 0xda8 | PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9236270022883295 |
PNG | 0x1e42a8 | 0x114b | PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9405918229049017 |
PNG | 0x1e53f4 | 0x14d6 | PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9514435695538058 |
PNG | 0x1e68cc | 0x7fa | PNG image data, 50 x 50, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8653281096963761 |
PNG | 0x1e70c8 | 0x8e2 | PNG image data, 62 x 62, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8768689533861038 |
PNG | 0x1e79ac | 0xa08 | PNG image data, 75 x 75, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.8921339563862928 |
PNG | 0x1e83b4 | 0xc4f | PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9139955569660425 |
PNG | 0x1e9004 | 0xf37 | PNG image data, 125 x 125, 8-bit/color RGBA, non-interlaced | English | Great Britain | 0.9324775353016688 |
PNG | 0x1e9f3c | 0x325 | PNG image data, 32 x 16, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.013664596273292 |
PNG | 0x1ea264 | 0x472 | PNG image data, 42 x 21, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0096660808435853 |
PNG | 0x1ea6d8 | 0x55f | PNG image data, 52 x 26, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.008 |
PNG | 0x1eac38 | 0x6ae | PNG image data, 63 x 31, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0064327485380118 |
PNG | 0x1eb2e8 | 0x8f3 | PNG image data, 84 x 42, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0048013967699694 |
PNG | 0x1ebbdc | 0x9ba | PNG image data, 37 x 47, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.004417670682731 |
PNG | 0x1ec598 | 0x34d | PNG image data, 126 x 14, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.01301775147929 |
PNG | 0x1ec8e8 | 0xa99 | PNG image data, 157 x 17, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0040545521562845 |
PNG | 0x1ed384 | 0xc30 | PNG image data, 189 x 21, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.003525641025641 |
PNG | 0x1edfb4 | 0xe60 | PNG image data, 252 x 28, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0029891304347827 |
PNG | 0x1eee14 | 0x1506 | PNG image data, 315 x 35, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0020438498699369 |
PNG | 0x1f031c | 0xbbe | PNG image data, 37 x 47, 8-bit/color RGBA, non-interlaced | English | Great Britain | 1.0036593479707252 |
RT_BITMAP | 0x1f0edc | 0x1028 | Device independent bitmap graphic, 32 x 32 x 32, image size 4096 | 0.41392649903288203 | ||
RT_BITMAP | 0x1f1f04 | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.2161654135338346 | ||
RT_BITMAP | 0x1f232c | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.5018796992481203 | ||
RT_BITMAP | 0x1f2754 | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.3167293233082707 | ||
RT_BITMAP | 0x1f2b7c | 0x1028 | Device independent bitmap graphic, 32 x 32 x 32, image size 4096 | 0.5548839458413927 | ||
RT_BITMAP | 0x1f3ba4 | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.5582706766917294 | ||
RT_BITMAP | 0x1f3fcc | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.48402255639097747 | ||
RT_BITMAP | 0x1f43f4 | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.5469924812030075 | ||
RT_BITMAP | 0x1f481c | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.4906015037593985 | ||
RT_BITMAP | 0x1f4c44 | 0x1028 | Device independent bitmap graphic, 32 x 32 x 32, image size 4096 | 0.3034332688588008 | ||
RT_BITMAP | 0x1f5c6c | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.48872180451127817 | ||
RT_BITMAP | 0x1f6094 | 0x6804 | Device independent bitmap graphic, 391 x 17 x 32, image size 26588, resolution 3582 x 3582 px/m | English | Great Britain | 0.2400105152471083 |
RT_BITMAP | 0x1fc898 | 0x5c28 | Device independent bitmap graphic, 368 x 16 x 32, image size 23552, resolution 3700 x 3700 px/m | English | Great Britain | 0.2527975584944049 |
RT_BITMAP | 0x2024c0 | 0x8fe8 | Device independent bitmap graphic, 460 x 20 x 32, image size 36800, resolution 3503 x 3503 px/m | English | Great Britain | 0.2719326818675353 |
RT_BITMAP | 0x20b4a8 | 0xcf28 | Device independent bitmap graphic, 552 x 24 x 32, image size 52992, resolution 3543 x 3543 px/m | English | Great Britain | 0.23167144365666012 |
RT_BITMAP | 0x2183d0 | 0x17028 | Device independent bitmap graphic, 736 x 32 x 32, image size 94208, resolution 3543 x 3543 px/m | English | Great Britain | 0.1775528393175452 |
RT_BITMAP | 0x22f3f8 | 0x23f28 | Device independent bitmap graphic, 920 x 40 x 32, image size 147200, resolution 3503 x 3503 px/m | English | Great Britain | 0.14206058136375985 |
RT_BITMAP | 0x253320 | 0x9ea4 | Device independent bitmap graphic, 483 x 21 x 32, image size 40572, resolution 3582 x 3582 px/m | English | Great Britain | 0.2606618733379297 |
RT_BITMAP | 0x25d1c4 | 0xe0c4 | Device independent bitmap graphic, 575 x 25 x 32, image size 57500, resolution 3503 x 3503 px/m | English | Great Britain | 0.21746611053180395 |
RT_BITMAP | 0x26b288 | 0x19f98 | Device independent bitmap graphic, 782 x 34 x 32, image size 106352, resolution 3543 x 3543 px/m | English | Great Britain | 0.16091435446274155 |
RT_BITMAP | 0x285220 | 0x27a18 | Device independent bitmap graphic, 966 x 42 x 32, image size 162288, resolution 3582 x 3582 px/m | English | Great Britain | 0.13048272633187127 |
RT_BITMAP | 0x2acc38 | 0x2028 | Device independent bitmap graphic, 128 x 16 x 32, image size 8192, resolution 3700 x 3700 px/m | English | Great Britain | 0.04652575315840622 |
RT_BITMAP | 0x2aec60 | 0x3228 | Device independent bitmap graphic, 160 x 20 x 32, image size 12800, resolution 3700 x 3700 px/m | English | Great Britain | 0.07842679127725857 |
RT_BITMAP | 0x2b1e88 | 0x4828 | Device independent bitmap graphic, 192 x 24 x 32, image size 18432, resolution 3661 x 3661 px/m | English | Great Britain | 0.056463837158943264 |
RT_BITMAP | 0x2b66b0 | 0x8028 | Device independent bitmap graphic, 256 x 32 x 32, image size 32768, resolution 3661 x 3661 px/m | English | Great Britain | 0.0326749573274811 |
RT_BITMAP | 0x2be6d8 | 0xc828 | Device independent bitmap graphic, 320 x 40 x 32, image size 51200, resolution 3661 x 3661 px/m | English | Great Britain | 0.03266978922716628 |
RT_BITMAP | 0x2caf00 | 0xab8 | Device independent bitmap graphic, 52 x 13 x 32, image size 2704, resolution 2795 x 2795 px/m | English | Great Britain | 0.1271865889212828 |
RT_BITMAP | 0x2cb9b8 | 0x1028 | Device independent bitmap graphic, 64 x 16 x 32, image size 4096, resolution 3622 x 3622 px/m | English | Great Britain | 0.1071083172147002 |
RT_BITMAP | 0x2cc9e0 | 0x16b8 | Device independent bitmap graphic, 76 x 19 x 32, image size 5776, resolution 3622 x 3622 px/m | English | Great Britain | 0.10333562585969738 |
RT_BITMAP | 0x2ce098 | 0x2a68 | Device independent bitmap graphic, 104 x 26 x 32, image size 10816, resolution 3661 x 3661 px/m | English | Great Britain | 0.05407148120854827 |
RT_BITMAP | 0x2d0b00 | 0x4028 | Device independent bitmap graphic, 128 x 32 x 32, image size 16384, resolution 3661 x 3661 px/m | English | Great Britain | 0.0479176814417925 |
RT_BITMAP | 0x2d4b28 | 0x2028 | Device independent bitmap graphic, 16 x 128 x 32, image size 8192, resolution 2834 x 2834 px/m | English | Great Britain | 0.22983479105928087 |
RT_BITMAP | 0x2d6b50 | 0x1028 | Device independent bitmap graphic, 32 x 32 x 32, image size 4096, resolution 3780 x 3780 px/m | English | Canada | 0.30947775628626695 |
RT_ICON | 0x2d7b78 | 0x10828 | Device independent bitmap graphic, 128 x 256 x 32, image size 67584 | Chinese | China | 0.32692535194605465 |
RT_MENU | 0x2e83a0 | 0x5e | data | English | Great Britain | 0.8617021276595744 |
RT_MENU | 0x2e8400 | 0x13c | data | English | Great Britain | 0.49683544303797467 |
RT_MENU | 0x2e853c | 0x8e | data | English | Great Britain | 0.6971830985915493 |
RT_MENU | 0x2e85cc | 0x1aa | data | English | Great Britain | 0.42018779342723006 |
RT_MENU | 0x2e8778 | 0xda | data | English | Great Britain | 0.6238532110091743 |
RT_MENU | 0x2e8854 | 0x164 | data | English | Great Britain | 0.547752808988764 |
RT_MENU | 0x2e89b8 | 0xbe | data | English | Great Britain | 0.6368421052631579 |
RT_MENU | 0x2e8a78 | 0xae | data | English | Great Britain | 0.632183908045977 |
RT_MENU | 0x2e8b28 | 0xb8 | data | English | Great Britain | 0.657608695652174 |
RT_DIALOG | 0x2e8be0 | 0x530 | data | English | Great Britain | 0.42846385542168675 |
RT_DIALOG | 0x2e9110 | 0x238 | data | English | Great Britain | 0.4982394366197183 |
RT_DIALOG | 0x2e9348 | 0xe8 | data | English | Great Britain | 0.6508620689655172 |
RT_DIALOG | 0x2e9430 | 0x1c8 | data | English | Great Britain | 0.5657894736842105 |
RT_DIALOG | 0x2e95f8 | 0x1e0 | data | English | Great Britain | 0.49166666666666664 |
RT_DIALOG | 0x2e97d8 | 0x1ac | data | English | Great Britain | 0.5607476635514018 |
RT_DIALOG | 0x2e9984 | 0x1cc | data | English | Great Britain | 0.5 |
RT_DIALOG | 0x2e9b50 | 0x1e4 | data | English | Great Britain | 0.5206611570247934 |
RT_DIALOG | 0x2e9d34 | 0x33c | data | English | Great Britain | 0.358695652173913 |
RT_DIALOG | 0x2ea070 | 0x6b6 | data | English | Great Britain | 0.3911525029103609 |
RT_DIALOG | 0x2ea728 | 0x1a4 | data | English | Great Britain | 0.5166666666666667 |
RT_DIALOG | 0x2ea8cc | 0x1ce | data | English | Great Britain | 0.48268398268398266 |
RT_DIALOG | 0x2eaa9c | 0x4e4 | data | English | Great Britain | 0.40814696485623003 |
RT_DIALOG | 0x2eaf80 | 0x57e | data | English | Great Britain | 0.4139402560455192 |
RT_DIALOG | 0x2eb500 | 0x54 | data | English | Great Britain | 0.8095238095238095 |
RT_DIALOG | 0x2eb554 | 0xe0 | data | English | Great Britain | 0.6517857142857143 |
RT_DIALOG | 0x2eb634 | 0x29a | data | English | Great Britain | 0.47297297297297297 |
RT_DIALOG | 0x2eb8d0 | 0xdc | data | English | Great Britain | 0.6363636363636364 |
RT_DIALOG | 0x2eb9ac | 0x70 | data | English | Great Britain | 0.7857142857142857 |
RT_DIALOG | 0x2eba1c | 0x1ce | data | English | Great Britain | 0.48484848484848486 |
RT_DIALOG | 0x2ebbec | 0x180 | data | English | Great Britain | 0.5755208333333334 |
RT_DIALOG | 0x2ebd6c | 0x230 | data | English | Great Britain | 0.4446428571428571 |
RT_DIALOG | 0x2ebf9c | 0xc4 | data | English | Great Britain | 0.7244897959183674 |
RT_DIALOG | 0x2ec060 | 0x14c | data | English | Great Britain | 0.5993975903614458 |
RT_DIALOG | 0x2ec1ac | 0x462 | data | English | Great Britain | 0.43137254901960786 |
RT_DIALOG | 0x2ec610 | 0x468 | data | English | Great Britain | 0.43351063829787234 |
RT_DIALOG | 0x2eca78 | 0x224 | data | English | Great Britain | 0.5091240875912408 |
RT_DIALOG | 0x2ecc9c | 0x286 | data | English | Great Britain | 0.5046439628482973 |
RT_DIALOG | 0x2ecf24 | 0x1e8 | data | English | Great Britain | 0.5758196721311475 |
RT_DIALOG | 0x2ed10c | 0xc8 | dBase III DBT, next free block index 4294901761 | English | Great Britain | 0.665 |
RT_DIALOG | 0x2ed1d4 | 0x938 | data | English | Great Britain | 0.3771186440677966 |
RT_DIALOG | 0x2edb0c | 0x462 | data | English | Great Britain | 0.446524064171123 |
RT_DIALOG | 0x2edf70 | 0x48a | data | English | Great Britain | 0.3717728055077453 |
RT_DIALOG | 0x2ee3fc | 0x34 | data | English | Great Britain | 0.9038461538461539 |
RT_DIALOG | 0x2ee430 | 0x336 | data | English | Great Britain | 0.38929440389294406 |
RT_DIALOG | 0x2ee768 | 0x462 | data | English | Great Britain | 0.44563279857397503 |
RT_DIALOG | 0x2eebcc | 0xd6 | dBase III DBT, next free block index 4294901761 | English | Great Britain | 0.7009345794392523 |
RT_DIALOG | 0x2eeca4 | 0x37c | data | English | Great Britain | 0.4461883408071749 |
RT_DIALOG | 0x2ef020 | 0xd4 | data | English | Great Britain | 0.6037735849056604 |
RT_DIALOG | 0x2ef0f4 | 0x2c8 | data | English | Great Britain | 0.44662921348314605 |
RT_DIALOG | 0x2ef3bc | 0x1a2 | data | English | Great Britain | 0.5239234449760766 |
RT_DIALOG | 0x2ef560 | 0x186 | data | English | Great Britain | 0.5948717948717949 |
RT_DIALOG | 0x2ef6e8 | 0x3b4 | data | English | Great Britain | 0.4588607594936709 |
RT_DIALOG | 0x2efa9c | 0x38a | data | English | Great Britain | 0.45916114790286977 |
RT_DIALOG | 0x2efe28 | 0x3c8 | data | English | Great Britain | 0.3894628099173554 |
RT_DIALOG | 0x2f01f0 | 0x428 | data | English | Great Britain | 0.36654135338345867 |
RT_DIALOG | 0x2f0618 | 0x92 | data | English | Great Britain | 0.6027397260273972 |
RT_DIALOG | 0x2f06ac | 0x39c | data | English | Great Britain | 0.4090909090909091 |
RT_DIALOG | 0x2f0a48 | 0x248 | data | English | Great Britain | 0.488013698630137 |
RT_DIALOG | 0x2f0c90 | 0x51c | data | English | Great Britain | 0.4258409785932722 |
RT_DIALOG | 0x2f11ac | 0x558 | data | English | Great Britain | 0.4159356725146199 |
RT_DIALOG | 0x2f1704 | 0x4fe | data | English | Great Britain | 0.4460093896713615 |
RT_DIALOG | 0x2f1c04 | 0x544 | data | English | Great Britain | 0.41839762611275966 |
RT_DIALOG | 0x2f2148 | 0x454 | data | English | Great Britain | 0.4575812274368231 |
RT_DIALOG | 0x2f259c | 0x144 | data | English | Great Britain | 0.6172839506172839 |
RT_DIALOG | 0x2f26e0 | 0x514 | data | English | Great Britain | 0.4276923076923077 |
RT_DIALOG | 0x2f2bf4 | 0x248 | data | English | Great Britain | 0.4674657534246575 |
RT_DIALOG | 0x2f2e3c | 0x1dc | data | English | Great Britain | 0.5189075630252101 |
RT_DIALOG | 0x2f3018 | 0xfc | data | English | Great Britain | 0.6746031746031746 |
RT_DIALOG | 0x2f3114 | 0x40 | data | English | Great Britain | 0.875 |
RT_DIALOG | 0x2f3154 | 0x334 | data | English | Great Britain | 0.44390243902439025 |
RT_STRING | 0x2f3488 | 0x2b4 | data | 0.47398843930635837 | ||
RT_STRING | 0x2f373c | 0xbe0 | data | 0.24243421052631578 | ||
RT_RCDATA | 0x2f431c | 0x10 | data | 1.5 | ||
RT_RCDATA | 0x2f432c | 0x3ac | data | 0.7042553191489361 | ||
RT_RCDATA | 0x2f46d8 | 0x140 | Delphi compiled form 'TFormMain' | 0.740625 | ||
RT_RCDATA | 0x2f4818 | 0xb90 | Delphi compiled form 'TMadExcept' | 0.47297297297297297 | ||
RT_RCDATA | 0x2f53a8 | 0x34e | Delphi compiled form 'TMEContactForm' | 0.43498817966903075 | ||
RT_RCDATA | 0x2f56f8 | 0x228 | Delphi compiled form 'TMEDetailsForm' | 0.5416666666666666 | ||
RT_RCDATA | 0x2f5920 | 0x2a3 | Delphi compiled form 'TMEScrShotForm' | 0.5333333333333333 | ||
RT_RCDATA | 0x2f5bc4 | 0x507 | Delphi compiled form 'TNoticForm' | 0.5003885003885004 | ||
RT_RCDATA | 0x2f60cc | 0x2c634 | Delphi compiled form 'TScreenShotMainForm' | 0.26612654830264226 | ||
RT_RCDATA | 0x322700 | 0x20a2 | Delphi compiled form 'TTipForm' | 0.3003351687814221 | ||
RT_GROUP_ICON | 0x3247a4 | 0x14 | data | Chinese | China | 1.15 |
RT_VERSION | 0x3247b8 | 0x30c | data | English | United States | 0.4564102564102564 |
RT_DLGINCLUDE | 0x324ac4 | 0xf436 | PC bitmap, Windows 3.x format, 8436 x 2 x 51, image size 63287, cbSize 62518, bits offset 54 | 0.9213346556191817 | ||
RT_ANIICON | 0x333efc | 0xdb5b | PC bitmap, Windows 3.x format, 7600 x 2 x 39, image size 56797, cbSize 56155, bits offset 54 | 0.3993411094292583 | ||
RT_ANIICON | 0x341a58 | 0x916c | PC bitmap, Windows 3.x format, 4737 x 2 x 47, image size 37231, cbSize 37228, bits offset 54 | 0.3930643601590201 | ||
RT_ANIICON | 0x34abc4 | 0x9f2d | PC bitmap, Windows 3.x format, 5290 x 2 x 47, image size 41201, cbSize 40749, bits offset 54 | 0.41745809713121795 | ||
RT_ANIICON | 0x354af4 | 0x35514 | PC bitmap, Windows 3.x format, 27750 x 2 x 41, image size 219036, cbSize 218388, bits offset 54 | 0.4682720662307453 | ||
RT_ANIICON | 0x38a008 | 0x2eceb | PC bitmap, Windows 3.x format, 24404 x 2 x 49, image size 192574, cbSize 191723, bits offset 54 | 0.4801041085315794 | ||
RT_MANIFEST | 0x3b8cf4 | 0x352 | XML 1.0 document, ASCII text, with CRLF line terminators | Chinese | China | 0.48 |
DLL | Import |
---|---|
gdi32.dll | TextOutW, StretchDIBits, StretchBlt, SetWindowOrgEx, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixelV, SetPixel, SetDIBitsToDevice, SetDIBits, SetBkMode, SetBkColor, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RoundRect, RestoreDC, ResizePalette, Rectangle, RectVisible, RealizePalette, Polyline, OffsetViewportOrgEx, MoveToEx, LineTo, IntersectClipRect, GetViewportOrgEx, GetTextMetricsW, GetTextExtentPoint32W, GetTextExtentExPointW, GetTextColor, GetTextAlign, GetStockObject, GetROP2, GetPixel, GetPaletteEntries, GetObjectType, GetObjectW, GetNearestPaletteIndex, GetDeviceCaps, GetDIBits, GetCurrentPositionEx, GetCurrentObject, GetClipBox, GetBkMode, GetBkColor, ExtTextOutW, ExcludeClipRect, Ellipse, DeleteObject, DeleteDC, CreateRoundRectRgn, CreateRectRgn, CreatePolygonRgn, CreatePenIndirect, CreatePen, CreatePalette, CreateHalftonePalette, CreateFontIndirectW, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CombineRgn, BitBlt |
kernel32.dll | lstrcmpW, WriteProcessMemory, WritePrivateProfileStringW, WriteFile, WaitForSingleObject, VirtualQuery, VirtualProtect, UnmapViewOfFile, TerminateProcess, SystemTimeToFileTime, Sleep, ReadProcessMemory, QueryDosDeviceW, OutputDebugStringW, OpenProcess, MulDiv, MapViewOfFile, LocalFree, LocalAlloc, LoadLibraryW, LeaveCriticalSection, IsBadCodePtr, InitializeCriticalSection, HeapFree, HeapDestroy, HeapAlloc, GlobalUnlock, GlobalMemoryStatus, GlobalHandle, GlobalLock, GlobalGetAtomNameW, GlobalFree, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomW, GetWindowsDirectoryW, GetVersionExW, GetVersion, GetTickCount, GetTempPathW, GetSystemTime, GetSystemInfo, GetSystemDirectoryW, GetProcessTimes, GetProcAddress, GetPrivateProfileStringW, GetPriorityClass, GetModuleHandleW, GetModuleFileNameW, GetLogicalDriveStringsW, GetLastError, GetDriveTypeW, GetDiskFreeSpaceExW, GetCurrentThreadId, GetCurrentProcess, InterlockedIncrement, InterlockedExchangeAdd, InterlockedExchange, InterlockedDecrement, InterlockedCompareExchange, FreeLibrary, FlushInstructionCache, FileTimeToSystemTime, EnterCriticalSection, CreateMutexW, CreateFileMappingW, CreateFileW, CopyFileW, CloseHandle |
advapi32.dll | RegQueryValueExW, RegOpenKeyExW, RegFlushKey, RegCloseKey, OpenProcessToken, LookupPrivilegeValueW, GetUserNameW, AdjustTokenPrivileges |
shell32.dll | SHGetFileInfoW, ExtractIconW |
shell32.dll | SHGetSpecialFolderPathW, SHGetPathFromIDListW, SHBrowseForFolderW |
ole32.dll | CoCreateInstance |
comctl32.dll | _TrackMouseEvent, ImageList_GetIconSize, ImageList_Draw |
Kernel32.dll | GetLongPathNameW |
kernel32.dll | Sleep |
ole32.dll | IsEqualGUID |
comctl32.dll | ImageList_GetIconSize |
user32.dll | PrivateExtractIconsW |
kernel32.dll | VerSetConditionMask, VerifyVersionInfoW |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | Great Britain | |
English | Canada | |
Chinese | China | |
English | United States |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 5, 2024 16:49:38.955152988 CEST | 49706 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:38.960084915 CEST | 8000 | 49706 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:38.960215092 CEST | 49706 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:38.972548008 CEST | 49706 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:38.977435112 CEST | 8000 | 49706 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:38.977562904 CEST | 49706 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:38.982367992 CEST | 8000 | 49706 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:40.579416990 CEST | 8000 | 49706 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:40.579595089 CEST | 49706 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:40.606723070 CEST | 49706 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:40.611670017 CEST | 8000 | 49706 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:41.610183001 CEST | 49708 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:41.615134954 CEST | 8000 | 49708 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:41.615232944 CEST | 49708 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:41.617486000 CEST | 49708 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:41.622524977 CEST | 8000 | 49708 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:41.624625921 CEST | 49708 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:41.629492044 CEST | 8000 | 49708 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:43.272295952 CEST | 8000 | 49708 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:43.272432089 CEST | 49708 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:43.272856951 CEST | 49708 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:43.279561043 CEST | 8000 | 49708 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:44.286132097 CEST | 49709 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:44.291137934 CEST | 8000 | 49709 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:44.291342020 CEST | 49709 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:44.293349981 CEST | 49709 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:44.298300028 CEST | 8000 | 49709 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:44.298361063 CEST | 49709 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:44.303302050 CEST | 8000 | 49709 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:45.939038038 CEST | 8000 | 49709 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:45.939131021 CEST | 49709 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:45.939344883 CEST | 49709 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:45.946734905 CEST | 8000 | 49709 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:46.957187891 CEST | 49710 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:46.963884115 CEST | 8000 | 49710 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:46.963979959 CEST | 49710 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:46.964586020 CEST | 49710 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:46.969419003 CEST | 8000 | 49710 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:46.969470978 CEST | 49710 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:46.974318027 CEST | 8000 | 49710 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:48.616780996 CEST | 8000 | 49710 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:48.616856098 CEST | 49710 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:48.617065907 CEST | 49710 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:48.621840000 CEST | 8000 | 49710 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:49.627278090 CEST | 49711 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:49.947645903 CEST | 8000 | 49711 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:49.947727919 CEST | 49711 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:49.948281050 CEST | 49711 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:49.953094006 CEST | 8000 | 49711 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:49.953144073 CEST | 49711 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:49.958143950 CEST | 8000 | 49711 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:51.583631992 CEST | 8000 | 49711 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:51.583703995 CEST | 49711 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:51.583901882 CEST | 49711 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:51.588701963 CEST | 8000 | 49711 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:52.595319033 CEST | 49712 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:52.600740910 CEST | 8000 | 49712 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:52.600817919 CEST | 49712 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:52.601444006 CEST | 49712 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:52.606267929 CEST | 8000 | 49712 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:52.606319904 CEST | 49712 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:52.611099958 CEST | 8000 | 49712 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:54.253746986 CEST | 8000 | 49712 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:54.253810883 CEST | 49712 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:54.254070997 CEST | 49712 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:54.260149956 CEST | 8000 | 49712 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:55.266892910 CEST | 49713 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:55.271790028 CEST | 8000 | 49713 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:55.271859884 CEST | 49713 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:55.272402048 CEST | 49713 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:55.277210951 CEST | 8000 | 49713 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:55.277266026 CEST | 49713 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:55.282048941 CEST | 8000 | 49713 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:56.912939072 CEST | 8000 | 49713 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:56.913018942 CEST | 49713 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:56.913988113 CEST | 49713 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:56.918833971 CEST | 8000 | 49713 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:57.926048040 CEST | 49714 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:57.933181047 CEST | 8000 | 49714 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:57.933274984 CEST | 49714 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:57.933809042 CEST | 49714 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:57.940902948 CEST | 8000 | 49714 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:57.940989971 CEST | 49714 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:57.948086023 CEST | 8000 | 49714 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:59.563374996 CEST | 8000 | 49714 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:49:59.563462973 CEST | 49714 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:59.563653946 CEST | 49714 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:49:59.569344044 CEST | 8000 | 49714 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:00.579205990 CEST | 49715 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:00.586667061 CEST | 8000 | 49715 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:00.586745977 CEST | 49715 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:00.587295055 CEST | 49715 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:00.594750881 CEST | 8000 | 49715 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:00.594805956 CEST | 49715 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:00.601967096 CEST | 8000 | 49715 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:02.203279018 CEST | 8000 | 49715 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:02.205796003 CEST | 49715 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:02.206068993 CEST | 49715 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:02.210978031 CEST | 8000 | 49715 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:03.220763922 CEST | 49716 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:03.226075888 CEST | 8000 | 49716 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:03.227061987 CEST | 49716 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:03.227802038 CEST | 49716 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:03.232556105 CEST | 8000 | 49716 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:03.233581066 CEST | 49716 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:03.238424063 CEST | 8000 | 49716 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:04.863604069 CEST | 8000 | 49716 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:04.864820957 CEST | 49716 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:04.864936113 CEST | 49716 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:04.869820118 CEST | 8000 | 49716 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:05.875858068 CEST | 49717 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:05.881005049 CEST | 8000 | 49717 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:05.881091118 CEST | 49717 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:05.881679058 CEST | 49717 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:05.886795044 CEST | 8000 | 49717 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:05.886857033 CEST | 49717 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:05.891794920 CEST | 8000 | 49717 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:07.521719933 CEST | 8000 | 49717 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:07.521804094 CEST | 49717 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:07.522002935 CEST | 49717 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:07.526851892 CEST | 8000 | 49717 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:08.540092945 CEST | 49718 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:08.545130968 CEST | 8000 | 49718 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:08.545361042 CEST | 49718 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:08.545794010 CEST | 49718 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:08.550587893 CEST | 8000 | 49718 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:08.550664902 CEST | 49718 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:08.555535078 CEST | 8000 | 49718 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:10.156519890 CEST | 8000 | 49718 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:10.157047987 CEST | 49718 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:10.159132004 CEST | 49718 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:10.165539026 CEST | 8000 | 49718 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:11.172665119 CEST | 49719 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:11.177803993 CEST | 8000 | 49719 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:11.177930117 CEST | 49719 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:11.178507090 CEST | 49719 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:11.183425903 CEST | 8000 | 49719 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:11.183654070 CEST | 49719 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:11.188601971 CEST | 8000 | 49719 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:12.850222111 CEST | 8000 | 49719 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:12.850291014 CEST | 49719 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:12.850840092 CEST | 49719 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:12.855654001 CEST | 8000 | 49719 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:13.860234022 CEST | 49720 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:13.865222931 CEST | 8000 | 49720 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:13.865341902 CEST | 49720 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:13.866245985 CEST | 49720 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:13.871005058 CEST | 8000 | 49720 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:13.871110916 CEST | 49720 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:13.875869989 CEST | 8000 | 49720 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:18.297457933 CEST | 8000 | 49720 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:18.297538996 CEST | 49720 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:18.297950029 CEST | 49720 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:18.302855968 CEST | 8000 | 49720 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:19.313364029 CEST | 49722 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:19.318550110 CEST | 8000 | 49722 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:19.322088003 CEST | 49722 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:19.322719097 CEST | 49722 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:19.327544928 CEST | 8000 | 49722 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:19.328888893 CEST | 49722 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:19.333714008 CEST | 8000 | 49722 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:21.047852039 CEST | 8000 | 49722 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:21.048008919 CEST | 49722 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:21.048217058 CEST | 49722 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:21.053045988 CEST | 8000 | 49722 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:22.065087080 CEST | 49723 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:22.535907984 CEST | 8000 | 49723 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:22.536103010 CEST | 49723 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:22.536900997 CEST | 49723 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:22.541950941 CEST | 8000 | 49723 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:22.542047024 CEST | 49723 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:22.547156096 CEST | 8000 | 49723 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:24.173099995 CEST | 8000 | 49723 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:24.173196077 CEST | 49723 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:24.174180984 CEST | 49723 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:24.180783033 CEST | 8000 | 49723 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:25.189424992 CEST | 49724 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:25.194562912 CEST | 8000 | 49724 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:25.194639921 CEST | 49724 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:25.195291042 CEST | 49724 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:25.200066090 CEST | 8000 | 49724 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:25.200222969 CEST | 49724 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:25.205053091 CEST | 8000 | 49724 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:27.222498894 CEST | 8000 | 49724 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:27.222608089 CEST | 49724 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:27.222923040 CEST | 49724 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:27.227996111 CEST | 8000 | 49724 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:28.235768080 CEST | 49725 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:28.240823984 CEST | 8000 | 49725 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:28.240932941 CEST | 49725 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:28.241544962 CEST | 49725 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:28.246462107 CEST | 8000 | 49725 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:28.246598005 CEST | 49725 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:28.251548052 CEST | 8000 | 49725 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:29.881323099 CEST | 8000 | 49725 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:29.881417990 CEST | 49725 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:29.881628990 CEST | 49725 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:29.886465073 CEST | 8000 | 49725 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:30.891773939 CEST | 49726 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:30.896794081 CEST | 8000 | 49726 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:30.896878958 CEST | 49726 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:30.897480965 CEST | 49726 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:30.902335882 CEST | 8000 | 49726 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:30.902393103 CEST | 49726 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:30.907278061 CEST | 8000 | 49726 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:32.516336918 CEST | 8000 | 49726 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:32.516680956 CEST | 49726 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:32.516680956 CEST | 49726 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:32.523123026 CEST | 8000 | 49726 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:33.532182932 CEST | 49727 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:33.537224054 CEST | 8000 | 49727 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:33.537298918 CEST | 49727 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:33.538136005 CEST | 49727 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:33.542947054 CEST | 8000 | 49727 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:33.543000937 CEST | 49727 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:33.547919989 CEST | 8000 | 49727 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:35.176464081 CEST | 8000 | 49727 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:35.176533937 CEST | 49727 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:35.176743031 CEST | 49727 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:35.181833029 CEST | 8000 | 49727 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:36.188465118 CEST | 49734 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:36.193475962 CEST | 8000 | 49734 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:36.193547010 CEST | 49734 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:36.194072008 CEST | 49734 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:36.198805094 CEST | 8000 | 49734 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:36.198849916 CEST | 49734 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:36.203639984 CEST | 8000 | 49734 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:37.815021038 CEST | 8000 | 49734 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:37.815125942 CEST | 49734 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:37.815345049 CEST | 49734 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:37.820310116 CEST | 8000 | 49734 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:38.828929901 CEST | 49752 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:38.833745003 CEST | 8000 | 49752 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:38.833827019 CEST | 49752 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:38.834353924 CEST | 49752 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:38.839245081 CEST | 8000 | 49752 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:38.839314938 CEST | 49752 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:38.844172955 CEST | 8000 | 49752 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:40.468521118 CEST | 8000 | 49752 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:40.468601942 CEST | 49752 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:40.468791962 CEST | 49752 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:40.473624945 CEST | 8000 | 49752 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:41.469644070 CEST | 49767 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:41.474606037 CEST | 8000 | 49767 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:41.478086948 CEST | 49767 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:41.478569031 CEST | 49767 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:41.483350992 CEST | 8000 | 49767 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:41.483422995 CEST | 49767 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:41.488215923 CEST | 8000 | 49767 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:43.097070932 CEST | 8000 | 49767 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:43.097140074 CEST | 49767 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:43.098411083 CEST | 49767 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:43.103348970 CEST | 8000 | 49767 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:44.110337019 CEST | 49787 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:44.115330935 CEST | 8000 | 49787 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:44.116085052 CEST | 49787 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:44.116614103 CEST | 49787 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:44.121767044 CEST | 8000 | 49787 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:44.122160912 CEST | 49787 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:44.127408028 CEST | 8000 | 49787 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:45.814029932 CEST | 8000 | 49787 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:45.814212084 CEST | 49787 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:45.814431906 CEST | 49787 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:45.819140911 CEST | 8000 | 49787 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:46.828923941 CEST | 49805 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:46.833806038 CEST | 8000 | 49805 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:46.833880901 CEST | 49805 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:46.834330082 CEST | 49805 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:46.839118004 CEST | 8000 | 49805 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:46.839179039 CEST | 49805 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:46.844166994 CEST | 8000 | 49805 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:48.455553055 CEST | 8000 | 49805 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:48.455624104 CEST | 49805 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:48.455811977 CEST | 49805 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:48.460525990 CEST | 8000 | 49805 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:49.469645977 CEST | 49821 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:49.475509882 CEST | 8000 | 49821 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:49.475581884 CEST | 49821 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:49.476171017 CEST | 49821 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:49.480959892 CEST | 8000 | 49821 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:49.481019020 CEST | 49821 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:49.485972881 CEST | 8000 | 49821 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:51.094677925 CEST | 8000 | 49821 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:51.094830990 CEST | 49821 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:51.096606016 CEST | 49821 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:51.101511955 CEST | 8000 | 49821 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:52.110162020 CEST | 49841 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:52.123354912 CEST | 8000 | 49841 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:52.123415947 CEST | 49841 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:52.124125957 CEST | 49841 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:52.130985975 CEST | 8000 | 49841 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:52.131047964 CEST | 49841 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:52.137043953 CEST | 8000 | 49841 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:53.758024931 CEST | 8000 | 49841 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:53.758219957 CEST | 49841 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:53.758394957 CEST | 49841 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:53.765168905 CEST | 8000 | 49841 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:54.766515970 CEST | 49856 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:54.772161007 CEST | 8000 | 49856 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:54.772254944 CEST | 49856 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:54.772923946 CEST | 49856 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:54.779537916 CEST | 8000 | 49856 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:54.779659033 CEST | 49856 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:54.786358118 CEST | 8000 | 49856 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:56.398797989 CEST | 8000 | 49856 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:56.398874044 CEST | 49856 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:56.399080038 CEST | 49856 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:56.403918982 CEST | 8000 | 49856 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:57.407252073 CEST | 49874 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:57.412414074 CEST | 8000 | 49874 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:57.412503004 CEST | 49874 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:57.412983894 CEST | 49874 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:57.417824984 CEST | 8000 | 49874 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:57.417886019 CEST | 49874 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:57.422935963 CEST | 8000 | 49874 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:59.032792091 CEST | 8000 | 49874 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:50:59.032907009 CEST | 49874 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:59.033788919 CEST | 49874 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:50:59.038650990 CEST | 8000 | 49874 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:00.047833920 CEST | 49886 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:00.053020954 CEST | 8000 | 49886 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:00.053137064 CEST | 49886 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:00.053710938 CEST | 49886 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:00.058425903 CEST | 8000 | 49886 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:00.058495045 CEST | 49886 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:00.063288927 CEST | 8000 | 49886 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:01.692553997 CEST | 8000 | 49886 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:01.692640066 CEST | 49886 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:01.692948103 CEST | 49886 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:01.697876930 CEST | 8000 | 49886 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:02.704036951 CEST | 49902 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:02.709060907 CEST | 8000 | 49902 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:02.709141970 CEST | 49902 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:02.709908962 CEST | 49902 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:02.714869022 CEST | 8000 | 49902 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:02.714925051 CEST | 49902 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:02.719790936 CEST | 8000 | 49902 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:04.329298973 CEST | 8000 | 49902 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:04.330106020 CEST | 49902 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:04.330622911 CEST | 49902 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:04.335432053 CEST | 8000 | 49902 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:05.344727039 CEST | 49915 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:05.349741936 CEST | 8000 | 49915 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:05.350111008 CEST | 49915 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:05.350604057 CEST | 49915 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:05.355443001 CEST | 8000 | 49915 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:05.358128071 CEST | 49915 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:05.363734007 CEST | 8000 | 49915 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:06.987337112 CEST | 8000 | 49915 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:06.987608910 CEST | 49915 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:06.987868071 CEST | 49915 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:06.992748022 CEST | 8000 | 49915 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:08.000955105 CEST | 49932 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:08.006844044 CEST | 8000 | 49932 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:08.006933928 CEST | 49932 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:08.007630110 CEST | 49932 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:08.013972998 CEST | 8000 | 49932 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:08.014040947 CEST | 49932 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:08.019350052 CEST | 8000 | 49932 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:09.626362085 CEST | 8000 | 49932 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:09.626537085 CEST | 49932 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:09.626749992 CEST | 49932 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:09.631618977 CEST | 8000 | 49932 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:10.594635963 CEST | 49950 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:10.599678040 CEST | 8000 | 49950 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:10.599757910 CEST | 49950 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:10.600478888 CEST | 49950 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:10.605304003 CEST | 8000 | 49950 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:10.605361938 CEST | 49950 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:10.611247063 CEST | 8000 | 49950 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:12.225079060 CEST | 8000 | 49950 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:12.225186110 CEST | 49950 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:12.225516081 CEST | 49950 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:12.230384111 CEST | 8000 | 49950 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:13.172827959 CEST | 49966 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:13.179727077 CEST | 8000 | 49966 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:13.179814100 CEST | 49966 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:13.180485010 CEST | 49966 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:13.185519934 CEST | 8000 | 49966 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:13.185600996 CEST | 49966 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:13.191468000 CEST | 8000 | 49966 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:14.797776937 CEST | 8000 | 49966 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:14.797907114 CEST | 49966 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:14.798703909 CEST | 49966 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:14.803807020 CEST | 8000 | 49966 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:15.704669952 CEST | 49984 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:15.709585905 CEST | 8000 | 49984 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:15.710990906 CEST | 49984 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:15.711657047 CEST | 49984 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:15.716522932 CEST | 8000 | 49984 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:15.718139887 CEST | 49984 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:15.723129034 CEST | 8000 | 49984 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:17.329545975 CEST | 8000 | 49984 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:17.329607964 CEST | 49984 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:17.329853058 CEST | 49984 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:17.334640026 CEST | 8000 | 49984 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:18.204155922 CEST | 50000 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:18.255714893 CEST | 8000 | 50000 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:18.255805016 CEST | 50000 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:18.256930113 CEST | 50000 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:18.264081955 CEST | 8000 | 50000 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:18.264306068 CEST | 50000 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:18.270850897 CEST | 8000 | 50000 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:19.878101110 CEST | 8000 | 50000 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:19.878329992 CEST | 50000 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:19.878526926 CEST | 50000 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:19.883281946 CEST | 8000 | 50000 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:20.735354900 CEST | 50013 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:20.740642071 CEST | 8000 | 50013 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:20.742141008 CEST | 50013 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:20.742693901 CEST | 50013 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:20.747476101 CEST | 8000 | 50013 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:20.748127937 CEST | 50013 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:20.753505945 CEST | 8000 | 50013 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:22.362782001 CEST | 8000 | 50013 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:22.366244078 CEST | 50013 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:22.366744995 CEST | 50013 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:22.371582031 CEST | 8000 | 50013 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:23.188540936 CEST | 50014 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:23.194978952 CEST | 8000 | 50014 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:23.195091009 CEST | 50014 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:23.195713043 CEST | 50014 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:23.203762054 CEST | 8000 | 50014 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:23.203840971 CEST | 50014 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:23.217051029 CEST | 8000 | 50014 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:24.824289083 CEST | 8000 | 50014 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:24.824527025 CEST | 50014 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:24.824606895 CEST | 50014 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:24.829761028 CEST | 8000 | 50014 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:25.626055956 CEST | 50015 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:25.631206989 CEST | 8000 | 50015 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:25.631318092 CEST | 50015 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:25.631874084 CEST | 50015 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:25.636889935 CEST | 8000 | 50015 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:25.636969090 CEST | 50015 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:25.642726898 CEST | 8000 | 50015 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:27.251806974 CEST | 8000 | 50015 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:27.251879930 CEST | 50015 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:27.252051115 CEST | 50015 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:27.256989002 CEST | 8000 | 50015 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:28.018901110 CEST | 50016 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:28.024463892 CEST | 8000 | 50016 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:28.024559021 CEST | 50016 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:28.028490067 CEST | 50016 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:28.033461094 CEST | 8000 | 50016 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:28.033587933 CEST | 50016 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:28.038472891 CEST | 8000 | 50016 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:29.658217907 CEST | 8000 | 50016 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:29.658337116 CEST | 50016 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:29.658545971 CEST | 50016 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:29.663301945 CEST | 8000 | 50016 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:30.407366991 CEST | 50017 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:30.412658930 CEST | 8000 | 50017 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:30.412767887 CEST | 50017 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:30.413436890 CEST | 50017 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:30.418199062 CEST | 8000 | 50017 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:30.418267012 CEST | 50017 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:30.423516989 CEST | 8000 | 50017 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:32.049341917 CEST | 8000 | 50017 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:32.049454927 CEST | 50017 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:32.049648046 CEST | 50017 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:32.054404020 CEST | 8000 | 50017 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:32.766592026 CEST | 50018 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:32.771532059 CEST | 8000 | 50018 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:32.771640062 CEST | 50018 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:32.772205114 CEST | 50018 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:32.777018070 CEST | 8000 | 50018 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:32.777070045 CEST | 50018 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:32.781888962 CEST | 8000 | 50018 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:35.068434954 CEST | 8000 | 50018 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:35.068484068 CEST | 50018 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:35.068682909 CEST | 50018 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:35.068855047 CEST | 8000 | 50018 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:35.068892956 CEST | 50018 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:35.069224119 CEST | 8000 | 50018 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:35.069261074 CEST | 50018 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:35.074466944 CEST | 8000 | 50018 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:35.767921925 CEST | 50019 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:35.772844076 CEST | 8000 | 50019 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:35.773000002 CEST | 50019 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:35.778075933 CEST | 50019 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:35.782840967 CEST | 8000 | 50019 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:35.782900095 CEST | 50019 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:35.787655115 CEST | 8000 | 50019 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:37.409033060 CEST | 8000 | 50019 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:37.409174919 CEST | 50019 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:37.409603119 CEST | 50019 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:37.416142941 CEST | 8000 | 50019 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:38.079046965 CEST | 50020 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:38.084199905 CEST | 8000 | 50020 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:38.084286928 CEST | 50020 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:38.084837914 CEST | 50020 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:38.089560032 CEST | 8000 | 50020 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:38.089638948 CEST | 50020 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:38.094439030 CEST | 8000 | 50020 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:39.726061106 CEST | 8000 | 50020 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:39.726165056 CEST | 50020 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:39.726396084 CEST | 50020 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:39.731198072 CEST | 8000 | 50020 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:40.376477003 CEST | 50021 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:40.385281086 CEST | 8000 | 50021 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:40.385395050 CEST | 50021 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:40.386008024 CEST | 50021 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:40.390995979 CEST | 8000 | 50021 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:40.391051054 CEST | 50021 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:40.395889044 CEST | 8000 | 50021 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:42.018161058 CEST | 8000 | 50021 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:42.018251896 CEST | 50021 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:42.018517017 CEST | 50021 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:42.024456024 CEST | 8000 | 50021 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:42.644773960 CEST | 50022 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:42.650248051 CEST | 8000 | 50022 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:42.650330067 CEST | 50022 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:42.650973082 CEST | 50022 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:42.655869961 CEST | 8000 | 50022 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:42.655991077 CEST | 50022 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:42.660940886 CEST | 8000 | 50022 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:44.267342091 CEST | 8000 | 50022 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:44.267453909 CEST | 50022 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:44.267694950 CEST | 50022 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:44.272948027 CEST | 8000 | 50022 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:44.876058102 CEST | 50023 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:44.881067991 CEST | 8000 | 50023 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:44.881179094 CEST | 50023 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:44.881792068 CEST | 50023 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:44.886605978 CEST | 8000 | 50023 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:44.886662006 CEST | 50023 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:44.891454935 CEST | 8000 | 50023 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:46.517688990 CEST | 8000 | 50023 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:46.517759085 CEST | 50023 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:46.517976046 CEST | 50023 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:46.522797108 CEST | 8000 | 50023 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:47.110594034 CEST | 50024 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:47.115678072 CEST | 8000 | 50024 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:47.115797997 CEST | 50024 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:47.119544983 CEST | 50024 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:47.124373913 CEST | 8000 | 50024 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:47.124533892 CEST | 50024 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:47.129395962 CEST | 8000 | 50024 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:48.738410950 CEST | 8000 | 50024 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:48.738514900 CEST | 50024 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:48.738763094 CEST | 50024 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:48.743479967 CEST | 8000 | 50024 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:49.315336943 CEST | 50025 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:49.320388079 CEST | 8000 | 50025 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:49.320466995 CEST | 50025 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:49.323215961 CEST | 50025 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:49.327991009 CEST | 8000 | 50025 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:49.328058958 CEST | 50025 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:49.332851887 CEST | 8000 | 50025 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:51.008935928 CEST | 8000 | 50025 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:51.009011030 CEST | 50025 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:51.009198904 CEST | 50025 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:51.013986111 CEST | 8000 | 50025 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:51.563604116 CEST | 50026 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:51.568552971 CEST | 8000 | 50026 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:51.568669081 CEST | 50026 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:51.570044994 CEST | 50026 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:51.575069904 CEST | 8000 | 50026 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:51.575136900 CEST | 50026 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:51.580045938 CEST | 8000 | 50026 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:53.304438114 CEST | 8000 | 50026 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:53.304589033 CEST | 50026 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:53.304894924 CEST | 50026 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:53.309967041 CEST | 8000 | 50026 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:53.845664024 CEST | 50027 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:53.850689888 CEST | 8000 | 50027 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:53.850778103 CEST | 50027 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:53.851398945 CEST | 50027 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:53.856177092 CEST | 8000 | 50027 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:53.856245995 CEST | 50027 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:53.861001015 CEST | 8000 | 50027 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:55.501914978 CEST | 8000 | 50027 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:55.501991987 CEST | 50027 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:55.502207041 CEST | 50027 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:55.507045984 CEST | 8000 | 50027 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:56.016580105 CEST | 50028 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:56.021811962 CEST | 8000 | 50028 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:56.021909952 CEST | 50028 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:56.022495985 CEST | 50028 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:56.027539015 CEST | 8000 | 50028 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:56.027618885 CEST | 50028 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:56.032464981 CEST | 8000 | 50028 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:57.649760962 CEST | 8000 | 50028 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:57.649931908 CEST | 50028 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:57.650636911 CEST | 50028 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:57.657422066 CEST | 8000 | 50028 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:58.141946077 CEST | 50029 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:58.280355930 CEST | 8000 | 50029 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:58.280488968 CEST | 50029 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:58.282103062 CEST | 50029 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:58.287396908 CEST | 8000 | 50029 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:58.287488937 CEST | 50029 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:58.292500019 CEST | 8000 | 50029 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:59.928915024 CEST | 8000 | 50029 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:51:59.929056883 CEST | 50029 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:59.932308912 CEST | 50029 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:51:59.937686920 CEST | 8000 | 50029 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:00.408523083 CEST | 50030 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:00.413614988 CEST | 8000 | 50030 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:00.413758039 CEST | 50030 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:00.415883064 CEST | 50030 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:00.420737982 CEST | 8000 | 50030 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:00.420850992 CEST | 50030 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:00.425690889 CEST | 8000 | 50030 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:02.033526897 CEST | 8000 | 50030 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:02.033591032 CEST | 50030 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:02.033772945 CEST | 50030 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:02.038562059 CEST | 8000 | 50030 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:02.502424002 CEST | 50031 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:02.507515907 CEST | 8000 | 50031 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:02.507642031 CEST | 50031 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:02.508207083 CEST | 50031 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:02.512995958 CEST | 8000 | 50031 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:02.513077021 CEST | 50031 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:02.517880917 CEST | 8000 | 50031 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:04.127531052 CEST | 8000 | 50031 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:04.127661943 CEST | 50031 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:04.127872944 CEST | 50031 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:04.132791042 CEST | 8000 | 50031 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:04.579305887 CEST | 50032 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:04.591336966 CEST | 8000 | 50032 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:04.591553926 CEST | 50032 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:04.592231035 CEST | 50032 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:04.602823973 CEST | 8000 | 50032 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:04.602920055 CEST | 50032 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:04.612242937 CEST | 8000 | 50032 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:06.206295967 CEST | 8000 | 50032 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:06.206428051 CEST | 50032 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:06.207098007 CEST | 50032 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:06.211858034 CEST | 8000 | 50032 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:06.641856909 CEST | 50033 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:06.646792889 CEST | 8000 | 50033 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:06.650197983 CEST | 50033 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:06.651016951 CEST | 50033 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:06.655810118 CEST | 8000 | 50033 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:06.658154011 CEST | 50033 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:06.662967920 CEST | 8000 | 50033 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:08.417900085 CEST | 8000 | 50033 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:08.418035030 CEST | 50033 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:08.418232918 CEST | 50033 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:08.431102991 CEST | 8000 | 50033 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:08.847027063 CEST | 50034 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:08.852020025 CEST | 8000 | 50034 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:08.852113008 CEST | 50034 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:08.852634907 CEST | 50034 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:08.857553959 CEST | 8000 | 50034 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:08.857620001 CEST | 50034 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:08.862487078 CEST | 8000 | 50034 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:10.471615076 CEST | 8000 | 50034 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:10.471690893 CEST | 50034 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:10.471932888 CEST | 50034 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:10.477669954 CEST | 8000 | 50034 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:10.875993013 CEST | 50035 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:10.880846977 CEST | 8000 | 50035 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:10.881062031 CEST | 50035 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:10.881701946 CEST | 50035 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:10.886471987 CEST | 8000 | 50035 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:10.886538982 CEST | 50035 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:10.891472101 CEST | 8000 | 50035 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:12.509501934 CEST | 8000 | 50035 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:12.509615898 CEST | 50035 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:12.509947062 CEST | 50035 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:12.514919996 CEST | 8000 | 50035 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:12.907293081 CEST | 50036 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:12.914041042 CEST | 8000 | 50036 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:12.914119959 CEST | 50036 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:12.914664984 CEST | 50036 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:12.919945955 CEST | 8000 | 50036 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:12.920011997 CEST | 50036 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:12.924871922 CEST | 8000 | 50036 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:14.554791927 CEST | 8000 | 50036 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:14.554892063 CEST | 50036 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:14.555200100 CEST | 50036 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:14.560184956 CEST | 8000 | 50036 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:14.944427967 CEST | 50037 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:14.949338913 CEST | 8000 | 50037 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:14.949446917 CEST | 50037 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:14.954679012 CEST | 50037 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:14.959789991 CEST | 8000 | 50037 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:14.959846020 CEST | 50037 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:14.965027094 CEST | 8000 | 50037 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:16.586199999 CEST | 8000 | 50037 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:16.586313009 CEST | 50037 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:16.587740898 CEST | 50037 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:16.592484951 CEST | 8000 | 50037 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:16.954145908 CEST | 50038 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:16.959028006 CEST | 8000 | 50038 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:16.959119081 CEST | 50038 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:16.959901094 CEST | 50038 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:16.964966059 CEST | 8000 | 50038 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:16.965061903 CEST | 50038 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:16.969854116 CEST | 8000 | 50038 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:18.580744982 CEST | 8000 | 50038 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:18.580828905 CEST | 50038 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:18.581024885 CEST | 50038 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:18.585923910 CEST | 8000 | 50038 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:18.938420057 CEST | 50039 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:18.943320036 CEST | 8000 | 50039 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:18.943391085 CEST | 50039 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:18.943875074 CEST | 50039 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:18.948862076 CEST | 8000 | 50039 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:18.948909044 CEST | 50039 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:18.953974962 CEST | 8000 | 50039 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:20.565016985 CEST | 8000 | 50039 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:20.565099001 CEST | 50039 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:20.565335989 CEST | 50039 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:20.570627928 CEST | 8000 | 50039 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:20.910859108 CEST | 50040 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:20.915699005 CEST | 8000 | 50040 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:20.915783882 CEST | 50040 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:20.920243979 CEST | 50040 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:20.925015926 CEST | 8000 | 50040 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:20.925079107 CEST | 50040 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:20.929913044 CEST | 8000 | 50040 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:22.568406105 CEST | 8000 | 50040 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:22.568495035 CEST | 50040 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:22.568742990 CEST | 50040 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:22.576447964 CEST | 8000 | 50040 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:22.907322884 CEST | 50041 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:22.912489891 CEST | 8000 | 50041 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:22.912602901 CEST | 50041 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:22.913151026 CEST | 50041 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:22.918179035 CEST | 8000 | 50041 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:22.918257952 CEST | 50041 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:22.923182964 CEST | 8000 | 50041 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:24.689549923 CEST | 8000 | 50041 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:24.689702034 CEST | 50041 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:24.719727993 CEST | 50041 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:25.032140970 CEST | 50041 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:25.048242092 CEST | 50042 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:25.641480923 CEST | 50041 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:25.731786966 CEST | 8000 | 50041 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:25.731817007 CEST | 8000 | 50041 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:25.731894016 CEST | 8000 | 50041 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:25.731972933 CEST | 50041 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:25.732050896 CEST | 50041 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:25.732050896 CEST | 50041 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:25.733227968 CEST | 8000 | 50041 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:25.733257055 CEST | 8000 | 50041 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:25.733290911 CEST | 8000 | 50042 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:25.733318090 CEST | 8000 | 50041 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:25.733421087 CEST | 50041 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:25.733499050 CEST | 50041 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:25.733527899 CEST | 50042 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:25.735050917 CEST | 50042 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:25.739875078 CEST | 8000 | 50042 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:25.739980936 CEST | 50042 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:25.744844913 CEST | 8000 | 50042 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:27.367897034 CEST | 8000 | 50042 | 193.142.146.64 | 192.168.2.8 |
Oct 5, 2024 16:52:27.367995024 CEST | 50042 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:27.462801933 CEST | 50042 | 8000 | 192.168.2.8 | 193.142.146.64 |
Oct 5, 2024 16:52:27.467894077 CEST | 8000 | 50042 | 193.142.146.64 | 192.168.2.8 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 10:49:19 |
Start date: | 05/10/2024 |
Path: | C:\Users\user\Desktop\an_api.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 3'604'856 bytes |
MD5 hash: | D8B47BD38C34FC553EC5765B5297DB5D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 2 |
Start time: | 10:49:34 |
Start date: | 05/10/2024 |
Path: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x320000 |
File size: | 2'141'552 bytes |
MD5 hash: | EB80BB1CA9B9C7F516FF69AFCFD75B7D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | true |
Target ID: | 3 |
Start time: | 10:49:34 |
Start date: | 05/10/2024 |
Path: | C:\Windows\explorer.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff62d7d0000 |
File size: | 5'141'208 bytes |
MD5 hash: | 662F4F92FDE3557E86D110526BB578D5 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 10:49:34 |
Start date: | 05/10/2024 |
Path: | C:\Windows\explorer.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff62d7d0000 |
File size: | 5'141'208 bytes |
MD5 hash: | 662F4F92FDE3557E86D110526BB578D5 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 7 |
Start time: | 10:49:36 |
Start date: | 05/10/2024 |
Path: | C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xa00000 |
File size: | 46'832 bytes |
MD5 hash: | 70D838A7DC5B359C3F938A71FAD77DB0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | false |
Target ID: | 8 |
Start time: | 10:49:36 |
Start date: | 05/10/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6ee680000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Execution Graph
Execution Coverage: | 0.6% |
Dynamic/Decrypted Code Coverage: | 53.4% |
Signature Coverage: | 33.1% |
Total number of Nodes: | 133 |
Total number of Limit Nodes: | 12 |
Graph
Function 00784BD7 Relevance: 103.9, APIs: 1, Strings: 58, Instructions: 601injectionCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0077E2B2 Relevance: 67.1, APIs: 1, Strings: 37, Instructions: 586memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073B09C Relevance: 67.0, APIs: 2, Strings: 36, Instructions: 547libraryCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0077EC4C Relevance: 45.9, APIs: 1, Strings: 25, Instructions: 391memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0077EE47 Relevance: 44.3, APIs: 1, Strings: 24, Instructions: 543memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00784377 Relevance: 44.2, APIs: 1, Strings: 24, Instructions: 498injectionCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00786BDE Relevance: 42.5, APIs: 1, Strings: 23, Instructions: 481threadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007872AC Relevance: 42.4, APIs: 1, Strings: 23, Instructions: 404threadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073B707 Relevance: 26.6, APIs: 2, Strings: 13, Instructions: 330libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073B72E Relevance: 26.6, APIs: 2, Strings: 13, Instructions: 318libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073B94E Relevance: 26.6, APIs: 2, Strings: 13, Instructions: 308libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073B7D1 Relevance: 26.5, APIs: 2, Strings: 13, Instructions: 296libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073B604 Relevance: 26.5, APIs: 2, Strings: 13, Instructions: 285libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007AD12C Relevance: 22.9, APIs: 1, Strings: 12, Instructions: 175fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073FF06 Relevance: 22.8, APIs: 2, Strings: 13, Instructions: 336memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007404B8 Relevance: 22.8, APIs: 2, Strings: 13, Instructions: 291memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007AB894 Relevance: 21.6, APIs: 1, Strings: 13, Instructions: 607memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007401EA Relevance: 21.4, APIs: 2, Strings: 12, Instructions: 414memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073FF9C Relevance: 21.3, APIs: 2, Strings: 12, Instructions: 327memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073FF54 Relevance: 21.3, APIs: 2, Strings: 12, Instructions: 322memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007401A0 Relevance: 21.3, APIs: 2, Strings: 12, Instructions: 319memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007401A7 Relevance: 21.3, APIs: 2, Strings: 12, Instructions: 317memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073FFC2 Relevance: 21.3, APIs: 2, Strings: 12, Instructions: 315memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073FA5E Relevance: 21.3, APIs: 2, Strings: 12, Instructions: 310memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073FA75 Relevance: 21.3, APIs: 2, Strings: 12, Instructions: 289memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007404CB Relevance: 21.3, APIs: 2, Strings: 12, Instructions: 287memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073FA8D Relevance: 21.3, APIs: 2, Strings: 12, Instructions: 282memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00740292 Relevance: 21.3, APIs: 2, Strings: 12, Instructions: 281memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007405AC Relevance: 21.3, APIs: 2, Strings: 12, Instructions: 266memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007AB616 Relevance: 21.3, APIs: 1, Strings: 13, Instructions: 251memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00747867 Relevance: 15.1, APIs: 2, Strings: 6, Instructions: 1054memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073C0DB Relevance: 7.3, APIs: 2, Strings: 2, Instructions: 261libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00790285 Relevance: 7.2, APIs: 1, Strings: 3, Instructions: 241memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073BBAA Relevance: 5.6, APIs: 2, Strings: 1, Instructions: 359libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0074764F Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 236memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042FF22 Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 184nativeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007735D1 Relevance: 1.9, APIs: 1, Instructions: 444memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042F6BC Relevance: 1.9, APIs: 1, Instructions: 356nativeCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007A5559 Relevance: 1.8, APIs: 1, Instructions: 324COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007A5376 Relevance: 1.7, APIs: 1, Instructions: 212COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004354BD Relevance: 1.7, APIs: 1, Instructions: 208memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007A5C82 Relevance: 1.7, APIs: 1, Instructions: 193memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007A5247 Relevance: 1.7, APIs: 1, Instructions: 187memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007A5AB6 Relevance: 1.7, APIs: 1, Instructions: 185memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042F919 Relevance: 1.7, APIs: 1, Instructions: 158COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00790291 Relevance: 1.6, APIs: 1, Instructions: 135memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00790060 Relevance: 1.6, APIs: 1, Instructions: 131COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0079006D Relevance: 1.6, APIs: 1, Instructions: 128COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00750056 Relevance: 1.6, APIs: 1, Instructions: 126memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00790020 Relevance: 1.6, APIs: 1, Instructions: 121COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042FADD Relevance: 1.6, APIs: 1, Instructions: 119nativeCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0075006E Relevance: 1.6, APIs: 1, Instructions: 119memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007500CD Relevance: 1.6, APIs: 1, Instructions: 110memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042FA0F Relevance: 1.6, APIs: 1, Instructions: 98nativeCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043017F Relevance: 1.6, APIs: 1, Instructions: 61nativeCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00430170 Relevance: 1.5, APIs: 1, Instructions: 35COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00740D0A Relevance: 1.5, APIs: 1, Instructions: 207COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00787450 Relevance: 42.3, APIs: 1, Strings: 23, Instructions: 332threadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00784E30 Relevance: 42.3, APIs: 1, Strings: 23, Instructions: 265injectionCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007876A6 Relevance: 42.3, APIs: 1, Strings: 23, Instructions: 263threadCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00435E2B Relevance: 31.8, APIs: 1, Strings: 17, Instructions: 278memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00762D04 Relevance: 22.9, APIs: 1, Strings: 12, Instructions: 180memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007AD175 Relevance: 22.8, APIs: 1, Strings: 12, Instructions: 73fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007ACD3E Relevance: 22.8, APIs: 1, Strings: 12, Instructions: 72fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007AB957 Relevance: 21.2, APIs: 1, Strings: 13, Instructions: 181memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007ABD94 Relevance: 21.2, APIs: 1, Strings: 13, Instructions: 181memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073B9F8 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 199libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073C457 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 191libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073C214 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 191libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073C286 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 184libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073C4EF Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 181libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073C544 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 159libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073C84D Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 150libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073C17C Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 148libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073BD3F Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 148libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073C5F1 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 148libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073C5CC Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 148libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0073C59A Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 148libraryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0074758B Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 166memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007470A1 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 124memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00747831 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 114memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007470B2 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 114memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00747055 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 113memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00747B4C Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 101memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007470F4 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 99memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007470FE Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 97memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00747BB9 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 86memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0074712B Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 85memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00747B5C Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 83memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0074713B Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 81memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00747568 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 68memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00747C36 Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 64memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00747C2F Relevance: 3.6, APIs: 1, Strings: 1, Instructions: 64memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007730BE Relevance: 1.8, APIs: 1, Instructions: 299memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00435DDD Relevance: 1.7, APIs: 1, Instructions: 181memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00435CDC Relevance: 1.7, APIs: 1, Instructions: 178memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0075030D Relevance: 1.7, APIs: 1, Instructions: 171memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004376D2 Relevance: 1.7, APIs: 1, Instructions: 170COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00435B80 Relevance: 1.7, APIs: 1, Instructions: 155COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007A58FD Relevance: 1.7, APIs: 1, Instructions: 154memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004353C5 Relevance: 1.7, APIs: 1, Instructions: 153COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00435ACB Relevance: 1.6, APIs: 1, Instructions: 121memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007A59FE Relevance: 1.6, APIs: 1, Instructions: 121memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0075E047 Relevance: 1.6, APIs: 1, Instructions: 109COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00437642 Relevance: 1.6, APIs: 1, Instructions: 109COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0075E0B3 Relevance: 1.6, APIs: 1, Instructions: 108COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0075E054 Relevance: 1.6, APIs: 1, Instructions: 106COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042007A Relevance: 1.6, APIs: 1, Instructions: 104memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004200DB Relevance: 1.6, APIs: 1, Instructions: 100memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004374D1 Relevance: 1.6, APIs: 1, Instructions: 99COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0077388D Relevance: 1.6, APIs: 1, Instructions: 94memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00435326 Relevance: 1.6, APIs: 1, Instructions: 94memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00437599 Relevance: 1.6, APIs: 1, Instructions: 92COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00750186 Relevance: 1.6, APIs: 1, Instructions: 92memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042008F Relevance: 1.6, APIs: 1, Instructions: 91memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007730FA Relevance: 1.6, APIs: 1, Instructions: 88memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00435364 Relevance: 1.6, APIs: 1, Instructions: 88COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0077307E Relevance: 1.6, APIs: 1, Instructions: 87memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007A51D7 Relevance: 1.6, APIs: 1, Instructions: 87memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0076390E Relevance: 1.6, APIs: 1, Instructions: 86COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00773BE8 Relevance: 1.6, APIs: 1, Instructions: 86memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007974A9 Relevance: 1.6, APIs: 1, Instructions: 83COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0075E124 Relevance: 1.6, APIs: 1, Instructions: 82COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00790643 Relevance: 1.6, APIs: 1, Instructions: 80memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0077355B Relevance: 1.6, APIs: 1, Instructions: 78memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00437A4E Relevance: 1.6, APIs: 1, Instructions: 78COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007903E7 Relevance: 1.6, APIs: 1, Instructions: 78memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007903C2 Relevance: 1.6, APIs: 1, Instructions: 78memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00790390 Relevance: 1.6, APIs: 1, Instructions: 78memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004360C3 Relevance: 1.6, APIs: 1, Instructions: 77memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042014B Relevance: 1.6, APIs: 1, Instructions: 77memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042016C Relevance: 1.6, APIs: 1, Instructions: 72memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043557E Relevance: 1.6, APIs: 1, Instructions: 68COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00790695 Relevance: 1.6, APIs: 1, Instructions: 68memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007A5449 Relevance: 1.6, APIs: 1, Instructions: 64memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00435625 Relevance: 1.6, APIs: 1, Instructions: 61memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0075020E Relevance: 1.6, APIs: 1, Instructions: 58memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0075025A Relevance: 1.6, APIs: 1, Instructions: 52memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007502B1 Relevance: 1.6, APIs: 1, Instructions: 52memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0075028C Relevance: 1.6, APIs: 1, Instructions: 52memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00435613 Relevance: 1.6, APIs: 1, Instructions: 50COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00740EED Relevance: 1.5, APIs: 1, Instructions: 291COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00437444 Relevance: 1.5, APIs: 1, Instructions: 40COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00435AA4 Relevance: 1.5, APIs: 1, Instructions: 27memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00437066 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007414DF Relevance: 1.5, APIs: 1, Instructions: 231COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007413B8 Relevance: 1.4, APIs: 1, Instructions: 194COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00741445 Relevance: 1.4, APIs: 1, Instructions: 161COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0074146C Relevance: 1.4, APIs: 1, Instructions: 154COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00741464 Relevance: 1.4, APIs: 1, Instructions: 152COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0074126C Relevance: 1.4, APIs: 1, Instructions: 148COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007412F3 Relevance: 1.4, APIs: 1, Instructions: 119COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00741859 Relevance: 1.4, APIs: 1, Instructions: 117COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00741306 Relevance: 1.4, APIs: 1, Instructions: 117COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00740BC7 Relevance: 1.3, APIs: 1, Instructions: 91COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00740BC2 Relevance: 1.3, APIs: 1, Instructions: 91COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0074162C Relevance: 1.3, APIs: 1, Instructions: 90COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00740DC5 Relevance: 1.3, APIs: 1, Instructions: 85COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00740B82 Relevance: 1.3, APIs: 1, Instructions: 85COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007418AB Relevance: 1.3, APIs: 1, Instructions: 73COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0074190D Relevance: 1.3, APIs: 1, Instructions: 71COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0074166D Relevance: 1.3, APIs: 1, Instructions: 67COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00740E97 Relevance: 1.3, APIs: 1, Instructions: 60COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00740E90 Relevance: 1.3, APIs: 1, Instructions: 58COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007412C6 Relevance: 1.3, APIs: 1, Instructions: 46COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007412C1 Relevance: 1.3, APIs: 1, Instructions: 46COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00787806 Relevance: 46.8, Strings: 37, Instructions: 512COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00787B04 Relevance: 46.8, Strings: 37, Instructions: 502COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00786021 Relevance: 45.8, Strings: 36, Instructions: 785COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00787912 Relevance: 45.5, Strings: 36, Instructions: 464COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00773EDB Relevance: 30.5, Strings: 24, Instructions: 503COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00787F91 Relevance: 30.5, Strings: 24, Instructions: 453COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00787E81 Relevance: 30.4, Strings: 24, Instructions: 381COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004255CD Relevance: 30.3, Strings: 24, Instructions: 327COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00424C00 Relevance: 30.3, Strings: 24, Instructions: 324COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00424E53 Relevance: 30.3, Strings: 24, Instructions: 319COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00424C73 Relevance: 30.3, Strings: 24, Instructions: 316COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00425512 Relevance: 30.3, Strings: 24, Instructions: 305COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0078861D Relevance: 29.3, Strings: 23, Instructions: 532COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0077DAE1 Relevance: 29.3, Strings: 23, Instructions: 517COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0077D9F2 Relevance: 29.2, Strings: 23, Instructions: 466COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00787FF9 Relevance: 29.2, Strings: 23, Instructions: 443COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007884A6 Relevance: 29.2, Strings: 23, Instructions: 425COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0077E079 Relevance: 29.1, Strings: 23, Instructions: 397COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0077D868 Relevance: 29.1, Strings: 23, Instructions: 370COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00774BF2 Relevance: 23.0, Strings: 18, Instructions: 517COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007755CA Relevance: 22.7, Strings: 18, Instructions: 222COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00426056 Relevance: 17.8, Strings: 14, Instructions: 263COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00428229 Relevance: 17.6, Strings: 14, Instructions: 149COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042824E Relevance: 17.6, Strings: 14, Instructions: 139COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00785383 Relevance: 16.5, Strings: 13, Instructions: 272COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00426194 Relevance: 16.5, Strings: 13, Instructions: 229COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00436C58 Relevance: 15.4, Strings: 12, Instructions: 447COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004324E7 Relevance: 15.4, Strings: 12, Instructions: 422COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004304C6 Relevance: 15.4, Strings: 12, Instructions: 358COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00785188 Relevance: 15.3, Strings: 12, Instructions: 309COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00785313 Relevance: 15.3, Strings: 12, Instructions: 307COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042F1AD Relevance: 15.3, Strings: 12, Instructions: 300COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004369A4 Relevance: 15.3, Strings: 12, Instructions: 294COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007759F7 Relevance: 15.3, Strings: 12, Instructions: 280COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00425A24 Relevance: 15.2, Strings: 12, Instructions: 239COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00425990 Relevance: 15.2, Strings: 12, Instructions: 203COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0078545B Relevance: 15.2, Strings: 12, Instructions: 197COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0043243A Relevance: 15.2, Strings: 12, Instructions: 158COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0075F623 Relevance: 1.4, Strings: 1, Instructions: 170COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0075F29A Relevance: 1.4, Strings: 1, Instructions: 144COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00774DBE Relevance: .6, Instructions: 612COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00789B04 Relevance: .4, Instructions: 350COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00785887 Relevance: .3, Instructions: 341COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007894CF Relevance: .3, Instructions: 321COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007856A0 Relevance: .3, Instructions: 318COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004331A5 Relevance: .2, Instructions: 222COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00433146 Relevance: .2, Instructions: 190COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00435030 Relevance: .2, Instructions: 175COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00764ADC Relevance: .2, Instructions: 169COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00433192 Relevance: .2, Instructions: 168COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0042FD6C Relevance: .2, Instructions: 167COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 007632E2 Relevance: .2, Instructions: 156COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00433080 Relevance: .2, Instructions: 155COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00776F06 Relevance: .1, Instructions: 149COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|