Windows
Analysis Report
file.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- file.exe (PID: 7472 cmdline:
"C:\Users\ user\Deskt op\file.ex e" MD5: B00D4277CDEB811FDCCC08E336223231) - service123.exe (PID: 8164 cmdline:
"C:\Users\ user\AppDa ta\Local\T emp\servic e123.exe" MD5: F5C1A872DFB371DD7C67A5060BBCAA88) - schtasks.exe (PID: 7256 cmdline:
"C:\Window s\System32 \schtasks. exe" /crea te /tn "Se rviceData4 " /tr "C:\ Users\user \AppData\L ocal\Temp\ /service12 3.exe" /st 00:01 /du 9800:59 / sc once /r i 1 /f MD5: 48C2FE20575769DE916F48EF0676A965) - conhost.exe (PID: 7224 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
- service123.exe (PID: 6932 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\/servic e123.exe MD5: F5C1A872DFB371DD7C67A5060BBCAA88)
- service123.exe (PID: 4948 cmdline:
C:\Users\u ser\AppDat a\Local\Te mp\/servic e123.exe MD5: F5C1A872DFB371DD7C67A5060BBCAA88)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
CryptBot | A typical infostealer, capable of obtaining credentials for browsers, crypto currency wallets, browser cookies, credit cards, and creates screenshots of the infected system. All stolen data is bundled into a zip-file that is uploaded to the c2. | No Attribution |
{"C2 list": ["oosevtbb17sb.top", "sevtbb17sb.top", "analforeverlovyu.top", "7sb.top", "ozsevtbb17sb.top", "+sevtbb17sb.top"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Clipboard_Hijacker_5 | Yara detected Clipboard Hijacker | Joe Security | ||
JoeSecurity_Clipboard_Hijacker_5 | Yara detected Clipboard Hijacker | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
JoeSecurity_Cryptbot | Yara detected Cryptbot | Joe Security | ||
JoeSecurity_Clipboard_Hijacker_5 | Yara detected Clipboard Hijacker | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Clipboard_Hijacker_5 | Yara detected Clipboard Hijacker | Joe Security |
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: Florian Roth (Nextron Systems): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-20T15:25:10.872239+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49730 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:12.168867+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49731 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:14.218664+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49732 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:15.483557+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49733 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:16.760159+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49734 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:18.226595+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49735 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:20.334637+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49738 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:22.098674+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49741 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:23.733683+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49744 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:27.826252+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49748 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:29.449127+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49750 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:30.985360+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49752 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:32.634600+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49754 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:34.042772+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49755 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:35.613560+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49756 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:37.091890+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49757 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:38.607562+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49758 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:40.064762+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49759 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:41.567323+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49760 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:43.004739+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49761 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:44.455495+0200 | 2054350 | 1 | A Network Trojan was detected | 192.168.2.4 | 49762 | 193.46.218.44 | 80 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Code function: | 5_2_00C115B0 | |
Source: | Code function: | 5_2_6C2F14B0 |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Code function: | 5_2_00C181E0 | |
Source: | Code function: | 5_2_6C36AEC0 | |
Source: | Code function: | 5_2_6C36AF70 | |
Source: | Code function: | 5_2_6C36AF70 | |
Source: | Code function: | 5_2_6C310860 | |
Source: | Code function: | 5_2_6C31A970 | |
Source: | Code function: | 5_2_6C31A9E0 | |
Source: | Code function: | 5_2_6C31A9E0 | |
Source: | Code function: | 5_2_6C30EB10 | |
Source: | Code function: | 5_2_6C314453 | |
Source: | Code function: | 5_2_6C3984A0 | |
Source: | Code function: | 5_2_6C31C510 | |
Source: | Code function: | 5_2_6C31A580 | |
Source: | Code function: | 5_2_6C31A5F0 | |
Source: | Code function: | 5_2_6C31A5F0 | |
Source: | Code function: | 5_2_6C31E6E0 | |
Source: | Code function: | 5_2_6C31E6E0 | |
Source: | Code function: | 5_2_6C390730 | |
Source: | Code function: | 5_2_6C310740 | |
Source: | Code function: | 5_2_6C36C040 | |
Source: | Code function: | 5_2_6C36C1A0 | |
Source: | Code function: | 5_2_6C34A1E0 | |
Source: | Code function: | 5_2_6C310260 | |
Source: | Code function: | 5_2_6C3C4360 | |
Source: | Code function: | 5_2_6C36BD10 | |
Source: | Code function: | 5_2_6C367D10 | |
Source: | Code function: | 5_2_6C363840 | |
Source: | Code function: | 5_2_6C31D974 | |
Source: | Code function: | 5_2_6C32BBD7 | |
Source: | Code function: | 5_2_6C32BBDB | |
Source: | Code function: | 5_2_6C36B4D0 | |
Source: | Code function: | 5_2_6C31D504 | |
Source: | Code function: | 5_2_6C369600 | |
Source: | Code function: | 5_2_6C31D674 | |
Source: | Code function: | 5_2_6C363690 | |
Source: | Code function: | 5_2_6C31D7F4 | |
Source: | Code function: | 5_2_6C393140 | |
Source: | Code function: | 5_2_6C30B1D0 | |
Source: | Code function: | 5_2_6C31D2A0 | |
Source: | Code function: | 5_2_6C387350 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | ASN Name: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 5_2_6C309C22 |
Source: | Code function: | 5_2_6C309C22 | |
Source: | Code function: | 5_2_6C309D11 |
Source: | Code function: | 5_2_6C309E27 |
System Summary |
---|
Source: | File dump: | Jump to dropped file |
Source: | Code function: | 5_2_00C151B0 | |
Source: | Code function: | 5_2_00C13E20 | |
Source: | Code function: | 5_2_6C332CCE | |
Source: | Code function: | 5_2_6C2FCD00 | |
Source: | Code function: | 5_2_6C2FEE50 | |
Source: | Code function: | 5_2_6C300FC0 | |
Source: | Code function: | 5_2_6C340AC0 | |
Source: | Code function: | 5_2_6C3044F0 | |
Source: | Code function: | 5_2_6C3346E0 | |
Source: | Code function: | 5_2_6C3307D0 | |
Source: | Code function: | 5_2_6C3287C0 | |
Source: | Code function: | 5_2_6C340060 | |
Source: | Code function: | 5_2_6C332090 | |
Source: | Code function: | 5_2_6C322360 | |
Source: | Code function: | 5_2_6C34DC70 | |
Source: | Code function: | 5_2_6C305880 | |
Source: | Code function: | 5_2_6C3298F0 | |
Source: | Code function: | 5_2_6C337A20 | |
Source: | Code function: | 5_2_6C33DBEE | |
Source: | Code function: | 5_2_6C33140E | |
Source: | Code function: | 5_2_6C341510 | |
Source: | Code function: | 5_2_6C33F610 | |
Source: | Code function: | 5_2_6C31F760 | |
Source: | Code function: | 5_2_6C2F3000 | |
Source: | Code function: | 5_2_6C3B50D0 | |
Source: | Code function: | 5_2_6C3070C0 |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 5_2_00C18230 |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 5_2_00C1A694 | |
Source: | Code function: | 5_2_6C3A0DAA | |
Source: | Code function: | 5_2_6C36EE33 | |
Source: | Code function: | 5_2_6C344E45 | |
Source: | Code function: | 5_2_6C338E8E | |
Source: | Code function: | 5_2_6C33A95B | |
Source: | Code function: | 5_2_6C36EBDB | |
Source: | Code function: | 5_2_6C35909F | |
Source: | Code function: | 5_2_6C340AB6 | |
Source: | Code function: | 5_2_6C342AC0 | |
Source: | Code function: | 5_2_6C372F24 | |
Source: | Code function: | 5_2_6C372F43 | |
Source: | Code function: | 5_2_6C338449 | |
Source: | Code function: | 5_2_6C358A5F | |
Source: | Code function: | 5_2_6C3304A1 | |
Source: | Code function: | 5_2_6C3306DA | |
Source: | Code function: | 5_2_6C3C6622 | |
Source: | Code function: | 5_2_6C3C6622 | |
Source: | Code function: | 5_2_6C33A5BB | |
Source: | Code function: | 5_2_6C372954 | |
Source: | Code function: | 5_2_6C372973 | |
Source: | Code function: | 5_2_6C380A4F | |
Source: | Code function: | 5_2_6C3306DA | |
Source: | Code function: | 5_2_6C3306DA | |
Source: | Code function: | 5_2_6C3486A9 | |
Source: | Code function: | 5_2_6C336707 | |
Source: | Code function: | 5_2_6C3306DA | |
Source: | Code function: | 5_2_6C3306DA | |
Source: | Code function: | 5_2_6C33A78B | |
Source: | Code function: | 5_2_6C340056 | |
Source: | Code function: | 5_2_6C3C6AF6 |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Boot Survival |
---|
Source: | Process created: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Evasive API call chain: | graph_5-158248 |
Source: | Stalling execution: | graph_5-158249 |
Source: | Registry key queried: | Jump to behavior |
Source: | Window / User API: | Jump to behavior |
Source: | API coverage: |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 5_2_00C18230 |
Source: | Code function: | 5_2_00C1116C | |
Source: | Code function: | 5_2_00C111A3 | |
Source: | Code function: | 5_2_00C11160 | |
Source: | Code function: | 5_2_00C113C9 |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Code function: | 5_2_6C3784D0 |
Source: | Registry key value queried: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | File source: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Scheduled Task/Job | 1 Scheduled Task/Job | 11 Process Injection | 1 Masquerading | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | 1 Archive Collected Data | 2 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 11 Native API | 1 DLL Side-Loading | 1 Scheduled Task/Job | 2 Virtualization/Sandbox Evasion | LSASS Memory | 2 Virtualization/Sandbox Evasion | Remote Desktop Protocol | 2 Data from Local System | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 11 Process Injection | Security Account Manager | 1 Application Window Discovery | SMB/Windows Admin Shares | 3 Clipboard Data | 112 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 2 File and Directory Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 3 Obfuscated Files or Information | LSA Secrets | 22 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
42% | ReversingLabs | Win32.Trojan.CryptBot |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
1% | Virustotal | Browse |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
sevtbb17sb.top | 193.46.218.44 | true | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown | |
true | unknown | ||
true |
| unknown | |
true | unknown | ||
true | unknown | ||
true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false |
| unknown | ||
false | unknown | |||
false |
| unknown | ||
false |
| unknown | ||
false | unknown | |||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false |
| unknown | ||
false | unknown | |||
false | unknown | |||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
193.46.218.44 | sevtbb17sb.top | Spain | 203178 | CUBENODEES | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1538133 |
Start date and time: | 2024-10-20 15:24:09 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 10s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 10 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | file.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@8/2@1/1 |
EGA Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target file.exe, PID 7472 because there are no executed function
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Time | Type | Description |
---|---|---|
09:25:07 | API Interceptor | |
09:26:57 | API Interceptor | |
14:26:26 | Task Scheduler |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CUBENODEES | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | SmokeLoader | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Process: | C:\Users\user\Desktop\file.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 315803136 |
Entropy (8bit): | 0.054316729611788114 |
Encrypted: | false |
SSDEEP: | 24576:YnUXLEB2/Zk1K2dZcqzHc+TscyhYB1UW0n/pwfmyVVzOKujrc7rqagDdorvIxwJ6:YhHyuIW0nefNVNUl8VE |
MD5: | 4DAD23FDE17B96EC1626D8667A702D4F |
SHA1: | 57DBB5A6BACD4A925EB1D3D8775F3D83D36868C3 |
SHA-256: | 27B5A52D7CEDFFDCBEC392250C1285356AACA80E4BD7FCF18D79641B75BC1898 |
SHA-512: | 5FAE30EEB0ABDF4CF22076FA1CA4168537C38C614A2C1A025EED7C8FDE4B695ECB81B9EF81416081DED61AF3A94F4B2929CD90EB81A60A131365DFA30EA50C0C |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\file.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 314617856 |
Entropy (8bit): | 0.002340554026806453 |
Encrypted: | false |
SSDEEP: | |
MD5: | F5C1A872DFB371DD7C67A5060BBCAA88 |
SHA1: | F4B1DB16509896DC749874CF61C9699948F53BEE |
SHA-256: | 3479607CAA51483740173E98B58CC741D0F7F6AB567931757275D15637082703 |
SHA-512: | 18ABFE787290AFE017CDC7AE96CBE8865A97C06B688C28F90A840D10AFCD79BB4B6D41F01B163341ACD7582347E3002B7B42F7A8399901AC3484B495E1A8CEAF |
Malicious: | true |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 5.608059037104508 |
TrID: |
|
File name: | file.exe |
File size: | 6'664'192 bytes |
MD5: | b00d4277cdeb811fdccc08e336223231 |
SHA1: | cb57043aae0a7feb24ab3b2a3593517f491f3864 |
SHA256: | 992bd4bb6280e1d946ce2a65c5ee6c620b3074a3195c96595f3396ce33369922 |
SHA512: | 4ad16aac0ff10b49049ae80612bca990f6044ae0e9f7ffe25d1947f019f2c211b51af230ba9a625fd04657c5df45bec7dd1633e59f3b5421022a0e606d126310 |
SSDEEP: | 49152:PqwJ29pmtJa0vG2PkxKzMOaKRhpuevH3nUk0gdg2GeP/4scMlVFty:vcmtJaeGkGKzVa |
TLSH: | 3C663F76DDDF01EAC6C32ABD805AF27F6930AB019C38C2BDCE55DB50D351E22D68A815 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......g...............(."M...e..............@M...@.......................... f......Cf...@... ............................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x4014a0 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x6714B8CD [Sun Oct 20 08:01:17 2024 UTC] |
TLS Callbacks: | 0x401800, 0x4017b0 |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 41db2083dac89343aef584a51a80b293 |
Instruction |
---|
mov dword ptr [009F2070h], 00000001h |
jmp 00007F8EF0D37E36h |
nop |
mov dword ptr [009F2070h], 00000000h |
jmp 00007F8EF0D37E26h |
nop |
sub esp, 1Ch |
mov eax, dword ptr [esp+20h] |
mov dword ptr [esp], eax |
call 00007F8EF0D464DEh |
cmp eax, 01h |
sbb eax, eax |
add esp, 1Ch |
ret |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
nop |
push ebp |
mov ebp, esp |
push edi |
push esi |
push ebx |
sub esp, 1Ch |
mov dword ptr [esp], 009DF000h |
call dword ptr [009F323Ch] |
sub esp, 04h |
test eax, eax |
je 00007F8EF0D381F5h |
mov ebx, eax |
mov dword ptr [esp], 009DF000h |
call dword ptr [009F3270h] |
mov edi, dword ptr [009F3248h] |
sub esp, 04h |
mov dword ptr [009F2028h], eax |
mov dword ptr [esp+04h], 009DF013h |
mov dword ptr [esp], ebx |
call edi |
sub esp, 08h |
mov esi, eax |
mov dword ptr [esp+04h], 009DF029h |
mov dword ptr [esp], ebx |
call edi |
sub esp, 08h |
mov dword ptr [008D4004h], eax |
test esi, esi |
je 00007F8EF0D38193h |
mov dword ptr [esp+04h], 009F202Ch |
mov dword ptr [esp], 009EF104h |
call esi |
mov dword ptr [esp], 00401580h |
call 00007F8EF0D380E3h |
lea esp, dword ptr [ebp-0Ch] |
pop ebx |
pop esi |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x5f3000 | 0xb78 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x5f6000 | 0x6b4e8 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x5ed624 | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x5f321c | 0x1cc | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x4d20a8 | 0x4d2200 | 8cac156bca4602118e7c426d5581ce5e | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0x4d4000 | 0x10a8e0 | 0x10aa00 | a7e8a0e5ed2f48aad162befdd9939418 | False | 0.04768262130801688 | dBase III DBT, version number 0, next free block index 10, 1st item "\340\265A" | 0.7012128704930494 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0x5df000 | 0xf704 | 0xf800 | f97124209c51fcb3aedcc9c62d68627b | False | 0.25045677923387094 | data | 5.854133902889109 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.eh_fram | 0x5ef000 | 0x210c | 0x2200 | 926911c88176c242cbf5e63c0af486fa | False | 0.32019761029411764 | data | 4.799107659496344 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.bss | 0x5f2000 | 0xb74 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x5f3000 | 0xb78 | 0xc00 | 3b675c8c40f6f1d35ed6d2f98cad30bc | False | 0.4039713541666667 | data | 5.051501063991236 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.CRT | 0x5f4000 | 0x30 | 0x200 | 947565758601e59a9e2e145caaaaefe2 | False | 0.064453125 | data | 0.2044881574398449 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.tls | 0x5f5000 | 0x8 | 0x200 | bf619eac0cdf3f68d496ea9344137e8b | False | 0.02734375 | data | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.reloc | 0x5f6000 | 0x6b4e8 | 0x6b600 | ae7e282191104d3c2062730dcebc8f7c | False | 0.15192083818393481 | data | 6.794555081546827 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
DLL | Import |
---|---|
ADVAPI32.dll | CryptAcquireContextA, CryptGenRandom, CryptReleaseContext |
KERNEL32.dll | DeleteCriticalSection, EnterCriticalSection, FreeLibrary, GetLastError, GetModuleHandleA, GetModuleHandleW, GetNativeSystemInfo, GetProcAddress, GetProcessHeap, GetStartupInfoA, GetThreadLocale, HeapAlloc, HeapFree, InitializeCriticalSection, IsBadReadPtr, IsDBCSLeadByteEx, LeaveCriticalSection, LoadLibraryA, MultiByteToWideChar, SetLastError, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualAlloc, VirtualFree, VirtualProtect, VirtualQuery, WideCharToMultiByte, lstrlenA |
msvcrt.dll | __getmainargs, __initenv, __mb_cur_max, __p__acmdln, __p__commode, __p__fmode, __set_app_type, __setusermatherr, _amsg_exit, _assert, _cexit, _errno, _chsize, _exit, _filelengthi64, _fileno, _initterm, _iob, _lock, _onexit, _unlock, _wcsnicmp, abort, atoi, bsearch, calloc, exit, fclose, fflush, fgetpos, fopen, fputc, fread, free, freopen, fsetpos, fwrite, getc, islower, isspace, isupper, isxdigit, localeconv, malloc, mbstowcs, memcmp, memcpy, memmove, memset, mktime, localtime, difftime, _mkdir, perror, qsort, realloc, remove, setlocale, signal, strchr, strcmp, strerror, strlen, strncmp, strncpy, strtol, strtoul, tolower, ungetc, vfprintf, time, wcslen, wcstombs, _stat, _write, _utime, _open, _fileno, _close, _chmod |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-10-20T15:25:10.872239+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49730 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:12.168867+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49731 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:14.218664+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49732 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:15.483557+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49733 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:16.760159+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49734 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:18.226595+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49735 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:20.334637+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49738 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:22.098674+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49741 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:23.733683+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49744 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:27.826252+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49748 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:29.449127+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49750 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:30.985360+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49752 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:32.634600+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49754 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:34.042772+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49755 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:35.613560+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49756 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:37.091890+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49757 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:38.607562+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49758 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:40.064762+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49759 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:41.567323+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49760 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:43.004739+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49761 | 193.46.218.44 | 80 | TCP |
2024-10-20T15:25:44.455495+0200 | 2054350 | ET MALWARE Win32/Cryptbotv2 CnC Activity (POST) M4 | 1 | 192.168.2.4 | 49762 | 193.46.218.44 | 80 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 20, 2024 15:25:09.703942060 CEST | 49730 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:09.708867073 CEST | 80 | 49730 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:09.708967924 CEST | 49730 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:09.709619045 CEST | 49730 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:09.709670067 CEST | 49730 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:09.714477062 CEST | 80 | 49730 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:09.714509010 CEST | 80 | 49730 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:10.872167110 CEST | 80 | 49730 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:10.872239113 CEST | 49730 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:10.873785973 CEST | 49730 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:10.878590107 CEST | 80 | 49730 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:10.978221893 CEST | 49731 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:10.983259916 CEST | 80 | 49731 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:10.983361959 CEST | 49731 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:10.983464003 CEST | 49731 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:10.983464003 CEST | 49731 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:10.988384008 CEST | 80 | 49731 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:10.988414049 CEST | 80 | 49731 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:12.168734074 CEST | 80 | 49731 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:12.168867111 CEST | 49731 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:12.168937922 CEST | 49731 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:12.173964977 CEST | 80 | 49731 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:12.275607109 CEST | 49732 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:12.280733109 CEST | 80 | 49732 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:12.280818939 CEST | 49732 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:12.281105042 CEST | 49732 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:12.281136036 CEST | 49732 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:12.286060095 CEST | 80 | 49732 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:12.286091089 CEST | 80 | 49732 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:14.218540907 CEST | 80 | 49732 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:14.218663931 CEST | 49732 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:14.218776941 CEST | 49732 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:14.220762014 CEST | 80 | 49732 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:14.220818043 CEST | 49732 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:14.221132994 CEST | 80 | 49732 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:14.221182108 CEST | 49732 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:14.224184990 CEST | 80 | 49732 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:14.322082043 CEST | 49733 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:14.327090979 CEST | 80 | 49733 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:14.327166080 CEST | 49733 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:14.327316046 CEST | 49733 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:14.327334881 CEST | 49733 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:14.332742929 CEST | 80 | 49733 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:14.332797050 CEST | 80 | 49733 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:15.483470917 CEST | 80 | 49733 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:15.483556986 CEST | 49733 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:15.483628035 CEST | 49733 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:15.488534927 CEST | 80 | 49733 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:15.587439060 CEST | 49734 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:15.592391968 CEST | 80 | 49734 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:15.592479944 CEST | 49734 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:15.592658043 CEST | 49734 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:15.592689037 CEST | 49734 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:15.597533941 CEST | 80 | 49734 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:15.597580910 CEST | 80 | 49734 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:16.759891987 CEST | 80 | 49734 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:16.760159016 CEST | 49734 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:16.766133070 CEST | 80 | 49734 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:16.766199112 CEST | 49734 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.166779995 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.171880007 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.171969891 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.172220945 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.172296047 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.177092075 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.177148104 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.177264929 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.177294970 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.177323103 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.177336931 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.177345037 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.177372932 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.177401066 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.177433968 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.177449942 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.177469969 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.177500010 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.177526951 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.177552938 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.177570105 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.181854010 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.181927919 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.182018995 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.182090044 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.182249069 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.182317972 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.182411909 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.182440996 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.182492971 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.182498932 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.182512999 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.182523012 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.182600021 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.226483107 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:18.226594925 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:18.274451971 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:19.288882971 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.164251089 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.164383888 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.164480925 CEST | 49735 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.169332981 CEST | 80 | 49735 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.274940014 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.279993057 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.280081987 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.280168056 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.280255079 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.285012007 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.285068035 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.285115004 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.285150051 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.285170078 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.285207987 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.285226107 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.285268068 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.285276890 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.285320997 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.285331011 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.285383940 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.285996914 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.286022902 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.286046028 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.286056042 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.286072969 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.286093950 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.289730072 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.289783001 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.289997101 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.290051937 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.290196896 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.290229082 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.290251017 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.290283918 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.290354013 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.290400982 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.290405035 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.290448904 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.290452003 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.290503979 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.334374905 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.334636927 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:20.382381916 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:20.936239004 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:21.928859949 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:21.929056883 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:21.929058075 CEST | 49738 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:21.934267044 CEST | 80 | 49738 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.040307045 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.045310974 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.045425892 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.045547962 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.045614958 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.050525904 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.050594091 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.050709963 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.050754070 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.050781965 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.050785065 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.050806999 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.050826073 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.050833941 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.050860882 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.050888062 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.050903082 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.050929070 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.050961018 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.050961971 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.050988913 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.051016092 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.055283070 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.055351973 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.055454969 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.055521011 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.055752993 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.055818081 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.055859089 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.055886030 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.055921078 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.055947065 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.055954933 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.056016922 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.056025028 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.056085110 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.098464966 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.098674059 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:22.150417089 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:22.658735037 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.562832117 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.562913895 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.562983990 CEST | 49741 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.567934990 CEST | 80 | 49741 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.665628910 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.670573950 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.670694113 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.675051928 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.675156116 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.680167913 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.680200100 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.680222034 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.680227995 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.680250883 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.680272102 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.680291891 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.680311918 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.680321932 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.680340052 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.680380106 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.680404902 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.680486917 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.680516005 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.680546999 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.680561066 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.684783936 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.684813023 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.684849024 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.684873104 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.685225010 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.685277939 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.685280085 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.685308933 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.685368061 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.685406923 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.685441017 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.685447931 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.685470104 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.685532093 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.730556965 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:23.733683109 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:23.786624908 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:24.286381006 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:25.159400940 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:25.159665108 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:25.167244911 CEST | 80 | 49744 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:25.167332888 CEST | 49744 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:26.368588924 CEST | 49748 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:26.373635054 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.373716116 CEST | 49748 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:26.373847961 CEST | 49748 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:26.373910904 CEST | 49748 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:26.378798008 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.378861904 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.379311085 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.379340887 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.379407883 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.379435062 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.379462957 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.379489899 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.379519939 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.383563042 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.384248972 CEST | 49748 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:26.384293079 CEST | 49748 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:26.389656067 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.389775991 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.389803886 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.389836073 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.389863014 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.389910936 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.389940977 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:26.430372953 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.826060057 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.826251984 CEST | 49748 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:27.826349974 CEST | 49748 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:27.831186056 CEST | 80 | 49748 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.930977106 CEST | 49750 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:27.936254978 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.936357975 CEST | 49750 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:27.936445951 CEST | 49750 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:27.936491013 CEST | 49750 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:27.941411972 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.941443920 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.941483021 CEST | 49750 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:27.941505909 CEST | 49750 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:27.941529989 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.941559076 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.941603899 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.941622019 CEST | 49750 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:27.941632032 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.941654921 CEST | 49750 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:27.941680908 CEST | 49750 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:27.941731930 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.941759109 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.941786051 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.941795111 CEST | 49750 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:27.946069002 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.946544886 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.946806908 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.946835041 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.946930885 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.946957111 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.946984053 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:27.990339041 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.449042082 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.449126959 CEST | 49750 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:29.449202061 CEST | 49750 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:29.454062939 CEST | 80 | 49750 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.556354046 CEST | 49752 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:29.561393976 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.561506033 CEST | 49752 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:29.561624050 CEST | 49752 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:29.561682940 CEST | 49752 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:29.566493988 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.566575050 CEST | 49752 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:29.566581011 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.566652060 CEST | 49752 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:29.566654921 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.566684008 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.566709042 CEST | 49752 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:29.566710949 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.566737890 CEST | 49752 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:29.566760063 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.566765070 CEST | 49752 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:29.566800117 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.566812992 CEST | 49752 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:29.566862106 CEST | 49752 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:29.566865921 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.566909075 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.571234941 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.571479082 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.571671009 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.571944952 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.571973085 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.572022915 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.572050095 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:29.618447065 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:30.985275984 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:30.985359907 CEST | 49752 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:30.985416889 CEST | 49752 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:30.990245104 CEST | 80 | 49752 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.087312937 CEST | 49754 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:31.092257023 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.092331886 CEST | 49754 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:31.092425108 CEST | 49754 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:31.092468977 CEST | 49754 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:31.097276926 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.097306967 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.097341061 CEST | 49754 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:31.097364902 CEST | 49754 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:31.097368956 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.097398996 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.097425938 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.097426891 CEST | 49754 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:31.097449064 CEST | 49754 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:31.097455025 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.097482920 CEST | 49754 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:31.097505093 CEST | 49754 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:31.097527027 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.097554922 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.097584963 CEST | 49754 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:31.097584963 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.097614050 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.102492094 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.102526903 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.102557898 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.102586031 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.102634907 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.102662086 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.102689028 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:31.150429010 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.634339094 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.634599924 CEST | 49754 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:32.634681940 CEST | 49754 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:32.639571905 CEST | 80 | 49754 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.746866941 CEST | 49755 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:32.751811028 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.751907110 CEST | 49755 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:32.754556894 CEST | 49755 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:32.754621029 CEST | 49755 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:32.759589911 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.759619951 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.759661913 CEST | 49755 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:32.759673119 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.759701967 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.759706020 CEST | 49755 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:32.759752989 CEST | 49755 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:32.759771109 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.759804964 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.759823084 CEST | 49755 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:32.759860992 CEST | 49755 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:32.759872913 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.759927034 CEST | 49755 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:32.764353037 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.764380932 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.764411926 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.764529943 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.764650106 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.764889956 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.764916897 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.764981985 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.765008926 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:32.810388088 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.042680025 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.042772055 CEST | 49755 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:34.042875051 CEST | 49755 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:34.047666073 CEST | 80 | 49755 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.149847984 CEST | 49756 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:34.154910088 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.155000925 CEST | 49756 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:34.155106068 CEST | 49756 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:34.155153036 CEST | 49756 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:34.159898043 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.159965992 CEST | 49756 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:34.159997940 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.160049915 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.160073996 CEST | 49756 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:34.160079002 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.160111904 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.160131931 CEST | 49756 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:34.160166025 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.160186052 CEST | 49756 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:34.160193920 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.160244942 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.160244942 CEST | 49756 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:34.160273075 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.164654970 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.165091991 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.165127039 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.165194035 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.165226936 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.165283918 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.165311098 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:34.206729889 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.613351107 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.613559961 CEST | 49756 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:35.613779068 CEST | 49756 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:35.618664980 CEST | 80 | 49756 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.728478909 CEST | 49757 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:35.733424902 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.733525991 CEST | 49757 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:35.733680964 CEST | 49757 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:35.733731985 CEST | 49757 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:35.738519907 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.738580942 CEST | 49757 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:35.738625050 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.738684893 CEST | 49757 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:35.738768101 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.738796949 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.738818884 CEST | 49757 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:35.738838911 CEST | 49757 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:35.738949060 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.738977909 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.739001989 CEST | 49757 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:35.739003897 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.739025116 CEST | 49757 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:35.739032030 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.739046097 CEST | 49757 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:35.739061117 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.743197918 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.743748903 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.743782043 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.743869066 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.743901014 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.743977070 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.744007111 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.744242907 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:35.786475897 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.091780901 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.091890097 CEST | 49757 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:37.118262053 CEST | 49757 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:37.123148918 CEST | 80 | 49757 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.254107952 CEST | 49758 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:37.259058952 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.259171009 CEST | 49758 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:37.270932913 CEST | 49758 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:37.270998955 CEST | 49758 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:37.275944948 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.275975943 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.276021004 CEST | 49758 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:37.276051998 CEST | 49758 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:37.276077032 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.276118994 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.276132107 CEST | 49758 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:37.276164055 CEST | 49758 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:37.276189089 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.276217937 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.276241064 CEST | 49758 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:37.276271105 CEST | 49758 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:37.276433945 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.276462078 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.276485920 CEST | 49758 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:37.280766964 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.280797005 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.281271935 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.281300068 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.281351089 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.281378984 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.281407118 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.281434059 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:37.322535992 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.607460976 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.607562065 CEST | 49758 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:38.607711077 CEST | 49758 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:38.612629890 CEST | 80 | 49758 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.720333099 CEST | 49759 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:38.725454092 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.725548983 CEST | 49759 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:38.725718975 CEST | 49759 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:38.725800037 CEST | 49759 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:38.730655909 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.730747938 CEST | 49759 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:38.730806112 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.730835915 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.730882883 CEST | 49759 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:38.730886936 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.730915070 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.730917931 CEST | 49759 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:38.730942011 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.730945110 CEST | 49759 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:38.730972052 CEST | 49759 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:38.730994940 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.730998039 CEST | 49759 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:38.731040955 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.731057882 CEST | 49759 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:38.731067896 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.735445976 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.736027002 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.736053944 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.736109018 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.736135960 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.736183882 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.736211061 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:38.757775068 CEST | 49759 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:38.762787104 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.064646959 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.064762115 CEST | 49759 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:40.080910921 CEST | 49759 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:40.085978031 CEST | 80 | 49759 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.197271109 CEST | 49760 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:40.202265978 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.202385902 CEST | 49760 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:40.202495098 CEST | 49760 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:40.202574015 CEST | 49760 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:40.207472086 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.207501888 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.207576036 CEST | 49760 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:40.207607031 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.207636118 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.207643032 CEST | 49760 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:40.207663059 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.207684040 CEST | 49760 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:40.207696915 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.207717896 CEST | 49760 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:40.207753897 CEST | 49760 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:40.207762957 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.207788944 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.207815886 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.207823038 CEST | 49760 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:40.212138891 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.212685108 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.212735891 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.212764025 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.212820053 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.212847948 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.212877989 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:40.258429050 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.567137003 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.567322969 CEST | 49760 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:41.567421913 CEST | 49760 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:41.572257042 CEST | 80 | 49760 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.681801081 CEST | 49761 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:41.687094927 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.687192917 CEST | 49761 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:41.687477112 CEST | 49761 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:41.687573910 CEST | 49761 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:41.692311049 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.692370892 CEST | 49761 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:41.692603111 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.692660093 CEST | 49761 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:41.692663908 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.692715883 CEST | 49761 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:41.692729950 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.692759991 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.692778111 CEST | 49761 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:41.692790031 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.692812920 CEST | 49761 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:41.692842007 CEST | 49761 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:41.692857027 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.692888021 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.692910910 CEST | 49761 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:41.692915916 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.697067976 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.697197914 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.697731018 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.697782040 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.701878071 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.701908112 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.701936007 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:41.738478899 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.004645109 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.004739046 CEST | 49761 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:43.004823923 CEST | 49761 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:43.009969950 CEST | 80 | 49761 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.118628979 CEST | 49762 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:43.123673916 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.123764038 CEST | 49762 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:43.123851061 CEST | 49762 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:43.123899937 CEST | 49762 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:43.128650904 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.128715992 CEST | 49762 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:43.128751993 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.128798962 CEST | 49762 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:43.128806114 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.128858089 CEST | 49762 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:43.128868103 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.128914118 CEST | 49762 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:43.128937960 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.128968954 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.128982067 CEST | 49762 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:43.128998995 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.129012108 CEST | 49762 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:43.129026890 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.129041910 CEST | 49762 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:43.129096985 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.133445024 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.134001017 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.134031057 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.134063005 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.134090900 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.134140968 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.134169102 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:43.178431988 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:44.455354929 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:44.455495119 CEST | 49762 | 80 | 192.168.2.4 | 193.46.218.44 |
Oct 20, 2024 15:25:44.460989952 CEST | 80 | 49762 | 193.46.218.44 | 192.168.2.4 |
Oct 20, 2024 15:25:44.461061954 CEST | 49762 | 80 | 192.168.2.4 | 193.46.218.44 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 20, 2024 15:25:09.068212032 CEST | 61755 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 20, 2024 15:25:09.698729038 CEST | 53 | 61755 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 20, 2024 15:25:09.068212032 CEST | 192.168.2.4 | 1.1.1.1 | 0xbe7f | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 20, 2024 15:25:09.698729038 CEST | 1.1.1.1 | 192.168.2.4 | 0xbe7f | No error (0) | 193.46.218.44 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49730 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:09.709619045 CEST | 333 | OUT | |
Oct 20, 2024 15:25:09.709670067 CEST | 411 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49731 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:10.983464003 CEST | 333 | OUT | |
Oct 20, 2024 15:25:10.983464003 CEST | 411 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.4 | 49732 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:12.281105042 CEST | 333 | OUT | |
Oct 20, 2024 15:25:12.281136036 CEST | 411 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.4 | 49733 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:14.327316046 CEST | 333 | OUT | |
Oct 20, 2024 15:25:14.327334881 CEST | 411 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.4 | 49734 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:15.592658043 CEST | 333 | OUT | |
Oct 20, 2024 15:25:15.592689037 CEST | 411 | OUT | |
Oct 20, 2024 15:25:16.759891987 CEST | 209 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.4 | 49735 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:18.172220945 CEST | 335 | OUT | |
Oct 20, 2024 15:25:18.172296047 CEST | 11124 | OUT | |
Oct 20, 2024 15:25:18.177148104 CEST | 1236 | OUT | |
Oct 20, 2024 15:25:18.177323103 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:18.177336931 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:18.177433968 CEST | 6180 | OUT | |
Oct 20, 2024 15:25:18.177449942 CEST | 1236 | OUT | |
Oct 20, 2024 15:25:18.177552938 CEST | 4944 | OUT | |
Oct 20, 2024 15:25:18.177570105 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:18.181927919 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:18.182090044 CEST | 2472 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.4 | 49738 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:20.280168056 CEST | 335 | OUT | |
Oct 20, 2024 15:25:20.280255079 CEST | 11124 | OUT | |
Oct 20, 2024 15:25:20.285068035 CEST | 1236 | OUT | |
Oct 20, 2024 15:25:20.285170078 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:20.285207987 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:20.285276890 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:20.285320997 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:20.285383940 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:20.286046028 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:20.286072969 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:20.286093950 CEST | 2472 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.4 | 49741 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:22.045547962 CEST | 335 | OUT | |
Oct 20, 2024 15:25:22.045614958 CEST | 11124 | OUT | |
Oct 20, 2024 15:25:22.050594091 CEST | 1236 | OUT | |
Oct 20, 2024 15:25:22.050785065 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:22.050826073 CEST | 4944 | OUT | |
Oct 20, 2024 15:25:22.050860882 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:22.050888062 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:22.050961971 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:22.050988913 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:22.051016092 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:22.055351973 CEST | 2472 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.4 | 49744 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:23.675051928 CEST | 335 | OUT | |
Oct 20, 2024 15:25:23.675156116 CEST | 11124 | OUT | |
Oct 20, 2024 15:25:23.680222034 CEST | 1236 | OUT | |
Oct 20, 2024 15:25:23.680250883 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:23.680291891 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:23.680321932 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:23.680380106 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:23.680404902 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:23.680546999 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:23.680561066 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:23.684849024 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:25.159400940 CEST | 209 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.4 | 49748 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:26.373847961 CEST | 335 | OUT | |
Oct 20, 2024 15:25:26.373910904 CEST | 11124 | OUT | |
Oct 20, 2024 15:25:26.384248972 CEST | 3708 | OUT | |
Oct 20, 2024 15:25:26.384293079 CEST | 12672 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.4 | 49750 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:27.936445951 CEST | 335 | OUT | |
Oct 20, 2024 15:25:27.936491013 CEST | 11124 | OUT | |
Oct 20, 2024 15:25:27.941483021 CEST | 1236 | OUT | |
Oct 20, 2024 15:25:27.941505909 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:27.941622019 CEST | 4944 | OUT | |
Oct 20, 2024 15:25:27.941654921 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:27.941680908 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:27.941795111 CEST | 2784 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.4 | 49752 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:29.561624050 CEST | 335 | OUT | |
Oct 20, 2024 15:25:29.561682940 CEST | 11124 | OUT | |
Oct 20, 2024 15:25:29.566575050 CEST | 1236 | OUT | |
Oct 20, 2024 15:25:29.566652060 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:29.566709042 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:29.566737890 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:29.566765070 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:29.566812992 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:29.566862106 CEST | 2784 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.4 | 49754 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:31.092425108 CEST | 335 | OUT | |
Oct 20, 2024 15:25:31.092468977 CEST | 11124 | OUT | |
Oct 20, 2024 15:25:31.097341061 CEST | 1236 | OUT | |
Oct 20, 2024 15:25:31.097364902 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:31.097426891 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:31.097449064 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:31.097482920 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:31.097505093 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:31.097584963 CEST | 2784 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.4 | 49755 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:32.754556894 CEST | 335 | OUT | |
Oct 20, 2024 15:25:32.754621029 CEST | 11124 | OUT | |
Oct 20, 2024 15:25:32.759661913 CEST | 1236 | OUT | |
Oct 20, 2024 15:25:32.759706020 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:32.759752989 CEST | 4944 | OUT | |
Oct 20, 2024 15:25:32.759823084 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:32.759860992 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:32.759927034 CEST | 2784 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.4 | 49756 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:34.155106068 CEST | 335 | OUT | |
Oct 20, 2024 15:25:34.155153036 CEST | 11124 | OUT | |
Oct 20, 2024 15:25:34.159965992 CEST | 1236 | OUT | |
Oct 20, 2024 15:25:34.160073996 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:34.160131931 CEST | 4944 | OUT | |
Oct 20, 2024 15:25:34.160186052 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:34.160244942 CEST | 5256 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.4 | 49757 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:35.733680964 CEST | 335 | OUT | |
Oct 20, 2024 15:25:35.733731985 CEST | 11124 | OUT | |
Oct 20, 2024 15:25:35.738580942 CEST | 1236 | OUT | |
Oct 20, 2024 15:25:35.738684893 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:35.738818884 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:35.738838911 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:35.739001989 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:35.739025116 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:35.739046097 CEST | 2784 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.4 | 49758 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:37.270932913 CEST | 335 | OUT | |
Oct 20, 2024 15:25:37.270998955 CEST | 11124 | OUT | |
Oct 20, 2024 15:25:37.276021004 CEST | 1236 | OUT | |
Oct 20, 2024 15:25:37.276051998 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:37.276132107 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:37.276164055 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:37.276241064 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:37.276271105 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:37.276485920 CEST | 2784 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.4 | 49759 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:38.725718975 CEST | 335 | OUT | |
Oct 20, 2024 15:25:38.725800037 CEST | 11124 | OUT | |
Oct 20, 2024 15:25:38.730747938 CEST | 1236 | OUT | |
Oct 20, 2024 15:25:38.730882883 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:38.730917931 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:38.730945110 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:38.730972052 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:38.730998039 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:38.731057882 CEST | 2784 | OUT | |
Oct 20, 2024 15:25:38.757775068 CEST | 1236 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.4 | 49760 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:40.202495098 CEST | 335 | OUT | |
Oct 20, 2024 15:25:40.202574015 CEST | 11124 | OUT | |
Oct 20, 2024 15:25:40.207576036 CEST | 1236 | OUT | |
Oct 20, 2024 15:25:40.207643032 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:40.207684040 CEST | 4944 | OUT | |
Oct 20, 2024 15:25:40.207717896 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:40.207753897 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:40.207823038 CEST | 2784 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
19 | 192.168.2.4 | 49761 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:41.687477112 CEST | 335 | OUT | |
Oct 20, 2024 15:25:41.687573910 CEST | 11124 | OUT | |
Oct 20, 2024 15:25:41.692370892 CEST | 1236 | OUT | |
Oct 20, 2024 15:25:41.692660093 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:41.692715883 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:41.692778111 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:41.692812920 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:41.692842007 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:41.692910910 CEST | 2784 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
20 | 192.168.2.4 | 49762 | 193.46.218.44 | 80 | 7472 | C:\Users\user\Desktop\file.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Oct 20, 2024 15:25:43.123851061 CEST | 335 | OUT | |
Oct 20, 2024 15:25:43.123899937 CEST | 11124 | OUT | |
Oct 20, 2024 15:25:43.128715992 CEST | 1236 | OUT | |
Oct 20, 2024 15:25:43.128798962 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:43.128858089 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:43.128914118 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:43.128982067 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:43.129012108 CEST | 2472 | OUT | |
Oct 20, 2024 15:25:43.129041910 CEST | 2784 | OUT | |
Oct 20, 2024 15:25:44.455354929 CEST | 209 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 09:25:01 |
Start date: | 20/10/2024 |
Path: | C:\Users\user\Desktop\file.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xcf0000 |
File size: | 6'664'192 bytes |
MD5 hash: | B00D4277CDEB811FDCCC08E336223231 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 5 |
Start time: | 09:26:23 |
Start date: | 20/10/2024 |
Path: | C:\Users\user\AppData\Local\Temp\service123.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc10000 |
File size: | 314'617'856 bytes |
MD5 hash: | F5C1A872DFB371DD7C67A5060BBCAA88 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Target ID: | 6 |
Start time: | 09:26:23 |
Start date: | 20/10/2024 |
Path: | C:\Windows\SysWOW64\schtasks.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xcd0000 |
File size: | 187'904 bytes |
MD5 hash: | 48C2FE20575769DE916F48EF0676A965 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 7 |
Start time: | 09:26:23 |
Start date: | 20/10/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 09:26:27 |
Start date: | 20/10/2024 |
Path: | C:\Users\user\AppData\Local\Temp\service123.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc10000 |
File size: | 314'617'856 bytes |
MD5 hash: | F5C1A872DFB371DD7C67A5060BBCAA88 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 9 |
Start time: | 09:27:02 |
Start date: | 20/10/2024 |
Path: | C:\Users\user\AppData\Local\Temp\service123.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc10000 |
File size: | 314'617'856 bytes |
MD5 hash: | F5C1A872DFB371DD7C67A5060BBCAA88 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Execution Graph
Execution Coverage: | 0.1% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 50.4% |
Total number of Nodes: | 125 |
Total number of Limit Nodes: | 4 |
Graph
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C309C22 Relevance: 15.1, APIs: 10, Instructions: 110sleepclipboardCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C181E0 Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 116libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C18230 Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 62libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C309B70 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 32sleepsynchronizationclipboardCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C11296 Relevance: 5.1, APIs: 4, Instructions: 80stringCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C113BB Relevance: 5.1, APIs: 4, Instructions: 66stringCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C30B3F0 Relevance: 1.4, APIs: 1, Instructions: 144COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C30B560 Relevance: 1.3, APIs: 1, Instructions: 95COMMON
Control-flow Graph
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C300FC0 Relevance: 22.6, APIs: 8, Strings: 4, Instructions: 1647stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C3784D0 Relevance: 17.7, Strings: 14, Instructions: 166COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FEE50 Relevance: 12.5, APIs: 8, Instructions: 494COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C31E6E0 Relevance: 12.2, APIs: 6, Strings: 2, Instructions: 219stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C309D11 Relevance: 12.0, APIs: 8, Instructions: 46clipboardmemorystringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C310860 Relevance: 10.7, APIs: 5, Strings: 2, Instructions: 212stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C3070C0 Relevance: 9.6, APIs: 6, Instructions: 649COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C13E20 Relevance: 5.4, Strings: 4, Instructions: 351COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C3044F0 Relevance: 5.4, Strings: 4, Instructions: 351COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C31C510 Relevance: 2.5, Strings: 2, Instructions: 42COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C310740 Relevance: 2.5, Strings: 2, Instructions: 42COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C3346E0 Relevance: 2.1, APIs: 1, Instructions: 873COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C332CCE Relevance: 2.1, APIs: 1, Instructions: 811COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C33140E Relevance: 2.1, APIs: 1, Instructions: 811COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C332090 Relevance: 2.0, APIs: 1, Instructions: 790COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C3307D0 Relevance: 2.0, APIs: 1, Instructions: 789COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C31F760 Relevance: 2.0, APIs: 1, Instructions: 770stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C337A20 Relevance: 1.9, APIs: 1, Instructions: 678COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C322360 Relevance: 1.6, APIs: 1, Instructions: 357COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C34DC70 Relevance: 1.6, APIs: 1, Instructions: 328COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C30EB10 Relevance: 1.3, Strings: 1, Instructions: 23COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C310260 Relevance: 1.3, Strings: 1, Instructions: 20COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C33DBEE Relevance: .8, Instructions: 838COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C341510 Relevance: .7, Instructions: 684COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C340060 Relevance: .7, Instructions: 683COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C340AC0 Relevance: .7, Instructions: 674COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C33F610 Relevance: .7, Instructions: 671COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C314453 Relevance: .5, Instructions: 465COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2F3000 Relevance: .4, Instructions: 356COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C3B50D0 Relevance: .3, Instructions: 292COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C36AF70 Relevance: .2, Instructions: 202COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C387350 Relevance: .2, Instructions: 200COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C36C1A0 Relevance: .2, Instructions: 181COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C32BBD7 Relevance: .1, Instructions: 87COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C369600 Relevance: .1, Instructions: 84COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C31D2A0 Relevance: .1, Instructions: 83COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C367D10 Relevance: .1, Instructions: 81COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C32BBDB Relevance: .1, Instructions: 78COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C36AEC0 Relevance: .1, Instructions: 67COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C36BD10 Relevance: .1, Instructions: 67COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C36B4D0 Relevance: .1, Instructions: 58COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C36C040 Relevance: .1, Instructions: 57COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C3984A0 Relevance: .1, Instructions: 56COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C31D504 Relevance: .0, Instructions: 48COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C3C4360 Relevance: .0, Instructions: 46COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C34A1E0 Relevance: .0, Instructions: 18COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C31D974 Relevance: .0, Instructions: 14COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C31D674 Relevance: .0, Instructions: 14COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C31D7F4 Relevance: .0, Instructions: 14COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C30B1D0 Relevance: .0, Instructions: 13COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2F2290 Relevance: 42.4, APIs: 28, Instructions: 354COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FB7A0 Relevance: 42.2, APIs: 28, Instructions: 162COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2F29F0 Relevance: 42.1, APIs: 28, Instructions: 78COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2F28BB Relevance: 42.1, APIs: 28, Instructions: 73COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2F2A6E Relevance: 42.1, APIs: 28, Instructions: 71COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2F2B13 Relevance: 42.1, APIs: 28, Instructions: 69COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2F2AAD Relevance: 42.1, APIs: 28, Instructions: 65COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FB930 Relevance: 40.6, APIs: 27, Instructions: 135COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FBFCC Relevance: 39.1, APIs: 26, Instructions: 63COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FBEE7 Relevance: 37.6, APIs: 25, Instructions: 83COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FBC1B Relevance: 37.6, APIs: 25, Instructions: 55COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FBE00 Relevance: 37.5, APIs: 25, Instructions: 46COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FBE70 Relevance: 37.5, APIs: 25, Instructions: 46COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FBDC7 Relevance: 37.5, APIs: 25, Instructions: 44COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FBE98 Relevance: 37.5, APIs: 25, Instructions: 43COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FBDE8 Relevance: 37.5, APIs: 25, Instructions: 42COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FC150 Relevance: 36.3, APIs: 24, Instructions: 284COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FC470 Relevance: 33.2, APIs: 22, Instructions: 152COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FD570 Relevance: 28.6, APIs: 19, Instructions: 116COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FD67C Relevance: 28.5, APIs: 19, Instructions: 32COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FD6C0 Relevance: 27.1, APIs: 18, Instructions: 138COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FD855 Relevance: 25.5, APIs: 17, Instructions: 45COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C30C330 Relevance: 24.6, APIs: 10, Strings: 4, Instructions: 130fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FD8A8 Relevance: 24.1, APIs: 16, Instructions: 52COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FDA90 Relevance: 22.6, APIs: 15, Instructions: 136COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FDCE0 Relevance: 21.1, APIs: 14, Instructions: 74COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FDD80 Relevance: 19.6, APIs: 13, Instructions: 77COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C300310 Relevance: 18.2, APIs: 12, Instructions: 165COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C11940 Relevance: 17.6, APIs: 6, Strings: 4, Instructions: 129fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FA690 Relevance: 17.6, APIs: 6, Strings: 4, Instructions: 129fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FE0A0 Relevance: 16.6, APIs: 11, Instructions: 98COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FE570 Relevance: 15.1, APIs: 10, Instructions: 145COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FE59B Relevance: 15.1, APIs: 10, Instructions: 89COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FE714 Relevance: 15.0, APIs: 10, Instructions: 35COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C309249 Relevance: 14.0, APIs: 4, Strings: 4, Instructions: 31libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FFEE0 Relevance: 13.7, APIs: 9, Instructions: 186synchronizationCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FE760 Relevance: 13.6, APIs: 9, Instructions: 67COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C114E0 Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 43libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2F13E0 Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 43libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C3173C0 Relevance: 12.2, APIs: 6, Strings: 2, Instructions: 237stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FE800 Relevance: 12.1, APIs: 8, Instructions: 89COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C11E70 Relevance: 12.1, APIs: 8, Instructions: 84COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C31B810 Relevance: 10.7, APIs: 5, Strings: 2, Instructions: 212stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C317710 Relevance: 10.7, APIs: 6, Strings: 1, Instructions: 211stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FE8E0 Relevance: 10.7, APIs: 7, Instructions: 183COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FE340 Relevance: 10.6, APIs: 7, Instructions: 126synchronizationCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C3001F0 Relevance: 10.6, APIs: 7, Instructions: 65COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C18120 Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 36libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C309171 Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 35libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FEA9B Relevance: 10.5, APIs: 7, Instructions: 21COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C394AE0 Relevance: 10.2, APIs: 8, Instructions: 158COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C390970 Relevance: 10.2, APIs: 8, Instructions: 150COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FEB70 Relevance: 9.2, APIs: 6, Instructions: 203COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C30B060 Relevance: 9.1, APIs: 6, Instructions: 145COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2F1020 Relevance: 9.1, APIs: 6, Instructions: 100sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C311F00 Relevance: 9.0, APIs: 6, Instructions: 50stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C311C50 Relevance: 9.0, APIs: 6, Instructions: 49stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FED31 Relevance: 9.0, APIs: 6, Instructions: 19COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C30E0D0 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 130windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2F9490 Relevance: 7.9, APIs: 4, Strings: 1, Instructions: 375stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C36D810 Relevance: 7.7, APIs: 3, Strings: 2, Instructions: 153stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FF840 Relevance: 7.6, APIs: 5, Instructions: 87COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C3B8520 Relevance: 7.6, APIs: 5, Instructions: 64stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C309530 Relevance: 7.6, APIs: 5, Instructions: 59COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C300290 Relevance: 7.5, APIs: 5, Instructions: 32memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C180D8 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 19stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C309128 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 19stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C309293 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 18libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FA340 Relevance: 6.3, APIs: 5, Instructions: 98stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C3C0F90 Relevance: 6.3, APIs: 3, Strings: 1, Instructions: 283stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C31E980 Relevance: 6.1, APIs: 3, Strings: 1, Instructions: 127stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C31E581 Relevance: 6.1, APIs: 3, Strings: 1, Instructions: 115stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C17C40 Relevance: 6.1, APIs: 4, Instructions: 93COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C309660 Relevance: 6.1, APIs: 4, Instructions: 93COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FF511 Relevance: 6.1, APIs: 4, Instructions: 91COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FF6B0 Relevance: 6.1, APIs: 4, Instructions: 86COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2F55A8 Relevance: 6.1, APIs: 1, Strings: 3, Instructions: 64stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C11001 Relevance: 6.1, APIs: 4, Instructions: 59COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C369F70 Relevance: 6.0, APIs: 4, Instructions: 30stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C385DB0 Relevance: 5.4, APIs: 4, Instructions: 369stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C3855D0 Relevance: 5.4, APIs: 4, Instructions: 369stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C384DD0 Relevance: 5.4, APIs: 4, Instructions: 352stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C3845D0 Relevance: 5.4, APIs: 4, Instructions: 352stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C30E1F0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 89stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C3177B1 Relevance: 5.1, APIs: 4, Instructions: 128stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C16B60 Relevance: 5.1, APIs: 4, Instructions: 53sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C308080 Relevance: 5.1, APIs: 4, Instructions: 53sleepCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00C12000 Relevance: 5.0, APIs: 4, Instructions: 39COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 6C2FAB50 Relevance: 5.0, APIs: 4, Instructions: 39COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|