Windows
Analysis Report
bxUX6ztvg2.exe
Overview
General Information
Sample name: | bxUX6ztvg2.exerenamed because original name is a hash value |
Original sample name: | e2b4b1d4add1c34c77c6c717c4797dbd.exe |
Analysis ID: | 1545927 |
MD5: | e2b4b1d4add1c34c77c6c717c4797dbd |
SHA1: | 053076e52714f2b7a3857acfc8f4a1bb7176a44e |
SHA256: | 6608b3f74aa3ca49c2ba346ca3c842c43e2e47b0433a4205b6454f078a20c89f |
Tags: | 32exe |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- bxUX6ztvg2.exe (PID: 1768 cmdline:
"C:\Users\ user\Deskt op\bxUX6zt vg2.exe" MD5: E2B4B1D4ADD1C34C77C6C717C4797DBD)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
AsyncRAT | AsyncRAT is a Remote Access Tool (RAT) designed to remotely monitor and control other computers through a secure encrypted connection. It is an open source remote administration tool, however, it could also be used maliciously because it provides functionality such as keylogger, remote desktop control, and many other functions that may cause harm to the victims computer. In addition, AsyncRAT can be delivered via various methods such as spear-phishing, malvertising, exploit kit and other techniques. | No Attribution |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
DCRat | DCRat is a typical RAT that has been around since at least June 2019. | No Attribution |
{"Server": "hicham157484.ddns.net", "Ports": "1995", "Version": "1.0.7 - modded by last", "Autorun": "false", "Install_Folder": "%AppData%", "AES_key": "mxbtbWYTMLYT1fyOHeb8VPGWw24p2JuE", "Mutex": "885HDG564F5FGFG5DF400", "Certificate": "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", "ServerSignature": "Fi3dO3pXNbOSE8h9j6/HpDnw2ziCNp4GNtDWb2Tev2Y5YnJ5IMpzSjIOY3+smBIHBYCI1/i+AhUSAN9Py4zAGSwnxv7YlmLWjm+5izg9UsDpYKwuOg54erRyhEfpBQOI52FxX7VNjKyo5Ta2n2dKYqdQYBS48XHbSr2ar5bF7bo=", "BDOS": "null", "External_config_on_Pastebin": "false"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice | Detects executables attemping to enumerate video devices using WMI | ditekSHen |
| |
INDICATOR_SUSPICIOUS_EXE_DcRatBy | Detects executables containing the string DcRatBy | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
| |
Windows_Trojan_DCRat_1aeea1ac | unknown | unknown |
| |
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
JoeSecurity_DcRat_2 | Yara detected DcRat | Joe Security | ||
Click to see the 1 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_AsyncRAT | Yara detected AsyncRAT | Joe Security | ||
INDICATOR_SUSPICIOUS_EXE_WMI_EnumerateVideoDevice | Detects executables attemping to enumerate video devices using WMI | ditekSHen |
| |
INDICATOR_SUSPICIOUS_EXE_DcRatBy | Detects executables containing the string DcRatBy | ditekSHen |
|
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Networking |
---|
Source: | URLs: |
Source: | DNS query: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_00007FFAACCC343E |
Source: | Code function: | 0_2_00007FFAACCC343E | |
Source: | Code function: | 0_2_00007FFAACCC0620 | |
Source: | Code function: | 0_2_00007FFAACCC3CD1 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Base64 encoded string: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00007FFAACCC1DF4 |
Boot Survival |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Binary or memory string: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: |
Source: | File Volume queried: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Lowering of HIPS / PFW / Operating System Security Settings |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Scheduled Task/Job | 1 Scheduled Task/Job | 1 Scheduled Task/Job | 2 Virtualization/Sandbox Evasion | OS Credential Dumping | 111 Security Software Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Disable or Modify Tools | LSASS Memory | 2 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 DLL Side-Loading | Security Account Manager | 13 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 111 Obfuscated Files or Information | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 21 Application Layer Protocol | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
79% | ReversingLabs | ByteCode-MSIL.Backdoor.AsyncRAT | ||
100% | Avira | HEUR/AGEN.1307453 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
hicham157484.ddns.net | 45.74.34.32 | true | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
45.74.34.32 | hicham157484.ddns.net | United States | 9009 | M247GB | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1545927 |
Start date and time: | 2024-10-31 10:31:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 58s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 14 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | bxUX6ztvg2.exerenamed because original name is a hash value |
Original Sample Name: | e2b4b1d4add1c34c77c6c717c4797dbd.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@1/0@3/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
- Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: bxUX6ztvg2.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
hicham157484.ddns.net | Get hash | malicious | AsyncRAT | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AsyncRAT, PhoenixRAT | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
M247GB | Get hash | malicious | Remcos, GuLoader | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Phorpiex | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 5.820505718213444 |
TrID: |
|
File name: | bxUX6ztvg2.exe |
File size: | 64'512 bytes |
MD5: | e2b4b1d4add1c34c77c6c717c4797dbd |
SHA1: | 053076e52714f2b7a3857acfc8f4a1bb7176a44e |
SHA256: | 6608b3f74aa3ca49c2ba346ca3c842c43e2e47b0433a4205b6454f078a20c89f |
SHA512: | 618b7eb85d5b0aa2b7e23e9f2165eb8ee601a7fd26ea585d3f57ebbf88266fab61d324f878060e29bbef9de029a0bf8b86ff871823571079b27ebbc3613f35ce |
SSDEEP: | 1536:QhYBLTM3UfcEcUVWalZ4FuGbbDwhEfGztpqKmY7:QhYBLTM3UfciVjT4EGbbDk2z |
TLSH: | EB536C003798CEA5E2AE4AF8ACF2550106B5D5372102DB5E7CC814CB9B9FFC649166EF |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...E..b................................. ... ....@.. .......................`............`................................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x4109ae |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x62DAC845 [Fri Jul 22 15:54:45 2022 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x10954 | 0x57 | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x12000 | 0xdb5 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x14000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0xe9b4 | 0xea00 | 5b45801163066dd83e22cd656031bd1e | False | 0.4923544337606838 | data | 5.86032666163759 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0x12000 | 0xdb5 | 0xe00 | 5ab9f3816116c3c27c494582aaee5d55 | False | 0.40066964285714285 | data | 5.023708300672874 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x14000 | 0xc | 0x200 | b1388e694154bf6e19835a68482b6ee3 | False | 0.044921875 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0x120a0 | 0x2d4 | data | 0.4350828729281768 | ||
RT_MANIFEST | 0x12374 | 0xa41 | XML 1.0 document, Unicode text, UTF-8 (with BOM) text | 0.4114285714285714 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 31, 2024 10:32:04.324858904 CET | 49701 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:04.605154037 CET | 1995 | 49701 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:04.605262995 CET | 49701 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:04.723906994 CET | 49701 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:04.728982925 CET | 1995 | 49701 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:05.289103031 CET | 1995 | 49701 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:05.289182901 CET | 49701 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:10.314074993 CET | 49701 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:10.314862013 CET | 49702 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:10.318984032 CET | 1995 | 49701 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:10.319756985 CET | 1995 | 49702 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:10.319848061 CET | 49702 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:10.320112944 CET | 49702 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:10.324954987 CET | 1995 | 49702 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:10.991560936 CET | 1995 | 49702 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:10.991660118 CET | 49702 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:16.006397009 CET | 49702 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:16.007633924 CET | 49723 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:16.011347055 CET | 1995 | 49702 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:16.012617111 CET | 1995 | 49723 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:16.012712955 CET | 49723 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:16.013072014 CET | 49723 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:16.018162012 CET | 1995 | 49723 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:16.694426060 CET | 1995 | 49723 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:16.694488049 CET | 49723 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:21.709606886 CET | 49723 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:21.710391998 CET | 49761 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:21.714668036 CET | 1995 | 49723 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:21.715548038 CET | 1995 | 49761 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:21.715637922 CET | 49761 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:21.715955973 CET | 49761 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:21.721236944 CET | 1995 | 49761 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:22.382560015 CET | 1995 | 49761 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:22.385788918 CET | 49761 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:27.397021055 CET | 49761 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:27.397862911 CET | 49795 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:27.401844025 CET | 1995 | 49761 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:27.402784109 CET | 1995 | 49795 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:27.402861118 CET | 49795 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:27.403213024 CET | 49795 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:27.407984972 CET | 1995 | 49795 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:28.074234009 CET | 1995 | 49795 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:28.074346066 CET | 49795 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:33.084506035 CET | 49795 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:33.085567951 CET | 49828 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:33.089394093 CET | 1995 | 49795 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:33.090466022 CET | 1995 | 49828 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:33.090562105 CET | 49828 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:33.090923071 CET | 49828 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:33.095729113 CET | 1995 | 49828 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:33.776113033 CET | 1995 | 49828 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:33.776200056 CET | 49828 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:38.787823915 CET | 49828 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:38.788992882 CET | 49861 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:38.792926073 CET | 1995 | 49828 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:38.793880939 CET | 1995 | 49861 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:38.793947935 CET | 49861 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:38.794204950 CET | 49861 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:38.799416065 CET | 1995 | 49861 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:39.495672941 CET | 1995 | 49861 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:39.495728970 CET | 49861 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:44.506536961 CET | 49861 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:44.507638931 CET | 49893 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:44.511491060 CET | 1995 | 49861 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:44.512531996 CET | 1995 | 49893 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:44.512619019 CET | 49893 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:44.512953997 CET | 49893 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:44.517823935 CET | 1995 | 49893 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:45.188813925 CET | 1995 | 49893 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:45.188929081 CET | 49893 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:50.202995062 CET | 49893 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:50.204432964 CET | 49926 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:50.207866907 CET | 1995 | 49893 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:50.209392071 CET | 1995 | 49926 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:50.209544897 CET | 49926 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:50.209958076 CET | 49926 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:50.214818001 CET | 1995 | 49926 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:50.887800932 CET | 1995 | 49926 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:50.887873888 CET | 49926 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:55.896987915 CET | 49926 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:55.897831917 CET | 49958 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:55.902980089 CET | 1995 | 49926 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:55.903907061 CET | 1995 | 49958 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:55.903978109 CET | 49958 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:55.904274940 CET | 49958 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:32:55.909162998 CET | 1995 | 49958 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:56.615905046 CET | 1995 | 49958 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:32:56.615986109 CET | 49958 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:01.632071018 CET | 49958 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:01.633064985 CET | 49982 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:01.638034105 CET | 1995 | 49958 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:01.638051033 CET | 1995 | 49982 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:01.638139009 CET | 49982 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:01.639811993 CET | 49982 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:01.646842003 CET | 1995 | 49982 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:02.341212988 CET | 1995 | 49982 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:02.341389894 CET | 49982 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:07.350333929 CET | 49982 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:07.355400085 CET | 1995 | 49982 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:07.363075018 CET | 49983 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:07.368498087 CET | 1995 | 49983 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:07.368588924 CET | 49983 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:07.369107962 CET | 49983 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:07.377367973 CET | 1995 | 49983 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:08.041795015 CET | 1995 | 49983 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:08.041943073 CET | 49983 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:13.053416967 CET | 49983 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:13.054419041 CET | 49984 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:13.058284998 CET | 1995 | 49983 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:13.059243917 CET | 1995 | 49984 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:13.059319973 CET | 49984 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:13.059773922 CET | 49984 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:13.064539909 CET | 1995 | 49984 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:13.734188080 CET | 1995 | 49984 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:13.734411001 CET | 49984 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:18.741413116 CET | 49984 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:18.745647907 CET | 49985 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:18.746541023 CET | 1995 | 49984 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:18.750531912 CET | 1995 | 49985 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:18.750741959 CET | 49985 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:18.751032114 CET | 49985 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:18.755819082 CET | 1995 | 49985 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:19.429466009 CET | 1995 | 49985 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:19.429543018 CET | 49985 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:24.444269896 CET | 49985 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:24.445923090 CET | 49986 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:24.449280977 CET | 1995 | 49985 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:24.450814009 CET | 1995 | 49986 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:24.450932980 CET | 49986 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:24.451672077 CET | 49986 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:24.456557035 CET | 1995 | 49986 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:25.123394966 CET | 1995 | 49986 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:25.123548985 CET | 49986 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:30.131681919 CET | 49986 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:30.133404016 CET | 49987 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:30.136900902 CET | 1995 | 49986 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:30.138365984 CET | 1995 | 49987 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:30.138494015 CET | 49987 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:30.138825893 CET | 49987 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:30.143587112 CET | 1995 | 49987 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:30.802512884 CET | 1995 | 49987 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:30.802577972 CET | 49987 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:35.803776026 CET | 49987 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:35.804867983 CET | 49988 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:35.808657885 CET | 1995 | 49987 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:35.809758902 CET | 1995 | 49988 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:35.809843063 CET | 49988 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:35.810161114 CET | 49988 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:35.815052032 CET | 1995 | 49988 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:36.510824919 CET | 1995 | 49988 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:36.510915995 CET | 49988 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:41.522326946 CET | 49988 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:41.523643970 CET | 49989 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:41.527228117 CET | 1995 | 49988 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:41.528512001 CET | 1995 | 49989 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:41.528613091 CET | 49989 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:41.528971910 CET | 49989 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:41.533796072 CET | 1995 | 49989 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:42.218734980 CET | 1995 | 49989 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:42.218960047 CET | 49989 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:47.225366116 CET | 49989 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:47.226320982 CET | 49990 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:47.230418921 CET | 1995 | 49989 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:47.231235981 CET | 1995 | 49990 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:47.231332064 CET | 49990 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:47.231697083 CET | 49990 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:47.236519098 CET | 1995 | 49990 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:47.921183109 CET | 1995 | 49990 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:47.921339989 CET | 49990 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:52.929996014 CET | 49990 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:52.930943966 CET | 49991 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:52.934938908 CET | 1995 | 49990 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:52.935771942 CET | 1995 | 49991 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:52.935899019 CET | 49991 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:52.936407089 CET | 49991 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:52.941191912 CET | 1995 | 49991 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:53.612211943 CET | 1995 | 49991 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:53.612308979 CET | 49991 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:58.616277933 CET | 49991 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:58.617187023 CET | 49992 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:58.621324062 CET | 1995 | 49991 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:58.622184992 CET | 1995 | 49992 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:58.622271061 CET | 49992 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:58.622654915 CET | 49992 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:33:58.627520084 CET | 1995 | 49992 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:59.320169926 CET | 1995 | 49992 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:33:59.320291042 CET | 49992 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:34:04.334716082 CET | 49992 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:34:04.335752010 CET | 49993 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:34:04.339593887 CET | 1995 | 49992 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:34:04.340590954 CET | 1995 | 49993 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:34:04.340707064 CET | 49993 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:34:04.340998888 CET | 49993 | 1995 | 192.168.2.7 | 45.74.34.32 |
Oct 31, 2024 10:34:04.345835924 CET | 1995 | 49993 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:34:05.039822102 CET | 1995 | 49993 | 45.74.34.32 | 192.168.2.7 |
Oct 31, 2024 10:34:05.039901018 CET | 49993 | 1995 | 192.168.2.7 | 45.74.34.32 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 31, 2024 10:32:02.912883997 CET | 57823 | 53 | 192.168.2.7 | 1.1.1.1 |
Oct 31, 2024 10:32:03.928088903 CET | 57823 | 53 | 192.168.2.7 | 1.1.1.1 |
Oct 31, 2024 10:32:04.313786030 CET | 53 | 57823 | 1.1.1.1 | 192.168.2.7 |
Oct 31, 2024 10:32:04.606466055 CET | 53 | 57823 | 1.1.1.1 | 192.168.2.7 |
Oct 31, 2024 10:33:07.351110935 CET | 57041 | 53 | 192.168.2.7 | 1.1.1.1 |
Oct 31, 2024 10:33:07.362329006 CET | 53 | 57041 | 1.1.1.1 | 192.168.2.7 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 31, 2024 10:32:02.912883997 CET | 192.168.2.7 | 1.1.1.1 | 0x39ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 10:32:03.928088903 CET | 192.168.2.7 | 1.1.1.1 | 0x39ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 31, 2024 10:33:07.351110935 CET | 192.168.2.7 | 1.1.1.1 | 0xcaee | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 31, 2024 10:32:04.313786030 CET | 1.1.1.1 | 192.168.2.7 | 0x39ef | No error (0) | 45.74.34.32 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 10:32:04.606466055 CET | 1.1.1.1 | 192.168.2.7 | 0x39ef | No error (0) | 45.74.34.32 | A (IP address) | IN (0x0001) | false | ||
Oct 31, 2024 10:33:07.362329006 CET | 1.1.1.1 | 192.168.2.7 | 0xcaee | No error (0) | 45.74.34.32 | A (IP address) | IN (0x0001) | false |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 05:31:58 |
Start date: | 31/10/2024 |
Path: | C:\Users\user\Desktop\bxUX6ztvg2.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x248a0380000 |
File size: | 64'512 bytes |
MD5 hash: | E2B4B1D4ADD1C34C77C6C717C4797DBD |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 20.5% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 100% |
Total number of Nodes: | 5 |
Total number of Limit Nodes: | 1 |
Graph
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|