Windows
Analysis Report
Vd3tOP5WSD.exe
Overview
General Information
Sample name: | Vd3tOP5WSD.exerenamed because original name is a hash value |
Original sample name: | 6b5e8356c9c11bb8018e49bacb31892460073945fb601b61cebdcf838ac6c5f1.exe |
Analysis ID: | 1555042 |
MD5: | d539e0fd4638f335e6ba827c71103e03 |
SHA1: | 8448a6b53a5be38ee721065161d20824368379f2 |
SHA256: | 6b5e8356c9c11bb8018e49bacb31892460073945fb601b61cebdcf838ac6c5f1 |
Tags: | 94-158-244-69exeuser-JAMESWT_MHT |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- Vd3tOP5WSD.exe (PID: 2052 cmdline:
"C:\Users\ user\Deskt op\Vd3tOP5 WSD.exe" MD5: D539E0FD4638F335E6BA827C71103E03) - WerFault.exe (PID: 2572 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 2 052 -s 156 4 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- cleanup
{"C2 url": "http://94.158.244.69/c2sock", "Build Version": "LummaC2, Build 20233101"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer_1 | Yara detected LummaC Stealer | Joe Security | ||
JoeSecurity_LummaCStealer_3 | Yara detected LummaC Stealer | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_RedLineStealer_ed346e4c | unknown | unknown |
| |
JoeSecurity_LummaCStealer | Yara detected LummaC Stealer | Joe Security | ||
Windows_Trojan_Smokeloader_3687686f | unknown | unknown |
| |
JoeSecurity_LummaCStealer | Yara detected LummaC Stealer | Joe Security | ||
JoeSecurity_LummaCStealer | Yara detected LummaC Stealer | Joe Security | ||
Click to see the 3 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_LummaCStealer | Yara detected LummaC Stealer | Joe Security | ||
JoeSecurity_LummaCStealer | Yara detected LummaC Stealer | Joe Security | ||
JoeSecurity_LummaCStealer | Yara detected LummaC Stealer | Joe Security | ||
JoeSecurity_LummaCStealer | Yara detected LummaC Stealer | Joe Security |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-13T10:52:13.306691+0100 | 2022930 | 1 | A Network Trojan was detected | 20.109.210.53 | 443 | 192.168.2.6 | 49773 | TCP |
2024-11-13T10:52:50.913637+0100 | 2022930 | 1 | A Network Trojan was detected | 20.109.210.53 | 443 | 192.168.2.6 | 49983 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-13T10:51:26.431513+0100 | 2043206 | 1 | A Network Trojan was detected | 192.168.2.6 | 49856 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:51:26.431513+0100 | 2043206 | 1 | A Network Trojan was detected | 192.168.2.6 | 49988 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:52:26.013044+0100 | 2043206 | 1 | A Network Trojan was detected | 192.168.2.6 | 49805 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:52:44.132548+0100 | 2043206 | 1 | A Network Trojan was detected | 192.168.2.6 | 49903 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:52:53.138051+0100 | 2043206 | 1 | A Network Trojan was detected | 192.168.2.6 | 49956 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:53:01.909159+0100 | 2043206 | 1 | A Network Trojan was detected | 192.168.2.6 | 49986 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:53:20.128560+0100 | 2043206 | 1 | A Network Trojan was detected | 192.168.2.6 | 49989 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:53:20.849421+0100 | 2043206 | 1 | A Network Trojan was detected | 192.168.2.6 | 49990 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:53:38.222316+0100 | 2043206 | 1 | A Network Trojan was detected | 192.168.2.6 | 49991 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:53:47.017589+0100 | 2043206 | 1 | A Network Trojan was detected | 192.168.2.6 | 49993 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:53:56.106852+0100 | 2043206 | 1 | A Network Trojan was detected | 192.168.2.6 | 49994 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:54:05.000873+0100 | 2043206 | 1 | A Network Trojan was detected | 192.168.2.6 | 49995 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:54:13.834771+0100 | 2043206 | 1 | A Network Trojan was detected | 192.168.2.6 | 49996 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:54:22.617838+0100 | 2043206 | 1 | A Network Trojan was detected | 192.168.2.6 | 49997 | 94.158.244.69 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-13T10:53:20.849421+0100 | 2843864 | 1 | A Network Trojan was detected | 192.168.2.6 | 49990 | 94.158.244.69 | 80 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Code function: | 0_2_004052D9 |
Compliance |
---|
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | File opened: | Jump to behavior |
Source: | Code function: | 0_2_00451F08 | |
Source: | Code function: | 0_2_00451FBC | |
Source: | Code function: | 0_2_009E216F | |
Source: | Code function: | 0_2_009E2223 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process Stats: |
Source: | Code function: | 0_2_0040B81C | |
Source: | Code function: | 0_2_00422177 | |
Source: | Code function: | 0_2_0040A928 | |
Source: | Code function: | 0_2_0040B129 | |
Source: | Code function: | 0_2_0042F1C2 | |
Source: | Code function: | 0_2_0041F9A4 | |
Source: | Code function: | 0_2_004244E4 | |
Source: | Code function: | 0_2_004224A3 | |
Source: | Code function: | 0_2_004245EC | |
Source: | Code function: | 0_2_00421EEB | |
Source: | Code function: | 0_2_0040B7BB | |
Source: | Code function: | 0_2_0040B7F5 |
Source: | Code function: | 0_2_0040B81C | |
Source: | Code function: | 0_2_0042C0DA | |
Source: | Code function: | 0_2_00434080 | |
Source: | Code function: | 0_2_0040E14E | |
Source: | Code function: | 0_2_0040A928 | |
Source: | Code function: | 0_2_0040B129 | |
Source: | Code function: | 0_2_0042B9C5 | |
Source: | Code function: | 0_2_004069A1 | |
Source: | Code function: | 0_2_0041F9A4 | |
Source: | Code function: | 0_2_0041C270 | |
Source: | Code function: | 0_2_0042F278 | |
Source: | Code function: | 0_2_0040620B | |
Source: | Code function: | 0_2_00430228 | |
Source: | Code function: | 0_2_004052D9 | |
Source: | Code function: | 0_2_00436ADC | |
Source: | Code function: | 0_2_00405AAA | |
Source: | Code function: | 0_2_0043B362 | |
Source: | Code function: | 0_2_00402476 | |
Source: | Code function: | 0_2_0042FD35 | |
Source: | Code function: | 0_2_0042AD82 | |
Source: | Code function: | 0_2_0042D658 | |
Source: | Code function: | 0_2_00430E6C | |
Source: | Code function: | 0_2_00438E28 | |
Source: | Code function: | 0_2_0042CFBA | |
Source: | Code function: | 0_2_0041204D | |
Source: | Code function: | 0_2_00441057 | |
Source: | Code function: | 0_2_00415070 | |
Source: | Code function: | 0_2_00448800 | |
Source: | Code function: | 0_2_0043D8D0 | |
Source: | Code function: | 0_2_0041E083 | |
Source: | Code function: | 0_2_0044915B | |
Source: | Code function: | 0_2_0045D15A | |
Source: | Code function: | 0_2_0041316D | |
Source: | Code function: | 0_2_0040112C | |
Source: | Code function: | 0_2_004279E0 | |
Source: | Code function: | 0_2_0041D1E9 | |
Source: | Code function: | 0_2_004109FC | |
Source: | Code function: | 0_2_0040D994 | |
Source: | Code function: | 0_2_0044F244 | |
Source: | Code function: | 0_2_0041AA49 | |
Source: | Code function: | 0_2_0041B251 | |
Source: | Code function: | 0_2_00429A5B | |
Source: | Code function: | 0_2_00410218 | |
Source: | Code function: | 0_2_00410A33 | |
Source: | Code function: | 0_2_00414A83 | |
Source: | Code function: | 0_2_0044234A | |
Source: | Code function: | 0_2_0040136E | |
Source: | Code function: | 0_2_00457B30 | |
Source: | Code function: | 0_2_00428334 | |
Source: | Code function: | 0_2_0041EBEB | |
Source: | Code function: | 0_2_00415C7E | |
Source: | Code function: | 0_2_00418413 | |
Source: | Code function: | 0_2_0043A4FE | |
Source: | Code function: | 0_2_00424C8D | |
Source: | Code function: | 0_2_0043BCA4 | |
Source: | Code function: | 0_2_00416548 | |
Source: | Code function: | 0_2_00439535 | |
Source: | Code function: | 0_2_0041764A | |
Source: | Code function: | 0_2_0043D600 | |
Source: | Code function: | 0_2_004126B9 | |
Source: | Code function: | 0_2_00429730 | |
Source: | Code function: | 0_2_00434FAC | |
Source: | Code function: | 0_2_009C908F | |
Source: | Code function: | 0_2_009BD8BF | |
Source: | Code function: | 0_2_009A78B1 | |
Source: | Code function: | 0_2_009C10D3 | |
Source: | Code function: | 0_2_009CD867 | |
Source: | Code function: | 0_2_009B9997 | |
Source: | Code function: | 0_2_009A2920 | |
Source: | Code function: | 0_2_0099BA83 | |
Source: | Code function: | 0_2_009D12BE | |
Source: | Code function: | 0_2_009A22B4 | |
Source: | Code function: | 0_2_009B9ADA | |
Source: | Code function: | 0_2_009A52D7 | |
Source: | Code function: | 0_2_009AE2EA | |
Source: | Code function: | 0_2_009C42E7 | |
Source: | Code function: | 0_2_009C5213 | |
Source: | Code function: | 0_2_009BD221 | |
Source: | Code function: | 0_2_009D8A67 | |
Source: | Code function: | 0_2_0099B390 | |
Source: | Code function: | 0_2_0099AB8F | |
Source: | Code function: | 0_2_0099E3B5 | |
Source: | Code function: | 0_2_009A33D4 | |
Source: | Code function: | 0_2_009ED3C1 | |
Source: | Code function: | 0_2_009D93C2 | |
Source: | Code function: | 0_2_0099DBFB | |
Source: | Code function: | 0_2_009C03F5 | |
Source: | Code function: | 0_2_009CDB37 | |
Source: | Code function: | 0_2_009BC341 | |
Source: | Code function: | 0_2_009C048F | |
Source: | Code function: | 0_2_009AB4B8 | |
Source: | Code function: | 0_2_009AACB0 | |
Source: | Code function: | 0_2_009DF4AB | |
Source: | Code function: | 0_2_009BF4DF | |
Source: | Code function: | 0_2_009AC4D7 | |
Source: | Code function: | 0_2_009B9CC2 | |
Source: | Code function: | 0_2_00996C08 | |
Source: | Code function: | 0_2_009AFC0B | |
Source: | Code function: | 0_2_009BBC2C | |
Source: | Code function: | 0_2_009AD450 | |
Source: | Code function: | 0_2_009B7C47 | |
Source: | Code function: | 0_2_009A047F | |
Source: | Code function: | 0_2_00996472 | |
Source: | Code function: | 0_2_009B859B | |
Source: | Code function: | 0_2_009D25B1 | |
Source: | Code function: | 0_2_009BA5D4 | |
Source: | Code function: | 0_2_009CB5C9 | |
Source: | Code function: | 0_2_00995D11 | |
Source: | Code function: | 0_2_00995540 | |
Source: | Code function: | 0_2_009C6D43 | |
Source: | Code function: | 0_2_009B4EF4 | |
Source: | Code function: | 0_2_009B9EE2 | |
Source: | Code function: | 0_2_009A5EE5 | |
Source: | Code function: | 0_2_009AEE52 | |
Source: | Code function: | 0_2_009A867A | |
Source: | Code function: | 0_2_009C979C | |
Source: | Code function: | 0_2_009A67AF | |
Source: | Code function: | 0_2_009BAFE9 | |
Source: | Code function: | 0_2_009CBF0B | |
Source: | Code function: | 0_2_009CA765 |
Source: | Process token adjusted: | Jump to behavior |
Source: | Process created: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Code function: | 0_2_00A3971E |
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | System information queried: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Binary or memory string: |
Source: | ReversingLabs: |
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Data Obfuscation |
---|
Source: | Unpacked PE file: |
Source: | Unpacked PE file: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00464079 | |
Source: | Code function: | 0_2_00463CB6 | |
Source: | Code function: | 0_2_00403D71 | |
Source: | Code function: | 0_2_0045277B | |
Source: | Code function: | 0_2_009E29E2 | |
Source: | Code function: | 0_2_00993FD8 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Code function: | 0_2_00401FF9 | |
Source: | Code function: | 0_2_00401FF9 | |
Source: | Code function: | 0_2_00992260 |
Source: | Evasive API call chain: | graph_0-73637 |
Source: | Evasive API call chain: | graph_0-73712 | ||
Source: | Evasive API call chain: | graph_0-73712 |
Source: | System information queried: | Jump to behavior |
Source: | Code function: | 0_2_00429EF7 |
Source: | Code function: | 0_2_0041F9A4 |
Source: | Evasive API call chain: | graph_0-73728 |
Source: | Evasive API call chain: | graph_0-73679 | ||
Source: | Evasive API call chain: | graph_0-73687 | ||
Source: | Evasive API call chain: | graph_0-73687 | ||
Source: | Evasive API call chain: | graph_0-73679 |
Source: | Code function: | 0_2_00451F08 | |
Source: | Code function: | 0_2_00451FBC | |
Source: | Code function: | 0_2_009E216F | |
Source: | Code function: | 0_2_009E2223 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | graph_0-73626 |
Anti Debugging |
---|
Source: | Code function: | 0_2_004244E4 |
Source: | Debugger detection routine: | graph_0-73711 |
Source: | Thread information set: | Jump to behavior |
Source: | System information queried: | Jump to behavior |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Code function: | 0_2_00429EF7 |
Source: | Code function: | 0_2_0044E33B |
Source: | Code function: | 0_2_0041F9A4 |
Source: | Code function: | 0_2_00422177 | |
Source: | Code function: | 0_2_00443998 | |
Source: | Code function: | 0_2_0041F9A4 | |
Source: | Code function: | 0_2_004262A1 | |
Source: | Code function: | 0_2_0043B362 | |
Source: | Code function: | 0_2_0044FB15 | |
Source: | Code function: | 0_2_004244E4 | |
Source: | Code function: | 0_2_004224A3 | |
Source: | Code function: | 0_2_004245EC | |
Source: | Code function: | 0_2_00421EEB | |
Source: | Code function: | 0_2_00422817 | |
Source: | Code function: | 0_2_0041F916 | |
Source: | Code function: | 0_2_004269E4 | |
Source: | Code function: | 0_2_00424995 | |
Source: | Code function: | 0_2_00424995 | |
Source: | Code function: | 0_2_00426A42 | |
Source: | Code function: | 0_2_0042F265 | |
Source: | Code function: | 0_2_00424B24 | |
Source: | Code function: | 0_2_0041EBEB | |
Source: | Code function: | 0_2_00424BED | |
Source: | Code function: | 0_2_00424C8D | |
Source: | Code function: | 0_2_0041E6F0 | |
Source: | Code function: | 0_2_00429EF7 | |
Source: | Code function: | 0_2_009B4853 | |
Source: | Code function: | 0_2_0099092B | |
Source: | Code function: | 0_2_009BA15E | |
Source: | Code function: | 0_2_009B2152 | |
Source: | Code function: | 0_2_009AE957 | |
Source: | Code function: | 0_2_009B2A7E | |
Source: | Code function: | 0_2_009B23DE | |
Source: | Code function: | 0_2_009D3BFF | |
Source: | Code function: | 0_2_009B4BFC | |
Source: | Code function: | 0_2_009B4BFC | |
Source: | Code function: | 0_2_009AFB7D | |
Source: | Code function: | 0_2_009B6CA9 | |
Source: | Code function: | 0_2_009BF4CC | |
Source: | Code function: | 0_2_009AFC0B | |
Source: | Code function: | 0_2_009B6C4B | |
Source: | Code function: | 0_2_00990D90 | |
Source: | Code function: | 0_2_009B4D8B | |
Source: | Code function: | 0_2_009CB5C9 | |
Source: | Code function: | 0_2_009B6508 | |
Source: | Code function: | 0_2_009DFD7C | |
Source: | Code function: | 0_2_009B4EF4 | |
Source: | Code function: | 0_2_009AEE52 | |
Source: | Code function: | 0_2_009B4E54 | |
Source: | Code function: | 0_2_009B270A | |
Source: | Code function: | 0_2_009B474B | |
Source: | Code function: | 0_2_00A38FFB |
Source: | Code function: | 0_2_0043323B |
Source: | Code function: | 0_2_0044E33B | |
Source: | Code function: | 0_2_0043D3A0 | |
Source: | Code function: | 0_2_0043CE89 | |
Source: | Code function: | 0_2_0043CE95 | |
Source: | Code function: | 0_2_009CD0FC | |
Source: | Code function: | 0_2_009CD0F0 | |
Source: | Code function: | 0_2_009DE5A2 | |
Source: | Code function: | 0_2_009CD607 |
Source: | Code function: | 0_2_0043D0B8 |
Source: | Code function: | 0_2_0044614F |
Source: | Code function: | 0_2_00402476 |
Source: | Code function: | 0_2_00453BC4 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior | ||
Source: | Directory queried: | Jump to behavior |
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 21 Native API | 1 LSASS Driver | 1 Process Injection | 32 Virtualization/Sandbox Evasion | 1 OS Credential Dumping | 2 System Time Discovery | Remote Services | 1 Archive Collected Data | 2 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 1 LSASS Driver | 1 Process Injection | LSASS Memory | 471 Security Software Discovery | Remote Desktop Protocol | 31 Data from Local System | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 32 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 11 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 2 Obfuscated Files or Information | NTDS | 2 Process Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Software Packing | LSA Secrets | 1 Account Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 1 System Owner/User Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | Compile After Delivery | DCSync | 11 File and Directory Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | Indicator Removal from Tools | Proc Filesystem | 113 System Information Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
89% | ReversingLabs | Win32.Trojan.Rhadamanthys | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
true |
| unknown | ||
false |
| unknown | ||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
94.158.244.69 | unknown | Moldova Republic of | 39798 | MIVOCLOUDMD | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1555042 |
Start date and time: | 2024-11-13 10:50:35 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 57s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Vd3tOP5WSD.exerenamed because original name is a hash value |
Original Sample Name: | 6b5e8356c9c11bb8018e49bacb31892460073945fb601b61cebdcf838ac6c5f1.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@2/5@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.42.65.92
- Excluded domains from analysis (whitelisted): client.wns.windows.com, onedsblobprdeus17.eastus.cloudapp.azure.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, login.live.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Report size exceeded maximum capacity and may have missing disassembly code.
- Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
- VT rate limit hit for: Vd3tOP5WSD.exe
Time | Type | Description |
---|---|---|
04:54:26 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
94.158.244.69 | Get hash | malicious | LummaC Stealer | Browse |
| |
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
MIVOCLOUDMD | Get hash | malicious | LummaC Stealer | Browse |
| |
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
|
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Vd3tOP5WSD.exe_d08f6736851ccede2310e8edaaa1b846ad7693_1ddaf28a_f9882812-5831-4481-ae20-b3f002e4b10d\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.8414810678425422 |
Encrypted: | false |
SSDEEP: | 192:6k+lgEob8I0u08mBJjGdzuiF+Z24IO8Lw:0lBob8ju08mBJjEzuiF+Y4IO8Lw |
MD5: | 9DD88AF5785A6D6B2A334D4FC92D93D6 |
SHA1: | F2320013F1292F9BAA93675A3037EBF98ECFEDB8 |
SHA-256: | FCFBBB9150BB51D04483091AEC9427540E8834C71FF69EE7AC601F13C8622816 |
SHA-512: | B9F9858171879A1EEC400733122DE17B773E2760BA8F81ACA4EC22B8241E5484D6857DE54D753680E19961E7B5BB3BB7629F1A31F6E684F789AF9BA6442B8514 |
Malicious: | true |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 40140 |
Entropy (8bit): | 2.498175960495705 |
Encrypted: | false |
SSDEEP: | 192:QVZugX8sNRiwzGOSUrkPIFJ4vJwEvQQ0VkL1Xm/0RkX4mhw:A6sDicSUraIF6uEI1kLt20RkoOw |
MD5: | E0AA872E7FAFF49967851F3156F96340 |
SHA1: | CA35BEAB62EEBF47A7A2C26739D4520644AF6AF9 |
SHA-256: | 553AE5F74E960DE63625AC0ADB66C57356E57C8568CF5CD91F62710E75DF2B73 |
SHA-512: | 5066A11E63A7A15060F55E4B417DDDCCF61C6703F9662268CE24F6BE2233DFEE17E50D64C56F7452A0A31265EA68744B3E8539AF9C18A87F1E51C09DE0792FCA |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8336 |
Entropy (8bit): | 3.6963968728483843 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJzg6jt6Y2DUSU1gmfwhhpDu89blNsfYuA3m:R6lXJ06p6Y5SU1gmfwhzlGf79 |
MD5: | DDE512E34EC44C7BA037EE9316DBAD1D |
SHA1: | EF1977F87BA0DC10499730133C8BAD6551BA5539 |
SHA-256: | 3D0ACF7872DE02317460E6A29A279CBEC0D1081FEAA005F06DC48CCB5A3BD31B |
SHA-512: | 8B22986DB430C3516057A8C51DCD10CC365F92F5AE0289353178C9A8D866DC7B6CF693DA5AAA1BD73246232F7E824B4C1920A1CF4D3F9B8AFFEC7D149851CBD9 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4583 |
Entropy (8bit): | 4.486540606475781 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zscJg77aI9N6WpW8VYGIYm8M4JjAU4YF6p+q8XHFgQ9ppEd:uIjfaI7D77VhlJjp4BuHFhnpEd |
MD5: | 97CA2FA2989C57592A603DB2DAADDD64 |
SHA1: | 2B15B9C2D7545911805F623F608E1DF42153A82D |
SHA-256: | 47AFB0F638B26F7A3DA7AF75C0338931AA0C64FC8B25069A44D7A008738E86BF |
SHA-512: | CD8008AFD34C47EFE4730BBC487B6FC5FADA25D45F585948D26311FC2A7C0AC6D90C19F22DC9FD91C227ADC04D0855D7F734ECF012452A63E74F3BD70138C581 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.468524968575776 |
Encrypted: | false |
SSDEEP: | 6144:BzZfpi6ceLPx9skLmb0fVZWSP3aJG8nAgeiJRMMhA2zX4WABluuNqjDH5S:ZZHtVZWOKnMM6bFpUj4 |
MD5: | 4BC356D49D1F52B9D9AC732E0E6C99DD |
SHA1: | 7C74E48579EB0CEBE4B0D1F8C930F3E548BD0E7C |
SHA-256: | 5B47DF97A1940700F2AC89EC88BFCF73C51EAB612891AE07055EE6E54617314C |
SHA-512: | 12C58B882CE215910DD848BBCA9BD50F62D624318E4E9428B417CF7518624C627670D0D45CE11DC418E31124EDF7E141E62A980A73A4587DD594A7A2AEA3D7DE |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 7.283709277617488 |
TrID: |
|
File name: | Vd3tOP5WSD.exe |
File size: | 476'160 bytes |
MD5: | d539e0fd4638f335e6ba827c71103e03 |
SHA1: | 8448a6b53a5be38ee721065161d20824368379f2 |
SHA256: | 6b5e8356c9c11bb8018e49bacb31892460073945fb601b61cebdcf838ac6c5f1 |
SHA512: | c166d6199d5e094ad085dee8b9fc6e4089ab90f475d9860f8beed74d9e3c45c9cf34b32f7239f24b67e5881a8d2a3d695a8f8e8145d815f257d65e81e2b7b90e |
SSDEEP: | 6144:wdXimPCohrkj2pH46GDqucMdeGmwze3DbCs4UUg+zq+R9vqu3KGPMW29T+G3/maB:wrPLh2mEquDeGWDOs4UUg6PzKGPoFOa |
TLSH: | F1A4D01273D19435EA2746715E6AC3F86A2EB8318F556BEB236C4B3F0D712E2D672301 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........{p..............l.......l.......l.......b..........Z....l.......l.......l......Rich............PE..L...l..a................... |
Icon Hash: | 911125294961873e |
Entrypoint: | 0x40b3ef |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | TERMINAL_SERVER_AWARE |
Time Stamp: | 0x61D6D96C [Thu Jan 6 11:58:36 2022 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 1 |
File Version Major: | 5 |
File Version Minor: | 1 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 1 |
Import Hash: | bdc5b971e9cd1e82f0e317074bf19aac |
Instruction |
---|
call 00007F2264858A06h |
jmp 00007F2264851E0Eh |
mov edi, edi |
push ebp |
mov ebp, esp |
mov eax, dword ptr [ebp+08h] |
xor ecx, ecx |
cmp eax, dword ptr [0041F240h+ecx*8] |
je 00007F2264851F95h |
inc ecx |
cmp ecx, 2Dh |
jc 00007F2264851F73h |
lea ecx, dword ptr [eax-13h] |
cmp ecx, 11h |
jnbe 00007F2264851F90h |
push 0000000Dh |
pop eax |
pop ebp |
ret |
mov eax, dword ptr [0041F244h+ecx*8] |
pop ebp |
ret |
add eax, FFFFFF44h |
push 0000000Eh |
pop ecx |
cmp ecx, eax |
sbb eax, eax |
and eax, ecx |
add eax, 08h |
pop ebp |
ret |
call 00007F22648559C0h |
test eax, eax |
jne 00007F2264851F88h |
mov eax, 0041F3A8h |
ret |
add eax, 08h |
ret |
call 00007F22648559ADh |
test eax, eax |
jne 00007F2264851F88h |
mov eax, 0041F3ACh |
ret |
add eax, 0Ch |
ret |
mov edi, edi |
push ebp |
mov ebp, esp |
push esi |
call 00007F2264851F67h |
mov ecx, dword ptr [ebp+08h] |
push ecx |
mov dword ptr [eax], ecx |
call 00007F2264851F07h |
pop ecx |
mov esi, eax |
call 00007F2264851F41h |
mov dword ptr [eax], esi |
pop esi |
pop ebp |
ret |
mov edi, edi |
push ebp |
mov ebp, esp |
sub esp, 4Ch |
mov eax, dword ptr [0041F3DCh] |
xor eax, ebp |
mov dword ptr [ebp-04h], eax |
push ebx |
xor ebx, ebx |
push esi |
mov esi, dword ptr [ebp+08h] |
push edi |
mov dword ptr [ebp-2Ch], ebx |
mov dword ptr [ebp-1Ch], ebx |
mov dword ptr [ebp-20h], ebx |
mov dword ptr [ebp-28h], ebx |
mov dword ptr [ebp-24h], ebx |
mov dword ptr [ebp-4Ch], esi |
mov dword ptr [ebp-48h], ebx |
cmp dword ptr [esi+14h], ebx |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x1daf4 | 0x3c | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x2eb000 | 0xb378 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x4560 | 0x40 | .text |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x1000 | 0x1f0 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x1d66e | 0x1d800 | 1738ce25c4411490407f6ffae6dd6aa6 | False | 0.5238512976694916 | data | 6.499251735167183 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0x1f000 | 0x2ca970 | 0x4b200 | 8819af21714358a54f70fdf1e93162dd | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.sic | 0x2ea000 | 0x5 | 0x200 | bf619eac0cdf3f68d496ea9344137e8b | False | 0.02734375 | data | 0.0 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x2eb000 | 0xb378 | 0xb400 | 88f3de87dcc037eb376dbcb4b2d0c7c3 | False | 0.38363715277777777 | data | 4.336173517940792 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x2eb4f0 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 0 | Tamil | India | 0.49774368231046934 |
RT_ICON | 0x2eb4f0 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 0 | Tamil | Sri Lanka | 0.49774368231046934 |
RT_ICON | 0x2ebd98 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 0 | Tamil | India | 0.5650921658986175 |
RT_ICON | 0x2ebd98 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 0 | Tamil | Sri Lanka | 0.5650921658986175 |
RT_ICON | 0x2ec460 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 0 | Tamil | India | 0.5635838150289018 |
RT_ICON | 0x2ec460 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 0 | Tamil | Sri Lanka | 0.5635838150289018 |
RT_ICON | 0x2ec9c8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | Tamil | India | 0.4329268292682927 |
RT_ICON | 0x2ec9c8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 0 | Tamil | Sri Lanka | 0.4329268292682927 |
RT_ICON | 0x2eda70 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 0 | Tamil | India | 0.41721311475409834 |
RT_ICON | 0x2eda70 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 0 | Tamil | Sri Lanka | 0.41721311475409834 |
RT_ICON | 0x2ee3f8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | Tamil | India | 0.4512411347517731 |
RT_ICON | 0x2ee3f8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 0 | Tamil | Sri Lanka | 0.4512411347517731 |
RT_ICON | 0x2ee8c0 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | Tamil | India | 0.31663113006396587 |
RT_ICON | 0x2ee8c0 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | Tamil | Sri Lanka | 0.31663113006396587 |
RT_ICON | 0x2ef768 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | Tamil | India | 0.3916967509025271 |
RT_ICON | 0x2ef768 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | Tamil | Sri Lanka | 0.3916967509025271 |
RT_ICON | 0x2f0010 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | Tamil | India | 0.4377880184331797 |
RT_ICON | 0x2f0010 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | Tamil | Sri Lanka | 0.4377880184331797 |
RT_ICON | 0x2f06d8 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | Tamil | India | 0.4190751445086705 |
RT_ICON | 0x2f06d8 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | Tamil | Sri Lanka | 0.4190751445086705 |
RT_ICON | 0x2f0c40 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | Tamil | India | 0.25570539419087135 |
RT_ICON | 0x2f0c40 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | Tamil | Sri Lanka | 0.25570539419087135 |
RT_ICON | 0x2f31e8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | Tamil | India | 0.29080675422138835 |
RT_ICON | 0x2f31e8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | Tamil | Sri Lanka | 0.29080675422138835 |
RT_ICON | 0x2f4290 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | Tamil | India | 0.3008196721311475 |
RT_ICON | 0x2f4290 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | Tamil | Sri Lanka | 0.3008196721311475 |
RT_ICON | 0x2f4c18 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | Tamil | India | 0.3351063829787234 |
RT_ICON | 0x2f4c18 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | Tamil | Sri Lanka | 0.3351063829787234 |
RT_STRING | 0x2f53a8 | 0x412 | data | Tamil | India | 0.45777351247600767 |
RT_STRING | 0x2f53a8 | 0x412 | data | Tamil | Sri Lanka | 0.45777351247600767 |
RT_STRING | 0x2f57c0 | 0x360 | data | Tamil | India | 0.48032407407407407 |
RT_STRING | 0x2f57c0 | 0x360 | data | Tamil | Sri Lanka | 0.48032407407407407 |
RT_STRING | 0x2f5b20 | 0x25e | data | Tamil | India | 0.4834983498349835 |
RT_STRING | 0x2f5b20 | 0x25e | data | Tamil | Sri Lanka | 0.4834983498349835 |
RT_STRING | 0x2f5d80 | 0x5f6 | data | Tamil | India | 0.4351245085190039 |
RT_STRING | 0x2f5d80 | 0x5f6 | data | Tamil | Sri Lanka | 0.4351245085190039 |
RT_ACCELERATOR | 0x2f50f8 | 0x90 | data | Tamil | India | 0.6944444444444444 |
RT_ACCELERATOR | 0x2f50f8 | 0x90 | data | Tamil | Sri Lanka | 0.6944444444444444 |
RT_GROUP_ICON | 0x2ee860 | 0x5a | data | Tamil | India | 0.7222222222222222 |
RT_GROUP_ICON | 0x2ee860 | 0x5a | data | Tamil | Sri Lanka | 0.7222222222222222 |
RT_GROUP_ICON | 0x2f5080 | 0x76 | data | Tamil | India | 0.6779661016949152 |
RT_GROUP_ICON | 0x2f5080 | 0x76 | data | Tamil | Sri Lanka | 0.6779661016949152 |
RT_VERSION | 0x2f5198 | 0x20c | data | 0.5629770992366412 | ||
None | 0x2f5188 | 0xa | data | Tamil | India | 1.8 |
None | 0x2f5188 | 0xa | data | Tamil | Sri Lanka | 1.8 |
DLL | Import |
---|---|
KERNEL32.dll | FindFirstChangeNotificationW, GetDriveTypeW, GetProfileIntW, GetConsoleAliasExesLengthA, LoadResource, InterlockedIncrement, WaitNamedPipeA, SetComputerNameW, OpenSemaphoreA, FreeEnvironmentStringsA, MoveFileWithProgressA, GetModuleHandleW, GetSystemTimeAsFileTime, EnumTimeFormatsW, SetProcessPriorityBoost, GetVolumePathNameW, GetPrivateProfileIntA, GetPrivateProfileStructW, GetSystemPowerStatus, FreeConsole, GetCalendarInfoA, GetFileAttributesW, WriteConsoleW, lstrcatA, GetShortPathNameA, EnumSystemLocalesA, DeleteFiber, SearchPathW, GetCurrentDirectoryW, GetProcAddress, ResetEvent, LoadLibraryA, WriteConsoleA, GetProcessId, InterlockedExchangeAdd, OpenWaitableTimerW, LocalAlloc, SetCalendarInfoW, FindFirstVolumeMountPointW, SetFileApisToANSI, QueryDosDeviceW, AddAtomA, SetSystemTime, GlobalWire, GetModuleFileNameA, FindNextFileA, CreateIoCompletionPort, GetModuleHandleA, FreeEnvironmentStringsW, CreateMailslotA, EnumDateFormatsW, CompareStringA, TerminateJobObject, FileTimeToLocalFileTime, GetVolumeNameForVolumeMountPointW, EnumCalendarInfoExA, EnumSystemLocalesW, GetLastError, GlobalFix, WideCharToMultiByte, InterlockedDecrement, InterlockedExchange, MultiByteToWideChar, EncodePointer, DecodePointer, Sleep, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, HeapFree, HeapAlloc, HeapReAlloc, GetCommandLineA, HeapSetInformation, GetStartupInfoW, GetCPInfo, RaiseException, RtlUnwind, LCMapStringW, GetACP, GetOEMCP, IsValidCodePage, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, SetLastError, GetCurrentThreadId, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, TerminateProcess, GetCurrentProcess, IsProcessorFeaturePresent, HeapCreate, SetHandleCount, GetStdHandle, InitializeCriticalSectionAndSpinCount, GetFileType, ExitProcess, WriteFile, GetModuleFileNameW, SetFilePointer, GetEnvironmentStringsW, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetStringTypeW, GetLocaleInfoW, HeapSize, GetUserDefaultLCID, GetLocaleInfoA, IsValidLocale, GetConsoleCP, GetConsoleMode, LoadLibraryW, SetStdHandle, FlushFileBuffers, CreateFileW, CloseHandle |
GDI32.dll | GetCharABCWidthsA |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
Tamil | India | |
Tamil | Sri Lanka |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-13T10:51:26.431513+0100 | 2043206 | ET MALWARE Win32/Lumma Stealer Data Exfiltration Attempt M2 | 1 | 192.168.2.6 | 49856 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:51:26.431513+0100 | 2043206 | ET MALWARE Win32/Lumma Stealer Data Exfiltration Attempt M2 | 1 | 192.168.2.6 | 49988 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:52:13.306691+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 20.109.210.53 | 443 | 192.168.2.6 | 49773 | TCP |
2024-11-13T10:52:26.013044+0100 | 2043206 | ET MALWARE Win32/Lumma Stealer Data Exfiltration Attempt M2 | 1 | 192.168.2.6 | 49805 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:52:44.132548+0100 | 2043206 | ET MALWARE Win32/Lumma Stealer Data Exfiltration Attempt M2 | 1 | 192.168.2.6 | 49903 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:52:50.913637+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 20.109.210.53 | 443 | 192.168.2.6 | 49983 | TCP |
2024-11-13T10:52:53.138051+0100 | 2043206 | ET MALWARE Win32/Lumma Stealer Data Exfiltration Attempt M2 | 1 | 192.168.2.6 | 49956 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:53:01.909159+0100 | 2043206 | ET MALWARE Win32/Lumma Stealer Data Exfiltration Attempt M2 | 1 | 192.168.2.6 | 49986 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:53:20.128560+0100 | 2043206 | ET MALWARE Win32/Lumma Stealer Data Exfiltration Attempt M2 | 1 | 192.168.2.6 | 49989 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:53:20.849421+0100 | 2043206 | ET MALWARE Win32/Lumma Stealer Data Exfiltration Attempt M2 | 1 | 192.168.2.6 | 49990 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:53:20.849421+0100 | 2843864 | ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 | 1 | 192.168.2.6 | 49990 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:53:38.222316+0100 | 2043206 | ET MALWARE Win32/Lumma Stealer Data Exfiltration Attempt M2 | 1 | 192.168.2.6 | 49991 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:53:47.017589+0100 | 2043206 | ET MALWARE Win32/Lumma Stealer Data Exfiltration Attempt M2 | 1 | 192.168.2.6 | 49993 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:53:56.106852+0100 | 2043206 | ET MALWARE Win32/Lumma Stealer Data Exfiltration Attempt M2 | 1 | 192.168.2.6 | 49994 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:54:05.000873+0100 | 2043206 | ET MALWARE Win32/Lumma Stealer Data Exfiltration Attempt M2 | 1 | 192.168.2.6 | 49995 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:54:13.834771+0100 | 2043206 | ET MALWARE Win32/Lumma Stealer Data Exfiltration Attempt M2 | 1 | 192.168.2.6 | 49996 | 94.158.244.69 | 80 | TCP |
2024-11-13T10:54:22.617838+0100 | 2043206 | ET MALWARE Win32/Lumma Stealer Data Exfiltration Attempt M2 | 1 | 192.168.2.6 | 49997 | 94.158.244.69 | 80 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 13, 2024 10:52:17.514739990 CET | 49805 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:17.519670963 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:17.519777060 CET | 49805 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:17.520049095 CET | 49805 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:17.520529985 CET | 49805 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:17.525082111 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:17.525151014 CET | 49805 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:17.525407076 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:17.525417089 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:17.525432110 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:17.525441885 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:17.525465012 CET | 49805 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:17.525485039 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:17.525495052 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:17.525511026 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:17.525520086 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:17.525582075 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:17.530626059 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:17.530644894 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:17.530653954 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:17.530663013 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:17.530672073 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.012854099 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.013044119 CET | 49805 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:26.019064903 CET | 49805 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:26.024199009 CET | 80 | 49805 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.637728930 CET | 49856 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:26.642760038 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.642882109 CET | 49856 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:26.642975092 CET | 49856 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:26.643377066 CET | 49856 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:26.648221016 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.648325920 CET | 49856 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:26.648379087 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.648432016 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.648451090 CET | 49856 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:26.648462057 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.648494005 CET | 49856 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:26.648526907 CET | 49856 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:26.648535013 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.648565054 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.648592949 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.648622036 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.648649931 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.648679018 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.653419971 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.653454065 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.653556108 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.653584003 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.653697014 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.653724909 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:26.701534033 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:35.136523008 CET | 80 | 49856 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:35.645240068 CET | 49903 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:35.650624037 CET | 80 | 49903 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:35.650728941 CET | 49903 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:35.650890112 CET | 49903 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:35.651307106 CET | 49903 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:35.655711889 CET | 80 | 49903 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:35.656172037 CET | 80 | 49903 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:44.132391930 CET | 80 | 49903 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:44.132548094 CET | 49903 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:44.132765055 CET | 49903 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:44.137588978 CET | 80 | 49903 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:44.644547939 CET | 49956 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:44.649610043 CET | 80 | 49956 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:44.649729967 CET | 49956 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:44.649811029 CET | 49956 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:44.650234938 CET | 49956 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:44.654589891 CET | 80 | 49956 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:44.655047894 CET | 80 | 49956 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:53.137805939 CET | 80 | 49956 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:53.138051033 CET | 49956 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:53.138176918 CET | 49956 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:53.143006086 CET | 80 | 49956 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:53.427455902 CET | 49986 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:53.432429075 CET | 80 | 49986 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:53.432531118 CET | 49986 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:53.432670116 CET | 49986 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:53.433115005 CET | 49986 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:52:53.437642097 CET | 80 | 49986 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:52:53.437963009 CET | 80 | 49986 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:01.908983946 CET | 80 | 49986 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:01.909158945 CET | 49986 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:02.030843019 CET | 49986 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:02.035676956 CET | 80 | 49986 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.683010101 CET | 49988 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:02.687928915 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.688122988 CET | 49988 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:02.688122988 CET | 49988 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:02.688472986 CET | 49988 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:02.692950010 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.693331957 CET | 49988 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:02.693377018 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.693387032 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.693394899 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.693402052 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.693423986 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.693433046 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.693434000 CET | 49988 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:02.693460941 CET | 49988 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:02.693496943 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.693506002 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.693514109 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.698324919 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.698350906 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.698390961 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.698399067 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.698419094 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.698427916 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:02.745474100 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:11.168881893 CET | 80 | 49988 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:11.639908075 CET | 49989 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:11.644833088 CET | 80 | 49989 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:11.644927979 CET | 49989 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:11.645047903 CET | 49989 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:11.645447016 CET | 49989 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:11.649898052 CET | 80 | 49989 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:11.650347948 CET | 80 | 49989 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.128329039 CET | 80 | 49989 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.128560066 CET | 49989 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.128560066 CET | 49989 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.133526087 CET | 80 | 49989 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.833333969 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.838397026 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.838622093 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.838767052 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.839282036 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.843905926 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.843975067 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.844161987 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.844175100 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.844185114 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.844211102 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.844213009 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.844221115 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.844230890 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.844244957 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.844288111 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.844295025 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.844338894 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.844376087 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.844418049 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.848659039 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.848722935 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.848788023 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.848831892 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.848995924 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.849009037 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.849028111 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.849044085 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.849071026 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.849121094 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.849131107 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.849173069 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.849342108 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.849421024 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.901541948 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.901729107 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.949690104 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.949830055 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:20.998003960 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:20.998234987 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.045511007 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.045603037 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.097444057 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.097497940 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.145625114 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.145767927 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.193506956 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.193651915 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.241466045 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.241560936 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.293589115 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.293653965 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.341557980 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.341671944 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.393424988 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.393594027 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.445475101 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.445766926 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.497605085 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.497873068 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.545433044 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.547333956 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.597492933 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.597754002 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.645518064 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.645620108 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.693523884 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.693640947 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.745646000 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.745712042 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.793454885 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.794454098 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.845561028 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.847143888 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.897805929 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.898736954 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.945605993 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.946157932 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:21.993463993 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:21.994668007 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.045423985 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.047043085 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.093429089 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.094681978 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.145442963 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.145555019 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.193407059 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.193572998 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.245548010 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.246560097 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.293684006 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.293838024 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.345371008 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.347047091 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.397468090 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.397520065 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.445485115 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.445576906 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.493496895 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.493602991 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.541548967 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.541654110 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.589509964 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.589596987 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.641514063 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.641702890 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.689485073 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.689565897 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.737366915 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.737472057 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.785581112 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.785773039 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.833481073 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.833648920 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.881509066 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.881664991 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.929502010 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.929560900 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:22.977705002 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:22.977761030 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.025525093 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.025636911 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.073666096 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.073786974 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.121480942 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.121547937 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.169558048 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.169766903 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.217628956 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.217936039 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.265487909 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.265610933 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.313482046 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.313604116 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.361417055 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.361566067 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.409426928 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.409605026 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.461493015 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.461632013 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.513549089 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.513657093 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.561641932 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.561717033 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.615430117 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.615561962 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.661468983 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.661591053 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.709466934 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.709573030 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.757411957 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.757517099 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.809478998 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.809616089 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.861493111 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.861677885 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.909475088 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.909605980 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:23.961488008 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:23.961635113 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.009421110 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.009501934 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.057482958 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.057580948 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.105415106 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.105467081 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.153433084 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.153510094 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.201425076 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.201539040 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.253484964 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.253532887 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.303544998 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.303612947 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.349380970 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.349708080 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.397382975 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.397500038 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.445436954 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.445514917 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.493377924 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.493557930 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.541448116 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.541555882 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.593482971 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.593594074 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.641417980 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.641482115 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.693341970 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.693397999 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.741395950 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.741620064 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.789378881 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.789468050 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.837502956 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.837738037 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.885490894 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.885632038 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.933406115 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.933523893 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:24.981601954 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:24.981698990 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.033689022 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.033821106 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.083425999 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.083560944 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.133523941 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.133759022 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.185411930 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.185616016 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.237472057 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.237524986 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.287305117 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.287375927 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.333596945 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.333661079 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.383364916 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.383415937 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.435394049 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.435442924 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.483458042 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.483671904 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.531362057 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.531441927 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.583486080 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.583555937 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.629513025 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.629676104 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.681452036 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.681555033 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.729475021 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.729582071 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.777445078 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.777510881 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.825654030 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.825711966 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.877520084 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.877729893 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.925457954 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.925594091 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:25.973452091 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:25.973563910 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.023403883 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.023538113 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.069453001 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.069667101 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.123420000 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.123502970 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.171299934 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.171431065 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.217500925 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.217633963 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.265464067 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.265599012 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.314007044 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.314126015 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.361422062 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.361474037 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.409388065 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.409442902 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.457364082 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.457456112 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.509608984 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.510082006 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.557606936 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.557730913 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.605593920 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.605714083 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.657567978 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.657691956 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.709443092 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.709573030 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.757488966 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.757705927 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.805428982 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.805660009 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.853458881 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.853615999 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.901489973 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.901559114 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.949511051 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.949584007 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:26.997884989 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:26.997981071 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:27.045496941 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:27.045747042 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:27.093436003 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:27.093533039 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:27.145478010 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:27.145586967 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:27.197475910 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:27.197557926 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:27.245421886 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:27.245661020 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:27.294351101 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:27.294419050 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:27.341387033 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:27.341490984 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:27.389519930 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:27.389585972 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:27.437482119 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:27.437601089 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:27.485371113 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:27.485424995 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:27.537421942 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:27.537522078 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:27.585436106 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:27.585500956 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:27.637412071 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:27.637492895 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:27.685446024 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:27.685549974 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:27.733386993 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:27.733494997 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:27.781445980 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:27.781555891 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:27.829394102 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:27.829482079 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.092742920 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.092859983 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.097835064 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.097898006 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.149610043 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.149738073 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.201461077 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.201673031 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.249500036 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.249629974 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.301632881 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.301702023 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.353662014 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.353791952 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.401628017 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.401710033 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.449501038 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.449615002 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.501415014 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.501529932 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.549529076 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.549645901 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.597532988 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.597598076 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.648283005 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.648361921 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.697678089 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.697788000 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.745646000 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.745795012 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.793387890 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.793515921 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.841382980 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.841527939 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.890459061 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.890542984 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.943233013 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.943386078 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:28.991347075 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:28.991489887 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:29.045402050 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:29.045557976 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:29.093673944 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:29.093803883 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:29.145668030 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:29.145859957 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:29.193464041 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:29.193542957 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:29.241625071 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:29.241816044 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:29.290572882 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:29.290700912 CET | 49990 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:29.321274996 CET | 80 | 49990 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:29.591622114 CET | 49991 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:29.596617937 CET | 80 | 49991 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:29.596743107 CET | 49991 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:29.596995115 CET | 49991 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:29.597378969 CET | 49991 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:29.601799965 CET | 80 | 49991 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:29.602308989 CET | 80 | 49991 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:38.220848083 CET | 80 | 49991 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:38.222316027 CET | 49991 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:38.253362894 CET | 49991 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:38.258558035 CET | 80 | 49991 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:38.528826952 CET | 49993 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:38.534307003 CET | 80 | 49993 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:38.534496069 CET | 49993 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:38.534646988 CET | 49993 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:38.535351038 CET | 49993 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:38.539576054 CET | 80 | 49993 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:38.540415049 CET | 80 | 49993 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:47.017457962 CET | 80 | 49993 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:47.017589092 CET | 49993 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:47.017746925 CET | 49993 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:47.022785902 CET | 80 | 49993 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:47.411478996 CET | 49994 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:47.416503906 CET | 80 | 49994 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:47.416596889 CET | 49994 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:47.416708946 CET | 49994 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:47.417144060 CET | 49994 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:47.421495914 CET | 80 | 49994 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:47.422003031 CET | 80 | 49994 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:56.106674910 CET | 80 | 49994 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:56.106852055 CET | 49994 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:56.107063055 CET | 49994 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:56.112597942 CET | 80 | 49994 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:56.384577990 CET | 49995 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:56.518012047 CET | 80 | 49995 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:56.518100023 CET | 49995 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:56.518299103 CET | 49995 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:56.518840075 CET | 49995 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:53:56.523082018 CET | 80 | 49995 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:53:56.523637056 CET | 80 | 49995 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:54:05.000678062 CET | 80 | 49995 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:54:05.000873089 CET | 49995 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:54:05.000937939 CET | 49995 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:54:05.005985022 CET | 80 | 49995 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:54:05.344310999 CET | 49996 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:54:05.349428892 CET | 80 | 49996 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:54:05.349545002 CET | 49996 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:54:05.349737883 CET | 49996 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:54:05.350265980 CET | 49996 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:54:05.354568005 CET | 80 | 49996 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:54:05.355093002 CET | 80 | 49996 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:54:13.834688902 CET | 80 | 49996 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:54:13.834770918 CET | 49996 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:54:13.834832907 CET | 49996 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:54:13.839735985 CET | 80 | 49996 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:54:14.122622013 CET | 49997 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:54:14.127614021 CET | 80 | 49997 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:54:14.127687931 CET | 49997 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:54:14.127818108 CET | 49997 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:54:14.128194094 CET | 49997 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:54:14.132627964 CET | 80 | 49997 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:54:14.132999897 CET | 80 | 49997 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:54:22.617595911 CET | 80 | 49997 | 94.158.244.69 | 192.168.2.6 |
Nov 13, 2024 10:54:22.617837906 CET | 49997 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:54:22.617837906 CET | 49997 | 80 | 192.168.2.6 | 94.158.244.69 |
Nov 13, 2024 10:54:22.622699022 CET | 80 | 49997 | 94.158.244.69 | 192.168.2.6 |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.6 | 49805 | 94.158.244.69 | 80 | 2052 | C:\Users\user\Desktop\Vd3tOP5WSD.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 13, 2024 10:52:17.520049095 CET | 190 | OUT | |
Nov 13, 2024 10:52:17.520529985 CET | 11124 | OUT | |
Nov 13, 2024 10:52:17.525151014 CET | 1236 | OUT | |
Nov 13, 2024 10:52:17.525465012 CET | 4455 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.6 | 49856 | 94.158.244.69 | 80 | 2052 | C:\Users\user\Desktop\Vd3tOP5WSD.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 13, 2024 10:52:26.642975092 CET | 190 | OUT | |
Nov 13, 2024 10:52:26.643377066 CET | 11124 | OUT | |
Nov 13, 2024 10:52:26.648325920 CET | 1236 | OUT | |
Nov 13, 2024 10:52:26.648451090 CET | 2472 | OUT | |
Nov 13, 2024 10:52:26.648494005 CET | 2472 | OUT | |
Nov 13, 2024 10:52:26.648526907 CET | 1745 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.6 | 49903 | 94.158.244.69 | 80 | 2052 | C:\Users\user\Desktop\Vd3tOP5WSD.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 13, 2024 10:52:35.650890112 CET | 188 | OUT | |
Nov 13, 2024 10:52:35.651307106 CET | 440 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.6 | 49956 | 94.158.244.69 | 80 | 2052 | C:\Users\user\Desktop\Vd3tOP5WSD.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 13, 2024 10:52:44.649811029 CET | 188 | OUT | |
Nov 13, 2024 10:52:44.650234938 CET | 440 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.6 | 49986 | 94.158.244.69 | 80 | 2052 | C:\Users\user\Desktop\Vd3tOP5WSD.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 13, 2024 10:52:53.432670116 CET | 188 | OUT | |
Nov 13, 2024 10:52:53.433115005 CET | 440 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.6 | 49988 | 94.158.244.69 | 80 | 2052 | C:\Users\user\Desktop\Vd3tOP5WSD.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 13, 2024 10:53:02.688122988 CET | 190 | OUT | |
Nov 13, 2024 10:53:02.688472986 CET | 11124 | OUT | |
Nov 13, 2024 10:53:02.693331957 CET | 1236 | OUT | |
Nov 13, 2024 10:53:02.693434000 CET | 4944 | OUT | |
Nov 13, 2024 10:53:02.693460941 CET | 2588 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.6 | 49989 | 94.158.244.69 | 80 | 2052 | C:\Users\user\Desktop\Vd3tOP5WSD.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 13, 2024 10:53:11.645047903 CET | 189 | OUT | |
Nov 13, 2024 10:53:11.645447016 CET | 1137 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.6 | 49990 | 94.158.244.69 | 80 | 2052 | C:\Users\user\Desktop\Vd3tOP5WSD.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 13, 2024 10:53:20.838767052 CET | 191 | OUT | |
Nov 13, 2024 10:53:20.839282036 CET | 11124 | OUT | |
Nov 13, 2024 10:53:20.843975067 CET | 1236 | OUT | |
Nov 13, 2024 10:53:20.844213009 CET | 2472 | OUT | |
Nov 13, 2024 10:53:20.844244957 CET | 4944 | OUT | |
Nov 13, 2024 10:53:20.844288111 CET | 7416 | OUT | |
Nov 13, 2024 10:53:20.844338894 CET | 2472 | OUT | |
Nov 13, 2024 10:53:20.844418049 CET | 2472 | OUT | |
Nov 13, 2024 10:53:20.848722935 CET | 2472 | OUT | |
Nov 13, 2024 10:53:20.848831892 CET | 2472 | OUT | |
Nov 13, 2024 10:53:20.849044085 CET | 2472 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.6 | 49991 | 94.158.244.69 | 80 | 2052 | C:\Users\user\Desktop\Vd3tOP5WSD.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 13, 2024 10:53:29.596995115 CET | 188 | OUT | |
Nov 13, 2024 10:53:29.597378969 CET | 440 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.6 | 49993 | 94.158.244.69 | 80 | 2052 | C:\Users\user\Desktop\Vd3tOP5WSD.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 13, 2024 10:53:38.534646988 CET | 188 | OUT | |
Nov 13, 2024 10:53:38.535351038 CET | 440 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.6 | 49994 | 94.158.244.69 | 80 | 2052 | C:\Users\user\Desktop\Vd3tOP5WSD.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 13, 2024 10:53:47.416708946 CET | 188 | OUT | |
Nov 13, 2024 10:53:47.417144060 CET | 440 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.6 | 49995 | 94.158.244.69 | 80 | 2052 | C:\Users\user\Desktop\Vd3tOP5WSD.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 13, 2024 10:53:56.518299103 CET | 188 | OUT | |
Nov 13, 2024 10:53:56.518840075 CET | 440 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.6 | 49996 | 94.158.244.69 | 80 | 2052 | C:\Users\user\Desktop\Vd3tOP5WSD.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 13, 2024 10:54:05.349737883 CET | 188 | OUT | |
Nov 13, 2024 10:54:05.350265980 CET | 440 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.6 | 49997 | 94.158.244.69 | 80 | 2052 | C:\Users\user\Desktop\Vd3tOP5WSD.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 13, 2024 10:54:14.127818108 CET | 188 | OUT | |
Nov 13, 2024 10:54:14.128194094 CET | 440 | OUT |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 04:51:28 |
Start date: | 13/11/2024 |
Path: | C:\Users\user\Desktop\Vd3tOP5WSD.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 476'160 bytes |
MD5 hash: | D539E0FD4638F335E6BA827C71103E03 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 6 |
Start time: | 04:54:22 |
Start date: | 13/11/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xd30000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Execution Graph
Execution Coverage: | 4.2% |
Dynamic/Decrypted Code Coverage: | 10.3% |
Signature Coverage: | 52.3% |
Total number of Nodes: | 776 |
Total number of Limit Nodes: | 24 |
Graph
Function 004069A1 Relevance: 208.6, APIs: 6, Strings: 112, Instructions: 2052stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00436ADC Relevance: 91.3, APIs: 22, Strings: 29, Instructions: 2004COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B81C Relevance: 70.2, APIs: 17, Strings: 22, Instructions: 1922stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040E14E Relevance: 40.3, APIs: 6, Strings: 16, Instructions: 1822stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00430E6C Relevance: 39.9, APIs: 14, Strings: 8, Instructions: 1432memoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00434080 Relevance: 39.4, APIs: 10, Strings: 12, Instructions: 872registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042AD82 Relevance: 25.7, Strings: 20, Instructions: 749COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405AAA Relevance: 24.9, APIs: 8, Strings: 6, Instructions: 448stringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040620B Relevance: 21.4, APIs: 8, Strings: 4, Instructions: 445stringCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042B9C5 Relevance: 16.7, Strings: 13, Instructions: 436COMMON
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040A928 Relevance: 14.5, APIs: 5, Strings: 3, Instructions: 475stringCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042FD35 Relevance: 14.1, Strings: 11, Instructions: 308COMMON
Control-flow Graph
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004262A1 Relevance: 12.6, APIs: 2, Strings: 5, Instructions: 391libraryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B129 Relevance: 9.1, APIs: 2, Strings: 3, Instructions: 375nativefileCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00422177 Relevance: 8.9, APIs: 1, Strings: 4, Instructions: 183nativeCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401FF9 Relevance: 7.3, APIs: 2, Strings: 2, Instructions: 254sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004224A3 Relevance: 7.2, APIs: 1, Strings: 3, Instructions: 201nativeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042C0DA Relevance: 6.8, Strings: 5, Instructions: 552COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0043B362 Relevance: 6.6, APIs: 1, Strings: 3, Instructions: 550stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00430228 Relevance: 5.7, Strings: 4, Instructions: 717COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004052D9 Relevance: 5.7, APIs: 1, Strings: 2, Instructions: 467encryptionCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042F278 Relevance: 5.5, APIs: 2, Strings: 1, Instructions: 222stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042CFBA Relevance: 5.4, Strings: 4, Instructions: 405COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00453BC4 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 116timeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B7BB Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 40nativeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040B7F5 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 16nativeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00A3971E Relevance: 3.0, APIs: 2, Instructions: 41processCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004245EC Relevance: 1.7, APIs: 1, Instructions: 207nativeCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00421EEB Relevance: 1.7, APIs: 1, Instructions: 153nativeCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042F1C2 Relevance: 1.5, APIs: 1, Instructions: 32nativeCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0044FB15 Relevance: .0, Instructions: 22COMMONLIBRARYCODE
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00443998 Relevance: .0, Instructions: 12COMMONLIBRARYCODE
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0042F625 Relevance: 24.9, APIs: 8, Strings: 6, Instructions: 418stringCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0099003C Relevance: 12.8, APIs: 5, Strings: 2, Instructions: 515memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00432718 Relevance: 10.7, APIs: 7, Instructions: 234COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0044CF15 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 74COMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0044575F Relevance: 9.3, APIs: 6, Instructions: 269COMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402FCC Relevance: 7.3, APIs: 2, Strings: 2, Instructions: 283libraryCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00453B82 Relevance: 5.4, APIs: 1, Strings: 2, Instructions: 140timeCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0044E224 Relevance: 3.0, APIs: 2, Instructions: 22memoryCOMMONLIBRARYCODE
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00990E0F Relevance: 3.0, APIs: 2, Instructions: 15COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00418BA2 Relevance: 1.8, APIs: 1, Instructions: 313COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0045699F Relevance: 1.5, APIs: 1, Instructions: 44memoryCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00450330 Relevance: 1.5, APIs: 1, Instructions: 39memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0044EB6F Relevance: 1.5, APIs: 1, Instructions: 32memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00A393DD Relevance: 1.3, APIs: 1, Instructions: 48memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0099BA83 Relevance: 42.2, APIs: 5, Strings: 18, Instructions: 1922stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009C10D3 Relevance: 27.7, APIs: 7, Strings: 8, Instructions: 1432memoryCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009C42E7 Relevance: 25.4, APIs: 7, Strings: 7, Instructions: 872registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0099E3B5 Relevance: 20.6, Strings: 15, Instructions: 1822COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009BD8BF Relevance: 16.6, Strings: 12, Instructions: 1594COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009B859B Relevance: 9.8, Strings: 7, Instructions: 1067COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009B6508 Relevance: 9.1, APIs: 1, Strings: 4, Instructions: 391libraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00996C08 Relevance: 8.3, Strings: 5, Instructions: 2052COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009BA5D4 Relevance: 8.3, Strings: 6, Instructions: 794COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00992260 Relevance: 7.3, APIs: 2, Strings: 2, Instructions: 254sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009C03F5 Relevance: 6.6, Strings: 5, Instructions: 301COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0099AB8F Relevance: 6.5, APIs: 4, Instructions: 475stringCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009DF4AB Relevance: 6.3, APIs: 4, Instructions: 337COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009E2223 Relevance: 6.1, APIs: 4, Instructions: 129fileCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009CD0FC Relevance: 6.1, APIs: 4, Instructions: 73COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00996472 Relevance: 5.4, Strings: 4, Instructions: 445COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009BD221 Relevance: 5.4, Strings: 4, Instructions: 405COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009B23DE Relevance: 5.2, Strings: 4, Instructions: 183COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009CB5C9 Relevance: 5.0, APIs: 1, Strings: 2, Instructions: 550stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009C048F Relevance: 4.5, Strings: 3, Instructions: 717COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00995D11 Relevance: 4.2, Strings: 3, Instructions: 448COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009BBC2C Relevance: 4.2, Strings: 3, Instructions: 436COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0099092B Relevance: 3.8, Strings: 3, Instructions: 90COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009D8A67 Relevance: 3.4, APIs: 2, Instructions: 449COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009CD867 Relevance: 3.1, APIs: 2, Instructions: 92COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0099B390 Relevance: 2.9, Strings: 2, Instructions: 375COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009B7C47 Relevance: 1.8, Strings: 1, Instructions: 509COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009A52D7 Relevance: 1.7, Strings: 1, Instructions: 471COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009E216F Relevance: 1.7, APIs: 1, Instructions: 158fileCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009D12BE Relevance: 1.6, Strings: 1, Instructions: 344COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009D25B1 Relevance: 1.6, Strings: 1, Instructions: 344COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009AFB7D Relevance: 1.6, APIs: 1, Instructions: 54COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009B4D8B Relevance: 1.5, APIs: 1, Instructions: 47memoryCOMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009CD0F0 Relevance: 1.5, APIs: 1, Instructions: 3COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009AE957 Relevance: 1.5, Strings: 1, Instructions: 232COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009A2920 Relevance: .8, Instructions: 751COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009BC341 Relevance: .6, Instructions: 552COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009AD450 Relevance: .5, Instructions: 492COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009A22B4 Relevance: .5, Instructions: 486COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00995540 Relevance: .5, Instructions: 467COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0099DBFB Relevance: .5, Instructions: 464COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009A33D4 Relevance: .4, Instructions: 440COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009C908F Relevance: .4, Instructions: 417COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009AE2EA Relevance: .4, Instructions: 379COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009B9CC2 Relevance: .2, Instructions: 224COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009BF4DF Relevance: .2, Instructions: 222COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009B4853 Relevance: .2, Instructions: 207COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009B9997 Relevance: .2, Instructions: 167COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009D93C2 Relevance: .2, Instructions: 158COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009B2152 Relevance: .2, Instructions: 153COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009B9ADA Relevance: .2, Instructions: 151COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009B4BFC Relevance: .1, Instructions: 132COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009CDB37 Relevance: .1, Instructions: 76COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009B2A7E Relevance: .1, Instructions: 68COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009B6CA9 Relevance: .1, Instructions: 65COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00A38FFB Relevance: .1, Instructions: 61COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009A047F Relevance: .1, Instructions: 58COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00990D90 Relevance: .0, Instructions: 43COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009BA15E Relevance: .0, Instructions: 17COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009D3BFF Relevance: .0, Instructions: 12COMMONLIBRARYCODE
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009B6C4B Relevance: .0, Instructions: 11COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009BF4CC Relevance: .0, Instructions: 5COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009E9C06 Relevance: 12.6, APIs: 4, Strings: 3, Instructions: 303COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009C297F Relevance: 10.7, APIs: 7, Instructions: 234COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009D59C6 Relevance: 9.3, APIs: 6, Instructions: 269COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009D64A4 Relevance: 7.6, APIs: 5, Instructions: 146COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009EA02B Relevance: 7.1, APIs: 2, Strings: 2, Instructions: 118COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009C34A2 Relevance: 6.2, APIs: 4, Instructions: 175COMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009E11A8 Relevance: 6.1, APIs: 4, Instructions: 54COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009E600D Relevance: 6.0, APIs: 4, Instructions: 42COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009E6073 Relevance: 6.0, APIs: 4, Instructions: 42COMMON
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 009E9896 Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 97COMMONLIBRARYCODE
APIs |
|
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|