Windows
Analysis Report
TEC-SPC-94.03.60.175.07.exe
Overview
General Information
Detection
Score: | 68 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- TEC-SPC-94.03.60.175.07.exe (PID: 5820 cmdline:
"C:\Users\ user\Deskt op\TEC-SPC -94.03.60. 175.07.exe " MD5: 01B2B1469623862352F36C9A1D2CA1D5) - TEC-SPC-94.03.60.175.07.exe (PID: 4420 cmdline:
"C:\Users\ user\Deskt op\TEC-SPC -94.03.60. 175.07.exe " MD5: 01B2B1469623862352F36C9A1D2CA1D5)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
CloudEyE, GuLoader | CloudEyE (initially named GuLoader) is a small VB5/6 downloader. It typically downloads RATs/Stealers, such as Agent Tesla, Arkei/Vidar, Formbook, Lokibot, Netwire and Remcos, often but not always from Google Drive. The downloaded payload is xored. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_GuLoader_2 | Yara detected GuLoader | Joe Security | ||
JoeSecurity_GuLoader_2 | Yara detected GuLoader | Joe Security |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-16T17:57:36.239478+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.6 | 49776 | 172.217.19.174 | 443 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | Code function: | 0_2_004057D0 | |
Source: | Code function: | 0_2_0040628B | |
Source: | Code function: | 0_2_00402770 | |
Source: | Code function: | 2_2_00402770 | |
Source: | Code function: | 2_2_004057D0 | |
Source: | Code function: | 2_2_0040628B |
Source: | JA3 fingerprint: |
Source: | Suricata IDS: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Code function: | 0_2_00405331 |
Source: | Code function: | 0_2_0040335A | |
Source: | Code function: | 2_2_0040335A |
Source: | File created: | Jump to behavior |
Source: | Code function: | 0_2_00404B6E | |
Source: | Code function: | 0_2_0040659D | |
Source: | Code function: | 2_2_00404B6E | |
Source: | Code function: | 2_2_0040659D |
Source: | Code function: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_00404635 |
Source: | Code function: | 0_2_0040206A |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | LNK file: |
Source: | File written: | Jump to behavior |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 0_2_004062B2 |
Source: | Code function: | 0_2_10002E0E |
Source: | File created: | Jump to dropped file |
Source: | Registry key monitored for changes: | Jump to behavior | ||
Source: | Registry key monitored for changes: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | API/Special instruction interceptor: | ||
Source: | API/Special instruction interceptor: |
Source: | RDTSC instruction interceptor: | ||
Source: | RDTSC instruction interceptor: |
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: |
Source: | Code function: | 0_2_004057D0 | |
Source: | Code function: | 0_2_0040628B | |
Source: | Code function: | 0_2_00402770 | |
Source: | Code function: | 2_2_00402770 | |
Source: | Code function: | 2_2_004057D0 | |
Source: | Code function: | 2_2_0040628B |
Source: | Binary or memory string: |
Source: | API call chain: | graph_0-4754 | ||
Source: | API call chain: | graph_0-4755 |
Source: | Code function: | 0_2_004062B2 |
Source: | Process created: | Jump to behavior |
Source: | Code function: | 0_2_00405F6A |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Native API | 1 DLL Side-Loading | 11 Process Injection | 11 Masquerading | OS Credential Dumping | 1 Query Registry | Remote Services | 1 Archive Collected Data | 11 Encrypted Channel | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Virtualization/Sandbox Evasion | LSASS Memory | 21 Security Software Discovery | Remote Desktop Protocol | 1 Clipboard Data | 3 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 11 Process Injection | Security Account Manager | 1 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 3 File and Directory Discovery | Distributed Component Object Model | Input Capture | 14 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 2 Obfuscated Files or Information | LSA Secrets | 23 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
58% | ReversingLabs | Win32.Trojan.SnakeKeylogger |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
drive.google.com | 172.217.19.174 | true | false | high | |
drive.usercontent.google.com | 142.250.181.1 | true | false | high | |
s-part-0035.t-0009.t-msedge.net | 13.107.246.63 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
142.250.181.1 | drive.usercontent.google.com | United States | 15169 | GOOGLEUS | false | |
172.217.19.174 | drive.google.com | United States | 15169 | GOOGLEUS | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1576272 |
Start date and time: | 2024-12-16 17:56:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 56s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 6 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | TEC-SPC-94.03.60.175.07.exe |
Detection: | MAL |
Classification: | mal68.troj.evad.winEXE@3/10@2/2 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
- Excluded IPs from analysis (whitelisted): 13.107.246.63, 172.202.163.200
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target TEC-SPC-94.03.60.175.07.exe, PID 4420 because there are no executed function
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: TEC-SPC-94.03.60.175.07.exe
Time | Type | Description |
---|---|---|
11:57:38 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
s-part-0035.t-0009.t-msedge.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
37f463bf4616ecd445d4a1937da06e19 | Get hash | malicious | GuLoader, Snake Keylogger, VIP Keylogger | Browse |
| |
Get hash | malicious | Vidar | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Vidar | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, Vidar | Browse |
| ||
Get hash | malicious | GuLoader | Browse |
| ||
Get hash | malicious | Stealc, Vidar | Browse |
| ||
Get hash | malicious | Vidar | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\user\AppData\Local\Temp\nsrF34D.tmp\System.dll | Get hash | malicious | Remcos, GuLoader | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse | |||
Get hash | malicious | FormBook, GuLoader | Browse | |||
Get hash | malicious | GuLoader | Browse |
Process: | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 45 |
Entropy (8bit): | 4.7748605961854445 |
Encrypted: | false |
SSDEEP: | 3:FR3tWAAQLQIfLBJXlFGfv:/ktQkIPeH |
MD5: | 8B9FC0443D7E48145E2D4B37AFB2D37B |
SHA1: | 64A5718A478A38AC262D2E46DA81D0E88C122A0F |
SHA-256: | 4F743978EAD44260F895C983689D718E31CA826161C447D205021A9D3E010AFA |
SHA-512: | 5126DA1D29F662465241C8B51B95783DF3F88C8FEB8BB1B65DCF354738C48AAB4BFB6C0035DFE6B40FA03AE5AABA8F72F1C31343AEC7D4EDB9C6EBCC773CC3D3 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1209210 |
Entropy (8bit): | 3.388632053264602 |
Encrypted: | false |
SSDEEP: | 6144:GP7npYBciqq2hO/JcKBk4JMY5mTXWwxv4QH5m/o/MWV9gZrp0AJ2aJ4aKh:GP7C1Bk4krWw94QH4/o0WMcPh |
MD5: | 848CBF8E8503F5DCE77C15B6EAE975B8 |
SHA1: | E29E73856E80705B12D535D9F5711FB387957EE4 |
SHA-256: | B903E3DF94CA281294E2316738C3C10E3F93529C715D3796AA2081E790EF5983 |
SHA-512: | 4CCCE79C6D952029B8F5AB71C719E71469434FD6AD539D187FE18E031F0D0169616D96B5A4F53E9F30F8EA4FB908E70F6F44943C6942E0BB14CA4622F8D56C3A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 11776 |
Entropy (8bit): | 5.656006343879828 |
Encrypted: | false |
SSDEEP: | 192:eP24sihno00Wfl97nH6T2enXwWobpWBTU4VtHT7dmN35OlbSl:T8QIl975eXqlWBrz7YLOlb |
MD5: | 3E6BF00B3AC976122F982AE2AADB1C51 |
SHA1: | CAAB188F7FDC84D3FDCB2922EDEEB5ED576BD31D |
SHA-256: | 4FF9B2678D698677C5D9732678F9CF53F17290E09D053691AAC4CC6E6F595CBE |
SHA-512: | 1286F05E6A7E6B691F6E479638E7179897598E171B52EB3A3DC0E830415251069D29416B6D1FFC6D7DCE8DA5625E1479BE06DB9B7179E7776659C5C1AD6AA706 |
Malicious: | false |
Antivirus: |
|
Joe Sandbox View: |
|
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 28 |
Entropy (8bit): | 4.110577243331642 |
Encrypted: | false |
SSDEEP: | 3:iGAeTUHvn:lAeTUHv |
MD5: | F6A80CF0B011E1638B38D8EAA2A9629B |
SHA1: | 30AB7FEEC5D0A304ED9908ADD562601E3E7118C3 |
SHA-256: | AB3B162F39F8FDBD8DD767791EC116E75DA198FCE6BABBA6E1677044678714D8 |
SHA-512: | E1EC33696EA5086DEA0A52B577442B96124B71CD09999637185D114B7E5F313D455560C350F5A02FBA83C5A3A12A5234EEC995D0AF0CBF64471B3887E2AA2ED8 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 207998 |
Entropy (8bit): | 1.2479248406208852 |
Encrypted: | false |
SSDEEP: | 768:tCENokMNjB1phztRILF3znwMWQZeRdtDL7xIC8GI82e/2awZ6aXmpeNhLvkoVtOX:e03p6cf0/e9ReE8H |
MD5: | 5C283F56F45AD89C5D82538EA09AC0F5 |
SHA1: | FA3736CF43F5841B9D4E28FF2024C17897EEF745 |
SHA-256: | D53EE062B5FA4EB7DED4A658B37B70DD6E90A581AF5BDE713169971AE249F605 |
SHA-512: | 2B2516707050C5DFB7A8D9E151DEE98EDD44B59B08E0F19D301F80BFDE89129F47EC6079AC1E26F6D8C60AAFE2931A4D2BC720BEDD8149477810B0C8F558AD0A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 27598 |
Entropy (8bit): | 4.570583675091086 |
Encrypted: | false |
SSDEEP: | 384:u19PboBFKSqS40INMIETbU9nHCa5b8ICaFDlnC/8pf+G6FPEd:uTPbF9mIGW98I/+JGqP6 |
MD5: | 23E566226854C7E77201E9D814ACAF99 |
SHA1: | A801A3BBCAC3CB626EA4EBD1AC14554134CE8802 |
SHA-256: | 9EA4CFCE59BC6444A4FC09F23C0249625F395A802D48DFBAEBEDEE6FCC3117D2 |
SHA-512: | FC026879C1DB8AF906720FB54796FDF8E6B31AE89BB5516FA6CB4A2D6ED61729274B4974627AC7406E72BAD69F8717019FC7F1826B25387588089E25D363D88E |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\typhlostomy\Watermelons.Lar37
Download File
Process: | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 301225 |
Entropy (8bit): | 7.52936284400769 |
Encrypted: | false |
SSDEEP: | 6144:qpYBciqq2hO/JcKBk4JMY5mTXWwxv4QH5m/o/MW2:h1Bk4krWw94QH4/o0W2 |
MD5: | 36B62BD81B795DDB447F1F7FEF6911CE |
SHA1: | 55957B36A367990AC390D84FE18520B395740D9D |
SHA-256: | 4ECF52E1007A0245DA1F6841CFF28A48B69C56D59221FFE20A0736C911C8B615 |
SHA-512: | 16F793819A6C55F8A7CEF439B517648AED1EE31429D120E64B18D8FA66AE80B79CD879F3DA78E33B7F9F3151516D52B02F4F6D53AE8A56661EE5247CA2A20C78 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Templates\typhlostomy\firsaarsfdselsdags.luv
Download File
Process: | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 443489 |
Entropy (8bit): | 1.2463028275519636 |
Encrypted: | false |
SSDEEP: | 768:0B5HMEmj1BG+VGKVbkxUNjTj4Yl+ieTSrPb/1aKigAurLC2DVyTaL7B8IHBxCoxa:0kFoC4xKmYKV1tmGJJt0a+sWH0 |
MD5: | 913964ACDFFFA24344A401D48E08C653 |
SHA1: | EE1E0AC79DA12D6439F9DF5B865347647473642A |
SHA-256: | B3A4E2499F6A793497BAB8F5B6CC38462FD70F955308596ACFFF03D11F2F6ED4 |
SHA-512: | 2AEBEB7DFFACF4150CCF6ED91EF5501B129331E5A2A4A465FC542562C52907FDA3990F7BE5F17B60854DE7FD34E6E2E873ED8C0DE6788964894890F69A9F261C |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 209062 |
Entropy (8bit): | 1.2469617066336303 |
Encrypted: | false |
SSDEEP: | 768:aq+yDnL4aSptsfjJcMBkQnTum3yc5rUGLJTLAP6zp2R5O73XKymSRQoWgqVB7L+v:T7c811jBM9Y1qeu30oHw |
MD5: | 607886D87859E45164D2959809AB5367 |
SHA1: | 4E86EB72512D4C9BE32304E3A12B499D6A86084B |
SHA-256: | A05695DF251298ED2F35E2DFA2C4CF44D5BACCC391615FACD34FA6411BB43217 |
SHA-512: | A767C56234A265E17FE3D05A1218D628419E3B750E7D55DD5E2D57A847DBF7B72E10270A1D9D14D39D62BCEF38818DE54168AF87C2DE59FDBF503F0C382DA5DE |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 898 |
Entropy (8bit): | 3.504861469259323 |
Encrypted: | false |
SSDEEP: | 12:8wl0c0a/ledp8wXuQUlbq/JMRPbdpYmHbqjMRz8RMJsW+slmYalzJCN85v4t2YZ2:8QudO/9Q6jd9a6/y3Nr24qy |
MD5: | 92A17BC4BBB82ECB9494367095582DA2 |
SHA1: | 88D72BE0847424385217F00B79737EFFCB6C433A |
SHA-256: | F4AEBD33981F6EE35A4A7DEB9DC9E0C41868497B94E76A77F0BE2EE0D2194DA7 |
SHA-512: | EB82976CCA3A8F1ACDE9B77ECB709AD4DA9EAAC9F460BBD4D90A00208F6AE29579FF041BA40334FFE8B898C58590BEB3EECC369EEBD023E45BAAE0DB941BB8DB |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.885499918962077 |
TrID: |
|
File name: | TEC-SPC-94.03.60.175.07.exe |
File size: | 534'840 bytes |
MD5: | 01b2b1469623862352f36c9a1d2ca1d5 |
SHA1: | 297d178ed13293b4ca95c731c08bef11266c4998 |
SHA256: | 72a691eae6f31fd6db1c1a5453ac5aad4b8b85d2747c5e668e761eb2e010d02a |
SHA512: | 5affc393eea3499b31837f155de186b8f0d740f5a7cd49be27398448dbff4aef3e09dce90582546f741717f153e79561656cf35fa6101da65df49838788ba674 |
SSDEEP: | 12288:XRV78CR08V3IJEq6ZZTkwa81KuUG70SdlmgT0R7RR:Iw08V3iT8D1YM/6wy7RR |
TLSH: | D5B423447BE1E412C9E68E310FD3DAA9EAA8FD36483106865B2C2DBF79747C1453E391 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......1.D9u.*ju.*ju.*j..ujw.*ju.+j..*j..wjd.*j!..j..*j..,jt.*jRichu.*j........PE..L....n3T.................`...*......Z3.......p....@ |
Icon Hash: | 0714262e34390f06 |
Entrypoint: | 0x40335a |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x54336EB4 [Tue Oct 7 04:40:20 2014 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | e221f4f7d36469d53810a4b5f9fc8966 |
Instruction |
---|
sub esp, 000002D8h |
push ebx |
push ebp |
push esi |
push edi |
push 00000020h |
xor ebp, ebp |
pop esi |
mov dword ptr [esp+18h], ebp |
mov dword ptr [esp+10h], 00409230h |
mov dword ptr [esp+14h], ebp |
call dword ptr [00407034h] |
push 00008001h |
call dword ptr [004070BCh] |
push ebp |
call dword ptr [004072ACh] |
push 00000009h |
mov dword ptr [004292B8h], eax |
call 00007F4F990CF5CAh |
mov dword ptr [00429204h], eax |
push ebp |
lea eax, dword ptr [esp+38h] |
push 000002B4h |
push eax |
push ebp |
push 004206A8h |
call dword ptr [0040717Ch] |
push 0040937Ch |
push 00428200h |
call 00007F4F990CF235h |
call dword ptr [00407134h] |
mov ebx, 00434000h |
push eax |
push ebx |
call 00007F4F990CF223h |
push ebp |
call dword ptr [0040710Ch] |
push 00000022h |
mov dword ptr [00429200h], eax |
pop edi |
mov eax, ebx |
cmp word ptr [00434000h], di |
jne 00007F4F990CC6B9h |
mov esi, edi |
mov eax, 00434002h |
push esi |
push eax |
call 00007F4F990CEC73h |
push eax |
call dword ptr [00407240h] |
mov ecx, eax |
mov dword ptr [esp+1Ch], ecx |
jmp 00007F4F990CC7ABh |
push 00000020h |
pop edx |
cmp ax, dx |
jne 00007F4F990CC6B9h |
inc ecx |
inc ecx |
cmp word ptr [ecx], dx |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x7494 | 0xb4 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x4a000 | 0x132d8 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x7000 | 0x2b8 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x5ec6 | 0x6000 | 60ec0c4d80dd6821cdaced6135eddfd5 | False | 0.6593424479166666 | data | 6.438901783265187 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x7000 | 0x1354 | 0x1400 | 2222fe44ebbadbc32af32dfc9c88e48e | False | 0.4306640625 | data | 5.037511188789184 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x9000 | 0x202f8 | 0x600 | 99cdd6cde9adee6bf3b24ee817b4574b | False | 0.4830729166666667 | data | 3.8340327961758165 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.ndata | 0x2a000 | 0x20000 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x4a000 | 0x132d8 | 0x13400 | 6a5bbc33287fc34c026c3652aab40ca4 | False | 0.7685800527597403 | data | 6.977243320980138 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_ICON | 0x4a448 | 0xb1b3 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States | 0.9923501351915763 |
RT_ICON | 0x55600 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.4311203319502075 |
RT_ICON | 0x57ba8 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.48053470919324576 |
RT_ICON | 0x58c50 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | English | United States | 0.5330490405117271 |
RT_ICON | 0x59af8 | 0x988 | Device independent bitmap graphic, 24 x 48 x 32, image size 2400 | English | United States | 0.5647540983606557 |
RT_ICON | 0x5a480 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | English | United States | 0.6353790613718412 |
RT_ICON | 0x5ad28 | 0x6c8 | Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors | English | United States | 0.5961981566820277 |
RT_ICON | 0x5b3f0 | 0x668 | Device independent bitmap graphic, 48 x 96 x 4, image size 1152 | English | United States | 0.3176829268292683 |
RT_ICON | 0x5ba58 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | English | United States | 0.42124277456647397 |
RT_ICON | 0x5bfc0 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.6453900709219859 |
RT_ICON | 0x5c428 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 512 | English | United States | 0.4274193548387097 |
RT_ICON | 0x5c710 | 0x1e8 | Device independent bitmap graphic, 24 x 48 x 4, image size 288 | English | United States | 0.4651639344262295 |
RT_ICON | 0x5c8f8 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 128 | English | United States | 0.5067567567567568 |
RT_DIALOG | 0x5ca20 | 0x100 | data | English | United States | 0.5234375 |
RT_DIALOG | 0x5cb20 | 0x11c | data | English | United States | 0.6056338028169014 |
RT_DIALOG | 0x5cc40 | 0xc4 | data | English | United States | 0.5918367346938775 |
RT_DIALOG | 0x5cd08 | 0x60 | data | English | United States | 0.7291666666666666 |
RT_GROUP_ICON | 0x5cd68 | 0xbc | data | English | United States | 0.601063829787234 |
RT_VERSION | 0x5ce28 | 0x1a4 | data | English | United States | 0.5642857142857143 |
RT_MANIFEST | 0x5cfd0 | 0x305 | XML 1.0 document, ASCII text, with very long lines (773), with no line terminators | English | United States | 0.5614489003880984 |
DLL | Import |
---|---|
KERNEL32.dll | CompareFileTime, SearchPathW, SetFileTime, CloseHandle, GetShortPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, GetFullPathNameW, CreateDirectoryW, Sleep, GetTickCount, CreateFileW, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, SetEnvironmentVariableW, GetWindowsDirectoryW, SetFileAttributesW, ExpandEnvironmentStringsW, SetErrorMode, LoadLibraryW, lstrlenW, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, CreateProcessW, RemoveDirectoryW, lstrcmpiA, GetTempFileNameW, lstrcpyA, lstrcpyW, lstrcatW, GetSystemDirectoryW, GetVersion, GetProcAddress, LoadLibraryA, GetModuleHandleA, GetModuleHandleW, lstrcmpiW, lstrcmpW, WaitForSingleObject, GlobalFree, GlobalAlloc, LoadLibraryExW, GetExitCodeProcess, FreeLibrary, WritePrivateProfileStringW, GetCommandLineW, GetTempPathW, GetPrivateProfileStringW, FindFirstFileW, FindNextFileW, DeleteFileW, SetFilePointer, ReadFile, FindClose, MulDiv, MultiByteToWideChar, WriteFile, lstrlenA, WideCharToMultiByte |
USER32.dll | EndDialog, ScreenToClient, GetWindowRect, RegisterClassW, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongW, SetCursor, LoadCursorW, CheckDlgButton, GetMessagePos, LoadBitmapW, CallWindowProcW, IsWindowVisible, CloseClipboard, SetClipboardData, wsprintfW, CreateWindowExW, SystemParametersInfoW, AppendMenuW, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharPrevW, CharNextA, wsprintfA, DispatchMessageW, PeekMessageW, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, GetDC, SetWindowLongW, LoadImageW, SendMessageTimeoutW, FindWindowExW, EmptyClipboard, OpenClipboard, TrackPopupMenu, EndPaint, ShowWindow, GetDlgItem, IsWindow, SetForegroundWindow |
GDI32.dll | SelectObject, SetBkMode, CreateFontIndirectW, SetTextColor, DeleteObject, GetDeviceCaps, CreateBrushIndirect, SetBkColor |
SHELL32.dll | SHGetSpecialFolderLocation, SHGetPathFromIDListW, SHBrowseForFolderW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW |
ADVAPI32.dll | RegCloseKey, RegOpenKeyExW, RegDeleteKeyW, RegDeleteValueW, RegEnumValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumKeyW |
COMCTL32.dll | ImageList_Create, ImageList_AddMasked, ImageList_Destroy |
ole32.dll | CoCreateInstance, CoTaskMemFree, OleInitialize, OleUninitialize |
VERSION.dll | GetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-16T17:57:36.239478+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.6 | 49776 | 172.217.19.174 | 443 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 16, 2024 17:57:33.616065025 CET | 49776 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:33.616117954 CET | 443 | 49776 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:33.616188049 CET | 49776 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:33.628578901 CET | 49776 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:33.628616095 CET | 443 | 49776 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:35.329909086 CET | 443 | 49776 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:35.329997063 CET | 49776 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:35.330997944 CET | 443 | 49776 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:35.331058025 CET | 49776 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:35.399692059 CET | 49776 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:35.399729967 CET | 443 | 49776 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:35.400676966 CET | 443 | 49776 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:35.400755882 CET | 49776 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:35.408839941 CET | 49776 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:35.455339909 CET | 443 | 49776 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:36.239464998 CET | 443 | 49776 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:36.239536047 CET | 49776 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:36.239578009 CET | 443 | 49776 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:36.239619017 CET | 49776 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:36.239830971 CET | 49776 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:36.239881039 CET | 443 | 49776 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:36.239932060 CET | 49776 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:36.407639980 CET | 49784 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:36.407689095 CET | 443 | 49784 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:36.407758951 CET | 49784 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:36.408088923 CET | 49784 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:36.408106089 CET | 443 | 49784 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:38.123538971 CET | 443 | 49784 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:38.123672962 CET | 49784 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:38.135392904 CET | 49784 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:38.135422945 CET | 443 | 49784 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:38.135690928 CET | 443 | 49784 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:38.135763884 CET | 49784 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:38.136157036 CET | 49784 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:38.183343887 CET | 443 | 49784 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:39.080641985 CET | 443 | 49784 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:39.080688000 CET | 443 | 49784 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:39.080785990 CET | 49784 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:39.080809116 CET | 443 | 49784 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:39.080837011 CET | 49784 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:39.080848932 CET | 49784 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:39.127685070 CET | 49784 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:39.127734900 CET | 443 | 49784 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:39.277340889 CET | 49790 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:39.277390003 CET | 443 | 49790 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:39.277489901 CET | 49790 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:39.277944088 CET | 49790 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:39.277955055 CET | 443 | 49790 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:40.973288059 CET | 443 | 49790 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:40.973364115 CET | 49790 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:40.974481106 CET | 443 | 49790 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:40.974558115 CET | 49790 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:40.976414919 CET | 49790 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:40.976428032 CET | 443 | 49790 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:40.976656914 CET | 443 | 49790 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:40.976716042 CET | 49790 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:40.977066994 CET | 49790 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:41.023338079 CET | 443 | 49790 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:41.889368057 CET | 443 | 49790 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:41.889473915 CET | 49790 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:41.889492989 CET | 443 | 49790 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:41.889547110 CET | 49790 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:41.889731884 CET | 49790 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:41.889767885 CET | 443 | 49790 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:41.889827013 CET | 49790 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:41.899274111 CET | 49796 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:41.899321079 CET | 443 | 49796 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:41.899404049 CET | 49796 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:41.899736881 CET | 49796 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:41.899753094 CET | 443 | 49796 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:43.596498013 CET | 443 | 49796 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:43.597616911 CET | 49796 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:43.598176956 CET | 49796 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:43.598196983 CET | 443 | 49796 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:43.598401070 CET | 49796 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:43.598416090 CET | 443 | 49796 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:44.554001093 CET | 443 | 49796 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:44.554095030 CET | 443 | 49796 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:44.554152012 CET | 49796 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:44.554161072 CET | 443 | 49796 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:44.554152966 CET | 49796 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:44.554254055 CET | 49796 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:44.554826021 CET | 49796 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:44.554871082 CET | 443 | 49796 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:44.683358908 CET | 49807 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:44.683402061 CET | 443 | 49807 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:44.683489084 CET | 49807 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:44.683753014 CET | 49807 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:44.683767080 CET | 443 | 49807 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:46.376611948 CET | 443 | 49807 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:46.376802921 CET | 49807 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:46.377315044 CET | 443 | 49807 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:46.377393007 CET | 49807 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:46.379148006 CET | 49807 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:46.379175901 CET | 443 | 49807 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:46.379441977 CET | 443 | 49807 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:46.379513979 CET | 49807 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:46.379889011 CET | 49807 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:46.427329063 CET | 443 | 49807 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:47.285293102 CET | 443 | 49807 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:47.285614967 CET | 49807 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:47.285690069 CET | 443 | 49807 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:47.285767078 CET | 49807 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:47.285824060 CET | 49807 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:47.285873890 CET | 443 | 49807 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:47.285931110 CET | 49807 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:47.301189899 CET | 49814 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:47.301294088 CET | 443 | 49814 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:47.301384926 CET | 49814 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:47.301641941 CET | 49814 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:47.301676989 CET | 443 | 49814 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:48.999551058 CET | 443 | 49814 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:48.999658108 CET | 49814 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:49.000005007 CET | 49814 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:49.000020027 CET | 443 | 49814 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:49.000272989 CET | 49814 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:49.000286102 CET | 443 | 49814 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:49.956948042 CET | 443 | 49814 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:49.957065105 CET | 49814 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:49.957091093 CET | 443 | 49814 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:49.957113981 CET | 443 | 49814 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:49.957137108 CET | 49814 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:49.957144976 CET | 443 | 49814 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:49.957154036 CET | 49814 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:49.957186937 CET | 49814 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:49.957201958 CET | 443 | 49814 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:49.957240105 CET | 49814 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:49.957247972 CET | 443 | 49814 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:49.957284927 CET | 49814 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:49.957983017 CET | 49814 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:49.957999945 CET | 443 | 49814 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:50.100584030 CET | 49820 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:50.100641012 CET | 443 | 49820 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:50.100727081 CET | 49820 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:50.101129055 CET | 49820 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:50.101142883 CET | 443 | 49820 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:52.131942987 CET | 443 | 49820 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:52.132148027 CET | 49820 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:52.132675886 CET | 443 | 49820 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:52.132839918 CET | 49820 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:52.135041952 CET | 49820 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:52.135071993 CET | 443 | 49820 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:52.135361910 CET | 443 | 49820 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:52.135431051 CET | 49820 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:52.135746002 CET | 49820 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:52.179358959 CET | 443 | 49820 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:53.045170069 CET | 443 | 49820 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:53.045411110 CET | 49820 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:53.045444965 CET | 443 | 49820 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:53.045522928 CET | 49820 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:53.045780897 CET | 443 | 49820 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:53.045805931 CET | 49820 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:53.045830965 CET | 443 | 49820 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:53.045857906 CET | 49820 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:53.045885086 CET | 49820 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:53.061923981 CET | 49826 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:53.061955929 CET | 443 | 49826 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:53.062040091 CET | 49826 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:53.062408924 CET | 49826 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:53.062422037 CET | 443 | 49826 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:54.759212971 CET | 443 | 49826 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:54.759351015 CET | 49826 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:54.760328054 CET | 49826 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:54.760333061 CET | 443 | 49826 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:54.760584116 CET | 49826 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:54.760586977 CET | 443 | 49826 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:55.713773966 CET | 443 | 49826 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:55.713886023 CET | 49826 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:55.713902950 CET | 443 | 49826 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:55.713948965 CET | 49826 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:55.714036942 CET | 443 | 49826 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:55.714080095 CET | 49826 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:55.714868069 CET | 49826 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:55.714916945 CET | 443 | 49826 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:55.714971066 CET | 49826 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:55.839775085 CET | 49837 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:55.839838028 CET | 443 | 49837 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:55.839906931 CET | 49837 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:55.840282917 CET | 49837 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:55.840301037 CET | 443 | 49837 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:57.739398003 CET | 443 | 49837 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:57.739928961 CET | 49837 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:57.741122961 CET | 49837 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:57.741122961 CET | 49837 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:57.741143942 CET | 443 | 49837 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:57.741173983 CET | 443 | 49837 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:58.649637938 CET | 443 | 49837 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:58.649900913 CET | 49837 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:58.649941921 CET | 443 | 49837 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:58.650018930 CET | 49837 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:58.650103092 CET | 49837 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:58.650151968 CET | 443 | 49837 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:57:58.650232077 CET | 49837 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:57:58.660861969 CET | 49843 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:58.660897017 CET | 443 | 49843 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:57:58.660974026 CET | 49843 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:58.661202908 CET | 49843 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:57:58.661218882 CET | 443 | 49843 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:00.365505934 CET | 443 | 49843 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:00.365657091 CET | 49843 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:00.368320942 CET | 49843 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:00.368328094 CET | 443 | 49843 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:00.368593931 CET | 443 | 49843 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:00.368643999 CET | 49843 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:00.369096994 CET | 49843 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:00.415333986 CET | 443 | 49843 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:01.329315901 CET | 443 | 49843 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:01.329392910 CET | 49843 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:01.329407930 CET | 443 | 49843 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:01.329447031 CET | 49843 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:01.329516888 CET | 443 | 49843 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:01.329577923 CET | 49843 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:01.329607964 CET | 443 | 49843 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:01.329654932 CET | 49843 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:01.329732895 CET | 443 | 49843 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:01.329781055 CET | 49843 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:01.330354929 CET | 49843 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:01.330364943 CET | 443 | 49843 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:01.449063063 CET | 49849 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:01.449100971 CET | 443 | 49849 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:01.449210882 CET | 49849 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:01.449497938 CET | 49849 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:01.449517012 CET | 443 | 49849 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:03.659765005 CET | 443 | 49849 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:03.659869909 CET | 49849 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:03.662488937 CET | 443 | 49849 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:03.662566900 CET | 49849 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:03.664458036 CET | 49849 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:03.664468050 CET | 443 | 49849 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:03.664721966 CET | 443 | 49849 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:03.664786100 CET | 49849 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:03.665075064 CET | 49849 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:03.707328081 CET | 443 | 49849 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:04.575556040 CET | 443 | 49849 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:04.575721979 CET | 443 | 49849 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:04.575843096 CET | 49849 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:04.576961040 CET | 49849 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:04.576972961 CET | 443 | 49849 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:04.605077982 CET | 49855 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:04.605119944 CET | 443 | 49855 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:04.605186939 CET | 49855 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:04.605611086 CET | 49855 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:04.605624914 CET | 443 | 49855 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:06.308151960 CET | 443 | 49855 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:06.308223963 CET | 49855 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:06.308841944 CET | 49855 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:06.308864117 CET | 443 | 49855 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:06.308906078 CET | 49855 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:06.308914900 CET | 443 | 49855 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:07.272474051 CET | 443 | 49855 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:07.272713900 CET | 443 | 49855 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:07.272793055 CET | 49855 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:07.272825003 CET | 443 | 49855 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:07.273196936 CET | 443 | 49855 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:07.273246050 CET | 49855 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:07.273416996 CET | 49855 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:07.273437977 CET | 443 | 49855 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:07.273448944 CET | 49855 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:07.274513006 CET | 49855 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:07.386704922 CET | 49863 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:07.386759996 CET | 443 | 49863 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:07.386831045 CET | 49863 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:07.387132883 CET | 49863 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:07.387146950 CET | 443 | 49863 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:09.250334978 CET | 443 | 49863 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:09.250413895 CET | 49863 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:09.250825882 CET | 49863 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:09.250842094 CET | 443 | 49863 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:09.250998974 CET | 49863 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:09.251008034 CET | 443 | 49863 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:10.165169001 CET | 443 | 49863 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:10.166429996 CET | 49863 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:10.166460991 CET | 443 | 49863 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:10.166507006 CET | 49863 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:10.166563988 CET | 49863 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:10.166619062 CET | 443 | 49863 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:10.166670084 CET | 49863 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:10.197473049 CET | 49874 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:10.197582006 CET | 443 | 49874 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:10.197700977 CET | 49874 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:10.197978020 CET | 49874 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:10.198010921 CET | 443 | 49874 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:12.051084995 CET | 443 | 49874 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:12.051158905 CET | 49874 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:12.051706076 CET | 49874 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:12.051728964 CET | 443 | 49874 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:12.051877975 CET | 49874 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:12.051913023 CET | 443 | 49874 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:13.025810003 CET | 443 | 49874 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:13.025912046 CET | 49874 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:13.025970936 CET | 443 | 49874 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:13.026037931 CET | 49874 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:13.026071072 CET | 443 | 49874 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:13.026103973 CET | 443 | 49874 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:13.026139021 CET | 49874 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:13.026190996 CET | 49874 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:13.026206970 CET | 443 | 49874 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:13.026247025 CET | 443 | 49874 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:13.026266098 CET | 49874 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:13.026295900 CET | 49874 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:13.027045965 CET | 49874 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:13.027077913 CET | 443 | 49874 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:13.152178049 CET | 49880 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:13.152235031 CET | 443 | 49880 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:13.152317047 CET | 49880 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:13.152611017 CET | 49880 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:13.152630091 CET | 443 | 49880 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:14.886307001 CET | 443 | 49880 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:14.886503935 CET | 49880 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:14.889197111 CET | 443 | 49880 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:14.889303923 CET | 49880 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:14.891058922 CET | 49880 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:14.891071081 CET | 443 | 49880 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:14.891586065 CET | 443 | 49880 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:14.891655922 CET | 49880 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:14.892175913 CET | 49880 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:14.935338974 CET | 443 | 49880 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:15.805741072 CET | 443 | 49880 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:15.805865049 CET | 49880 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:15.805934906 CET | 443 | 49880 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:15.805969000 CET | 443 | 49880 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:15.805978060 CET | 49880 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:15.806044102 CET | 49880 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:15.806044102 CET | 49880 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:15.823924065 CET | 49886 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:15.823961973 CET | 443 | 49886 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:15.824033022 CET | 49886 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:15.824282885 CET | 49886 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:15.824294090 CET | 443 | 49886 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:16.103465080 CET | 49880 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:16.103538036 CET | 443 | 49880 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:17.524899006 CET | 443 | 49886 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:17.525131941 CET | 49886 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:17.525775909 CET | 49886 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:17.525795937 CET | 443 | 49886 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:17.525996923 CET | 49886 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:17.526001930 CET | 443 | 49886 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:18.470495939 CET | 443 | 49886 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:18.470596075 CET | 443 | 49886 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:18.470637083 CET | 49886 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:18.470655918 CET | 443 | 49886 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:18.470666885 CET | 49886 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:18.470689058 CET | 443 | 49886 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:18.470699072 CET | 49886 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:18.470735073 CET | 49886 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:18.471422911 CET | 49886 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:18.471438885 CET | 443 | 49886 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:18.589608908 CET | 49893 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:18.589641094 CET | 443 | 49893 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:18.589756966 CET | 49893 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:18.590095043 CET | 49893 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:18.590109110 CET | 443 | 49893 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:20.288641930 CET | 443 | 49893 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:20.288726091 CET | 49893 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:20.289432049 CET | 49893 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:20.289432049 CET | 49893 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:20.289452076 CET | 443 | 49893 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:20.289478064 CET | 443 | 49893 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:21.220525026 CET | 443 | 49893 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:21.220666885 CET | 49893 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:21.220838070 CET | 49893 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:21.220882893 CET | 443 | 49893 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:21.220976114 CET | 49893 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:21.233658075 CET | 49901 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:21.233701944 CET | 443 | 49901 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:21.233813047 CET | 49901 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:21.234061956 CET | 49901 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:21.234076023 CET | 443 | 49901 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:23.079901934 CET | 443 | 49901 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:23.079965115 CET | 49901 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:23.081044912 CET | 49901 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:23.081062078 CET | 443 | 49901 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:23.081217051 CET | 49901 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:23.081223965 CET | 443 | 49901 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:24.044224977 CET | 443 | 49901 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:24.044406891 CET | 443 | 49901 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:24.044430017 CET | 49901 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:24.044449091 CET | 443 | 49901 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:24.044464111 CET | 49901 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:24.044524908 CET | 49901 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:24.044531107 CET | 443 | 49901 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:24.044589043 CET | 443 | 49901 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:24.044646978 CET | 49901 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:24.045145035 CET | 49901 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:24.045160055 CET | 443 | 49901 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:24.045177937 CET | 49901 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:24.045911074 CET | 49901 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:24.168144941 CET | 49909 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:24.168200016 CET | 443 | 49909 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:24.168272018 CET | 49909 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:24.168715000 CET | 49909 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:24.168732882 CET | 443 | 49909 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:25.876539946 CET | 443 | 49909 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:25.876686096 CET | 49909 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:25.877302885 CET | 443 | 49909 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:25.877367020 CET | 49909 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:25.879286051 CET | 49909 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:25.879292965 CET | 443 | 49909 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:25.879544973 CET | 443 | 49909 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:25.879597902 CET | 49909 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:25.880029917 CET | 49909 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:25.923329115 CET | 443 | 49909 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:26.812829971 CET | 443 | 49909 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:26.812947035 CET | 49909 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:26.812957048 CET | 443 | 49909 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:26.813004971 CET | 49909 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:26.813168049 CET | 49909 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:26.813204050 CET | 443 | 49909 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:26.813268900 CET | 49909 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:26.829018116 CET | 49915 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:26.829077005 CET | 443 | 49915 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:26.829168081 CET | 49915 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:26.829426050 CET | 49915 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:26.829478979 CET | 443 | 49915 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:28.621507883 CET | 443 | 49915 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:28.621603966 CET | 49915 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:28.622314930 CET | 49915 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:28.622323990 CET | 443 | 49915 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:28.622608900 CET | 49915 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:28.622615099 CET | 443 | 49915 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:29.593288898 CET | 443 | 49915 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:29.593446970 CET | 49915 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:29.593472004 CET | 443 | 49915 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:29.593534946 CET | 49915 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:29.594350100 CET | 443 | 49915 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:29.594428062 CET | 49915 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:29.594439983 CET | 443 | 49915 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:29.594496012 CET | 49915 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:29.594542027 CET | 443 | 49915 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:29.594584942 CET | 49915 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:29.594597101 CET | 443 | 49915 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:29.594614029 CET | 49915 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:29.715449095 CET | 49920 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:29.715493917 CET | 443 | 49920 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:29.715599060 CET | 49920 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:29.715925932 CET | 49920 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:29.715944052 CET | 443 | 49920 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:31.419555902 CET | 443 | 49920 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:31.419867992 CET | 49920 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:31.422241926 CET | 443 | 49920 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:31.422338009 CET | 49920 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:31.424529076 CET | 49920 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:31.424547911 CET | 443 | 49920 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:31.425033092 CET | 443 | 49920 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:31.425102949 CET | 49920 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:31.425573111 CET | 49920 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:31.467330933 CET | 443 | 49920 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:32.328161001 CET | 443 | 49920 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:32.328288078 CET | 49920 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:32.328321934 CET | 443 | 49920 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:32.328368902 CET | 49920 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:32.328488111 CET | 49920 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:32.328608036 CET | 443 | 49920 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:32.328663111 CET | 49920 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:32.346923113 CET | 49927 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:32.346976042 CET | 443 | 49927 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:32.347054958 CET | 49927 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:32.347295046 CET | 49927 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:32.347332001 CET | 443 | 49927 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:34.078095913 CET | 443 | 49927 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:34.078257084 CET | 49927 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:34.078759909 CET | 49927 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:34.078769922 CET | 443 | 49927 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:34.079016924 CET | 49927 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:34.079021931 CET | 443 | 49927 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:35.033592939 CET | 443 | 49927 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:35.033679008 CET | 49927 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:35.033694029 CET | 443 | 49927 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:35.033734083 CET | 49927 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:35.034775972 CET | 443 | 49927 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:35.034833908 CET | 49927 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:35.034882069 CET | 443 | 49927 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:35.034919977 CET | 49927 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:35.034933090 CET | 49927 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:35.034951925 CET | 49927 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:35.152812004 CET | 49937 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:35.152885914 CET | 443 | 49937 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:35.152959108 CET | 49937 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:35.154364109 CET | 49937 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:35.154398918 CET | 443 | 49937 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:36.853512049 CET | 443 | 49937 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:36.853689909 CET | 49937 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:36.854298115 CET | 443 | 49937 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:36.854433060 CET | 49937 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:36.857187033 CET | 49937 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:36.857218981 CET | 443 | 49937 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:36.857496023 CET | 443 | 49937 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:36.857561111 CET | 49937 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:36.858042955 CET | 49937 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:36.903337955 CET | 443 | 49937 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:37.770468950 CET | 443 | 49937 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:37.770677090 CET | 49937 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:37.770742893 CET | 443 | 49937 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:37.770828009 CET | 49937 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:37.770898104 CET | 49937 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:37.770981073 CET | 443 | 49937 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:37.771059036 CET | 49937 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:37.785600901 CET | 49943 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:37.785636902 CET | 443 | 49943 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:37.785707951 CET | 49943 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:37.786007881 CET | 49943 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:37.786020994 CET | 443 | 49943 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:39.483408928 CET | 443 | 49943 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:39.486787081 CET | 49943 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:39.487018108 CET | 49943 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:39.487030029 CET | 443 | 49943 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:39.487174988 CET | 49943 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:39.487180948 CET | 443 | 49943 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:40.426774025 CET | 443 | 49943 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:40.426845074 CET | 49943 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:40.427582979 CET | 443 | 49943 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:40.427645922 CET | 49943 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:40.427696943 CET | 49943 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:40.427777052 CET | 443 | 49943 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:40.427825928 CET | 49943 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:40.542965889 CET | 49950 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:40.543009996 CET | 443 | 49950 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:40.543080091 CET | 49950 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:40.543369055 CET | 49950 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:40.543385029 CET | 443 | 49950 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:42.253711939 CET | 443 | 49950 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:42.253808975 CET | 49950 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:42.254493952 CET | 443 | 49950 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:42.254565001 CET | 49950 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:42.256433010 CET | 49950 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:42.256443977 CET | 443 | 49950 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:42.256701946 CET | 443 | 49950 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:42.256761074 CET | 49950 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:42.257144928 CET | 49950 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:42.299335957 CET | 443 | 49950 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:43.160221100 CET | 443 | 49950 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:43.160274982 CET | 49950 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:43.160311937 CET | 443 | 49950 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:43.160353899 CET | 49950 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:43.160494089 CET | 49950 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:43.160541058 CET | 443 | 49950 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:43.160604954 CET | 49950 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:43.178009987 CET | 49957 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:43.178055048 CET | 443 | 49957 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:43.178139925 CET | 49957 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:43.178373098 CET | 49957 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:43.178388119 CET | 443 | 49957 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:44.999474049 CET | 443 | 49957 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:44.999766111 CET | 49957 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:45.000308990 CET | 49957 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:45.000317097 CET | 443 | 49957 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:45.000360012 CET | 49957 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:45.000365019 CET | 443 | 49957 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:45.958342075 CET | 443 | 49957 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:45.958444118 CET | 49957 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:45.958863020 CET | 443 | 49957 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:45.958945036 CET | 49957 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:45.959319115 CET | 49957 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:45.959394932 CET | 443 | 49957 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:45.959907055 CET | 443 | 49957 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:45.959989071 CET | 49957 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:45.959989071 CET | 49957 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:46.089916945 CET | 49966 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:46.089977980 CET | 443 | 49966 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:46.090101004 CET | 49966 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:46.090435982 CET | 49966 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:46.090449095 CET | 443 | 49966 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:47.792231083 CET | 443 | 49966 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:47.792299986 CET | 49966 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:47.793308020 CET | 443 | 49966 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:47.793354034 CET | 49966 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:47.803585052 CET | 49966 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:47.803601027 CET | 443 | 49966 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:47.803951979 CET | 443 | 49966 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:47.804001093 CET | 49966 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:47.807740927 CET | 49966 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:47.851321936 CET | 443 | 49966 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:48.707525015 CET | 443 | 49966 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:48.707602978 CET | 49966 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:48.707639933 CET | 443 | 49966 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:48.707684040 CET | 49966 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:48.708297968 CET | 443 | 49966 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:48.708348989 CET | 49966 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:48.708416939 CET | 443 | 49966 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:48.708467007 CET | 49966 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:48.709155083 CET | 49966 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:48.709171057 CET | 443 | 49966 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:48.730804920 CET | 49972 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:48.730854034 CET | 443 | 49972 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:48.731074095 CET | 49972 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:48.731230021 CET | 49972 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:48.731249094 CET | 443 | 49972 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:50.426261902 CET | 443 | 49972 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:50.426356077 CET | 49972 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:50.427961111 CET | 49972 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:50.427968025 CET | 443 | 49972 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:50.428219080 CET | 443 | 49972 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:50.428275108 CET | 49972 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:50.428534985 CET | 49972 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:50.471369028 CET | 443 | 49972 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:51.372009039 CET | 443 | 49972 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:51.372082949 CET | 49972 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:51.372685909 CET | 443 | 49972 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:51.372754097 CET | 443 | 49972 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:51.372766018 CET | 49972 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:51.372797012 CET | 49972 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:51.372921944 CET | 49972 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:51.372941971 CET | 443 | 49972 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:51.521752119 CET | 49979 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:51.521775007 CET | 443 | 49979 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:51.521852016 CET | 49979 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:51.522396088 CET | 49979 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:51.522411108 CET | 443 | 49979 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:53.218748093 CET | 443 | 49979 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:53.218863964 CET | 49979 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:53.219362974 CET | 49979 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:53.219374895 CET | 443 | 49979 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:53.219548941 CET | 49979 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:53.219556093 CET | 443 | 49979 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:54.133765936 CET | 443 | 49979 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:54.133829117 CET | 49979 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:54.133865118 CET | 443 | 49979 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:54.133925915 CET | 49979 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:54.134042978 CET | 49979 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:54.134085894 CET | 443 | 49979 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:54.134141922 CET | 49979 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:54.147730112 CET | 49985 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:54.147770882 CET | 443 | 49985 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:54.147936106 CET | 49985 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:54.148082972 CET | 49985 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:54.148097992 CET | 443 | 49985 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:55.841567039 CET | 443 | 49985 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:55.841691971 CET | 49985 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:55.843278885 CET | 49985 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:55.843290091 CET | 443 | 49985 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:55.843489885 CET | 49985 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:55.843496084 CET | 443 | 49985 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:56.813364983 CET | 443 | 49985 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:56.813505888 CET | 49985 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:56.813529968 CET | 443 | 49985 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:56.813622952 CET | 49985 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:56.814280033 CET | 443 | 49985 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:56.814434052 CET | 49985 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:56.814434052 CET | 49985 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:56.814477921 CET | 443 | 49985 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:56.814579010 CET | 49985 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:56.933927059 CET | 49995 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:56.933985949 CET | 443 | 49995 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:56.934119940 CET | 49995 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:56.934525013 CET | 49995 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:56.934545040 CET | 443 | 49995 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:58.635102987 CET | 443 | 49995 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:58.635205984 CET | 49995 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:58.638024092 CET | 443 | 49995 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:58.638144970 CET | 49995 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:58.640775919 CET | 49995 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:58.640785933 CET | 443 | 49995 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:58.641304970 CET | 443 | 49995 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:58.641366959 CET | 49995 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:58.641877890 CET | 49995 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:58.683324099 CET | 443 | 49995 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:59.546833992 CET | 443 | 49995 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:59.546987057 CET | 49995 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:59.547004938 CET | 443 | 49995 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:59.547092915 CET | 49995 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:59.547154903 CET | 49995 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:59.547173023 CET | 443 | 49995 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:58:59.547225952 CET | 49995 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:58:59.564034939 CET | 50001 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:59.564093113 CET | 443 | 50001 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:58:59.564193010 CET | 50001 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:59.564794064 CET | 50001 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:58:59.564835072 CET | 443 | 50001 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:01.265871048 CET | 443 | 50001 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:01.266047955 CET | 50001 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:01.267636061 CET | 50001 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:01.267646074 CET | 443 | 50001 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:01.268718004 CET | 443 | 50001 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:01.268807888 CET | 50001 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:01.269105911 CET | 50001 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:01.311328888 CET | 443 | 50001 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:02.213032961 CET | 443 | 50001 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:02.213232994 CET | 50001 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:02.213246107 CET | 443 | 50001 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:02.213289976 CET | 50001 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:02.213538885 CET | 443 | 50001 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:02.213607073 CET | 50001 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:02.213989019 CET | 50001 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:02.214035034 CET | 443 | 50001 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:02.214186907 CET | 443 | 50001 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:02.214246988 CET | 50001 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:02.214265108 CET | 50001 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:02.339910030 CET | 50008 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:02.339940071 CET | 443 | 50008 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:02.341149092 CET | 50008 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:02.341475010 CET | 50008 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:02.341490030 CET | 443 | 50008 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:04.046215057 CET | 443 | 50008 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:04.046329021 CET | 50008 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:04.203032017 CET | 50008 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:04.203047037 CET | 443 | 50008 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:04.203192949 CET | 50008 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:04.203198910 CET | 443 | 50008 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:04.967564106 CET | 443 | 50008 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:04.967776060 CET | 50008 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:04.967814922 CET | 443 | 50008 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:04.967868090 CET | 50008 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:04.967917919 CET | 50008 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:04.968046904 CET | 443 | 50008 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:04.968116999 CET | 50008 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:04.977511883 CET | 50014 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:04.977581978 CET | 443 | 50014 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:04.977684021 CET | 50014 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:04.977912903 CET | 50014 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:04.977946043 CET | 443 | 50014 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:06.681802034 CET | 443 | 50014 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:06.681947947 CET | 50014 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:06.683712959 CET | 50014 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:06.683743954 CET | 443 | 50014 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:06.684160948 CET | 443 | 50014 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:06.684223890 CET | 50014 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:06.689632893 CET | 50014 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:06.731328011 CET | 443 | 50014 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:07.630565882 CET | 443 | 50014 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:07.630678892 CET | 50014 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:07.630734921 CET | 443 | 50014 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:07.630800009 CET | 50014 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:07.631546021 CET | 443 | 50014 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:07.631616116 CET | 50014 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:07.631623983 CET | 443 | 50014 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:07.631680965 CET | 50014 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:07.631746054 CET | 50014 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:07.631782055 CET | 443 | 50014 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:07.631808043 CET | 50014 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:07.631841898 CET | 50014 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:07.761969090 CET | 50022 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:07.762036085 CET | 443 | 50022 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:07.762135029 CET | 50022 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:07.762445927 CET | 50022 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:07.762478113 CET | 443 | 50022 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:09.468173027 CET | 443 | 50022 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:09.468261957 CET | 50022 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:09.468903065 CET | 443 | 50022 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:09.468967915 CET | 50022 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:09.470432043 CET | 50022 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:09.470455885 CET | 443 | 50022 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:09.470704079 CET | 443 | 50022 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:09.470763922 CET | 50022 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:09.471055031 CET | 50022 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:09.515346050 CET | 443 | 50022 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:10.377461910 CET | 443 | 50022 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:10.377615929 CET | 50022 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:10.377686024 CET | 443 | 50022 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:10.377763987 CET | 50022 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:10.377979994 CET | 50022 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:10.378032923 CET | 443 | 50022 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:10.378077984 CET | 443 | 50022 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:10.378102064 CET | 50022 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:10.378138065 CET | 50022 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:10.392374039 CET | 50028 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:10.392438889 CET | 443 | 50028 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:10.392525911 CET | 50028 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:10.392812967 CET | 50028 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:10.392846107 CET | 443 | 50028 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:12.087651014 CET | 443 | 50028 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:12.087757111 CET | 50028 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:12.088391066 CET | 50028 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:12.088401079 CET | 443 | 50028 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:12.088562012 CET | 50028 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:12.088567972 CET | 443 | 50028 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:13.025890112 CET | 443 | 50028 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:13.026055098 CET | 50028 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:13.026134968 CET | 443 | 50028 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:13.026211023 CET | 50028 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:13.026578903 CET | 443 | 50028 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:13.026643038 CET | 50028 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:13.026818037 CET | 50028 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:13.026937962 CET | 443 | 50028 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:13.027004004 CET | 50028 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:13.152251005 CET | 50029 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:13.152302027 CET | 443 | 50029 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:13.152405024 CET | 50029 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:13.152779102 CET | 50029 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:13.152798891 CET | 443 | 50029 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:14.849339008 CET | 443 | 50029 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:14.849536896 CET | 50029 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:14.850007057 CET | 50029 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:14.850014925 CET | 443 | 50029 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:14.850219011 CET | 50029 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:14.850224972 CET | 443 | 50029 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:15.759206057 CET | 443 | 50029 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:15.759409904 CET | 50029 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:15.763075113 CET | 443 | 50029 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:15.763139009 CET | 50029 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:15.763207912 CET | 443 | 50029 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:15.763257027 CET | 50029 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:15.824949026 CET | 50029 | 443 | 192.168.2.6 | 172.217.19.174 |
Dec 16, 2024 17:59:15.824975967 CET | 443 | 50029 | 172.217.19.174 | 192.168.2.6 |
Dec 16, 2024 17:59:15.855529070 CET | 50030 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:15.855588913 CET | 443 | 50030 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:15.855668068 CET | 50030 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:15.856492996 CET | 50030 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:15.856513023 CET | 443 | 50030 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:17.553595066 CET | 443 | 50030 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:17.553755045 CET | 50030 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:17.555847883 CET | 50030 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:17.555856943 CET | 443 | 50030 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:17.556091070 CET | 443 | 50030 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:17.556154966 CET | 50030 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:17.556505919 CET | 50030 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:17.599374056 CET | 443 | 50030 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:18.507194996 CET | 443 | 50030 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:18.507253885 CET | 50030 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:18.507272959 CET | 443 | 50030 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:18.507337093 CET | 50030 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:18.508169889 CET | 443 | 50030 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:18.508244991 CET | 50030 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:18.508254051 CET | 443 | 50030 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:18.508266926 CET | 443 | 50030 | 142.250.181.1 | 192.168.2.6 |
Dec 16, 2024 17:59:18.508327007 CET | 50030 | 443 | 192.168.2.6 | 142.250.181.1 |
Dec 16, 2024 17:59:18.508327007 CET | 50030 | 443 | 192.168.2.6 | 142.250.181.1 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 16, 2024 17:57:33.471755981 CET | 63934 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 16, 2024 17:57:33.609023094 CET | 53 | 63934 | 1.1.1.1 | 192.168.2.6 |
Dec 16, 2024 17:57:36.268054008 CET | 50363 | 53 | 192.168.2.6 | 1.1.1.1 |
Dec 16, 2024 17:57:36.406618118 CET | 53 | 50363 | 1.1.1.1 | 192.168.2.6 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 16, 2024 17:57:33.471755981 CET | 192.168.2.6 | 1.1.1.1 | 0xe912 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 16, 2024 17:57:36.268054008 CET | 192.168.2.6 | 1.1.1.1 | 0xf268 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 16, 2024 17:57:06.968844891 CET | 1.1.1.1 | 192.168.2.6 | 0xaaca | No error (0) | s-part-0035.t-0009.t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 16, 2024 17:57:06.968844891 CET | 1.1.1.1 | 192.168.2.6 | 0xaaca | No error (0) | 13.107.246.63 | A (IP address) | IN (0x0001) | false | ||
Dec 16, 2024 17:57:33.609023094 CET | 1.1.1.1 | 192.168.2.6 | 0xe912 | No error (0) | 172.217.19.174 | A (IP address) | IN (0x0001) | false | ||
Dec 16, 2024 17:57:36.406618118 CET | 1.1.1.1 | 192.168.2.6 | 0xf268 | No error (0) | 142.250.181.1 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.6 | 49776 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:57:35 UTC | 216 | OUT | |
2024-12-16 16:57:36 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.6 | 49784 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:57:38 UTC | 258 | OUT | |
2024-12-16 16:57:39 UTC | 2219 | IN | |
2024-12-16 16:57:39 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.6 | 49790 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:57:40 UTC | 418 | OUT | |
2024-12-16 16:57:41 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.6 | 49796 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:57:43 UTC | 460 | OUT | |
2024-12-16 16:57:44 UTC | 1844 | IN | |
2024-12-16 16:57:44 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.6 | 49807 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:57:46 UTC | 418 | OUT | |
2024-12-16 16:57:47 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.6 | 49814 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:57:48 UTC | 460 | OUT | |
2024-12-16 16:57:49 UTC | 1844 | IN | |
2024-12-16 16:57:49 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.6 | 49820 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:57:52 UTC | 418 | OUT | |
2024-12-16 16:57:53 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.6 | 49826 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:57:54 UTC | 460 | OUT | |
2024-12-16 16:57:55 UTC | 1844 | IN | |
2024-12-16 16:57:55 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.6 | 49837 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:57:57 UTC | 418 | OUT | |
2024-12-16 16:57:58 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.6 | 49843 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:00 UTC | 460 | OUT | |
2024-12-16 16:58:01 UTC | 1844 | IN | |
2024-12-16 16:58:01 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.6 | 49849 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:03 UTC | 418 | OUT | |
2024-12-16 16:58:04 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.6 | 49855 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:06 UTC | 460 | OUT | |
2024-12-16 16:58:07 UTC | 1844 | IN | |
2024-12-16 16:58:07 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.6 | 49863 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:09 UTC | 418 | OUT | |
2024-12-16 16:58:10 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.6 | 49874 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:12 UTC | 460 | OUT | |
2024-12-16 16:58:13 UTC | 1844 | IN | |
2024-12-16 16:58:13 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.6 | 49880 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:14 UTC | 418 | OUT | |
2024-12-16 16:58:15 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.6 | 49886 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:17 UTC | 460 | OUT | |
2024-12-16 16:58:18 UTC | 1844 | IN | |
2024-12-16 16:58:18 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.6 | 49893 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:20 UTC | 418 | OUT | |
2024-12-16 16:58:21 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.6 | 49901 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:23 UTC | 460 | OUT | |
2024-12-16 16:58:24 UTC | 1844 | IN | |
2024-12-16 16:58:24 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.6 | 49909 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:25 UTC | 418 | OUT | |
2024-12-16 16:58:26 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
19 | 192.168.2.6 | 49915 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:28 UTC | 460 | OUT | |
2024-12-16 16:58:29 UTC | 1844 | IN | |
2024-12-16 16:58:29 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
20 | 192.168.2.6 | 49920 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:31 UTC | 418 | OUT | |
2024-12-16 16:58:32 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
21 | 192.168.2.6 | 49927 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:34 UTC | 460 | OUT | |
2024-12-16 16:58:35 UTC | 1844 | IN | |
2024-12-16 16:58:35 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
22 | 192.168.2.6 | 49937 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:36 UTC | 418 | OUT | |
2024-12-16 16:58:37 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
23 | 192.168.2.6 | 49943 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:39 UTC | 460 | OUT | |
2024-12-16 16:58:40 UTC | 1844 | IN | |
2024-12-16 16:58:40 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
24 | 192.168.2.6 | 49950 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:42 UTC | 418 | OUT | |
2024-12-16 16:58:43 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
25 | 192.168.2.6 | 49957 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:44 UTC | 460 | OUT | |
2024-12-16 16:58:45 UTC | 1844 | IN | |
2024-12-16 16:58:45 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
26 | 192.168.2.6 | 49966 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:47 UTC | 418 | OUT | |
2024-12-16 16:58:48 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
27 | 192.168.2.6 | 49972 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:50 UTC | 460 | OUT | |
2024-12-16 16:58:51 UTC | 1844 | IN | |
2024-12-16 16:58:51 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
28 | 192.168.2.6 | 49979 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:53 UTC | 418 | OUT | |
2024-12-16 16:58:54 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
29 | 192.168.2.6 | 49985 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:55 UTC | 460 | OUT | |
2024-12-16 16:58:56 UTC | 1844 | IN | |
2024-12-16 16:58:56 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
30 | 192.168.2.6 | 49995 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:58:58 UTC | 418 | OUT | |
2024-12-16 16:58:59 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
31 | 192.168.2.6 | 50001 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:59:01 UTC | 460 | OUT | |
2024-12-16 16:59:02 UTC | 1844 | IN | |
2024-12-16 16:59:02 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
32 | 192.168.2.6 | 50008 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:59:04 UTC | 418 | OUT | |
2024-12-16 16:59:04 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
33 | 192.168.2.6 | 50014 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:59:06 UTC | 460 | OUT | |
2024-12-16 16:59:07 UTC | 1844 | IN | |
2024-12-16 16:59:07 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
34 | 192.168.2.6 | 50022 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:59:09 UTC | 418 | OUT | |
2024-12-16 16:59:10 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
35 | 192.168.2.6 | 50028 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:59:12 UTC | 460 | OUT | |
2024-12-16 16:59:13 UTC | 1844 | IN | |
2024-12-16 16:59:13 UTC | 1652 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
36 | 192.168.2.6 | 50029 | 172.217.19.174 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:59:14 UTC | 418 | OUT | |
2024-12-16 16:59:15 UTC | 1920 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
37 | 192.168.2.6 | 50030 | 142.250.181.1 | 443 | 4420 | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-16 16:59:17 UTC | 460 | OUT | |
2024-12-16 16:59:18 UTC | 1844 | IN | |
2024-12-16 16:59:18 UTC | 1652 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 11:57:11 |
Start date: | 16/12/2024 |
Path: | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 534'840 bytes |
MD5 hash: | 01B2B1469623862352F36C9A1D2CA1D5 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 2 |
Start time: | 11:57:22 |
Start date: | 16/12/2024 |
Path: | C:\Users\user\Desktop\TEC-SPC-94.03.60.175.07.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 534'840 bytes |
MD5 hash: | 01B2B1469623862352F36C9A1D2CA1D5 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 20.1% |
Dynamic/Decrypted Code Coverage: | 13.9% |
Signature Coverage: | 18.7% |
Total number of Nodes: | 1521 |
Total number of Limit Nodes: | 41 |
Graph
Function 0040335A Relevance: 75.6, APIs: 27, Strings: 16, Instructions: 383stringfilecomCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405331 Relevance: 66.8, APIs: 36, Strings: 2, Instructions: 282windowclipboardmemoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405F6A Relevance: 21.2, APIs: 8, Strings: 4, Instructions: 207stringCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004057D0 Relevance: 17.6, APIs: 7, Strings: 3, Instructions: 148filestringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040659D Relevance: 5.4, APIs: 4, Instructions: 382COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403CC2 Relevance: 58.1, APIs: 32, Strings: 1, Instructions: 345windowstringCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040391F Relevance: 51.0, APIs: 15, Strings: 14, Instructions: 216stringregistrylibraryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402DBC Relevance: 26.5, APIs: 5, Strings: 10, Instructions: 203memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401752 Relevance: 15.9, APIs: 5, Strings: 4, Instructions: 145stringtimeCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004051F2 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 72stringwindowCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402573 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 142fileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405E15 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 45registryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040317D Relevance: 6.1, APIs: 4, Instructions: 108fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004069D2 Relevance: 5.2, APIs: 4, Instructions: 236COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406BD3 Relevance: 5.2, APIs: 4, Instructions: 208COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004068E9 Relevance: 5.2, APIs: 4, Instructions: 205COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004063EE Relevance: 5.2, APIs: 4, Instructions: 198COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040683C Relevance: 5.2, APIs: 4, Instructions: 180COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040695A Relevance: 5.2, APIs: 4, Instructions: 170COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004068A6 Relevance: 5.2, APIs: 4, Instructions: 168COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403062 Relevance: 4.6, APIs: 3, Instructions: 95fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401F98 Relevance: 4.6, APIs: 3, Instructions: 73libraryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100028A4 Relevance: 3.2, APIs: 2, Instructions: 156COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401389 Relevance: 3.0, APIs: 2, Instructions: 43windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401DC7 Relevance: 3.0, APIs: 2, Instructions: 21COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405BB4 Relevance: 3.0, APIs: 2, Instructions: 16fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004026F9 Relevance: 1.5, APIs: 1, Instructions: 26COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402253 Relevance: 1.5, APIs: 1, Instructions: 25COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405C37 Relevance: 1.5, APIs: 1, Instructions: 22fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100027C7 Relevance: 1.5, APIs: 1, Instructions: 21memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402295 Relevance: 1.5, APIs: 1, Instructions: 20COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040159B Relevance: 1.5, APIs: 1, Instructions: 18COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004041E6 Relevance: 1.5, APIs: 1, Instructions: 9windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040330F Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004041CF Relevance: 1.5, APIs: 1, Instructions: 6windowCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004041BC Relevance: 1.5, APIs: 1, Instructions: 4COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004014D7 Relevance: 1.3, APIs: 1, Instructions: 17sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404B6E Relevance: 63.5, APIs: 33, Strings: 3, Instructions: 481windowmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404635 Relevance: 24.8, APIs: 10, Strings: 4, Instructions: 265stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402770 Relevance: 1.5, APIs: 1, Instructions: 30fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404337 Relevance: 40.5, APIs: 20, Strings: 3, Instructions: 207windowstringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405C66 Relevance: 26.4, APIs: 12, Strings: 3, Instructions: 136stringmemoryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004024EE Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 54filestringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404201 Relevance: 12.1, APIs: 8, Instructions: 61COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404ABC Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 48windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402C7F Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 36timeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100022D0 Relevance: 9.1, APIs: 6, Instructions: 136memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100024A9 Relevance: 9.1, APIs: 6, Instructions: 98COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004049D6 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 78stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402331 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 71registrystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100018A9 Relevance: 7.7, APIs: 5, Instructions: 189COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100015FF Relevance: 7.5, APIs: 5, Instructions: 41memorylibraryloaderCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401CE5 Relevance: 7.5, APIs: 5, Instructions: 39windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401BCA Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 76windowtimeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405993 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 16stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401F08 Relevance: 6.1, APIs: 4, Instructions: 55memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405166 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 46windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004056C3 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 24processCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004059DF Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 16stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100010E1 Relevance: 5.1, APIs: 4, Instructions: 104memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405B19 Relevance: 5.0, APIs: 4, Instructions: 37stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404B6E Relevance: 63.5, APIs: 33, Strings: 3, Instructions: 481windowmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040335A Relevance: 63.4, APIs: 27, Strings: 9, Instructions: 383stringfilecomCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004057D0 Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 148filestringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040659D Relevance: 5.4, APIs: 4, Instructions: 382COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405331 Relevance: 66.8, APIs: 36, Strings: 2, Instructions: 282windowclipboardmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403CC2 Relevance: 58.1, APIs: 32, Strings: 1, Instructions: 345windowstringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040391F Relevance: 42.2, APIs: 15, Strings: 9, Instructions: 216stringregistrylibraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404337 Relevance: 38.7, APIs: 20, Strings: 2, Instructions: 207windowstringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405C66 Relevance: 26.4, APIs: 12, Strings: 3, Instructions: 136stringmemoryfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404635 Relevance: 21.3, APIs: 10, Strings: 2, Instructions: 265stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402DBC Relevance: 19.5, APIs: 5, Strings: 6, Instructions: 203memoryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405F6A Relevance: 17.7, APIs: 8, Strings: 2, Instructions: 207stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404201 Relevance: 12.1, APIs: 8, Instructions: 61COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402573 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 142fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00404ABC Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 48windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402C7F Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 36timeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004049D6 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 78stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004024EE Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 54filestringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401CE5 Relevance: 7.5, APIs: 5, Instructions: 39windowCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401D41 Relevance: 7.5, APIs: 5, Instructions: 38COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401BCA Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 76windowtimeCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040317D Relevance: 6.1, APIs: 4, Instructions: 108fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004015B9 Relevance: 6.1, APIs: 4, Instructions: 57COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401F08 Relevance: 6.1, APIs: 4, Instructions: 55memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405166 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 46windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004056C3 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 24processCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004069D2 Relevance: 5.2, APIs: 4, Instructions: 236COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00406BD3 Relevance: 5.2, APIs: 4, Instructions: 208COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004068E9 Relevance: 5.2, APIs: 4, Instructions: 205COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004063EE Relevance: 5.2, APIs: 4, Instructions: 198COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040683C Relevance: 5.2, APIs: 4, Instructions: 180COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040695A Relevance: 5.2, APIs: 4, Instructions: 170COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004068A6 Relevance: 5.2, APIs: 4, Instructions: 168COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00405B19 Relevance: 5.0, APIs: 4, Instructions: 37stringCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|