Windows
Analysis Report
hoaiuy.msi
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- msiexec.exe (PID: 5852 cmdline:
"C:\Window s\System32 \msiexec.e xe" /i "C: \Users\use r\Desktop\ hoaiuy.msi " MD5: E5DA170027542E25EDE42FC54C929077)
- msiexec.exe (PID: 1720 cmdline:
C:\Windows \system32\ msiexec.ex e /V MD5: E5DA170027542E25EDE42FC54C929077) - MSI305F.tmp (PID: 2816 cmdline:
"C:\Window s\Installe r\MSI305F. tmp" MD5: 6AE1479D38C7CB94C69B68D6F8678129) - Synaptics.exe (PID: 7120 cmdline:
"C:\Progra mData\Syna ptics\Syna ptics.exe" InjUpdate MD5: ACA4D70521DE30563F4F2501D4D686A5) - WerFault.exe (PID: 8096 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 7 120 -s 405 2 MD5: C31336C1EFC2CCB44B4326EA793040F2) - WerFault.exe (PID: 8112 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 7 120 -s 408 0 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- EXCEL.EXE (PID: 3172 cmdline:
"C:\Progra m Files (x 86)\Micros oft Office \Root\Offi ce16\EXCEL .EXE" /aut omation -E mbedding MD5: 4A871771235598812032C822E6F68F19)
- Synaptics.exe (PID: 7572 cmdline:
"C:\Progra mData\Syna ptics\Syna ptics.exe" MD5: ACA4D70521DE30563F4F2501D4D686A5)
- cleanup
{"C2 url": "xred.mooo.com", "Email": "xredline1@gmail.com", "Payload urls": ["http://freedns.afraid.org/api/?action=getdyndns&sha=a30fa98efc092684e8d1c5cff797bcc613562978", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVlVsOGlEVGxuZVk&export=download", "https://www.dropbox.com/s/n1w4p8gc6jzo0sg/SUpdate.ini?dl=1", "http://xred.site50.net/syn/SUpdate.ini", "https://docs.google.com/uc?id=0BxsMXGfPIZfSVzUyaHFYVkQxeFk&export=download", "https://www.dropbox.com/s/zhp1b06imehwylq/Synaptics.rar?dl=1", "http://xred.site50.net/syn/Synaptics.rar", "https://docs.google.com/uc?id=0BxsMXGfPIZfSTmlVYkxhSDg5TzQ&export=download", "https://www.dropbox.com/s/fzj752whr3ontsm/SSLLibrary.dll?dl=1", "http://xred.site50.net/syn/SSLLibrary.dll"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XRed | Yara detected XRed | Joe Security | ||
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XRed | Yara detected XRed | Joe Security | ||
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security | ||
JoeSecurity_XRed | Yara detected XRed | Joe Security | ||
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security | ||
JoeSecurity_XRed | Yara detected XRed | Joe Security | ||
Click to see the 7 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XRed | Yara detected XRed | Joe Security | ||
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security | ||
JoeSecurity_XRed | Yara detected XRed | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XRed | Yara detected XRed | Joe Security | ||
JoeSecurity_DelphiSystemParamCount | Detected Delphi use of System.ParamCount() | Joe Security |
System Summary |
---|
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: Nasreddine Bencherchali (Nextron Systems): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-30T11:34:02.304724+0100 | 2044887 | 1 | A Network Trojan was detected | 192.168.2.7 | 49714 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:02.314331+0100 | 2044887 | 1 | A Network Trojan was detected | 192.168.2.7 | 49715 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:03.270924+0100 | 2044887 | 1 | A Network Trojan was detected | 192.168.2.7 | 49728 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:03.296124+0100 | 2044887 | 1 | A Network Trojan was detected | 192.168.2.7 | 49731 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:05.282927+0100 | 2044887 | 1 | A Network Trojan was detected | 192.168.2.7 | 49742 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:05.300123+0100 | 2044887 | 1 | A Network Trojan was detected | 192.168.2.7 | 49743 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:06.251239+0100 | 2044887 | 1 | A Network Trojan was detected | 192.168.2.7 | 49754 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:06.277349+0100 | 2044887 | 1 | A Network Trojan was detected | 192.168.2.7 | 49755 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:07.255213+0100 | 2044887 | 1 | A Network Trojan was detected | 192.168.2.7 | 49770 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:07.291572+0100 | 2044887 | 1 | A Network Trojan was detected | 192.168.2.7 | 49771 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:08.312572+0100 | 2044887 | 1 | A Network Trojan was detected | 192.168.2.7 | 49778 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:08.312677+0100 | 2044887 | 1 | A Network Trojan was detected | 192.168.2.7 | 49777 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:09.280685+0100 | 2044887 | 1 | A Network Trojan was detected | 192.168.2.7 | 49791 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:09.284700+0100 | 2044887 | 1 | A Network Trojan was detected | 192.168.2.7 | 49792 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:10.264620+0100 | 2044887 | 1 | A Network Trojan was detected | 192.168.2.7 | 49800 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:10.332750+0100 | 2044887 | 1 | A Network Trojan was detected | 192.168.2.7 | 49803 | 142.250.186.110 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-30T11:34:03.154406+0100 | 2832617 | 1 | Malware Command and Control Activity Detected | 192.168.2.7 | 49722 | 69.42.215.252 | 80 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | File opened: | Jump to behavior |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Memory has grown: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | DNS query: |
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
System Summary |
---|
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Dropped File: | ||
Source: | Dropped File: |
Source: | Process created: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File written: | Jump to behavior |
Source: | Window detected: |
Source: | Key opened: | Jump to behavior |
Source: | Static file information: |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: | ||
Source: | Static PE information: |
Persistence and Installation Behavior |
---|
Source: | File created: | Jump to dropped file |
Source: | Executable created and started: | Jump to behavior |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior |
Source: | Registry key monitored for changes: | Jump to behavior | ||
Source: | Registry key monitored for changes: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process queried: | Jump to behavior |
Source: | Process created: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 41 Scripting | 2 Replication Through Removable Media | Windows Management Instrumentation | 41 Scripting | 11 Process Injection | 132 Masquerading | OS Credential Dumping | 1 Query Registry | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 Registry Run Keys / Startup Folder | 1 Registry Run Keys / Startup Folder | 21 Virtualization/Sandbox Evasion | LSASS Memory | 121 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 3 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 DLL Side-Loading | 1 DLL Side-Loading | 11 Process Injection | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 Extra Window Memory Injection | 1 Obfuscated Files or Information | NTDS | 21 Virtualization/Sandbox Evasion | Distributed Component Object Model | Input Capture | 34 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Software Packing | LSA Secrets | 11 Peripheral Device Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 3 File and Directory Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 File Deletion | DCSync | 13 System Information Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 1 Extra Window Memory Injection | Proc Filesystem | System Owner/User Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
66% | ReversingLabs | Win32.Trojan.Synaptics | ||
72% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | TR/Dldr.Agent.SH | ||
100% | Avira | W2000M/Dldr.Agent.17651006 | ||
100% | Avira | TR/Dldr.Agent.SH | ||
100% | Avira | W2000M/Dldr.Agent.17651006 | ||
100% | Avira | TR/Dldr.Agent.SH | ||
100% | Avira | W2000M/Dldr.Agent.17651006 | ||
100% | Avira | TR/Dldr.Agent.SH | ||
100% | Avira | W2000M/Dldr.Agent.17651006 | ||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
92% | ReversingLabs | Win32.Worm.Zorex | ||
92% | ReversingLabs | Win32.Trojan.Synaptics | ||
92% | ReversingLabs | Win32.Worm.Zorex | ||
92% | ReversingLabs | Win32.Trojan.Synaptics | ||
55% | ReversingLabs | Win32.Trojan.Lisk |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
freedns.afraid.org | 69.42.215.252 | true | false | high | |
docs.google.com | 142.250.186.110 | true | false | high | |
s-part-0017.t-0009.t-msedge.net | 13.107.246.45 | true | false | high | |
drive.usercontent.google.com | 216.58.206.65 | true | false | high | |
xred.mooo.com | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
142.250.186.110 | docs.google.com | United States | 15169 | GOOGLEUS | false | |
216.58.206.65 | drive.usercontent.google.com | United States | 15169 | GOOGLEUS | false | |
69.42.215.252 | freedns.afraid.org | United States | 17048 | AWKNET-LLCUS | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1582340 |
Start date and time: | 2024-12-30 11:32:55 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 49s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsofficecookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Run name: | Without Instrumentation |
Number of analysed new started processes analysed: | 27 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | hoaiuy.msi |
Detection: | MAL |
Classification: | mal100.troj.expl.evad.winMSI@10/42@5/3 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.113.194.132, 184.28.90.27, 2.18.97.153, 104.208.16.90, 20.42.65.92, 13.107.246.45, 20.190.159.71, 4.175.87.197
- Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, time.windows.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, ecs-office.s-0005.s-msedge.net, login.live.com, e16604.g.akamaiedge.net, officeclient.microsoft.com, ukw-azsc-config.officeapps.live.com, prod.fs.microsoft.com.akadns.net, ecs.office.com, self-events-data.trafficmanager.net, fs.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, self.events.data.microsoft.com, ctldl.windowsupdate.com, s-0005-office.config.skype.com, onedscolprdcus14.centralus.cloudapp.azure.com, fe3cr.delivery.mp.microsoft.com, onedsblobprdeus17.eastus.cloudapp.azure.com, s-0005.s-msedge.net, config.officeapps.live.com, 4.8.2.0.0.0.0.0.0.0.0.0.0.0.0.0.2.0.0.0.2.0.c.0.0.3.0.1.3.0.6.2.ip6.arpa, blobcollector.events.data.trafficmanager.net, azureedge-t-prod.trafficmanager.net, umwatson.events.data.microsoft.com, ecs.office.trafficmanager.net, europe.con
- Execution Graph export aborted for target Synaptics.exe, PID 7120 because there are no executed function
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtCreateKey calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryAttributesFile calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Report size getting too big, too many NtReadVirtualMemory calls found.
- Report size getting too big, too many NtSetInformationFile calls found.
Time | Type | Description |
---|---|---|
05:33:59 | API Interceptor | |
07:29:16 | API Interceptor | |
11:33:53 | Autostart |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
69.42.215.252 | Get hash | malicious | LodaRAT, XRed | Browse |
| |
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | GhostRat, XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | Gh0stCringe, RunningRAT, XRed | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
s-part-0017.t-0009.t-msedge.net | Get hash | malicious | LodaRAT, XRed | Browse |
| |
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | GhostRat, XRed | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
freedns.afraid.org | Get hash | malicious | LodaRAT, XRed | Browse |
| |
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | GhostRat, XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | Gh0stCringe, RunningRAT, XRed | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AWKNET-LLCUS | Get hash | malicious | LodaRAT, XRed | Browse |
| |
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | GhostRat, XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | Gh0stCringe, RunningRAT, XRed | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
37f463bf4616ecd445d4a1937da06e19 | Get hash | malicious | LodaRAT, XRed | Browse |
| |
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | LodaRAT, XRed | Browse |
| ||
Get hash | malicious | GhostRat, XRed | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
C:\Users\user\Documents\CZQKSDDMWR\~$cache1 | Get hash | malicious | XRed | Browse | ||
Get hash | malicious | LodaRAT, XRed | Browse | |||
C:\ProgramData\Synaptics\RCX38AB.tmp | Get hash | malicious | XRed | Browse | ||
Get hash | malicious | LodaRAT, XRed | Browse |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | modified |
Size (bytes): | 623 |
Entropy (8bit): | 5.29154229597798 |
Encrypted: | false |
SSDEEP: | 12:EgMg8mmIdFoll1S/cqj//pFvfN2zWotHMphe2WmmY3HDyzgj8Q:UgTMl1SkqjM65ptyzAL |
MD5: | BB02DF3A0DFDFC4FF590FF742F790B67 |
SHA1: | BC04477E24A02EAC3821D296132AF5F9D246AD5F |
SHA-256: | D71E991E4108CF8A6BCFEBB117BA86BAF55104CC921A32612E4B8E3D818F6BF3 |
SHA-512: | 748382AE82584B7E20DF7BE6FDB04E7695CBAD11CF68EDA89539E8A5A6E91250BAD602A88B70D1D9D463473411344DBDEF4FAEB4199167B22963E3CAD6610EBB |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\OFFICE\Heartbeat\HeartbeatCache.xml
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 118 |
Entropy (8bit): | 3.5700810731231707 |
Encrypted: | false |
SSDEEP: | 3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq |
MD5: | 573220372DA4ED487441611079B623CD |
SHA1: | 8F9D967AC6EF34640F1F0845214FBC6994C0CB80 |
SHA-256: | BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D |
SHA-512: | F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_Synaptics.exe_56f1e7e6dd49e686cdf4ffd820ded92baa13c65_455b7b6e_281cb026-e903-4af0-81e1-56cd4c53c980\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 1.1337513533985546 |
Encrypted: | false |
SSDEEP: | 192:qt56jVpssIm102k6PRDzJDzqjtgA/FczxwzuiF1Z24IO8EKDzy:2Cyss2k6PRJqjcKzuiF1Y4IO8zy |
MD5: | 7575EFB01BF919409522843E180BAFAA |
SHA1: | 8F939871725A8A4D4695A546A8AE275C4ED9CAEE |
SHA-256: | CE1340473FFB5C22B8B6ED0D994F5ECABA566FA72A1BE27FD4ED28CE5F3ED13E |
SHA-512: | 03AD0074B5A223D23BA017238B74E6298F2732C144C07ABAB6FC9AF5863CF437D3E8D5D1203CF9B9298673A5A06C1446E945E4D8D36F5BC52885670AC74DF3A7 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1877988 |
Entropy (8bit): | 1.8764638524545219 |
Encrypted: | false |
SSDEEP: | 12288:61wpBky+s6car5k0XDWz2vWtsT7PIgEUQDN/Z7Xn8D1WBTAZOVBINdouwBKU8ADa:6CpWN1bb |
MD5: | CE536F3C7D8E90342D8ED0C2FB977091 |
SHA1: | B8DF3B1472829C38B1D029E33A0F935A1D511C50 |
SHA-256: | BEBDD86B29604208A0FFDE437E38122FF47D657F136BB3406024D10296634451 |
SHA-512: | 9AA17F687465FCC36A5D7D91185D0BBE9A4F658C9B6C6EB2B379E07C7A83092AECFA934D23A4611EF9DA233539F904A37180E1D17F743E4EAA4E25B44489B0D0 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6316 |
Entropy (8bit): | 3.7164903184170623 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJbxU6H7YiStl5QNrNprc89bzssfeKRm:R6lXJW6bYFl5Qvz/fel |
MD5: | BD94CD27C20EAEA0E2C40B31DC22C449 |
SHA1: | 214CF30A37ACAD7BF430088A24AD89731F8C970D |
SHA-256: | 86AC0337525A0EB881E1FFF58413A0FAC66F5A4121DC9E5716C5DC768FEA6168 |
SHA-512: | A9FF24F136DB69330ACF78B24B269D44A59957B833ABC8C543931022F0DF9EA4237A35F41D8E54DF803C3FE4F27D58666CA0DFE97F8A8826764EA12E36609E5D |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4572 |
Entropy (8bit): | 4.4419712194103225 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsjJg77aI9E9VWpW8VYNvYm8M4JFLFA+q84CLc5Zgd:uIjf9I7S+7V+yJEamZgd |
MD5: | FB86E37D14340E5DB4E6B0642E9D13C0 |
SHA1: | 86570A6F03258ED79190535B7FFE7F9AA87EA847 |
SHA-256: | D11848029DBBC50EDB76D4D78E42E3939B93100E7F7EC7907A35F596D892F4AB |
SHA-512: | C09635AE55620665E185224CE69E30A11A143B73501A43BEFCA072271765F50489E9D99FC8E7772BE5B6687DA48D91489965D11ABB5E90416872FFCA3DA62D52 |
Malicious: | false |
Preview: |
Process: | C:\Windows\Installer\MSI305F.tmp |
File Type: | |
Category: | dropped |
Size (bytes): | 771584 |
Entropy (8bit): | 6.638013190381294 |
Encrypted: | false |
SSDEEP: | 12288:aMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9ICXr:ansJ39LyjbJkQFMhmC+6GD9x |
MD5: | ACA4D70521DE30563F4F2501D4D686A5 |
SHA1: | 6C2BAA72EA5D08B6583893B01001E540213F4AAF |
SHA-256: | 449B6A3E32CEB8FC953EAF031B3E0D6EC9F2E59521570383D08DC57E5FFA3E19 |
SHA-512: | DA806BD4AC02C45C17ED5D050428B3E7B15E8F148ACB156CFB41EAB3E27C35FA91AB1A55D18C6EF488A82D3379ABF45421432E2EFAF2FAE4968C760D42215A7C |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Joe Sandbox View: | |
Preview: |
Process: | C:\Windows\Installer\MSI305F.tmp |
File Type: | |
Category: | dropped |
Size (bytes): | 1716224 |
Entropy (8bit): | 7.459857526100218 |
Encrypted: | false |
SSDEEP: | 49152:cnsHyjtk2MYC5GDIhloJfAAR/sTEsiwg6gpWacS:cnsmtk2aFhlZUETE9wg5 |
MD5: | 6AE1479D38C7CB94C69B68D6F8678129 |
SHA1: | 0BE3ABAD5D5F32440715B33052CE7DF3059C5281 |
SHA-256: | 87E0B788C004B6A9C0796FC7D60C61F10070025440E34725D1519E6B76A99F1F |
SHA-512: | E55D621B2C49333CF980764C5D03C50D7CB9AF3742B4F7B6801240461C275988AC4E9815C9CCD8606364DE5D8EFD94C08F9DA6F6CB182955DDA3FF49A21D31E3 |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Preview: |
Process: | C:\ProgramData\Synaptics\Synaptics.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1652 |
Entropy (8bit): | 5.275298610443771 |
Encrypted: | false |
SSDEEP: | 24:GgsF+0MFSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+tF+pAZewRDK4mW |
MD5: | 80A7436F1BEA7BDAA9F39C24DFC7AC62 |
SHA1: | 5D6367CB0634B8B5351172D3C7CE0E327E64861C |
SHA-256: | 60D2E5A19EDC6285F5A2C2236479BB34AD5E8933449779D48F9234C2F19B6158 |
SHA-512: | D4319D7768E85D8C84082F6CA40BE7135618CDB72588443203AD53EE72B40174625772644E0F53FB34F54ED94A9951A87564C707C31B91B5F968A7D25630AF6A |
Malicious: | false |
Preview: |
Process: | C:\ProgramData\Synaptics\Synaptics.exe |
File Type: | |
Category: | modified |
Size (bytes): | 1652 |
Entropy (8bit): | 5.251975322020489 |
Encrypted: | false |
SSDEEP: | 24:GgsF+0g9SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+p+pAZewRDK4mW |
MD5: | E4F634228015D34192372972EF274AE0 |
SHA1: | 3ED91F40B1544C70E364E3CC430F820CEAD52A9A |
SHA-256: | 826F6F0F5F8632020A9AA05AD24E29C8799761F397587FFF9659D218EE8C9230 |
SHA-512: | 31FB81307A0BA918E20985E4889B0EECB510463D3FD45A5B9FFEB1284A7E0637A7103A5D2873B097116939DADF9EA73A6EF7C9CB4AEAF3C100A37BE4A8699050 |
Malicious: | false |
Preview: |
Process: | C:\ProgramData\Synaptics\Synaptics.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1652 |
Entropy (8bit): | 5.266634756055294 |
Encrypted: | false |
SSDEEP: | 24:GgsF+0KEdSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+Vy+pAZewRDK4mW |
MD5: | 04219A616939D6F6092C19A494B7E37E |
SHA1: | 457B0D6534191440D7960F8CF58BC69EE7DC5E30 |
SHA-256: | C531868B790525FC71AC2E065E348458E9340B9CDB50904B94FCBEBE5DE65DEA |
SHA-512: | E30C55383CA618985BD63A2866DFF68832DB4E84500192F54168C988B20DC4A82E3138D47E1EC0BA5BEBC3E7F537066F0188A47C2F26974393F3545C99733088 |
Malicious: | false |
Preview: |
Process: | C:\ProgramData\Synaptics\Synaptics.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1652 |
Entropy (8bit): | 5.2722499064459 |
Encrypted: | false |
SSDEEP: | 24:GgsF+0hSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+C+pAZewRDK4mW |
MD5: | 89091F2701DB7F7CBFB480063BE7D638 |
SHA1: | EF69AB5468005889AD2E644EDAB9E9599827EF81 |
SHA-256: | B0E5B82E2E9E8886410D6E73C5F81BC62A34244831C5716BD6CF343C5DB3A2AE |
SHA-512: | F946AD2579C4CE5B3DC500CBF71CEC838517906C7225DC83AF9DBD9A96795DC460765B32775316531A6255D04E6DA8D482951B9C37953AB1A271662227BD1DF9 |
Malicious: | false |
Preview: |
Process: | C:\ProgramData\Synaptics\Synaptics.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1652 |
Entropy (8bit): | 5.263931629061635 |
Encrypted: | false |
SSDEEP: | 24:GgsF+0bNsSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+gq+pAZewRDK4mW |
MD5: | 4018D39DED65F0979DC4E7EEBEF4052B |
SHA1: | 984695E1B7DEA066A0995BA20182F84014592544 |
SHA-256: | 0DB91754BBB4F95F10B857906D612968E0021D5663A24D87CE79C2088611FE80 |
SHA-512: | 089ABCAC398735195197E3F9FB1585F5DC919593EDE3896181D3B313CF13AD7C1190B7C20821A627D0AC2D0C7F3C4ED21D620F6893681BF402A8FBF56F9A1FBC |
Malicious: | false |
Preview: |
Process: | C:\ProgramData\Synaptics\Synaptics.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 18387 |
Entropy (8bit): | 7.523057953697544 |
Encrypted: | false |
SSDEEP: | 384:oUaZLPzMfVSa1VvYXmrsdPkLmDAx7r/l0:oUatwNSSvY2IdsHr/y |
MD5: | E566FC53051035E1E6FD0ED1823DE0F9 |
SHA1: | 00BC96C48B98676ECD67E81A6F1D7754E4156044 |
SHA-256: | 8E574B4AE6502230C0829E2319A6C146AEBD51B7008BF5BBFB731424D7952C15 |
SHA-512: | A12F56FF30EA35381C2B8F8AF2446CF1DAA21EE872E98CAD4B863DB060ACD4C33C5760918C277DADB7A490CB4CA2F925D59C70DC5171E16601A11BC4A6542B04 |
Malicious: | false |
Preview: |
Process: | C:\ProgramData\Synaptics\Synaptics.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1652 |
Entropy (8bit): | 5.256331519976556 |
Encrypted: | false |
SSDEEP: | 24:GgsF+0wPSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+F+pAZewRDK4mW |
MD5: | E14C1132D0BA1AD766E954D93457D216 |
SHA1: | 7C17D11199E1A0E0E485130304D6D1AA78698531 |
SHA-256: | 4E81E5269E45F6B455510AABA32B0B3CFEF78AD8D6A38BC1A207F331C5E374FD |
SHA-512: | 06BA76E1F4C0EA4915C178CB81F42CE8ADDAC105EB38D6F2964C24742D323DB9845A2FF973B2D55730F258BF27EBC7BA5999F32E18811062D2128CF9976AA4AA |
Malicious: | false |
Preview: |
Process: | C:\ProgramData\Synaptics\Synaptics.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1652 |
Entropy (8bit): | 5.273132273853106 |
Encrypted: | false |
SSDEEP: | 24:GgsF+0DsDSU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+LD+pAZewRDK4mW |
MD5: | E2A7719C04CC2BDD3E64797BD04EF7F4 |
SHA1: | 1353ACA2E4F3D0946F22D4F1F31AFA4B3C4EF605 |
SHA-256: | 54F4815D64D72C712DF2C37924587AD3183E6B2A7C206053088550CEB514ACCE |
SHA-512: | E73D10E2441142F87FFC9B3C3B677733E5CFFD12661BAA864C5F86006315778A43E8A246CF346A38E352588A93030B88ABA63144E89DD7C065CA33EA8AFD102A |
Malicious: | false |
Preview: |
Process: | C:\ProgramData\Synaptics\Synaptics.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1652 |
Entropy (8bit): | 5.27180050937922 |
Encrypted: | false |
SSDEEP: | 24:GgsF+09SU6pepPQfkZbc6cn1BZdAe1nCr1LTHm6D9viLRIxv+5A:GgK+S+pAZewRDK4mW |
MD5: | D6A6E5EB2051A1048E37BEB6E036DD05 |
SHA1: | AECD8E66FD297EE6479DB140A5BB8DB0931A3533 |
SHA-256: | 6A05AECDEBB986505A6C21C0110A824019CA49A15C3285C582EC60A79B3BC005 |
SHA-512: | D20A7C78D51E14E93294B74A8C8FB0F6AB793A141014E6964FC2A01EA2310F514DCA7B23DF3294299652143311FF2EDBB6366F0EDD91F9C000FCBD4EF1252252 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 165 |
Entropy (8bit): | 1.7769794087092887 |
Encrypted: | false |
SSDEEP: | 3:iXKG/4N+RMlW8td:iXlMlW8/ |
MD5: | 37BD8218D560948827D3B948CAFA579C |
SHA1: | 24347FB0A66F2DA8AD3BAB818E3C24977104E5DA |
SHA-256: | 189E2D5600E0CC41F498D2EB22FA451F81746DCDBAA3EC1146A22C3A74452DA6 |
SHA-512: | A34D703FEBFD9E45A57BF047D9CCF890482B0F7CD3788F9BFD89DECA13B96DD4F43BDB0C4D81CC716DEAC37BCD1C393A7BCB159B471B5721B367E4884B17C699 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 3.746897789531007 |
Encrypted: | false |
SSDEEP: | 192:QuY+pHkfpPr76TWiu0FPZK3rcd5kM7f+ihdCF3EiRcx+NSt0ckBCecUSaFUH:ZZpEhSTWi/ekfzaVNg0c4gU |
MD5: | 7426F318A20A187D88A6EC88BBB53BAF |
SHA1: | 4F2C80834F4B5C9FCF6F4B1D4BF82C9F7CCB92CA |
SHA-256: | 9AF85C0291203D0F536AA3F4CB7D5FBD4554B331BF4254A6ECD99FE419217830 |
SHA-512: | EC7BAA93D8E3ACC738883BAA5AEDF22137C26330179164C8FCE7D7F578C552119F58573D941B7BEFC4E6848C0ADEEF358B929A733867923EE31CD2717BE20B80 |
Malicious: | false |
Preview: |
Process: | C:\ProgramData\Synaptics\Synaptics.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 18387 |
Entropy (8bit): | 7.523057953697544 |
Encrypted: | false |
SSDEEP: | 384:oUaZLPzMfVSa1VvYXmrsdPkLmDAx7r/l0:oUatwNSSvY2IdsHr/y |
MD5: | E566FC53051035E1E6FD0ED1823DE0F9 |
SHA1: | 00BC96C48B98676ECD67E81A6F1D7754E4156044 |
SHA-256: | 8E574B4AE6502230C0829E2319A6C146AEBD51B7008BF5BBFB731424D7952C15 |
SHA-512: | A12F56FF30EA35381C2B8F8AF2446CF1DAA21EE872E98CAD4B863DB060ACD4C33C5760918C277DADB7A490CB4CA2F925D59C70DC5171E16601A11BC4A6542B04 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 165 |
Entropy (8bit): | 1.7769794087092887 |
Encrypted: | false |
SSDEEP: | 3:iXKG/4N+RMlW8td:iXlMlW8/ |
MD5: | 37BD8218D560948827D3B948CAFA579C |
SHA1: | 24347FB0A66F2DA8AD3BAB818E3C24977104E5DA |
SHA-256: | 189E2D5600E0CC41F498D2EB22FA451F81746DCDBAA3EC1146A22C3A74452DA6 |
SHA-512: | A34D703FEBFD9E45A57BF047D9CCF890482B0F7CD3788F9BFD89DECA13B96DD4F43BDB0C4D81CC716DEAC37BCD1C393A7BCB159B471B5721B367E4884B17C699 |
Malicious: | false |
Preview: |
Process: | C:\ProgramData\Synaptics\Synaptics.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 771584 |
Entropy (8bit): | 6.638013190381294 |
Encrypted: | false |
SSDEEP: | 12288:aMSApJVYG5lDLyjsb0eOzkv4R7QnvUUilQ35+6G75V9ICXr:ansJ39LyjbJkQFMhmC+6GD9x |
MD5: | ACA4D70521DE30563F4F2501D4D686A5 |
SHA1: | 6C2BAA72EA5D08B6583893B01001E540213F4AAF |
SHA-256: | 449B6A3E32CEB8FC953EAF031B3E0D6EC9F2E59521570383D08DC57E5FFA3E19 |
SHA-512: | DA806BD4AC02C45C17ED5D050428B3E7B15E8F148ACB156CFB41EAB3E27C35FA91AB1A55D18C6EF488A82D3379ABF45421432E2EFAF2FAE4968C760D42215A7C |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Joe Sandbox View: | |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1740800 |
Entropy (8bit): | 7.419100432352842 |
Encrypted: | false |
SSDEEP: | 49152:xERnsHyjtk2MYC5GDIhloJfAAR/sTEsiwg6gpWacS:knsmtk2aFhlZUETE9wg5 |
MD5: | 251EFF52580900A708BC33AA5AC20707 |
SHA1: | FF2848350A329B3FD9D460E40D898962899E5B4D |
SHA-256: | 0713F3F1C34297D9689FF5B5202C2F37E385109CE493005EB1128EC180D03AFD |
SHA-512: | F0D4501AF1D323347AAB94EB35C94980FDBADE725E7F3E061835CD322AE6333877FB6E0D0ECF73CDEBEAB40C4FDF1E9ACF0C6B5CE85AFD51D0A37DDCAF4C7D94 |
Malicious: | true |
Yara Hits: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1716946 |
Entropy (8bit): | 7.459569422565693 |
Encrypted: | false |
SSDEEP: | 49152:7nsHyjtk2MYC5GDIhloJfAAR/sTEsiwg6gpWac5:7nsmtk2aFhlZUETE9wgm |
MD5: | 2D9AE64BC656DB09C6F65885468D3B39 |
SHA1: | BCF4D7E939A6EDBB0475D1F7C512E64175463CFD |
SHA-256: | B2F87A7DB51113E7FFE68677AD9D02527D40AE140DBC98406197EA20108B1327 |
SHA-512: | BB0791163A1D51CE8064AD5332AD76B663B6DD759CAFC1FAAA9DA601C1034EABB6961FBCB91B6A7526F0AD642600B8086B617E3B8BAC8B7416EAC6947443F7C7 |
Malicious: | true |
Yara Hits: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1716224 |
Entropy (8bit): | 7.459857526100218 |
Encrypted: | false |
SSDEEP: | 49152:cnsHyjtk2MYC5GDIhloJfAAR/sTEsiwg6gpWacS:cnsmtk2aFhlZUETE9wg5 |
MD5: | 6AE1479D38C7CB94C69B68D6F8678129 |
SHA1: | 0BE3ABAD5D5F32440715B33052CE7DF3059C5281 |
SHA-256: | 87E0B788C004B6A9C0796FC7D60C61F10070025440E34725D1519E6B76A99F1F |
SHA-512: | E55D621B2C49333CF980764C5D03C50D7CB9AF3742B4F7B6801240461C275988AC4E9815C9CCD8606364DE5D8EFD94C08F9DA6F6CB182955DDA3FF49A21D31E3 |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.1624785881815038 |
Encrypted: | false |
SSDEEP: | 12:JSbX72FjG4kJAGiLIlHVRpth/7777777777777777777777777vDHFVwTQ3QpSlN:J84kJQI5pIc3CF |
MD5: | A0640268456FD612839D669C3432CC4F |
SHA1: | A1EFC8C8BAC4BF508AAB4EA77420FC0A69259F4B |
SHA-256: | 1CBB520DF923836D6AA75EDE687920D2E509DD0E1856F85C366FB0AE3202B740 |
SHA-512: | 8CACC2138EA3C99F06305B8256C857246333B2E46DC14217858982060E3E30B6FC0E6F611161C6DF7A09547134A3F16ABDC58FD3BC510B822EDA1A5E22AE825F |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.4230857811879027 |
Encrypted: | false |
SSDEEP: | 48:xR8Ph6uRc06WXJ0FT5DJXk/pSzUMHESzfT8:mh613FTtJXk/pY3kYg |
MD5: | 4F2252B2BACE3351B321DD3E7D47A8A5 |
SHA1: | 78DC4CC4305639B3F7BEE585DBD3C024F10B6C31 |
SHA-256: | 7C9B2A1CECFA2D5BE505FD11022354015FA9BA8D61FFD529A6EFF460A1AA2730 |
SHA-512: | 3B8409B2C07AD02629557A58D98181D62AAABD93BDBB9FE5BF437F721670A63EA09A228A9A930E717A4A74BEA4EEFAB167DDA9D92C360CE1653E40540CC1F843 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 360001 |
Entropy (8bit): | 5.362956066381502 |
Encrypted: | false |
SSDEEP: | 1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauH:zTtbmkExhMJCIpEe |
MD5: | D11BEA77DD2BF5103FE363F1CB1E3143 |
SHA1: | F5A38ABA338019FADF827DAB9464812F000D2E2F |
SHA-256: | 1806B941DDA580A954C2B8F3BE51F89E226DE95338BBD534A24A61E390DA0381 |
SHA-512: | 794A1FCF0CE82CAECC0FBAC43A32811E2C565356BB4C4270FA6D45CA15A9AB1832A57813065DAF4C0CF5415EE2D8D5BB8A35434FD43B41FF362ED9913A6014F6 |
Malicious: | false |
Preview: |
Process: | C:\Windows\Installer\MSI305F.tmp |
File Type: | |
Category: | dropped |
Size (bytes): | 944640 |
Entropy (8bit): | 7.852092187021306 |
Encrypted: | false |
SSDEEP: | 24576:fhloDX0XOf4mEAgu/sFFEGC+DQpUf1D5gSKN56gpt8pojcG:fhloJfAAR/sTEsiwg6gpWac |
MD5: | E759447D66AE14246646CF49367E7C49 |
SHA1: | 0CD114480C8CCED2B3F4C94FE8379E2A80C0159E |
SHA-256: | BFE82A1CAB90661D6074E52F9600E1940259BE463C0B4510AE065093BC9892A9 |
SHA-512: | F3EE228C6BDBBCFCC9F827000C259DC8DCE9832B7F8BF02D2CEF1D3260DE235900FA05D62B53049F50FEA3FDA163F36D6D92D22965BE665420EC2FFC511254EA |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 0.06962794520593918 |
Encrypted: | false |
SSDEEP: | 6:2/9LG7iVCnLG7iVrKOzPLHKO4ilwTQ3lltQVky6lS:2F0i8n0itFzDHFVwTQ3lrS |
MD5: | 2E7081A21D3021891B97F72D31A6B44A |
SHA1: | 2418E11B83B7CD72BA76F3A6FAB7F1D5E4CCB8DA |
SHA-256: | D3EBDE7831B78D343165AF534EC1F25C7E5F780151B9CC7B3AA70C32ABFA84F2 |
SHA-512: | 8BD055B7B2E17CE22D7244E44A03811098FE0CA8747596F8A8304113B7F57E2A65599D0B8CE9A6174F641ED0D91977B589D3C7473E178858973C0BE46ABCC693 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 1.1504060824620672 |
Encrypted: | false |
SSDEEP: | 48:BnLSuTpPveFXJpT5yJXk/pSzUMHESzfT8:FSKARTAJXk/pY3kYg |
MD5: | 597DBC866D981E3310FAD42BE5E6A6EB |
SHA1: | 740B3BA5E0C07F922D048F02C60A6EB35BCDC430 |
SHA-256: | 1B9D3B10FAEBC41C5D220047C3BFEA2A469DE7AEE20350A9CD926E6633015D83 |
SHA-512: | C264E69B9F076433DA03C72CD786C09685EBBA833EBADA204076CEBA9181781498F1BB6A2BFFB1B8AD9B51FF27B2861677D1139CBDD22F459CF5784762867218 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.4230857811879027 |
Encrypted: | false |
SSDEEP: | 48:xR8Ph6uRc06WXJ0FT5DJXk/pSzUMHESzfT8:mh613FTtJXk/pY3kYg |
MD5: | 4F2252B2BACE3351B321DD3E7D47A8A5 |
SHA1: | 78DC4CC4305639B3F7BEE585DBD3C024F10B6C31 |
SHA-256: | 7C9B2A1CECFA2D5BE505FD11022354015FA9BA8D61FFD529A6EFF460A1AA2730 |
SHA-512: | 3B8409B2C07AD02629557A58D98181D62AAABD93BDBB9FE5BF437F721670A63EA09A228A9A930E717A4A74BEA4EEFAB167DDA9D92C360CE1653E40540CC1F843 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 69632 |
Entropy (8bit): | 0.08785303725641873 |
Encrypted: | false |
SSDEEP: | 24:ZPpEvb+ipVJ+dipVJ+ZVqewGIrk4n2+whXF:fET+Sz4SzUMHpn2Fz |
MD5: | 2CF3226B7443BE5946F912C431F94D4A |
SHA1: | 29EF0A030FFBFFBA05ABDA8FD795987EAB63A399 |
SHA-256: | 9AF1A1D7C3C85465AF2E915E16343FE45BEFB4D132A46D7CB7045BC53F2D3F57 |
SHA-512: | 281A6A01D31EF21F74078849EF10F37D04B26704BA94CCD458B6E1C637777969C7628949DAFB241D376E5494A919F6EA610F73BFEE4A77ED87712476303EC2C4 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 1.1504060824620672 |
Encrypted: | false |
SSDEEP: | 48:BnLSuTpPveFXJpT5yJXk/pSzUMHESzfT8:FSKARTAJXk/pY3kYg |
MD5: | 597DBC866D981E3310FAD42BE5E6A6EB |
SHA1: | 740B3BA5E0C07F922D048F02C60A6EB35BCDC430 |
SHA-256: | 1B9D3B10FAEBC41C5D220047C3BFEA2A469DE7AEE20350A9CD926E6633015D83 |
SHA-512: | C264E69B9F076433DA03C72CD786C09685EBBA833EBADA204076CEBA9181781498F1BB6A2BFFB1B8AD9B51FF27B2861677D1139CBDD22F459CF5784762867218 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20480 |
Entropy (8bit): | 1.4230857811879027 |
Encrypted: | false |
SSDEEP: | 48:xR8Ph6uRc06WXJ0FT5DJXk/pSzUMHESzfT8:mh613FTtJXk/pY3kYg |
MD5: | 4F2252B2BACE3351B321DD3E7D47A8A5 |
SHA1: | 78DC4CC4305639B3F7BEE585DBD3C024F10B6C31 |
SHA-256: | 7C9B2A1CECFA2D5BE505FD11022354015FA9BA8D61FFD529A6EFF460A1AA2730 |
SHA-512: | 3B8409B2C07AD02629557A58D98181D62AAABD93BDBB9FE5BF437F721670A63EA09A228A9A930E717A4A74BEA4EEFAB167DDA9D92C360CE1653E40540CC1F843 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 32768 |
Entropy (8bit): | 1.1504060824620672 |
Encrypted: | false |
SSDEEP: | 48:BnLSuTpPveFXJpT5yJXk/pSzUMHESzfT8:FSKARTAJXk/pY3kYg |
MD5: | 597DBC866D981E3310FAD42BE5E6A6EB |
SHA1: | 740B3BA5E0C07F922D048F02C60A6EB35BCDC430 |
SHA-256: | 1B9D3B10FAEBC41C5D220047C3BFEA2A469DE7AEE20350A9CD926E6633015D83 |
SHA-512: | C264E69B9F076433DA03C72CD786C09685EBBA833EBADA204076CEBA9181781498F1BB6A2BFFB1B8AD9B51FF27B2861677D1139CBDD22F459CF5784762867218 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\msiexec.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 512 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:: |
MD5: | BF619EAC0CDF3F68D496EA9344137E8B |
SHA1: | 5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5 |
SHA-256: | 076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560 |
SHA-512: | DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.416727979038759 |
Encrypted: | false |
SSDEEP: | 6144:Pcifpi6ceLPL9skLmb0moSWSPtaJG8nAgex285i2MMhA20X4WABlGuNQ5+:0i58oSWIZBk2MM6AFBWo |
MD5: | 552284CEC48303E633D9321C6EC7D579 |
SHA1: | DA1E05EDA590C8234437E3D3EFA79516A5F95C4F |
SHA-256: | EBED9890F700A357BC775F475324128AD8E5D6CEEDB711250610B64E3720EA02 |
SHA-512: | 060380FCBF70989311FA780E2742E97C03BF16593F65B2FB899D7E134A19A8DEC581800547F679648458C2F7B3BE8D9315A6EB0DFE67A176CF61EF4F4734ED41 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 7.419100432352842 |
TrID: |
|
File name: | hoaiuy.msi |
File size: | 1'740'800 bytes |
MD5: | 251eff52580900a708bc33aa5ac20707 |
SHA1: | ff2848350a329b3fd9d460e40d898962899e5b4d |
SHA256: | 0713f3f1c34297d9689ff5b5202c2f37e385109ce493005eb1128ec180d03afd |
SHA512: | f0d4501af1d323347aab94eb35c94980fdbade725e7f3e061835cd322ae6333877fb6e0d0ecf73cdebeab40c4fdf1e9acf0c6b5ce85afd51d0a37ddcaf4c7d94 |
SSDEEP: | 49152:xERnsHyjtk2MYC5GDIhloJfAAR/sTEsiwg6gpWacS:knsmtk2aFhlZUETE9wg5 |
TLSH: | 8D85C0B2B3818436D173563C8C7B93A75437BE592D38690E3AE57F0E6E3A34228161D7 |
File Content Preview: | ........................>...................................................................................................................................................................................................................................... |
Icon Hash: | 2d2e3797b32b2b99 |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-30T11:34:02.304724+0100 | 2044887 | ET MALWARE Snake Keylogger Payload Request (GET) | 1 | 192.168.2.7 | 49714 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:02.314331+0100 | 2044887 | ET MALWARE Snake Keylogger Payload Request (GET) | 1 | 192.168.2.7 | 49715 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:03.154406+0100 | 2832617 | ETPRO MALWARE W32.Bloat-A Checkin | 1 | 192.168.2.7 | 49722 | 69.42.215.252 | 80 | TCP |
2024-12-30T11:34:03.270924+0100 | 2044887 | ET MALWARE Snake Keylogger Payload Request (GET) | 1 | 192.168.2.7 | 49728 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:03.296124+0100 | 2044887 | ET MALWARE Snake Keylogger Payload Request (GET) | 1 | 192.168.2.7 | 49731 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:05.282927+0100 | 2044887 | ET MALWARE Snake Keylogger Payload Request (GET) | 1 | 192.168.2.7 | 49742 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:05.300123+0100 | 2044887 | ET MALWARE Snake Keylogger Payload Request (GET) | 1 | 192.168.2.7 | 49743 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:06.251239+0100 | 2044887 | ET MALWARE Snake Keylogger Payload Request (GET) | 1 | 192.168.2.7 | 49754 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:06.277349+0100 | 2044887 | ET MALWARE Snake Keylogger Payload Request (GET) | 1 | 192.168.2.7 | 49755 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:07.255213+0100 | 2044887 | ET MALWARE Snake Keylogger Payload Request (GET) | 1 | 192.168.2.7 | 49770 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:07.291572+0100 | 2044887 | ET MALWARE Snake Keylogger Payload Request (GET) | 1 | 192.168.2.7 | 49771 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:08.312572+0100 | 2044887 | ET MALWARE Snake Keylogger Payload Request (GET) | 1 | 192.168.2.7 | 49778 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:08.312677+0100 | 2044887 | ET MALWARE Snake Keylogger Payload Request (GET) | 1 | 192.168.2.7 | 49777 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:09.280685+0100 | 2044887 | ET MALWARE Snake Keylogger Payload Request (GET) | 1 | 192.168.2.7 | 49791 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:09.284700+0100 | 2044887 | ET MALWARE Snake Keylogger Payload Request (GET) | 1 | 192.168.2.7 | 49792 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:10.264620+0100 | 2044887 | ET MALWARE Snake Keylogger Payload Request (GET) | 1 | 192.168.2.7 | 49800 | 142.250.186.110 | 443 | TCP |
2024-12-30T11:34:10.332750+0100 | 2044887 | ET MALWARE Snake Keylogger Payload Request (GET) | 1 | 192.168.2.7 | 49803 | 142.250.186.110 | 443 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 30, 2024 11:34:01.307163954 CET | 49714 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:01.307214022 CET | 443 | 49714 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:01.307286978 CET | 49714 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:01.312618017 CET | 49715 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:01.312654972 CET | 443 | 49715 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:01.312714100 CET | 49715 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:01.317553997 CET | 49714 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:01.317565918 CET | 443 | 49714 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:01.317641973 CET | 49715 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:01.317656994 CET | 443 | 49715 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:01.929615021 CET | 443 | 49714 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:01.929786921 CET | 49714 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:01.930458069 CET | 443 | 49714 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:01.930659056 CET | 49714 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:01.935741901 CET | 443 | 49715 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:01.935945988 CET | 49715 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:01.936523914 CET | 443 | 49715 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:01.936625957 CET | 49715 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.008352041 CET | 49715 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.008352995 CET | 49714 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.008375883 CET | 443 | 49714 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.008380890 CET | 443 | 49715 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.008704901 CET | 443 | 49714 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.008709908 CET | 443 | 49715 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.008799076 CET | 49715 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.008801937 CET | 49714 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.012208939 CET | 49715 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.013684988 CET | 49714 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.055336952 CET | 443 | 49714 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.055341005 CET | 443 | 49715 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.171396971 CET | 49722 | 80 | 192.168.2.7 | 69.42.215.252 |
Dec 30, 2024 11:34:02.176193953 CET | 80 | 49722 | 69.42.215.252 | 192.168.2.7 |
Dec 30, 2024 11:34:02.176290989 CET | 49722 | 80 | 192.168.2.7 | 69.42.215.252 |
Dec 30, 2024 11:34:02.176677942 CET | 49722 | 80 | 192.168.2.7 | 69.42.215.252 |
Dec 30, 2024 11:34:02.181548119 CET | 80 | 49722 | 69.42.215.252 | 192.168.2.7 |
Dec 30, 2024 11:34:02.304714918 CET | 443 | 49714 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.304922104 CET | 49714 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.304939985 CET | 443 | 49714 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.304963112 CET | 443 | 49714 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.305087090 CET | 49714 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.305087090 CET | 49714 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.305641890 CET | 49728 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.305676937 CET | 443 | 49728 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.305859089 CET | 49728 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.306123972 CET | 49728 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.306137085 CET | 443 | 49728 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.314343929 CET | 443 | 49715 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.314604044 CET | 49715 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.314616919 CET | 443 | 49715 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.314924955 CET | 49715 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.315274954 CET | 49715 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.315321922 CET | 443 | 49715 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.315443039 CET | 443 | 49715 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.315506935 CET | 49715 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.315506935 CET | 49715 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.316162109 CET | 49730 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:02.316164017 CET | 49729 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:02.316190958 CET | 443 | 49729 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:02.316195011 CET | 443 | 49730 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:02.316456079 CET | 49731 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.316485882 CET | 443 | 49731 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.316499949 CET | 49729 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:02.316504002 CET | 49730 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:02.316612959 CET | 49731 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.317159891 CET | 49731 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.317159891 CET | 49730 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:02.317183971 CET | 443 | 49731 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.317184925 CET | 443 | 49730 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:02.317495108 CET | 49729 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:02.317504883 CET | 443 | 49729 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:02.607336998 CET | 49714 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.607362032 CET | 443 | 49714 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.905633926 CET | 443 | 49728 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.905914068 CET | 49728 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.907867908 CET | 49728 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.907876968 CET | 443 | 49728 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.910274029 CET | 49728 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.910283089 CET | 443 | 49728 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.926136017 CET | 443 | 49731 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.926213980 CET | 49731 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.939172029 CET | 49731 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.939179897 CET | 443 | 49731 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.941183090 CET | 49731 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:02.941188097 CET | 443 | 49731 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:02.951529980 CET | 443 | 49730 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:02.951618910 CET | 49730 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:02.952321053 CET | 443 | 49729 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:02.952395916 CET | 49729 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:02.956187010 CET | 49730 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:02.956201077 CET | 443 | 49730 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:02.956446886 CET | 443 | 49730 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:02.956619978 CET | 49730 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:02.956944942 CET | 49730 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:02.979820967 CET | 49729 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:02.979841948 CET | 443 | 49729 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:02.980180025 CET | 443 | 49729 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:02.980242014 CET | 49729 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:02.980776072 CET | 49729 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:03.003321886 CET | 443 | 49730 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:03.023333073 CET | 443 | 49729 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:03.152683020 CET | 80 | 49722 | 69.42.215.252 | 192.168.2.7 |
Dec 30, 2024 11:34:03.154406071 CET | 49722 | 80 | 192.168.2.7 | 69.42.215.252 |
Dec 30, 2024 11:34:03.270926952 CET | 443 | 49728 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:03.272671938 CET | 443 | 49728 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:03.272752047 CET | 49728 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:03.296128988 CET | 443 | 49731 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:03.296211004 CET | 49731 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:03.296220064 CET | 443 | 49731 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:03.296261072 CET | 49731 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:03.297131062 CET | 443 | 49731 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:03.297178984 CET | 443 | 49731 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:03.297223091 CET | 49731 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:03.362700939 CET | 443 | 49730 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:03.362760067 CET | 443 | 49730 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:03.362837076 CET | 49730 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:03.362867117 CET | 443 | 49730 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:03.362906933 CET | 49730 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:03.363065958 CET | 443 | 49730 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:03.363106012 CET | 49730 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:03.363121986 CET | 443 | 49730 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:03.363159895 CET | 49730 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:03.515367031 CET | 443 | 49729 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:03.515424967 CET | 443 | 49729 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:03.515491962 CET | 49729 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:03.515508890 CET | 443 | 49729 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:03.515649080 CET | 443 | 49729 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:03.515695095 CET | 49729 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:03.653016090 CET | 49731 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:03.653048992 CET | 443 | 49731 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:04.296979904 CET | 49728 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:04.297010899 CET | 443 | 49728 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:04.298144102 CET | 49742 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:04.298186064 CET | 443 | 49742 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:04.298252106 CET | 49742 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:04.299515963 CET | 49742 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:04.299535036 CET | 443 | 49742 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:04.301403999 CET | 49743 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:04.301441908 CET | 443 | 49743 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:04.301522970 CET | 49743 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:04.302048922 CET | 49743 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:04.302062988 CET | 443 | 49743 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:04.304642916 CET | 49729 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:04.304675102 CET | 443 | 49729 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:04.304759979 CET | 49730 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:04.304794073 CET | 443 | 49730 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:04.305906057 CET | 49744 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:04.305947065 CET | 443 | 49744 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:04.306029081 CET | 49744 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:04.306298018 CET | 49744 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:04.306312084 CET | 443 | 49744 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:04.306530952 CET | 49745 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:04.306554079 CET | 443 | 49745 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:04.306606054 CET | 49745 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:04.341267109 CET | 49745 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:04.341298103 CET | 443 | 49745 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:04.909646034 CET | 443 | 49742 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:04.909723043 CET | 49742 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:04.910437107 CET | 49742 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:04.910445929 CET | 443 | 49742 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:04.912708998 CET | 49742 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:04.912714958 CET | 443 | 49742 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:04.914731026 CET | 443 | 49744 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:04.914794922 CET | 49744 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:04.915096045 CET | 49744 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:04.915102959 CET | 443 | 49744 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:04.917418003 CET | 49744 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:04.917422056 CET | 443 | 49744 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:04.920383930 CET | 443 | 49743 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:04.920690060 CET | 49743 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:04.921166897 CET | 49743 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:04.921170950 CET | 443 | 49743 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:04.923365116 CET | 49743 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:04.923371077 CET | 443 | 49743 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:04.940188885 CET | 443 | 49745 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:04.940247059 CET | 49745 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:04.940577030 CET | 49745 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:04.940588951 CET | 443 | 49745 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:04.942383051 CET | 49745 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:04.942392111 CET | 443 | 49745 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.282932043 CET | 443 | 49742 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.283009052 CET | 49742 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.283041954 CET | 443 | 49742 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.283119917 CET | 49742 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.283176899 CET | 49742 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.283219099 CET | 443 | 49742 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.283297062 CET | 49742 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.283782005 CET | 49754 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.283843040 CET | 443 | 49754 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.284043074 CET | 49754 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.284259081 CET | 49754 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.284277916 CET | 443 | 49754 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.300138950 CET | 443 | 49743 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.300211906 CET | 49743 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.300335884 CET | 49743 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.300386906 CET | 443 | 49743 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.300440073 CET | 49743 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.300872087 CET | 49755 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.300906897 CET | 443 | 49755 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.300977945 CET | 49755 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.301193953 CET | 49755 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.301207066 CET | 443 | 49755 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.334995031 CET | 443 | 49744 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.335042000 CET | 443 | 49744 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.335097075 CET | 49744 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.335122108 CET | 443 | 49744 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.335139990 CET | 443 | 49744 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.335161924 CET | 49744 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.335189104 CET | 49744 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.336018085 CET | 49744 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.336036921 CET | 443 | 49744 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.336481094 CET | 49757 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.336498022 CET | 443 | 49757 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.336565018 CET | 49757 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.336807013 CET | 49757 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.336815119 CET | 443 | 49757 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.484009981 CET | 443 | 49745 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.484062910 CET | 443 | 49745 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.484071970 CET | 49745 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.484081030 CET | 443 | 49745 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.484102964 CET | 49745 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.484142065 CET | 49745 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.484146118 CET | 443 | 49745 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.484180927 CET | 443 | 49745 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.484190941 CET | 49745 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.484217882 CET | 49745 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.484957933 CET | 49745 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.484972000 CET | 443 | 49745 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.485558987 CET | 49762 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.485584021 CET | 443 | 49762 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.485671043 CET | 49762 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.485893965 CET | 49762 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.485904932 CET | 443 | 49762 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.880333900 CET | 443 | 49754 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.880415916 CET | 49754 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.881108046 CET | 443 | 49754 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.881166935 CET | 49754 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.891372919 CET | 49754 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.891413927 CET | 443 | 49754 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.891685009 CET | 443 | 49754 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.891761065 CET | 49754 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.892240047 CET | 49754 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.903115988 CET | 443 | 49755 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.903183937 CET | 49755 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.904011965 CET | 443 | 49755 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.904073000 CET | 49755 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.908262968 CET | 49755 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.908273935 CET | 443 | 49755 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.908610106 CET | 443 | 49755 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.908735991 CET | 49755 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.909168005 CET | 49755 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:05.939371109 CET | 443 | 49754 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.951333046 CET | 443 | 49755 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:05.962970972 CET | 443 | 49757 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.963033915 CET | 49757 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.963637114 CET | 49757 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.963646889 CET | 443 | 49757 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:05.963946104 CET | 49757 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:05.963952065 CET | 443 | 49757 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.087536097 CET | 443 | 49762 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.087846041 CET | 49762 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.088361025 CET | 49762 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.088366985 CET | 443 | 49762 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.088548899 CET | 49762 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.088553905 CET | 443 | 49762 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.251239061 CET | 443 | 49754 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.251425028 CET | 49754 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.251461983 CET | 443 | 49754 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.251509905 CET | 49754 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.251590014 CET | 49754 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.251638889 CET | 443 | 49754 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.251780987 CET | 443 | 49754 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.251830101 CET | 49754 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.251844883 CET | 49754 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.252186060 CET | 49770 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.252217054 CET | 443 | 49770 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.252479076 CET | 49770 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.252763033 CET | 49770 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.252779961 CET | 443 | 49770 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.277368069 CET | 443 | 49755 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.277430058 CET | 49755 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.277473927 CET | 443 | 49755 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.277518988 CET | 49755 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.277714014 CET | 49755 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.277770042 CET | 443 | 49755 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.277836084 CET | 49755 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.278337002 CET | 49771 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.278374910 CET | 443 | 49771 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.278464079 CET | 49771 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.278789043 CET | 49771 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.278801918 CET | 443 | 49771 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.448996067 CET | 443 | 49757 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.449053049 CET | 443 | 49757 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.449063063 CET | 49757 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.449090958 CET | 443 | 49757 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.449107885 CET | 49757 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.449142933 CET | 49757 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.449147940 CET | 443 | 49757 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.449157953 CET | 443 | 49757 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.449181080 CET | 49757 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.449201107 CET | 49757 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.461348057 CET | 49757 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.461376905 CET | 443 | 49757 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.462508917 CET | 49772 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.462560892 CET | 443 | 49772 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.462626934 CET | 49772 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.463424921 CET | 49772 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.463449001 CET | 443 | 49772 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.504044056 CET | 443 | 49762 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.504105091 CET | 443 | 49762 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.504132986 CET | 49762 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.504163027 CET | 443 | 49762 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.504182100 CET | 49762 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.504208088 CET | 49762 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.504215002 CET | 443 | 49762 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.504241943 CET | 443 | 49762 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.504287958 CET | 49762 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.505687952 CET | 49762 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.505709887 CET | 443 | 49762 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.507035017 CET | 49773 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.507081985 CET | 443 | 49773 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.507152081 CET | 49773 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.507967949 CET | 49773 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:06.507986069 CET | 443 | 49773 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:06.861816883 CET | 443 | 49770 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.861890078 CET | 49770 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.862603903 CET | 443 | 49770 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.862652063 CET | 49770 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.907351017 CET | 443 | 49771 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.907426119 CET | 49771 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.908113003 CET | 443 | 49771 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.908170938 CET | 49771 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.955367088 CET | 49770 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.955408096 CET | 443 | 49770 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.955787897 CET | 443 | 49770 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.955848932 CET | 49770 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.967057943 CET | 49770 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.969161987 CET | 49771 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.969187975 CET | 443 | 49771 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.969575882 CET | 443 | 49771 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:06.970129967 CET | 49771 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:06.970491886 CET | 49771 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:07.011337042 CET | 443 | 49771 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:07.011342049 CET | 443 | 49770 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:07.082449913 CET | 443 | 49772 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.082576036 CET | 49772 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.116425037 CET | 443 | 49773 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.118433952 CET | 49773 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.255219936 CET | 443 | 49770 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:07.255712032 CET | 49770 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:07.255752087 CET | 443 | 49770 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:07.255796909 CET | 49770 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:07.256037951 CET | 443 | 49770 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:07.256082058 CET | 443 | 49770 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:07.256124020 CET | 49770 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:07.291580915 CET | 443 | 49771 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:07.292618036 CET | 443 | 49771 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:07.292731047 CET | 49771 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:07.321700096 CET | 49772 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.321732998 CET | 443 | 49772 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.322701931 CET | 49773 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.322738886 CET | 443 | 49773 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.323724985 CET | 49772 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.323731899 CET | 443 | 49772 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.324626923 CET | 49773 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.324635983 CET | 443 | 49773 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.349607944 CET | 49770 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:07.349661112 CET | 443 | 49770 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:07.358547926 CET | 49777 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:07.358578920 CET | 443 | 49777 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:07.358637094 CET | 49777 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:07.362350941 CET | 49777 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:07.362370014 CET | 443 | 49777 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:07.634928942 CET | 49771 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:07.634964943 CET | 443 | 49771 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:07.636203051 CET | 49778 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:07.636229038 CET | 443 | 49778 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:07.636297941 CET | 49778 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:07.640779018 CET | 49778 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:07.640791893 CET | 443 | 49778 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:07.805713892 CET | 443 | 49772 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.805768967 CET | 443 | 49772 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.805778027 CET | 49772 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.805811882 CET | 443 | 49772 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.805828094 CET | 49772 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.805871010 CET | 49772 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.805877924 CET | 443 | 49772 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.805887938 CET | 443 | 49772 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.805910110 CET | 49772 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.805933952 CET | 49772 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.809221983 CET | 443 | 49773 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.809282064 CET | 443 | 49773 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.809284925 CET | 49773 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.809319019 CET | 443 | 49773 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.809336901 CET | 49773 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.809366941 CET | 49773 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.809372902 CET | 443 | 49773 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.809412003 CET | 49773 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.809607983 CET | 443 | 49773 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.809647083 CET | 49773 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.809657097 CET | 443 | 49773 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.809701920 CET | 49773 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.827718019 CET | 49772 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.827747107 CET | 443 | 49772 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.835551977 CET | 49783 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.835592031 CET | 443 | 49783 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.835655928 CET | 49783 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.839425087 CET | 49773 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.839447021 CET | 443 | 49773 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.839792967 CET | 49784 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.839832067 CET | 443 | 49784 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.840173960 CET | 49784 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.841545105 CET | 49784 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.841558933 CET | 443 | 49784 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.891845942 CET | 49783 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:07.891881943 CET | 443 | 49783 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:07.961199999 CET | 443 | 49777 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:07.961265087 CET | 49777 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:07.961816072 CET | 49777 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:07.961827993 CET | 443 | 49777 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:07.962002993 CET | 49777 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:07.962008953 CET | 443 | 49777 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:08.267493010 CET | 443 | 49778 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:08.267564058 CET | 49778 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:08.268172979 CET | 49778 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:08.268182993 CET | 443 | 49778 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:08.268400908 CET | 49778 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:08.268404961 CET | 443 | 49778 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:08.312262058 CET | 49784 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:08.312278032 CET | 49783 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:08.312305927 CET | 49777 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:08.312319040 CET | 49778 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:08.313268900 CET | 49791 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:08.313309908 CET | 443 | 49791 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:08.313380957 CET | 49791 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:08.313626051 CET | 49792 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:08.313663006 CET | 443 | 49792 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:08.313716888 CET | 49792 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:08.315279007 CET | 49792 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:08.315296888 CET | 443 | 49792 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:08.315511942 CET | 49791 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:08.315531015 CET | 443 | 49791 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:08.914161921 CET | 443 | 49792 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:08.914315939 CET | 49792 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:08.914829969 CET | 49792 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:08.914839983 CET | 443 | 49792 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:08.916603088 CET | 49792 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:08.916610956 CET | 443 | 49792 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:08.917114019 CET | 443 | 49791 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:08.917284966 CET | 49791 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:08.917567968 CET | 49791 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:08.917578936 CET | 443 | 49791 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:08.917778015 CET | 49791 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:08.917783022 CET | 443 | 49791 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.280684948 CET | 443 | 49791 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.280831099 CET | 49791 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.280895948 CET | 443 | 49791 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.281152010 CET | 49791 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.281152010 CET | 49791 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.281212091 CET | 443 | 49791 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.281383038 CET | 443 | 49791 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.281394005 CET | 49791 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.281718969 CET | 49800 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.281749964 CET | 443 | 49800 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.281778097 CET | 49791 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.281819105 CET | 49800 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.282268047 CET | 49800 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.282282114 CET | 443 | 49800 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.283245087 CET | 49801 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:09.283268929 CET | 443 | 49801 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:09.283368111 CET | 49801 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:09.283610106 CET | 49801 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:09.283622980 CET | 443 | 49801 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:09.284724951 CET | 443 | 49792 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.284823895 CET | 49792 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.284871101 CET | 49792 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.284926891 CET | 443 | 49792 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.285032034 CET | 49792 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.285418034 CET | 49802 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:09.285470963 CET | 443 | 49802 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:09.285499096 CET | 49803 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.285537958 CET | 443 | 49803 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.285542011 CET | 49802 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:09.285712957 CET | 49803 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.285942078 CET | 49803 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.285953999 CET | 443 | 49803 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.286108971 CET | 49802 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:09.286124945 CET | 443 | 49802 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:09.883419991 CET | 443 | 49801 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:09.883477926 CET | 49801 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:09.891532898 CET | 443 | 49800 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.891642094 CET | 49800 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.891906977 CET | 443 | 49802 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:09.891968012 CET | 49802 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:09.892324924 CET | 443 | 49800 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.892389059 CET | 49800 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.903549910 CET | 49801 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:09.903573990 CET | 443 | 49801 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:09.903886080 CET | 443 | 49801 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:09.903928995 CET | 49801 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:09.919619083 CET | 49801 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:09.949834108 CET | 49800 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.949855089 CET | 443 | 49800 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.950198889 CET | 443 | 49800 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.950252056 CET | 49800 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.951796055 CET | 49800 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.959161043 CET | 49802 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:09.959182024 CET | 443 | 49802 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:09.959502935 CET | 443 | 49802 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:09.959583044 CET | 49802 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:09.960129023 CET | 49802 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:09.963323116 CET | 443 | 49801 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:09.967864990 CET | 443 | 49803 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.967937946 CET | 49803 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.968600988 CET | 443 | 49803 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.968662977 CET | 49803 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.971395969 CET | 49803 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.971407890 CET | 443 | 49803 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.971647024 CET | 443 | 49803 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:09.971878052 CET | 49803 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.972357035 CET | 49803 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:09.995332956 CET | 443 | 49800 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:10.007329941 CET | 443 | 49802 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:10.019365072 CET | 443 | 49803 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:10.264627934 CET | 443 | 49800 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:10.264689922 CET | 49800 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:10.264710903 CET | 443 | 49800 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:10.264749050 CET | 49800 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:10.265731096 CET | 443 | 49800 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:10.265784025 CET | 443 | 49800 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:10.265808105 CET | 49800 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:10.265831947 CET | 49800 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:10.289071083 CET | 443 | 49801 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:10.289112091 CET | 443 | 49801 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:10.289150000 CET | 49801 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:10.289177895 CET | 443 | 49801 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:10.289194107 CET | 49801 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:10.289220095 CET | 49801 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:10.289226055 CET | 443 | 49801 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:10.289268017 CET | 49801 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:10.332797050 CET | 443 | 49803 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:10.332895041 CET | 49803 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:10.332927942 CET | 443 | 49803 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:10.332997084 CET | 49803 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:10.334673882 CET | 443 | 49803 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:10.334726095 CET | 49803 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:10.334743977 CET | 443 | 49803 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:10.334790945 CET | 49803 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:10.450217009 CET | 443 | 49802 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:10.450268984 CET | 443 | 49802 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:10.450341940 CET | 49802 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:10.450361013 CET | 443 | 49802 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:10.450393915 CET | 443 | 49802 | 216.58.206.65 | 192.168.2.7 |
Dec 30, 2024 11:34:10.450404882 CET | 49802 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:10.450433016 CET | 49802 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:19.900993109 CET | 49803 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:19.901036978 CET | 443 | 49803 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:19.901612043 CET | 49800 | 443 | 192.168.2.7 | 142.250.186.110 |
Dec 30, 2024 11:34:19.901633024 CET | 443 | 49800 | 142.250.186.110 | 192.168.2.7 |
Dec 30, 2024 11:34:20.902971029 CET | 49722 | 80 | 192.168.2.7 | 69.42.215.252 |
Dec 30, 2024 11:34:20.902976990 CET | 49802 | 443 | 192.168.2.7 | 216.58.206.65 |
Dec 30, 2024 11:34:20.903039932 CET | 49801 | 443 | 192.168.2.7 | 216.58.206.65 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 30, 2024 11:34:01.269495964 CET | 63247 | 53 | 192.168.2.7 | 1.1.1.1 |
Dec 30, 2024 11:34:01.279633045 CET | 53 | 63247 | 1.1.1.1 | 192.168.2.7 |
Dec 30, 2024 11:34:02.132359982 CET | 59516 | 53 | 192.168.2.7 | 1.1.1.1 |
Dec 30, 2024 11:34:02.139790058 CET | 53 | 59516 | 1.1.1.1 | 192.168.2.7 |
Dec 30, 2024 11:34:02.162463903 CET | 60610 | 53 | 192.168.2.7 | 1.1.1.1 |
Dec 30, 2024 11:34:02.169588089 CET | 53 | 60610 | 1.1.1.1 | 192.168.2.7 |
Dec 30, 2024 11:34:02.307570934 CET | 50302 | 53 | 192.168.2.7 | 1.1.1.1 |
Dec 30, 2024 11:34:02.314568996 CET | 53 | 50302 | 1.1.1.1 | 192.168.2.7 |
Dec 30, 2024 11:34:07.766102076 CET | 64765 | 53 | 192.168.2.7 | 1.1.1.1 |
Dec 30, 2024 11:34:07.773931026 CET | 53 | 64765 | 1.1.1.1 | 192.168.2.7 |
Dec 30, 2024 11:34:41.630024910 CET | 53 | 63966 | 162.159.36.2 | 192.168.2.7 |
Dec 30, 2024 11:34:42.083277941 CET | 53 | 59175 | 1.1.1.1 | 192.168.2.7 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 30, 2024 11:34:01.269495964 CET | 192.168.2.7 | 1.1.1.1 | 0x3e30 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 11:34:02.132359982 CET | 192.168.2.7 | 1.1.1.1 | 0x280f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 11:34:02.162463903 CET | 192.168.2.7 | 1.1.1.1 | 0xd2bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 11:34:02.307570934 CET | 192.168.2.7 | 1.1.1.1 | 0x8444 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 11:34:07.766102076 CET | 192.168.2.7 | 1.1.1.1 | 0x584d | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 30, 2024 11:33:59.209574938 CET | 1.1.1.1 | 192.168.2.7 | 0xb1f6 | No error (0) | s-part-0017.t-0009.t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 30, 2024 11:33:59.209574938 CET | 1.1.1.1 | 192.168.2.7 | 0xb1f6 | No error (0) | 13.107.246.45 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 11:34:01.279633045 CET | 1.1.1.1 | 192.168.2.7 | 0x3e30 | No error (0) | 142.250.186.110 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 11:34:02.139790058 CET | 1.1.1.1 | 192.168.2.7 | 0x280f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 11:34:02.169588089 CET | 1.1.1.1 | 192.168.2.7 | 0xd2bf | No error (0) | 69.42.215.252 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 11:34:02.314568996 CET | 1.1.1.1 | 192.168.2.7 | 0x8444 | No error (0) | 216.58.206.65 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 11:34:07.773931026 CET | 1.1.1.1 | 192.168.2.7 | 0x584d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 11:35:04.083066940 CET | 1.1.1.1 | 192.168.2.7 | 0x9714 | No error (0) | s-part-0017.t-0009.t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 30, 2024 11:35:04.083066940 CET | 1.1.1.1 | 192.168.2.7 | 0x9714 | No error (0) | 13.107.246.45 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.7 | 49722 | 69.42.215.252 | 80 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 30, 2024 11:34:02.176677942 CET | 154 | OUT | |
Dec 30, 2024 11:34:03.152683020 CET | 243 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.7 | 49715 | 142.250.186.110 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:02 UTC | 143 | OUT | |
2024-12-30 10:34:02 UTC | 1314 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.7 | 49714 | 142.250.186.110 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:02 UTC | 143 | OUT | |
2024-12-30 10:34:02 UTC | 1314 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.7 | 49728 | 142.250.186.110 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:02 UTC | 143 | OUT | |
2024-12-30 10:34:03 UTC | 1314 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.7 | 49731 | 142.250.186.110 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:02 UTC | 143 | OUT | |
2024-12-30 10:34:03 UTC | 1314 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.7 | 49730 | 216.58.206.65 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:02 UTC | 186 | OUT | |
2024-12-30 10:34:03 UTC | 1594 | IN | |
2024-12-30 10:34:03 UTC | 1594 | IN | |
2024-12-30 10:34:03 UTC | 58 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.7 | 49729 | 216.58.206.65 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:02 UTC | 186 | OUT | |
2024-12-30 10:34:03 UTC | 1594 | IN | |
2024-12-30 10:34:03 UTC | 1594 | IN | |
2024-12-30 10:34:03 UTC | 58 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.7 | 49742 | 142.250.186.110 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:04 UTC | 143 | OUT | |
2024-12-30 10:34:05 UTC | 1314 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.7 | 49744 | 216.58.206.65 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:04 UTC | 387 | OUT | |
2024-12-30 10:34:05 UTC | 1243 | IN | |
2024-12-30 10:34:05 UTC | 147 | IN | |
2024-12-30 10:34:05 UTC | 1390 | IN | |
2024-12-30 10:34:05 UTC | 115 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.7 | 49743 | 142.250.186.110 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:04 UTC | 143 | OUT | |
2024-12-30 10:34:05 UTC | 1314 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.7 | 49745 | 216.58.206.65 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:04 UTC | 387 | OUT | |
2024-12-30 10:34:05 UTC | 1243 | IN | |
2024-12-30 10:34:05 UTC | 147 | IN | |
2024-12-30 10:34:05 UTC | 1390 | IN | |
2024-12-30 10:34:05 UTC | 115 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.7 | 49754 | 142.250.186.110 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:05 UTC | 143 | OUT | |
2024-12-30 10:34:06 UTC | 1314 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.7 | 49755 | 142.250.186.110 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:05 UTC | 143 | OUT | |
2024-12-30 10:34:06 UTC | 1314 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.7 | 49757 | 216.58.206.65 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:05 UTC | 387 | OUT | |
2024-12-30 10:34:06 UTC | 1250 | IN | |
2024-12-30 10:34:06 UTC | 140 | IN | |
2024-12-30 10:34:06 UTC | 1390 | IN | |
2024-12-30 10:34:06 UTC | 122 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.7 | 49762 | 216.58.206.65 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:06 UTC | 387 | OUT | |
2024-12-30 10:34:06 UTC | 1243 | IN | |
2024-12-30 10:34:06 UTC | 147 | IN | |
2024-12-30 10:34:06 UTC | 1390 | IN | |
2024-12-30 10:34:06 UTC | 115 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.7 | 49770 | 142.250.186.110 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:06 UTC | 143 | OUT | |
2024-12-30 10:34:07 UTC | 1314 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.7 | 49771 | 142.250.186.110 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:06 UTC | 143 | OUT | |
2024-12-30 10:34:07 UTC | 1314 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.7 | 49772 | 216.58.206.65 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:07 UTC | 387 | OUT | |
2024-12-30 10:34:07 UTC | 1250 | IN | |
2024-12-30 10:34:07 UTC | 140 | IN | |
2024-12-30 10:34:07 UTC | 1390 | IN | |
2024-12-30 10:34:07 UTC | 122 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.7 | 49773 | 216.58.206.65 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:07 UTC | 387 | OUT | |
2024-12-30 10:34:07 UTC | 1243 | IN | |
2024-12-30 10:34:07 UTC | 147 | IN | |
2024-12-30 10:34:07 UTC | 1390 | IN | |
2024-12-30 10:34:07 UTC | 115 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.7 | 49777 | 142.250.186.110 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:07 UTC | 143 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
19 | 192.168.2.7 | 49778 | 142.250.186.110 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:08 UTC | 143 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
20 | 192.168.2.7 | 49792 | 142.250.186.110 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:08 UTC | 143 | OUT | |
2024-12-30 10:34:09 UTC | 1314 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
21 | 192.168.2.7 | 49791 | 142.250.186.110 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:08 UTC | 143 | OUT | |
2024-12-30 10:34:09 UTC | 1314 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
22 | 192.168.2.7 | 49801 | 216.58.206.65 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:09 UTC | 387 | OUT | |
2024-12-30 10:34:10 UTC | 1243 | IN | |
2024-12-30 10:34:10 UTC | 147 | IN | |
2024-12-30 10:34:10 UTC | 1390 | IN | |
2024-12-30 10:34:10 UTC | 115 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
23 | 192.168.2.7 | 49800 | 142.250.186.110 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:09 UTC | 143 | OUT | |
2024-12-30 10:34:10 UTC | 1314 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
24 | 192.168.2.7 | 49802 | 216.58.206.65 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:09 UTC | 387 | OUT | |
2024-12-30 10:34:10 UTC | 1250 | IN | |
2024-12-30 10:34:10 UTC | 140 | IN | |
2024-12-30 10:34:10 UTC | 1390 | IN | |
2024-12-30 10:34:10 UTC | 122 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
25 | 192.168.2.7 | 49803 | 142.250.186.110 | 443 | 7120 | C:\ProgramData\Synaptics\Synaptics.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-30 10:34:09 UTC | 143 | OUT | |
2024-12-30 10:34:10 UTC | 1314 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 05:33:48 |
Start date: | 30/12/2024 |
Path: | C:\Windows\System32\msiexec.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff78a3f0000 |
File size: | 69'632 bytes |
MD5 hash: | E5DA170027542E25EDE42FC54C929077 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 05:33:49 |
Start date: | 30/12/2024 |
Path: | C:\Windows\System32\msiexec.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff78a3f0000 |
File size: | 69'632 bytes |
MD5 hash: | E5DA170027542E25EDE42FC54C929077 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 7 |
Start time: | 05:33:50 |
Start date: | 30/12/2024 |
Path: | C:\Windows\Installer\MSI305F.tmp |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 1'716'224 bytes |
MD5 hash: | 6AE1479D38C7CB94C69B68D6F8678129 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 9 |
Start time: | 05:33:52 |
Start date: | 30/12/2024 |
Path: | C:\ProgramData\Synaptics\Synaptics.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 771'584 bytes |
MD5 hash: | ACA4D70521DE30563F4F2501D4D686A5 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 10 |
Start time: | 05:33:52 |
Start date: | 30/12/2024 |
Path: | C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x10000 |
File size: | 53'161'064 bytes |
MD5 hash: | 4A871771235598812032C822E6F68F19 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 16 |
Start time: | 05:34:02 |
Start date: | 30/12/2024 |
Path: | C:\ProgramData\Synaptics\Synaptics.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 771'584 bytes |
MD5 hash: | ACA4D70521DE30563F4F2501D4D686A5 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | Borland Delphi |
Reputation: | low |
Has exited: | true |
Target ID: | 21 |
Start time: | 05:34:08 |
Start date: | 30/12/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xda0000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 22 |
Start time: | 05:34:08 |
Start date: | 30/12/2024 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xda0000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |