Windows
Analysis Report
New order 2025.msg
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64_ra
- OUTLOOK.EXE (PID: 3528 cmdline:
"C:\Progra m Files (x 86)\Micros oft Office \Root\Offi ce16\OUTLO OK.EXE" /f "C:\Users \user\Desk top\New or der 2025.m sg" MD5: 91A5292942864110ED734005B7E005C0) - ai.exe (PID: 5612 cmdline:
"C:\Progra m Files (x 86)\Micros oft Office \root\vfs\ ProgramFil esCommonX6 4\Microsof t Shared\O ffice16\ai .exe" "B65 E71DD-699D -4A31-947E -78B44A854 717" "CB8A 9D4D-D8A9- 4176-AD4D- 6D8604D2A7 61" "3528" "C:\Progr am Files ( x86)\Micro soft Offic e\Root\Off ice16\OUTL OOK.EXE" " WordCombin edFloatieL reOnline.o nnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
- OpenWith.exe (PID: 5252 cmdline:
C:\Windows \system32\ OpenWith.e xe -Embedd ing MD5: E4A834784FA08C17D47A1E72429C5109)
- 7zFM.exe (PID: 6700 cmdline:
"C:\Progra m Files\7- Zip\7zFM.e xe" "C:\Us ers\user\D esktop\Ord er_List.ra r" MD5: 30AC0B832D75598FB3EC37B6F2A8C86A)
- Order_List.scr (PID: 5400 cmdline:
"C:\Users\ user\Deskt op\Order_L ist.scr" / S MD5: 78A62A23291A3C7907E947BC9F270E09) - schtasks.exe (PID: 3580 cmdline:
"C:\Window s\System32 \schtasks. exe" /Crea te /TN "Up dates\FTlL qTRGrXZr" /XML "C:\U sers\user\ AppData\Lo cal\Temp\t mp180E.tmp " MD5: 48C2FE20575769DE916F48EF0676A965) - conhost.exe (PID: 5056 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - Order_List.scr (PID: 6864 cmdline:
"C:\Users\ user\Deskt op\Order_L ist.scr" MD5: 78A62A23291A3C7907E947BC9F270E09)
- Order_List.scr (PID: 2680 cmdline:
C:\Users\u ser\Deskto p\Order_Li st.scr /p 197754 MD5: 78A62A23291A3C7907E947BC9F270E09) - schtasks.exe (PID: 1924 cmdline:
"C:\Window s\System32 \schtasks. exe" /Crea te /TN "Up dates\FTlL qTRGrXZr" /XML "C:\U sers\user\ AppData\Lo cal\Temp\t mp38E5.tmp " MD5: 48C2FE20575769DE916F48EF0676A965) - conhost.exe (PID: 5368 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - Order_List.scr (PID: 1940 cmdline:
"C:\Users\ user\Deskt op\Order_L ist.scr" MD5: 78A62A23291A3C7907E947BC9F270E09)
- Order_List.scr (PID: 2220 cmdline:
"C:\Users\ user\Deskt op\Order_L ist.scr" MD5: 78A62A23291A3C7907E947BC9F270E09) - schtasks.exe (PID: 3608 cmdline:
"C:\Window s\System32 \schtasks. exe" /Crea te /TN "Up dates\FTlL qTRGrXZr" /XML "C:\U sers\user\ AppData\Lo cal\Temp\t mp60CF.tmp " MD5: 48C2FE20575769DE916F48EF0676A965) - conhost.exe (PID: 2872 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - Order_List.scr (PID: 3184 cmdline:
"C:\Users\ user\Deskt op\Order_L ist.scr" MD5: 78A62A23291A3C7907E947BC9F270E09)
- Order_List.scr (PID: 1248 cmdline:
"C:\Users\ user\Deskt op\Order_L ist.scr" / S MD5: 78A62A23291A3C7907E947BC9F270E09) - schtasks.exe (PID: 3936 cmdline:
"C:\Window s\System32 \schtasks. exe" /Crea te /TN "Up dates\FTlL qTRGrXZr" /XML "C:\U sers\user\ AppData\Lo cal\Temp\t mp74B5.tmp " MD5: 48C2FE20575769DE916F48EF0676A965) - conhost.exe (PID: 4132 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - Order_List.scr (PID: 4404 cmdline:
"C:\Users\ user\Deskt op\Order_L ist.scr" MD5: 78A62A23291A3C7907E947BC9F270E09)
- Order_List.scr (PID: 1140 cmdline:
C:\Users\u ser\Deskto p\Order_Li st.scr /p 197890 MD5: 78A62A23291A3C7907E947BC9F270E09) - schtasks.exe (PID: 4128 cmdline:
"C:\Window s\System32 \schtasks. exe" /Crea te /TN "Up dates\FTlL qTRGrXZr" /XML "C:\U sers\user\ AppData\Lo cal\Temp\t mp95CA.tmp " MD5: 48C2FE20575769DE916F48EF0676A965) - conhost.exe (PID: 3632 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - Order_List.scr (PID: 6328 cmdline:
"C:\Users\ user\Deskt op\Order_L ist.scr" MD5: 78A62A23291A3C7907E947BC9F270E09) - Order_List.scr (PID: 6608 cmdline:
"C:\Users\ user\Deskt op\Order_L ist.scr" MD5: 78A62A23291A3C7907E947BC9F270E09)
- ssText3d.scr (PID: 6856 cmdline:
C:\Windows \system32\ ssText3d.s cr /p 1978 90 MD5: 7631304F6B2B9DDCA51CE680A491A538)
- ssText3d.scr (PID: 5252 cmdline:
C:\Windows \system32\ ssText3d.s cr /p 1978 90 MD5: 7631304F6B2B9DDCA51CE680A491A538)
- OpenWith.exe (PID: 1072 cmdline:
C:\Windows \system32\ OpenWith.e xe -Embedd ing MD5: E4A834784FA08C17D47A1E72429C5109)
- 7zFM.exe (PID: 5348 cmdline:
"C:\Progra m Files\7- Zip\7zFM.e xe" "C:\Us ers\user\D esktop\Ord er_List.ra r" MD5: 30AC0B832D75598FB3EC37B6F2A8C86A) - notepad.exe (PID: 4636 cmdline:
"C:\Window s\system32 \NOTEPAD.E XE" C:\Use rs\user\Ap pData\Loca l\Temp\7zO 4E440DCC\v ersion.txt MD5: 27F71B12CB585541885A31BE22F61C83)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
404 Keylogger, Snake Keylogger | Snake Keylogger (aka 404 Keylogger) is a subscription-based keylogger that has many capabilities. The infostealer can steal a victims sensitive information, log keyboard strokes, take screenshots and extract information from the system clipboard. It was initially released on a Russian hacking forum in August 2019. It is notable for its relatively unusual methods of data exfiltration, including via email, FTP, SMTP, Pastebin or the messaging app Telegram. | No Attribution |
{"Exfil Mode": "Telegram", "Telegram URL": "https://api.telegram.org/bot7888110857:AAH_lE30nomQfyzYUPPXbGWeGI9ffBUijsQ/sendMessage?chat_id=7222025033", "Token": "7888110857:AAH_lE30nomQfyzYUPPXbGWeGI9ffBUijsQ", "Chat_id": "7222025033", "Version": "5.1"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_SnakeKeylogger | Yara detected Snake Keylogger | Joe Security | ||
MALWARE_Win_SnakeKeylogger | Detects Snake Keylogger | ditekSHen |
| |
JoeSecurity_SnakeKeylogger | Yara detected Snake Keylogger | Joe Security | ||
JoeSecurity_SnakeKeylogger | Yara detected Snake Keylogger | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Click to see the 29 entries |
System Summary |
---|
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Source: | Author: frack113: |
Source: | Author: Christopher Peacock @securepeacock, SCYTHE @scythe_io: |
Source: | Author: Florian Roth (Nextron Systems): |
Source: | Author: frack113: |
Persistence and Installation Behavior |
---|
Source: | Author: Joe Security: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-07T14:02:00.021731+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.18 | 49709 | 188.114.97.3 | 443 | TCP |
2025-01-07T14:02:07.605172+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.18 | 49723 | 188.114.97.3 | 443 | TCP |
2025-01-07T14:02:18.129918+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.18 | 49739 | 188.114.97.3 | 443 | TCP |
2025-01-07T14:02:22.858665+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.18 | 49749 | 188.114.97.3 | 443 | TCP |
2025-01-07T14:02:31.423685+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.18 | 49769 | 188.114.97.3 | 443 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-07T14:01:58.508583+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.18 | 49707 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:01:59.448592+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.18 | 49707 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:00.729597+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.18 | 49710 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:06.149601+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.18 | 49719 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:07.028602+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.18 | 49719 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:08.334906+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.18 | 49725 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:09.607599+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.18 | 49727 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:16.582607+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.18 | 49737 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:17.556613+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.18 | 49737 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:18.833624+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.18 | 49740 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:21.352622+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.18 | 49744 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:22.294022+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.18 | 49744 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:23.392614+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.18 | 49751 | 193.122.130.0 | 80 | TCP |
2025-01-07T14:02:30.118578+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.18 | 49766 | 193.122.130.0 | 80 | TCP |
2025-01-07T14:02:30.884588+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.18 | 49766 | 193.122.130.0 | 80 | TCP |
2025-01-07T14:02:32.022292+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.18 | 49770 | 193.122.130.0 | 80 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Location Tracking |
---|
Source: | DNS query: |
Phishing |
---|
Source: | Joe Sandbox AI: |
Source: | Classification: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Window created: | Jump to behavior |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: | |||
Source: | Section loaded: |
Source: | Key value queried: | Jump to behavior |
Source: | Window found: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Window detected: |
Source: | Window detected: |
Source: | File opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Static PE information: | ||
Source: | Static PE information: |
Persistence and Installation Behavior |
---|
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Boot Survival |
---|
Source: | Process created: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: |
Malware Analysis System Evasion |
---|
Source: | File source: |
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: | ||
Source: | Memory allocated: |
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: |
Source: | Window / User API: | ||
Source: | Window / User API: | ||
Source: | Window / User API: | ||
Source: | Window / User API: | ||
Source: | Window / User API: | ||
Source: | Window / User API: | ||
Source: | Window / User API: | ||
Source: | Window / User API: |
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep count: | ||
Source: | Thread sleep count: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep count: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep count: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep count: | ||
Source: | Thread sleep count: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep count: | ||
Source: | Thread sleep count: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep count: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep count: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: | ||
Source: | Thread sleep time: |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: | ||
Source: | Thread delayed: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Memory allocated: |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Memory written: | ||
Source: | Memory written: | ||
Source: | Memory written: | ||
Source: | Memory written: | ||
Source: | Memory written: |
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: | ||
Source: | Process created: |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: | |||
Source: | Queries volume information: |
Source: | Key value queried: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | File source: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | File opened: | ||
Source: | File opened: |
Source: | File opened: | ||
Source: | Key opened: | ||
Source: | File opened: | ||
Source: | Key opened: | ||
Source: | File opened: | ||
Source: | Key opened: | ||
Source: | File opened: | ||
Source: | Key opened: | ||
Source: | File opened: | ||
Source: | Key opened: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 1 Scheduled Task/Job | 11 Browser Extensions | 111 Process Injection | 11 Masquerading | 1 OS Credential Dumping | 11 Security Software Discovery | Remote Services | 1 Email Collection | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 Scheduled Task/Job | 1 Scheduled Task/Job | 1 Disable or Modify Tools | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | 1 Data from Local System | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 DLL Side-Loading | 1 DLL Side-Loading | 31 Virtualization/Sandbox Evasion | Security Account Manager | 31 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | 1 Clipboard Data | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 111 Process Injection | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | 13 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Obfuscated Files or Information | LSA Secrets | 1 System Network Configuration Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 2 Software Packing | Cached Domain Credentials | 1 File and Directory Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 DLL Side-Loading | DCSync | 14 System Information Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
21% | ReversingLabs | |||
21% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
reallyfreegeoip.org | 188.114.97.3 | true | false | high | |
checkip.dyndns.com | 193.122.6.168 | true | false | high | |
checkip.dyndns.org | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
188.114.97.3 | reallyfreegeoip.org | European Union | 13335 | CLOUDFLARENETUS | false | |
193.122.6.168 | checkip.dyndns.com | United States | 31898 | ORACLE-BMC-31898US | false | |
193.122.130.0 | unknown | United States | 31898 | ORACLE-BMC-31898US | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1585316 |
Start date and time: | 2025-01-07 14:00:32 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 22s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsinteractivecookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 48 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | New order 2025.msg |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winMSG@43/14@3/3 |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, rundll32.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 52.113.194.132, 52.109.89.19, 2.16.168.101, 2.16.168.119, 52.168.112.67, 52.109.68.130, 23.56.254.164, 40.126.32.134, 20.109.210.53, 2.23.227.221
- Excluded domains from analysis (whitelisted): omex.cdn.office.net, odc.officeapps.live.com, slscr.update.microsoft.com, europe.odcsm1.live.com.akadns.net, weu-azsc-000.roaming.officeapps.live.com, eur.roaming1.live.com.akadns.net, mobile.events.data.microsoft.com, ecs-office.s-0005.s-msedge.net, roaming.officeapps.live.com, osiprod-weu-buff-azsc-000.westeurope.cloudapp.azure.com, login.live.com, a1864.dscd.akamai.net, www.bing.com, ecs.office.com, fs.microsoft.com, frc-azsc-000.odc.officeapps.live.com, ctldl.windowsupdate.com, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, fe3cr.delivery.mp.microsoft.com, s-0005.s-msedge.net, osiprod-frc-bronze-azsc-000.francecentral.cloudapp.azure.com, onedscolprdeus04.eastus.cloudapp.azure.com, ecs.office.trafficmanager.net, omex.cdn.office.net.akamaized.net, mobile.events.data.trafficmanager.net, prod.odcsm1.live.com.akadns.net
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtCreateFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryAttributesFile calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Report size getting too big, too many NtReadVirtualMemory calls found.
- Report size getting too big, too many NtSetValueKey calls found.
- VT rate limit hit for: New order 2025.msg
Time | Type | Description |
---|---|---|
08:01:12 | API Interceptor | |
08:01:52 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
188.114.97.3 | Get hash | malicious | FormBook | Browse |
| |
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | DCRat, PureLog Stealer, zgRAT | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
193.122.6.168 | Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| |
Get hash | malicious | MassLogger RAT, PureLog Stealer | Browse |
| ||
Get hash | malicious | GuLoader, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | MassLogger RAT | Browse |
| ||
Get hash | malicious | MassLogger RAT | Browse |
| ||
Get hash | malicious | MassLogger RAT | Browse |
| ||
Get hash | malicious | MassLogger RAT | Browse |
| ||
Get hash | malicious | MassLogger RAT | Browse |
| ||
Get hash | malicious | GuLoader, MassLogger RAT | Browse |
| ||
Get hash | malicious | GuLoader, MassLogger RAT | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
reallyfreegeoip.org | Get hash | malicious | DBatLoader, PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| |
Get hash | malicious | MassLogger RAT | Browse |
| ||
Get hash | malicious | MassLogger RAT | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | DBatLoader, PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | DBatLoader, PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | DBatLoader, PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | DBatLoader, MassLogger RAT, PureLog Stealer | Browse |
| ||
checkip.dyndns.com | Get hash | malicious | DBatLoader, PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| |
Get hash | malicious | MassLogger RAT | Browse |
| ||
Get hash | malicious | MassLogger RAT | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | DBatLoader, PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | DBatLoader, PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | DBatLoader, PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | DBatLoader, MassLogger RAT, PureLog Stealer | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ORACLE-BMC-31898US | Get hash | malicious | MassLogger RAT | Browse |
| |
Get hash | malicious | PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | DBatLoader, PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | DBatLoader, MassLogger RAT, PureLog Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | MassLogger RAT | Browse |
| ||
CLOUDFLARENETUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | DBatLoader, PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
ORACLE-BMC-31898US | Get hash | malicious | MassLogger RAT | Browse |
| |
Get hash | malicious | PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | DBatLoader, PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | DBatLoader, MassLogger RAT, PureLog Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | MassLogger RAT | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
54328bd36c14bd82ddaa0c04b25ed9ad | Get hash | malicious | DBatLoader, PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| |
Get hash | malicious | MassLogger RAT | Browse |
| ||
Get hash | malicious | MassLogger RAT | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | DBatLoader, PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | DBatLoader, PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | DBatLoader, PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | DBatLoader, MassLogger RAT, PureLog Stealer | Browse |
|
Process: | C:\Program Files\7-Zip\7zFM.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 706056 |
Entropy (8bit): | 7.444668333539724 |
Encrypted: | false |
SSDEEP: | 12288:xTWMWYMV+I4MVKWsXW+KiXe39JZArWHEkznuJVGZdkR:d/GRgjXWLYrvWA |
MD5: | 78A62A23291A3C7907E947BC9F270E09 |
SHA1: | A28A2DB1CACCA688A66A00ECD840AEDEAEF484D4 |
SHA-256: | 3652DCDB4EAFF1A11FF293EEDB80363E024BDA7A33F1E1C17B082DFD4CEA5A86 |
SHA-512: | F690A98DDE16B8D5DB12ACC15B5BCF56B8F869773CAF080C16C5ED74A7A182252CFCCDFD3E1068D7761917E5F58DE6B03FBC452FDCFCEA2FE0D15BD3CB300FCA |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Program Files\7-Zip\7zFM.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1620 |
Entropy (8bit): | 3.3901031252218043 |
Encrypted: | false |
SSDEEP: | 24:ft0tzGqcbKJvFXfqIKfC3I8fwlVtVwjNiW3GXSyO13b1PNHqwY:lC6KDv8Cz4VtVwpiW3byKLKwY |
MD5: | 46012E1D8B7C6DFF2E838E36E122AC4B |
SHA1: | 37CD3D135037B85CE08C726B1B319EE7D1428182 |
SHA-256: | D86A77BB5FB34998170F590EA52E944A5C549484EF0851A82B1B87F4AF478BAC |
SHA-512: | 888AC46B40BCF09816E2DB0B1246736DD99D0B5A0C376B472C01D991253088C1E60A2FF1FF30E0B1C7E751D3E77FC5B89DB3FB306EB62A0BF730FEAD9880ABF7 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20250107T0801000560-3528.etl
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 98304 |
Entropy (8bit): | 4.454669670979661 |
Encrypted: | false |
SSDEEP: | 1536:19cf8JCVf8+KC7jByMg4p01CfTTLNoKuU401XHqxW40+9YSfsXMz10CglK3uX:A40+CSkXy0P |
MD5: | 157E56BFD357844462A565E237F7BE2A |
SHA1: | 17A004DB1998CE26E9F2D3EBECAAA4B61F8E9930 |
SHA-256: | 6689166A330B813C0338293E3E0AF850FEA44C35240D0DEACE8FF8A609D88044 |
SHA-512: | D954CB4313EA7E10CEFAA8FC2FA02DE435A243BF2BF3027570135305F54765EC64E544CE940BACE8D045D2A2B4F002BFEEB05DE872A871AA847C70F47BFFDA9C |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Order_List.scr |
File Type: | |
Category: | dropped |
Size (bytes): | 1578 |
Entropy (8bit): | 5.103135331453591 |
Encrypted: | false |
SSDEEP: | 24:2di4+S2qhz1zy1moUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtiAVLxvn:cgezwYrFdOFzOzN33ODOiDdKrsuTV1v |
MD5: | 571BDDAE754BBCC92266BC5EC5F940CD |
SHA1: | 76EDEC53EA32A6309815BC75DB6281B48EB694F1 |
SHA-256: | DE3224AB17C4489B5FEBC28AB90ECC727525DFA168BE32E32430E9132421F479 |
SHA-512: | BC4322382DCE8AFEBAC717B1BFD3CD5331BED8AB0EA95A67D9F9CA3B0F4F582673B10C491CB94F41C43CB19504200D10D0ABD68B3FFA5848FDE06B06A22A86C7 |
Malicious: | true |
Preview: |
Process: | C:\Users\user\Desktop\Order_List.scr |
File Type: | |
Category: | dropped |
Size (bytes): | 1578 |
Entropy (8bit): | 5.103135331453591 |
Encrypted: | false |
SSDEEP: | 24:2di4+S2qhz1zy1moUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtiAVLxvn:cgezwYrFdOFzOzN33ODOiDdKrsuTV1v |
MD5: | 571BDDAE754BBCC92266BC5EC5F940CD |
SHA1: | 76EDEC53EA32A6309815BC75DB6281B48EB694F1 |
SHA-256: | DE3224AB17C4489B5FEBC28AB90ECC727525DFA168BE32E32430E9132421F479 |
SHA-512: | BC4322382DCE8AFEBAC717B1BFD3CD5331BED8AB0EA95A67D9F9CA3B0F4F582673B10C491CB94F41C43CB19504200D10D0ABD68B3FFA5848FDE06B06A22A86C7 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Order_List.scr |
File Type: | |
Category: | dropped |
Size (bytes): | 1578 |
Entropy (8bit): | 5.103135331453591 |
Encrypted: | false |
SSDEEP: | 24:2di4+S2qhz1zy1moUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtiAVLxvn:cgezwYrFdOFzOzN33ODOiDdKrsuTV1v |
MD5: | 571BDDAE754BBCC92266BC5EC5F940CD |
SHA1: | 76EDEC53EA32A6309815BC75DB6281B48EB694F1 |
SHA-256: | DE3224AB17C4489B5FEBC28AB90ECC727525DFA168BE32E32430E9132421F479 |
SHA-512: | BC4322382DCE8AFEBAC717B1BFD3CD5331BED8AB0EA95A67D9F9CA3B0F4F582673B10C491CB94F41C43CB19504200D10D0ABD68B3FFA5848FDE06B06A22A86C7 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Order_List.scr |
File Type: | |
Category: | dropped |
Size (bytes): | 1578 |
Entropy (8bit): | 5.103135331453591 |
Encrypted: | false |
SSDEEP: | 24:2di4+S2qhz1zy1moUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtiAVLxvn:cgezwYrFdOFzOzN33ODOiDdKrsuTV1v |
MD5: | 571BDDAE754BBCC92266BC5EC5F940CD |
SHA1: | 76EDEC53EA32A6309815BC75DB6281B48EB694F1 |
SHA-256: | DE3224AB17C4489B5FEBC28AB90ECC727525DFA168BE32E32430E9132421F479 |
SHA-512: | BC4322382DCE8AFEBAC717B1BFD3CD5331BED8AB0EA95A67D9F9CA3B0F4F582673B10C491CB94F41C43CB19504200D10D0ABD68B3FFA5848FDE06B06A22A86C7 |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Order_List.scr |
File Type: | |
Category: | dropped |
Size (bytes): | 1578 |
Entropy (8bit): | 5.103135331453591 |
Encrypted: | false |
SSDEEP: | 24:2di4+S2qhz1zy1moUnrKMhEMOFGpwOzNgU3ODOiIQRvh7hwrgXuNtiAVLxvn:cgezwYrFdOFzOzN33ODOiDdKrsuTV1v |
MD5: | 571BDDAE754BBCC92266BC5EC5F940CD |
SHA1: | 76EDEC53EA32A6309815BC75DB6281B48EB694F1 |
SHA-256: | DE3224AB17C4489B5FEBC28AB90ECC727525DFA168BE32E32430E9132421F479 |
SHA-512: | BC4322382DCE8AFEBAC717B1BFD3CD5331BED8AB0EA95A67D9F9CA3B0F4F582673B10C491CB94F41C43CB19504200D10D0ABD68B3FFA5848FDE06B06A22A86C7 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 163840 |
Entropy (8bit): | 0.33321620034013927 |
Encrypted: | false |
SSDEEP: | 192:/+GmCyPxard/8UJV2MZgNgz0XHWQOAIAbAFAqwNh/:/iCAc/JPvZ/z0XHOAIMu |
MD5: | 45F19005EA40B4F979F81E14186ABBAA |
SHA1: | A2EE6546FB27FF1C87F685ADCA60B7B3191E5D66 |
SHA-256: | B57B715D1C40CAAD5A15D209FAD0A859716062B87413BE56129B5541EF9333D2 |
SHA-512: | 624289A4AC9BC57F70C70BAB8C381B243C06AA467D438F3086E6DE30477A487A2F9A39CD1A2B759D9CFF04747DCB799005AC5D434C01266F78CA287E96D0038B |
Malicious: | false |
Preview: |
Process: | C:\Users\user\Desktop\Order_List.scr |
File Type: | |
Category: | dropped |
Size (bytes): | 706056 |
Entropy (8bit): | 7.444668333539724 |
Encrypted: | false |
SSDEEP: | 12288:xTWMWYMV+I4MVKWsXW+KiXe39JZArWHEkznuJVGZdkR:d/GRgjXWLYrvWA |
MD5: | 78A62A23291A3C7907E947BC9F270E09 |
SHA1: | A28A2DB1CACCA688A66A00ECD840AEDEAEF484D4 |
SHA-256: | 3652DCDB4EAFF1A11FF293EEDB80363E024BDA7A33F1E1C17B082DFD4CEA5A86 |
SHA-512: | F690A98DDE16B8D5DB12ACC15B5BCF56B8F869773CAF080C16C5ED74A7A182252CFCCDFD3E1068D7761917E5F58DE6B03FBC452FDCFCEA2FE0D15BD3CB300FCA |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 550956 |
Entropy (8bit): | 7.999202934963724 |
Encrypted: | true |
SSDEEP: | 12288:E+13/PxkcsDtYwjjQA6FFOEkhvbtovMRBWheACEHGzjO5zkIgL4:E+xcVwFOEkZttRzEmzqoIgM |
MD5: | 6A06EE947AB6A43C402483F29C8144C5 |
SHA1: | A74BC2E6EEE488BBCB9C0379C8EF9FAA13BF4B0F |
SHA-256: | B54E94F269C9DF8B3CD921E20190B6AE3EC47E81F39EBC9B7DDFB5A131D03DE7 |
SHA-512: | B9A88CB889EFF5392EC964C9866DD1F365AFA284BEA54686059F4C78A767451A6FA496A492CF21808752D7F62057CB5A9B1D46F001DC19B32D68A69674AA43B1 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | modified |
Size (bytes): | 26 |
Entropy (8bit): | 3.95006375643621 |
Encrypted: | false |
SSDEEP: | 3:gAWY3n:qY3n |
MD5: | FBCCF14D504B7B2DBCB5A5BDA75BD93B |
SHA1: | D59FC84CDD5217C6CF74785703655F78DA6B582B |
SHA-256: | EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913 |
SHA-512: | AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98 |
Malicious: | false |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 271360 |
Entropy (8bit): | 1.479047153043351 |
Encrypted: | false |
SSDEEP: | 768:jQc7hSzUTfZZ7nWzxsZ8BUTIZOZT9LGBfEKXGG9fr:Dw8ZBWzxsZeNZOsfP3fr |
MD5: | 546B4960DE69137CC0B86B7F5855B7E3 |
SHA1: | 6E04D898053E867DB5D6247D9A429FD5B0E7B6BA |
SHA-256: | AB05E0519D59436A2A8585D5E939935F48822F37A3D0E7444F0059E62DBC9AA0 |
SHA-512: | A6F73410A128AED9C85BA67AB8886B0FDCD733776447B686AF105AE2643A53CEE70A04529A974198F9213FAC9D5B7755DB59ADCC8D3D4EA8C1725E1768C21769 |
Malicious: | true |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 131072 |
Entropy (8bit): | 1.1197749727023627 |
Encrypted: | false |
SSDEEP: | 384:XnYjFzfgOPeWHZG0yO4rLWZl7uVlX1RR:XwiO8BfzlX |
MD5: | FF75C1C61F3BE156795180D2577988A5 |
SHA1: | C57D19F4DA6A6928A923E990722040C6A633E387 |
SHA-256: | 9455BC7EA7C6508F0ADB21BDCAFE64F69622EDF6DE60C855489B4619F2711077 |
SHA-512: | 8DFC2FBD531C749938C9106665585DAE66AB7AE4240E6850BF9FA6856C3036C5CD253A5B9097848C21091EC4EF95FC7CE244E13A99654F98A1A2DCE6BC5C8E6A |
Malicious: | true |
Preview: |
File type: | |
Entropy (8bit): | 7.914507927116324 |
TrID: |
|
File name: | New order 2025.msg |
File size: | 589'824 bytes |
MD5: | 090fa1528dc91da7a535993ca87e0a86 |
SHA1: | db19834414aa418e7ed18c4b7bd15dda358d937d |
SHA256: | 45c96d5abea74039cdcc0c3cd8210068c214551ccc8b330a37c00ee9ab2181fd |
SHA512: | 1fa852eacda1b57b3fae133e2e318966e3a900a19bcf9c7eecbda3c32ba16e7517025c9ca85445cc90d4621e4178e974f3b3fd54b11b8e16719669c3fce5d64c |
SSDEEP: | 12288:u+13/PxkcsDtYwjjQA6FFOEkhvbtovMRBWheACEHGzjO5zkIgL:u+xcVwFOEkZttRzEmzqoIg |
TLSH: | 36C4126832F90F1AF6FB9E779DC681468525BC82DF24CB5F6291B35E0474B40E86072B |
File Content Preview: | ........................>.......................................................>...?...@...A...B...C...D...E.................................................................................................................................................. |
Subject: | New order 2025 |
From: | Hassan Macki <nuno.pascoa@creative-cork.com> |
To: | buildingpermits@marionfl.org |
Cc: | |
BCC: | |
Date: | Tue, 07 Jan 2025 09:55:17 +0100 |
Communications: |
|
Attachments: |
|
Key | Value |
---|---|
Received | from [204.10.160.177] (unknown [204.10.160.177]) |
by SJ0PR09MB6464.namprd09.prod.outlook.com (2603 | 10b6:a03:26d::13) with |
2025 09 | 30:54 +0000 |
(2603 | 10b6:930:1::22) with Microsoft SMTP Server (version=TLS1_3, |
7 Jan 2025 09 | 30:54 +0000 |
Authentication-Results | spf=pass (sender IP is 130.185.83.231) |
Received-SPF | pass (serv01.republica45.com: connection is authenticated) |
via Frontend Transport; Tue, 7 Jan 2025 09 | 30:54 +0000 |
for <buildingpermits@marionfl.org>; Tue, 7 Jan 2025 08 | 55:18 +0000 (WET) |
Authentication-Results-Original | serv01.republica45.com; spf=pass (sender IP |
From | Hassan Macki <nuno.pascoa@creative-cork.com> |
To | buildingpermits@marionfl.org |
Subject | New order 2025 |
Date | 7 Jan 2025 00:55:17 -0800 |
Message-ID | <20250107005516.B1EB42501446F173@creative-cork.com> |
MIME-Version | 1.0 |
Content-Type | multipart/mixed; |
Return-Path | nuno.pascoa@creative-cork.com |
X-EOPAttributedMessage | 0 |
X-EOPTenantAttributedMessage | 25a1914d-7aca-40d5-91d5-cd84a5137a31:0 |
X-MS-PublicTrafficType | |
X-MS-TrafficTypeDiagnostic | DS1PEPF00017E07:EE_|SJ0PR09MB6464:EE_ |
X-MS-Office365-Filtering-Correlation-Id | 8bed4a55-4f62-4f25-8626-08dd2efdfc0a |
X-MS-Exchange-AtpMessageProperties | SA|SL |
date | Tue, 07 Jan 2025 09:55:17 +0100 |
Icon Hash: | c4e1928eacb280a2 |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-07T14:01:58.508583+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.18 | 49707 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:01:59.448592+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.18 | 49707 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:00.021731+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.18 | 49709 | 188.114.97.3 | 443 | TCP |
2025-01-07T14:02:00.729597+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.18 | 49710 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:06.149601+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.18 | 49719 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:07.028602+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.18 | 49719 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:07.605172+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.18 | 49723 | 188.114.97.3 | 443 | TCP |
2025-01-07T14:02:08.334906+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.18 | 49725 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:09.607599+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.18 | 49727 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:16.582607+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.18 | 49737 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:17.556613+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.18 | 49737 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:18.129918+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.18 | 49739 | 188.114.97.3 | 443 | TCP |
2025-01-07T14:02:18.833624+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.18 | 49740 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:21.352622+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.18 | 49744 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:22.294022+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.18 | 49744 | 193.122.6.168 | 80 | TCP |
2025-01-07T14:02:22.858665+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.18 | 49749 | 188.114.97.3 | 443 | TCP |
2025-01-07T14:02:23.392614+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.18 | 49751 | 193.122.130.0 | 80 | TCP |
2025-01-07T14:02:30.118578+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.18 | 49766 | 193.122.130.0 | 80 | TCP |
2025-01-07T14:02:30.884588+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.18 | 49766 | 193.122.130.0 | 80 | TCP |
2025-01-07T14:02:31.423685+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.18 | 49769 | 188.114.97.3 | 443 | TCP |
2025-01-07T14:02:32.022292+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.18 | 49770 | 193.122.130.0 | 80 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 7, 2025 14:01:56.717693090 CET | 49707 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:01:56.722548962 CET | 80 | 49707 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:01:56.722631931 CET | 49707 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:01:56.722841978 CET | 49707 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:01:56.727638960 CET | 80 | 49707 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:01:58.266264915 CET | 80 | 49707 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:01:58.266598940 CET | 80 | 49707 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:01:58.266655922 CET | 49707 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:01:58.266882896 CET | 80 | 49707 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:01:58.266927004 CET | 49707 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:01:58.267277002 CET | 80 | 49707 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:01:58.267330885 CET | 49707 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:01:58.270286083 CET | 49707 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:01:58.275012016 CET | 80 | 49707 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:01:58.456536055 CET | 80 | 49707 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:01:58.504271984 CET | 49708 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:01:58.504296064 CET | 443 | 49708 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:01:58.504368067 CET | 49708 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:01:58.508583069 CET | 49707 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:01:58.510360956 CET | 49708 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:01:58.510376930 CET | 443 | 49708 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:01:58.987565994 CET | 443 | 49708 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:01:58.987651110 CET | 49708 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:01:58.990777969 CET | 49708 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:01:58.990791082 CET | 443 | 49708 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:01:58.991092920 CET | 443 | 49708 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:01:59.033597946 CET | 49708 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:01:59.038197994 CET | 49708 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:01:59.079349041 CET | 443 | 49708 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:01:59.148310900 CET | 443 | 49708 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:01:59.148401976 CET | 443 | 49708 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:01:59.148453951 CET | 49708 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:01:59.153870106 CET | 49708 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:01:59.157268047 CET | 49707 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:01:59.162189960 CET | 80 | 49707 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:01:59.406440973 CET | 80 | 49707 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:01:59.408371925 CET | 49709 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:01:59.408410072 CET | 443 | 49709 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:01:59.408476114 CET | 49709 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:01:59.408786058 CET | 49709 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:01:59.408799887 CET | 443 | 49709 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:01:59.448591948 CET | 49707 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:01:59.874049902 CET | 443 | 49709 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:01:59.876466036 CET | 49709 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:01:59.876487970 CET | 443 | 49709 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:00.021752119 CET | 443 | 49709 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:00.021815062 CET | 443 | 49709 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:00.021889925 CET | 49709 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:00.022305012 CET | 49709 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:00.025608063 CET | 49707 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:00.026885986 CET | 49710 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:00.030582905 CET | 80 | 49707 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:00.030654907 CET | 49707 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:00.031735897 CET | 80 | 49710 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:00.031817913 CET | 49710 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:00.031929016 CET | 49710 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:00.036665916 CET | 80 | 49710 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:00.669891119 CET | 80 | 49710 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:00.671282053 CET | 49711 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:00.671302080 CET | 443 | 49711 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:00.671374083 CET | 49711 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:00.671627998 CET | 49711 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:00.671639919 CET | 443 | 49711 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:00.729597092 CET | 49710 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:01.127559900 CET | 443 | 49711 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:01.129256010 CET | 49711 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:01.129275084 CET | 443 | 49711 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:01.268759012 CET | 443 | 49711 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:01.268827915 CET | 443 | 49711 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:01.268882036 CET | 49711 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:01.269428015 CET | 49711 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:01.274346113 CET | 49712 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:01.279212952 CET | 80 | 49712 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:01.279309034 CET | 49712 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:01.279412985 CET | 49712 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:01.284198046 CET | 80 | 49712 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:01.925554991 CET | 80 | 49712 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:01.927194118 CET | 49713 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:01.927239895 CET | 443 | 49713 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:01.927350998 CET | 49713 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:01.927973032 CET | 49713 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:01.927988052 CET | 443 | 49713 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:01.970632076 CET | 49712 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:02.403270960 CET | 443 | 49713 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:02.404814005 CET | 49713 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:02.404846907 CET | 443 | 49713 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:02.551490068 CET | 443 | 49713 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:02.551558971 CET | 443 | 49713 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:02.551688910 CET | 49713 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:02.552246094 CET | 49713 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:02.555939913 CET | 49712 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:02.560039997 CET | 49714 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:02.560981989 CET | 80 | 49712 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:02.561078072 CET | 49712 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:02.564933062 CET | 80 | 49714 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:02.565046072 CET | 49714 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:02.592513084 CET | 49714 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:02.597328901 CET | 80 | 49714 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:03.216233969 CET | 80 | 49714 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:03.217643023 CET | 49715 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:03.217670918 CET | 443 | 49715 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:03.217767954 CET | 49715 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:03.218017101 CET | 49715 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:03.218028069 CET | 443 | 49715 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:03.261629105 CET | 49714 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:03.673501968 CET | 443 | 49715 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:03.675138950 CET | 49715 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:03.675165892 CET | 443 | 49715 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:03.808815956 CET | 443 | 49715 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:03.808882952 CET | 443 | 49715 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:03.808929920 CET | 49715 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:03.809312105 CET | 49715 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:03.812639952 CET | 49714 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:03.813812017 CET | 49716 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:03.817639112 CET | 80 | 49714 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:03.817703009 CET | 49714 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:03.818584919 CET | 80 | 49716 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:03.818675041 CET | 49716 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:03.818759918 CET | 49716 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:03.823545933 CET | 80 | 49716 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:04.445358992 CET | 80 | 49716 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:04.446718931 CET | 49717 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:04.446763992 CET | 443 | 49717 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:04.446845055 CET | 49717 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:04.447123051 CET | 49717 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:04.447135925 CET | 443 | 49717 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:04.490612984 CET | 49716 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:04.914544106 CET | 443 | 49717 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:04.916749001 CET | 49717 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:04.916784048 CET | 443 | 49717 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:05.106590986 CET | 443 | 49717 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:05.106796026 CET | 443 | 49717 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:05.106879950 CET | 49717 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:05.107809067 CET | 49717 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:05.133136988 CET | 49716 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:05.138264894 CET | 80 | 49716 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:05.138340950 CET | 49716 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:05.139200926 CET | 49718 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:05.144089937 CET | 80 | 49718 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:05.144182920 CET | 49718 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:05.144530058 CET | 49718 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:05.149334908 CET | 80 | 49718 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:05.241493940 CET | 49719 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:05.246397972 CET | 80 | 49719 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:05.246491909 CET | 49719 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:05.246720076 CET | 49719 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:05.251490116 CET | 80 | 49719 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:05.828253984 CET | 80 | 49718 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:05.829718113 CET | 49720 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:05.829757929 CET | 443 | 49720 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:05.829843998 CET | 49720 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:05.830178022 CET | 49720 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:05.830188036 CET | 443 | 49720 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:05.877609015 CET | 49718 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:05.904905081 CET | 80 | 49719 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:05.908328056 CET | 49719 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:05.913173914 CET | 80 | 49719 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:06.100987911 CET | 80 | 49719 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:06.135116100 CET | 49721 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:06.135154009 CET | 443 | 49721 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:06.135257006 CET | 49721 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:06.139187098 CET | 49721 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:06.139205933 CET | 443 | 49721 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:06.149600983 CET | 49719 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:06.295676947 CET | 443 | 49720 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:06.297704935 CET | 49720 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:06.297713995 CET | 443 | 49720 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:06.450076103 CET | 443 | 49720 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:06.450143099 CET | 443 | 49720 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:06.450196981 CET | 49720 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:06.450650930 CET | 49720 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:06.454190016 CET | 49718 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:06.455533028 CET | 49722 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:06.459255934 CET | 80 | 49718 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:06.460340977 CET | 80 | 49722 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:06.460405111 CET | 49718 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:06.460441113 CET | 49722 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:06.460551023 CET | 49722 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:06.465727091 CET | 80 | 49722 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:06.606035948 CET | 443 | 49721 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:06.606122971 CET | 49721 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:06.607568979 CET | 49721 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:06.607577085 CET | 443 | 49721 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:06.607866049 CET | 443 | 49721 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:06.659276009 CET | 49721 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:06.703325987 CET | 443 | 49721 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:06.764327049 CET | 443 | 49721 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:06.764393091 CET | 443 | 49721 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:06.764502048 CET | 49721 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:06.767328024 CET | 49721 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:06.770849943 CET | 49719 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:06.776257038 CET | 80 | 49719 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:06.973578930 CET | 80 | 49719 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:06.975543022 CET | 49723 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:06.975575924 CET | 443 | 49723 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:06.975703001 CET | 49723 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:06.976038933 CET | 49723 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:06.976053953 CET | 443 | 49723 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:07.028601885 CET | 49719 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:07.111571074 CET | 80 | 49722 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:07.116036892 CET | 49724 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:07.116082907 CET | 443 | 49724 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:07.116167068 CET | 49724 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:07.116528034 CET | 49724 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:07.116544008 CET | 443 | 49724 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:07.156707048 CET | 49722 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:07.454236031 CET | 443 | 49723 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:07.455970049 CET | 49723 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:07.456006050 CET | 443 | 49723 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:07.591434956 CET | 443 | 49724 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:07.600675106 CET | 49724 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:07.600708008 CET | 443 | 49724 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:07.605209112 CET | 443 | 49723 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:07.605264902 CET | 443 | 49723 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:07.605307102 CET | 49723 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:07.606327057 CET | 49723 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:07.629728079 CET | 49719 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:07.634705067 CET | 49725 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:07.634845018 CET | 80 | 49719 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:07.634896040 CET | 49719 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:07.639556885 CET | 80 | 49725 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:07.639664888 CET | 49725 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:07.639748096 CET | 49725 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:07.645113945 CET | 80 | 49725 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:07.757142067 CET | 443 | 49724 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:07.757210970 CET | 443 | 49724 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:07.757256985 CET | 49724 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:07.757795095 CET | 49724 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:08.294661999 CET | 80 | 49725 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:08.296067953 CET | 49726 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:08.296123981 CET | 443 | 49726 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:08.296192884 CET | 49726 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:08.296443939 CET | 49726 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:08.296458960 CET | 443 | 49726 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:08.334906101 CET | 49725 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:08.755570889 CET | 443 | 49726 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:08.757126093 CET | 49726 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:08.757158041 CET | 443 | 49726 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:08.902744055 CET | 443 | 49726 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:08.902820110 CET | 443 | 49726 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:08.903065920 CET | 49726 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:08.903326035 CET | 49726 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:08.906512976 CET | 49725 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:08.907836914 CET | 49727 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:08.911484957 CET | 80 | 49725 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:08.911593914 CET | 49725 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:08.912575006 CET | 80 | 49727 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:08.912652969 CET | 49727 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:08.912718058 CET | 49727 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:08.917480946 CET | 80 | 49727 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:09.556632996 CET | 80 | 49727 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:09.557995081 CET | 49728 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:09.558027029 CET | 443 | 49728 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:09.558099985 CET | 49728 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:09.558408976 CET | 49728 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:09.558420897 CET | 443 | 49728 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:09.607599020 CET | 49727 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:10.043895006 CET | 443 | 49728 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:10.045844078 CET | 49728 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:10.045866966 CET | 443 | 49728 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:10.194402933 CET | 443 | 49728 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:10.194485903 CET | 443 | 49728 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:10.194647074 CET | 49728 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:10.195168018 CET | 49728 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:10.199955940 CET | 49729 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:10.204864025 CET | 80 | 49729 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:10.204984903 CET | 49729 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:10.205096960 CET | 49729 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:10.209876060 CET | 80 | 49729 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:10.831182003 CET | 80 | 49729 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:10.832678080 CET | 49730 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:10.832729101 CET | 443 | 49730 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:10.832823038 CET | 49730 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:10.833085060 CET | 49730 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:10.833097935 CET | 443 | 49730 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:10.881608963 CET | 49729 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:11.320003033 CET | 443 | 49730 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:11.322099924 CET | 49730 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:11.322133064 CET | 443 | 49730 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:11.472210884 CET | 443 | 49730 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:11.472274065 CET | 443 | 49730 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:11.472342968 CET | 49730 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:11.472784042 CET | 49730 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:11.476784945 CET | 49729 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:11.478290081 CET | 49731 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:11.481807947 CET | 80 | 49729 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:11.481873989 CET | 49729 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:11.483136892 CET | 80 | 49731 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:11.483211040 CET | 49731 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:11.483297110 CET | 49731 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:11.488030910 CET | 80 | 49731 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:12.138329029 CET | 80 | 49731 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:12.139642954 CET | 49732 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:12.139689922 CET | 443 | 49732 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:12.139780998 CET | 49732 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:12.140022993 CET | 49732 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:12.140036106 CET | 443 | 49732 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:12.191612005 CET | 49731 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:12.605655909 CET | 443 | 49732 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:12.607405901 CET | 49732 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:12.607439041 CET | 443 | 49732 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:12.735979080 CET | 443 | 49732 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:12.736051083 CET | 443 | 49732 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:12.736126900 CET | 49732 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:12.737670898 CET | 49732 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:12.741056919 CET | 49731 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:12.742513895 CET | 49733 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:12.745995998 CET | 80 | 49731 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:12.746078014 CET | 49731 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:12.747368097 CET | 80 | 49733 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:12.747451067 CET | 49733 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:12.747528076 CET | 49733 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:12.752348900 CET | 80 | 49733 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:13.382684946 CET | 80 | 49733 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:13.384108067 CET | 49734 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:13.384154081 CET | 443 | 49734 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:13.384217978 CET | 49734 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:13.384491920 CET | 49734 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:13.384505033 CET | 443 | 49734 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:13.437623978 CET | 49733 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:13.844882965 CET | 443 | 49734 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:13.846470118 CET | 49734 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:13.846503973 CET | 443 | 49734 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:13.997109890 CET | 443 | 49734 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:13.997195005 CET | 443 | 49734 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:13.997255087 CET | 49734 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:13.997733116 CET | 49734 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:14.001199961 CET | 49733 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:14.002362013 CET | 49735 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:14.006254911 CET | 80 | 49733 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:14.006314993 CET | 49733 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:14.007194042 CET | 80 | 49735 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:14.007267952 CET | 49735 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:14.007363081 CET | 49735 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:14.012080908 CET | 80 | 49735 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:14.675405979 CET | 80 | 49735 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:14.676949978 CET | 49736 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:14.677010059 CET | 443 | 49736 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:14.677103043 CET | 49736 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:14.677365065 CET | 49736 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:14.677382946 CET | 443 | 49736 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:14.730645895 CET | 49735 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:15.165332079 CET | 443 | 49736 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:15.166877031 CET | 49736 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:15.166904926 CET | 443 | 49736 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:15.297852039 CET | 443 | 49736 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:15.297930002 CET | 443 | 49736 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:15.297988892 CET | 49736 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:15.298482895 CET | 49736 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:15.386636019 CET | 49737 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:15.391568899 CET | 80 | 49737 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:15.391643047 CET | 49737 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:15.391864061 CET | 49737 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:15.396634102 CET | 80 | 49737 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:16.350814104 CET | 80 | 49737 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:16.354557991 CET | 49737 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:16.359389067 CET | 80 | 49737 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:16.541753054 CET | 80 | 49737 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:16.578691006 CET | 49738 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:16.578739882 CET | 443 | 49738 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:16.578906059 CET | 49738 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:16.582607031 CET | 49737 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:16.584201097 CET | 49738 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:16.584213972 CET | 443 | 49738 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:17.089322090 CET | 443 | 49738 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:17.089397907 CET | 49738 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:17.090986967 CET | 49738 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:17.090997934 CET | 443 | 49738 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:17.091350079 CET | 443 | 49738 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:17.135853052 CET | 49738 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:17.179322958 CET | 443 | 49738 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:17.255600929 CET | 443 | 49738 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:17.255691051 CET | 443 | 49738 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:17.257508993 CET | 49738 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:17.291168928 CET | 49738 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:17.316756010 CET | 49737 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:17.321671963 CET | 80 | 49737 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:17.504571915 CET | 80 | 49737 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:17.506541014 CET | 49739 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:17.506594896 CET | 443 | 49739 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:17.506666899 CET | 49739 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:17.506968021 CET | 49739 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:17.506983042 CET | 443 | 49739 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:17.556612968 CET | 49737 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:17.977739096 CET | 443 | 49739 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:17.979695082 CET | 49739 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:17.979732990 CET | 443 | 49739 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:18.130001068 CET | 443 | 49739 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:18.130089045 CET | 443 | 49739 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:18.130151987 CET | 49739 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:18.130603075 CET | 49739 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:18.134083033 CET | 49737 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:18.135338068 CET | 49740 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:18.139075994 CET | 80 | 49737 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:18.139141083 CET | 49737 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:18.140137911 CET | 80 | 49740 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:18.140239954 CET | 49740 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:18.140317917 CET | 49740 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:18.145051003 CET | 80 | 49740 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:18.776488066 CET | 80 | 49740 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:18.777935028 CET | 49741 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:18.777981997 CET | 443 | 49741 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:18.778079033 CET | 49741 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:18.778309107 CET | 49741 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:18.778322935 CET | 443 | 49741 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:18.833623886 CET | 49740 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:19.248051882 CET | 443 | 49741 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:19.250366926 CET | 49741 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:19.250394106 CET | 443 | 49741 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:19.387140989 CET | 443 | 49741 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:19.387212038 CET | 443 | 49741 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:19.387490988 CET | 49741 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:19.387764931 CET | 49741 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:19.392709970 CET | 49742 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:19.397567034 CET | 80 | 49742 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:19.397654057 CET | 49742 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:19.397754908 CET | 49742 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:19.402519941 CET | 80 | 49742 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:20.050287962 CET | 80 | 49742 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:20.051718950 CET | 49743 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:20.051762104 CET | 443 | 49743 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:20.051841021 CET | 49743 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:20.052068949 CET | 49743 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:20.052079916 CET | 443 | 49743 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:20.092660904 CET | 49742 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:20.416553974 CET | 49744 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:20.421757936 CET | 80 | 49744 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:20.421835899 CET | 49744 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:20.422053099 CET | 49744 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:20.426821947 CET | 80 | 49744 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:20.622117996 CET | 443 | 49743 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:20.624732971 CET | 49743 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:20.624752998 CET | 443 | 49743 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:20.780740023 CET | 443 | 49743 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:20.780802965 CET | 443 | 49743 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:20.781250000 CET | 49743 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:20.781250000 CET | 49743 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:20.785043001 CET | 49742 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:20.786163092 CET | 49745 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:20.790076971 CET | 80 | 49742 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:20.790152073 CET | 49742 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:20.790946007 CET | 80 | 49745 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:20.791053057 CET | 49745 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:20.791117907 CET | 49745 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:20.795897961 CET | 80 | 49745 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:21.108848095 CET | 80 | 49744 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:21.112325907 CET | 49744 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:21.117166042 CET | 80 | 49744 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:21.305742979 CET | 80 | 49744 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:21.344044924 CET | 49746 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:21.344096899 CET | 443 | 49746 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:21.344166040 CET | 49746 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:21.348071098 CET | 49746 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:21.348102093 CET | 443 | 49746 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:21.352622032 CET | 49744 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:21.420569897 CET | 80 | 49745 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:21.421891928 CET | 49747 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:21.421951056 CET | 443 | 49747 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:21.422020912 CET | 49747 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:21.422286034 CET | 49747 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:21.422295094 CET | 443 | 49747 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:21.463646889 CET | 49745 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:21.892693996 CET | 443 | 49746 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:21.892780066 CET | 49746 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:21.894269943 CET | 49746 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:21.894293070 CET | 443 | 49746 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:21.894577980 CET | 443 | 49746 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:21.895679951 CET | 443 | 49747 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:21.899250031 CET | 49747 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:21.899272919 CET | 443 | 49747 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:21.938844919 CET | 49746 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:21.983331919 CET | 443 | 49746 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:22.031867981 CET | 443 | 49747 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:22.031940937 CET | 443 | 49747 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:22.032006979 CET | 49747 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:22.032501936 CET | 49747 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:22.035635948 CET | 49745 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:22.040580034 CET | 80 | 49745 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:22.043257952 CET | 49745 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:22.044356108 CET | 49748 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:22.049144983 CET | 80 | 49748 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:22.051718950 CET | 49748 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:22.051785946 CET | 49748 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:22.055077076 CET | 443 | 49746 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:22.055138111 CET | 443 | 49746 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:22.055202007 CET | 49746 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:22.056508064 CET | 80 | 49748 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:22.057740927 CET | 49746 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:22.060858011 CET | 49744 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:22.065709114 CET | 80 | 49744 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:22.246414900 CET | 80 | 49744 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:22.256762028 CET | 49749 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:22.256814003 CET | 443 | 49749 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:22.256915092 CET | 49749 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:22.257249117 CET | 49749 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:22.257265091 CET | 443 | 49749 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:22.294022083 CET | 49744 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:22.628787041 CET | 80 | 49748 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:22.630033016 CET | 49750 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:22.630073071 CET | 443 | 49750 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:22.630148888 CET | 49750 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:22.630381107 CET | 49750 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:22.630394936 CET | 443 | 49750 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:22.675601959 CET | 49748 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:22.711741924 CET | 443 | 49749 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:22.713438988 CET | 49749 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:22.713476896 CET | 443 | 49749 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:22.858679056 CET | 443 | 49749 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:22.858741045 CET | 443 | 49749 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:22.858793974 CET | 49749 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:22.859190941 CET | 49749 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:22.862859011 CET | 49744 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:22.864124060 CET | 49751 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:22.868427992 CET | 80 | 49744 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:02:22.868480921 CET | 49744 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:02:22.869003057 CET | 80 | 49751 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:22.869071960 CET | 49751 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:22.869162083 CET | 49751 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:22.874665022 CET | 80 | 49751 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:23.101562977 CET | 443 | 49750 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:23.103182077 CET | 49750 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:23.103203058 CET | 443 | 49750 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:23.255764008 CET | 443 | 49750 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:23.255831003 CET | 443 | 49750 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:23.255882978 CET | 49750 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:23.256279945 CET | 49750 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:23.259736061 CET | 49748 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:23.261068106 CET | 49752 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:23.264741898 CET | 80 | 49748 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:23.264805079 CET | 49748 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:23.265878916 CET | 80 | 49752 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:23.265969992 CET | 49752 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:23.266052961 CET | 49752 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:23.270881891 CET | 80 | 49752 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:23.344997883 CET | 80 | 49751 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:23.346201897 CET | 49753 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:23.346239090 CET | 443 | 49753 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:23.346313953 CET | 49753 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:23.346551895 CET | 49753 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:23.346565008 CET | 443 | 49753 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:23.392613888 CET | 49751 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:23.769535065 CET | 80 | 49752 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:23.770828962 CET | 49754 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:23.770878077 CET | 443 | 49754 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:23.771471977 CET | 49754 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:23.771739006 CET | 49754 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:23.771754980 CET | 443 | 49754 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:23.822599888 CET | 49752 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:23.850970030 CET | 443 | 49753 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:23.852931023 CET | 49753 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:23.852952003 CET | 443 | 49753 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:23.984915018 CET | 443 | 49753 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:23.985011101 CET | 443 | 49753 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:23.985630035 CET | 49753 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:23.985888958 CET | 49753 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:23.990384102 CET | 49755 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:23.996593952 CET | 80 | 49755 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:23.996661901 CET | 49755 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:23.996748924 CET | 49755 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:24.002959013 CET | 80 | 49755 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:24.226104975 CET | 443 | 49754 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:24.231528997 CET | 49754 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:24.231556892 CET | 443 | 49754 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:24.386702061 CET | 443 | 49754 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:24.386773109 CET | 443 | 49754 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:24.386826992 CET | 49754 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:24.387211084 CET | 49754 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:24.390511990 CET | 49752 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:24.391699076 CET | 49756 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:24.395466089 CET | 80 | 49752 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:24.395529985 CET | 49752 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:24.396480083 CET | 80 | 49756 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:24.396567106 CET | 49756 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:24.396652937 CET | 49756 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:24.401464939 CET | 80 | 49756 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:24.452522993 CET | 80 | 49755 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:24.453820944 CET | 49757 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:24.453870058 CET | 443 | 49757 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:24.453946114 CET | 49757 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:24.454200029 CET | 49757 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:24.454215050 CET | 443 | 49757 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:24.507575035 CET | 49755 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:24.872045040 CET | 80 | 49756 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:24.873768091 CET | 49758 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:24.873820066 CET | 443 | 49758 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:24.873985052 CET | 49758 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:24.874211073 CET | 49758 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:24.874219894 CET | 443 | 49758 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:24.916610003 CET | 49756 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:24.917694092 CET | 443 | 49757 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:24.919301987 CET | 49757 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:24.919328928 CET | 443 | 49757 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:25.076150894 CET | 443 | 49757 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:25.076220989 CET | 443 | 49757 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:25.076303005 CET | 49757 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:25.076770067 CET | 49757 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:25.080290079 CET | 49755 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:25.081490993 CET | 49759 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:25.085427046 CET | 80 | 49755 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:25.085493088 CET | 49755 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:25.086494923 CET | 80 | 49759 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:25.086584091 CET | 49759 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:25.086719036 CET | 49759 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:25.091439009 CET | 80 | 49759 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:25.356800079 CET | 443 | 49758 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:25.358429909 CET | 49758 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:25.358445883 CET | 443 | 49758 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:25.508428097 CET | 443 | 49758 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:25.508497953 CET | 443 | 49758 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:25.508569956 CET | 49758 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:25.508944035 CET | 49758 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:25.582890987 CET | 80 | 49759 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:25.584101915 CET | 49760 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:25.584150076 CET | 443 | 49760 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:25.584232092 CET | 49760 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:25.584445000 CET | 49760 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:25.584456921 CET | 443 | 49760 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:25.633636951 CET | 49759 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:26.050755024 CET | 443 | 49760 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:26.052423954 CET | 49760 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:26.052459955 CET | 443 | 49760 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:26.195529938 CET | 443 | 49760 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:26.195596933 CET | 443 | 49760 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:26.195741892 CET | 49760 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:26.196110010 CET | 49760 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:26.199527979 CET | 49759 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:26.200783968 CET | 49761 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:26.204551935 CET | 80 | 49759 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:26.204665899 CET | 49759 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:26.205693960 CET | 80 | 49761 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:26.205822945 CET | 49761 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:26.205889940 CET | 49761 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:26.210684061 CET | 80 | 49761 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:26.767163038 CET | 80 | 49761 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:26.768404961 CET | 49762 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:26.768440962 CET | 443 | 49762 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:26.768527031 CET | 49762 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:26.768759966 CET | 49762 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:26.768774986 CET | 443 | 49762 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:26.813632011 CET | 49761 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:27.243197918 CET | 443 | 49762 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:27.245106936 CET | 49762 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:27.245138884 CET | 443 | 49762 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:27.375849009 CET | 443 | 49762 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:27.375909090 CET | 443 | 49762 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:27.375967026 CET | 49762 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:27.376420975 CET | 49762 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:27.379743099 CET | 49761 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:27.381021976 CET | 49763 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:27.384680033 CET | 80 | 49761 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:27.384736061 CET | 49761 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:27.385842085 CET | 80 | 49763 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:27.385912895 CET | 49763 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:27.386003017 CET | 49763 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:27.390759945 CET | 80 | 49763 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:27.944905996 CET | 80 | 49763 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:27.946135044 CET | 49764 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:27.946167946 CET | 443 | 49764 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:27.946238995 CET | 49764 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:27.946471930 CET | 49764 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:27.946484089 CET | 443 | 49764 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:27.994571924 CET | 49763 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:28.405571938 CET | 443 | 49764 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:28.407227993 CET | 49764 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:28.407246113 CET | 443 | 49764 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:28.555572987 CET | 443 | 49764 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:28.555641890 CET | 443 | 49764 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:28.555691004 CET | 49764 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:28.556986094 CET | 49764 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:28.560508013 CET | 49763 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:28.561676025 CET | 49765 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:28.565574884 CET | 80 | 49763 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:28.565648079 CET | 49763 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:28.566494942 CET | 80 | 49765 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:28.566592932 CET | 49765 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:28.566704988 CET | 49765 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:28.571466923 CET | 80 | 49765 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:28.883923054 CET | 49766 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:28.888890982 CET | 80 | 49766 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:28.888972998 CET | 49766 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:28.889183044 CET | 49766 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:28.894006968 CET | 80 | 49766 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:29.167030096 CET | 80 | 49765 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:29.168406963 CET | 49767 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:29.168453932 CET | 443 | 49767 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:29.168536901 CET | 49767 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:29.168796062 CET | 49767 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:29.168811083 CET | 443 | 49767 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:29.209600925 CET | 49765 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:29.624147892 CET | 443 | 49767 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:29.625751019 CET | 49767 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:29.625787020 CET | 443 | 49767 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:29.765945911 CET | 443 | 49767 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:29.766006947 CET | 443 | 49767 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:29.766062021 CET | 49767 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:29.766442060 CET | 49767 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:29.926017046 CET | 80 | 49766 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:29.929765940 CET | 49766 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:29.934607029 CET | 80 | 49766 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:30.064976931 CET | 80 | 49766 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:30.097532988 CET | 49768 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:30.097583055 CET | 443 | 49768 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:30.097665071 CET | 49768 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:30.101449013 CET | 49768 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:30.101463079 CET | 443 | 49768 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:30.118577957 CET | 49766 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:30.556762934 CET | 443 | 49768 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:30.556853056 CET | 49768 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:30.558254004 CET | 49768 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:30.558264017 CET | 443 | 49768 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:30.558547974 CET | 443 | 49768 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:30.603202105 CET | 49768 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:30.647336006 CET | 443 | 49768 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:30.709434032 CET | 443 | 49768 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:30.709495068 CET | 443 | 49768 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:30.709641933 CET | 49768 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:30.715212107 CET | 49768 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:30.720112085 CET | 49766 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:30.724961996 CET | 80 | 49766 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:30.829582930 CET | 80 | 49766 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:30.831437111 CET | 49769 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:30.831484079 CET | 443 | 49769 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:30.831707954 CET | 49769 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:30.831996918 CET | 49769 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:30.832010984 CET | 443 | 49769 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:30.884588003 CET | 49766 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:31.287729025 CET | 443 | 49769 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:31.290076017 CET | 49769 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:31.290097952 CET | 443 | 49769 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:31.423731089 CET | 443 | 49769 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:31.423830032 CET | 443 | 49769 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:31.423893929 CET | 49769 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:31.424340010 CET | 49769 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:31.427875996 CET | 49766 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:31.429104090 CET | 49770 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:31.433702946 CET | 80 | 49766 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:31.433758974 CET | 49766 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:31.433962107 CET | 80 | 49770 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:31.434026003 CET | 49770 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:31.434106112 CET | 49770 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:31.438847065 CET | 80 | 49770 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:32.022121906 CET | 80 | 49770 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:32.022291899 CET | 49770 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:32.023367882 CET | 49771 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:32.023410082 CET | 443 | 49771 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:32.023699045 CET | 49771 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:32.025499105 CET | 49771 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:32.025527000 CET | 443 | 49771 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:32.027343035 CET | 80 | 49770 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:32.027688980 CET | 49770 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:32.481720924 CET | 443 | 49771 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:32.483345985 CET | 49771 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:32.483371019 CET | 443 | 49771 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:32.711626053 CET | 443 | 49771 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:32.711694956 CET | 443 | 49771 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:32.711744070 CET | 49771 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:32.712256908 CET | 49771 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:32.717849970 CET | 49772 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:32.722755909 CET | 80 | 49772 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:32.722836971 CET | 49772 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:32.722929001 CET | 49772 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:32.727679014 CET | 80 | 49772 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:33.321785927 CET | 80 | 49772 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:33.373615026 CET | 49772 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:33.496001959 CET | 49773 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:33.496035099 CET | 443 | 49773 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:33.496114016 CET | 49773 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:33.496386051 CET | 49773 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:33.496397972 CET | 443 | 49773 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:33.991833925 CET | 443 | 49773 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:33.993383884 CET | 49773 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:33.993416071 CET | 443 | 49773 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:34.128577948 CET | 443 | 49773 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:34.128635883 CET | 443 | 49773 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:34.128694057 CET | 49773 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:34.129081011 CET | 49773 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:34.132350922 CET | 49772 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:34.133657932 CET | 49774 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:34.137321949 CET | 80 | 49772 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:34.137381077 CET | 49772 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:34.138411045 CET | 80 | 49774 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:34.138493061 CET | 49774 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:34.138571024 CET | 49774 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:34.143301964 CET | 80 | 49774 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:34.831274033 CET | 80 | 49774 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:34.832508087 CET | 49775 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:34.832544088 CET | 443 | 49775 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:34.832613945 CET | 49775 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:34.832856894 CET | 49775 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:34.832871914 CET | 443 | 49775 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:34.875648022 CET | 49774 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:35.340292931 CET | 443 | 49775 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:35.342407942 CET | 49775 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:35.342441082 CET | 443 | 49775 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:35.492055893 CET | 443 | 49775 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:35.492124081 CET | 443 | 49775 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:35.492166996 CET | 49775 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:35.492537022 CET | 49775 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:35.495763063 CET | 49774 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:35.496927977 CET | 49777 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:35.502800941 CET | 80 | 49774 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:35.502878904 CET | 49774 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:35.503690004 CET | 80 | 49777 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:35.503771067 CET | 49777 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:35.503869057 CET | 49777 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:35.508949995 CET | 80 | 49777 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:35.999098063 CET | 80 | 49777 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:36.000380039 CET | 49778 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:36.000425100 CET | 443 | 49778 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:36.000494003 CET | 49778 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:36.000754118 CET | 49778 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:36.000763893 CET | 443 | 49778 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:36.053608894 CET | 49777 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:36.457937956 CET | 443 | 49778 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:36.459512949 CET | 49778 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:36.459541082 CET | 443 | 49778 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:36.606050014 CET | 443 | 49778 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:36.606106997 CET | 443 | 49778 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:36.606245041 CET | 49778 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:36.606508017 CET | 49778 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:36.609720945 CET | 49777 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:36.610882998 CET | 49779 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:36.614658117 CET | 80 | 49777 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:36.614710093 CET | 49777 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:36.615726948 CET | 80 | 49779 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:36.616077900 CET | 49779 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:36.616218090 CET | 49779 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:36.621043921 CET | 80 | 49779 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:37.070738077 CET | 80 | 49779 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:37.072002888 CET | 49781 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:37.072045088 CET | 443 | 49781 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:37.072127104 CET | 49781 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:37.072403908 CET | 49781 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:37.072417021 CET | 443 | 49781 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:37.123620033 CET | 49779 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:37.528084993 CET | 443 | 49781 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:37.529690027 CET | 49781 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:37.529706001 CET | 443 | 49781 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:37.667526007 CET | 443 | 49781 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:37.667598963 CET | 443 | 49781 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:37.667658091 CET | 49781 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:37.668040037 CET | 49781 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:37.671335936 CET | 49779 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:37.672419071 CET | 49782 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:37.676343918 CET | 80 | 49779 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:37.676393032 CET | 49779 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:37.677200079 CET | 80 | 49782 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:37.677289963 CET | 49782 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:37.677372932 CET | 49782 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:37.682131052 CET | 80 | 49782 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:38.510792971 CET | 80 | 49782 | 193.122.130.0 | 192.168.2.18 |
Jan 7, 2025 14:02:38.512233973 CET | 49783 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:38.512280941 CET | 443 | 49783 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:38.512381077 CET | 49783 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:38.512705088 CET | 49783 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:38.512721062 CET | 443 | 49783 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:38.559642076 CET | 49782 | 80 | 192.168.2.18 | 193.122.130.0 |
Jan 7, 2025 14:02:38.995903969 CET | 443 | 49783 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:38.997678995 CET | 49783 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:38.997709036 CET | 443 | 49783 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:39.133408070 CET | 443 | 49783 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:39.133469105 CET | 443 | 49783 | 188.114.97.3 | 192.168.2.18 |
Jan 7, 2025 14:02:39.133594036 CET | 49783 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:02:39.134020090 CET | 49783 | 443 | 192.168.2.18 | 188.114.97.3 |
Jan 7, 2025 14:03:05.666760921 CET | 80 | 49710 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:03:05.666867018 CET | 49710 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:03:12.111716986 CET | 80 | 49722 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:03:12.111769915 CET | 49722 | 80 | 192.168.2.18 | 193.122.6.168 |
Jan 7, 2025 14:03:14.556459904 CET | 80 | 49727 | 193.122.6.168 | 192.168.2.18 |
Jan 7, 2025 14:03:14.556530952 CET | 49727 | 80 | 192.168.2.18 | 193.122.6.168 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 7, 2025 14:01:56.705761909 CET | 64336 | 53 | 192.168.2.18 | 1.1.1.1 |
Jan 7, 2025 14:01:56.712439060 CET | 53 | 64336 | 1.1.1.1 | 192.168.2.18 |
Jan 7, 2025 14:01:58.496840000 CET | 53013 | 53 | 192.168.2.18 | 1.1.1.1 |
Jan 7, 2025 14:01:58.503623962 CET | 53 | 53013 | 1.1.1.1 | 192.168.2.18 |
Jan 7, 2025 14:02:22.036209106 CET | 52505 | 53 | 192.168.2.18 | 1.1.1.1 |
Jan 7, 2025 14:02:22.043195009 CET | 53 | 52505 | 1.1.1.1 | 192.168.2.18 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 7, 2025 14:01:56.705761909 CET | 192.168.2.18 | 1.1.1.1 | 0xcc30 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 7, 2025 14:01:58.496840000 CET | 192.168.2.18 | 1.1.1.1 | 0x415f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 7, 2025 14:02:22.036209106 CET | 192.168.2.18 | 1.1.1.1 | 0x5a37 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 7, 2025 14:01:56.712439060 CET | 1.1.1.1 | 192.168.2.18 | 0xcc30 | No error (0) | checkip.dyndns.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 7, 2025 14:01:56.712439060 CET | 1.1.1.1 | 192.168.2.18 | 0xcc30 | No error (0) | 193.122.6.168 | A (IP address) | IN (0x0001) | false | ||
Jan 7, 2025 14:01:56.712439060 CET | 1.1.1.1 | 192.168.2.18 | 0xcc30 | No error (0) | 158.101.44.242 | A (IP address) | IN (0x0001) | false | ||
Jan 7, 2025 14:01:56.712439060 CET | 1.1.1.1 | 192.168.2.18 | 0xcc30 | No error (0) | 132.226.247.73 | A (IP address) | IN (0x0001) | false | ||
Jan 7, 2025 14:01:56.712439060 CET | 1.1.1.1 | 192.168.2.18 | 0xcc30 | No error (0) | 132.226.8.169 | A (IP address) | IN (0x0001) | false | ||
Jan 7, 2025 14:01:56.712439060 CET | 1.1.1.1 | 192.168.2.18 | 0xcc30 | No error (0) | 193.122.130.0 | A (IP address) | IN (0x0001) | false | ||
Jan 7, 2025 14:01:58.503623962 CET | 1.1.1.1 | 192.168.2.18 | 0x415f | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Jan 7, 2025 14:01:58.503623962 CET | 1.1.1.1 | 192.168.2.18 | 0x415f | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Jan 7, 2025 14:02:22.043195009 CET | 1.1.1.1 | 192.168.2.18 | 0x5a37 | No error (0) | checkip.dyndns.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 7, 2025 14:02:22.043195009 CET | 1.1.1.1 | 192.168.2.18 | 0x5a37 | No error (0) | 193.122.130.0 | A (IP address) | IN (0x0001) | false | ||
Jan 7, 2025 14:02:22.043195009 CET | 1.1.1.1 | 192.168.2.18 | 0x5a37 | No error (0) | 193.122.6.168 | A (IP address) | IN (0x0001) | false | ||
Jan 7, 2025 14:02:22.043195009 CET | 1.1.1.1 | 192.168.2.18 | 0x5a37 | No error (0) | 158.101.44.242 | A (IP address) | IN (0x0001) | false | ||
Jan 7, 2025 14:02:22.043195009 CET | 1.1.1.1 | 192.168.2.18 | 0x5a37 | No error (0) | 132.226.8.169 | A (IP address) | IN (0x0001) | false | ||
Jan 7, 2025 14:02:22.043195009 CET | 1.1.1.1 | 192.168.2.18 | 0x5a37 | No error (0) | 132.226.247.73 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.18 | 49707 | 193.122.6.168 | 80 | 6864 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:01:56.722841978 CET | 151 | OUT | |
Jan 7, 2025 14:01:58.266264915 CET | 273 | IN | |
Jan 7, 2025 14:01:58.266598940 CET | 273 | IN | |
Jan 7, 2025 14:01:58.266882896 CET | 273 | IN | |
Jan 7, 2025 14:01:58.267277002 CET | 273 | IN | |
Jan 7, 2025 14:01:58.270286083 CET | 127 | OUT | |
Jan 7, 2025 14:01:58.456536055 CET | 273 | IN | |
Jan 7, 2025 14:01:59.157268047 CET | 127 | OUT | |
Jan 7, 2025 14:01:59.406440973 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.18 | 49710 | 193.122.6.168 | 80 | 6864 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:00.031929016 CET | 127 | OUT | |
Jan 7, 2025 14:02:00.669891119 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.18 | 49712 | 193.122.6.168 | 80 | 6864 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:01.279412985 CET | 151 | OUT | |
Jan 7, 2025 14:02:01.925554991 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.18 | 49714 | 193.122.6.168 | 80 | 6864 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:02.592513084 CET | 151 | OUT | |
Jan 7, 2025 14:02:03.216233969 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.18 | 49716 | 193.122.6.168 | 80 | 6864 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:03.818759918 CET | 151 | OUT | |
Jan 7, 2025 14:02:04.445358992 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.18 | 49718 | 193.122.6.168 | 80 | 6864 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:05.144530058 CET | 151 | OUT | |
Jan 7, 2025 14:02:05.828253984 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.18 | 49719 | 193.122.6.168 | 80 | 1940 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:05.246720076 CET | 151 | OUT | |
Jan 7, 2025 14:02:05.904905081 CET | 273 | IN | |
Jan 7, 2025 14:02:05.908328056 CET | 127 | OUT | |
Jan 7, 2025 14:02:06.100987911 CET | 273 | IN | |
Jan 7, 2025 14:02:06.770849943 CET | 127 | OUT | |
Jan 7, 2025 14:02:06.973578930 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.18 | 49722 | 193.122.6.168 | 80 | 6864 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:06.460551023 CET | 151 | OUT | |
Jan 7, 2025 14:02:07.111571074 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.18 | 49725 | 193.122.6.168 | 80 | 1940 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:07.639748096 CET | 127 | OUT | |
Jan 7, 2025 14:02:08.294661999 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.18 | 49727 | 193.122.6.168 | 80 | 1940 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:08.912718058 CET | 127 | OUT | |
Jan 7, 2025 14:02:09.556632996 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.18 | 49729 | 193.122.6.168 | 80 | 1940 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:10.205096960 CET | 151 | OUT | |
Jan 7, 2025 14:02:10.831182003 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.18 | 49731 | 193.122.6.168 | 80 | 1940 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:11.483297110 CET | 151 | OUT | |
Jan 7, 2025 14:02:12.138329029 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.18 | 49733 | 193.122.6.168 | 80 | 1940 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:12.747528076 CET | 151 | OUT | |
Jan 7, 2025 14:02:13.382684946 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.18 | 49735 | 193.122.6.168 | 80 | 1940 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:14.007363081 CET | 151 | OUT | |
Jan 7, 2025 14:02:14.675405979 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.18 | 49737 | 193.122.6.168 | 80 | 3184 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:15.391864061 CET | 151 | OUT | |
Jan 7, 2025 14:02:16.350814104 CET | 273 | IN | |
Jan 7, 2025 14:02:16.354557991 CET | 127 | OUT | |
Jan 7, 2025 14:02:16.541753054 CET | 273 | IN | |
Jan 7, 2025 14:02:17.316756010 CET | 127 | OUT | |
Jan 7, 2025 14:02:17.504571915 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.18 | 49740 | 193.122.6.168 | 80 | 3184 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:18.140317917 CET | 127 | OUT | |
Jan 7, 2025 14:02:18.776488066 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.18 | 49742 | 193.122.6.168 | 80 | 3184 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:19.397754908 CET | 151 | OUT | |
Jan 7, 2025 14:02:20.050287962 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.18 | 49744 | 193.122.6.168 | 80 | 4404 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:20.422053099 CET | 151 | OUT | |
Jan 7, 2025 14:02:21.108848095 CET | 273 | IN | |
Jan 7, 2025 14:02:21.112325907 CET | 127 | OUT | |
Jan 7, 2025 14:02:21.305742979 CET | 273 | IN | |
Jan 7, 2025 14:02:22.060858011 CET | 127 | OUT | |
Jan 7, 2025 14:02:22.246414900 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.18 | 49745 | 193.122.6.168 | 80 | 3184 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:20.791117907 CET | 151 | OUT | |
Jan 7, 2025 14:02:21.420569897 CET | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
19 | 192.168.2.18 | 49748 | 193.122.130.0 | 80 | 3184 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:22.051785946 CET | 151 | OUT | |
Jan 7, 2025 14:02:22.628787041 CET | 321 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
20 | 192.168.2.18 | 49751 | 193.122.130.0 | 80 | 4404 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:22.869162083 CET | 127 | OUT | |
Jan 7, 2025 14:02:23.344997883 CET | 321 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
21 | 192.168.2.18 | 49752 | 193.122.130.0 | 80 | 3184 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:23.266052961 CET | 151 | OUT | |
Jan 7, 2025 14:02:23.769535065 CET | 321 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
22 | 192.168.2.18 | 49755 | 193.122.130.0 | 80 | 4404 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:23.996748924 CET | 151 | OUT | |
Jan 7, 2025 14:02:24.452522993 CET | 321 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
23 | 192.168.2.18 | 49756 | 193.122.130.0 | 80 | 3184 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:24.396652937 CET | 151 | OUT | |
Jan 7, 2025 14:02:24.872045040 CET | 321 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
24 | 192.168.2.18 | 49759 | 193.122.130.0 | 80 | 4404 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:25.086719036 CET | 151 | OUT | |
Jan 7, 2025 14:02:25.582890987 CET | 321 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
25 | 192.168.2.18 | 49761 | 193.122.130.0 | 80 | 4404 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:26.205889940 CET | 151 | OUT | |
Jan 7, 2025 14:02:26.767163038 CET | 321 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
26 | 192.168.2.18 | 49763 | 193.122.130.0 | 80 | 4404 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:27.386003017 CET | 151 | OUT | |
Jan 7, 2025 14:02:27.944905996 CET | 321 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
27 | 192.168.2.18 | 49765 | 193.122.130.0 | 80 | 4404 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:28.566704988 CET | 151 | OUT | |
Jan 7, 2025 14:02:29.167030096 CET | 321 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
28 | 192.168.2.18 | 49766 | 193.122.130.0 | 80 | 6608 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:28.889183044 CET | 151 | OUT | |
Jan 7, 2025 14:02:29.926017046 CET | 321 | IN | |
Jan 7, 2025 14:02:29.929765940 CET | 127 | OUT | |
Jan 7, 2025 14:02:30.064976931 CET | 321 | IN | |
Jan 7, 2025 14:02:30.720112085 CET | 127 | OUT | |
Jan 7, 2025 14:02:30.829582930 CET | 321 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
29 | 192.168.2.18 | 49770 | 193.122.130.0 | 80 | 6608 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:31.434106112 CET | 127 | OUT | |
Jan 7, 2025 14:02:32.022121906 CET | 321 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
30 | 192.168.2.18 | 49772 | 193.122.130.0 | 80 | 6608 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:32.722929001 CET | 151 | OUT | |
Jan 7, 2025 14:02:33.321785927 CET | 321 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
31 | 192.168.2.18 | 49774 | 193.122.130.0 | 80 | 6608 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:34.138571024 CET | 151 | OUT | |
Jan 7, 2025 14:02:34.831274033 CET | 321 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
32 | 192.168.2.18 | 49777 | 193.122.130.0 | 80 | 6608 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:35.503869057 CET | 151 | OUT | |
Jan 7, 2025 14:02:35.999098063 CET | 321 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
33 | 192.168.2.18 | 49779 | 193.122.130.0 | 80 | 6608 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:36.616218090 CET | 151 | OUT | |
Jan 7, 2025 14:02:37.070738077 CET | 321 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
34 | 192.168.2.18 | 49782 | 193.122.130.0 | 80 | 6608 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 7, 2025 14:02:37.677372932 CET | 151 | OUT | |
Jan 7, 2025 14:02:38.510792971 CET | 321 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.18 | 49708 | 188.114.97.3 | 443 | 6864 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:01:59 UTC | 85 | OUT | |
2025-01-07 13:01:59 UTC | 859 | IN | |
2025-01-07 13:01:59 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.18 | 49709 | 188.114.97.3 | 443 | 6864 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:01:59 UTC | 61 | OUT | |
2025-01-07 13:02:00 UTC | 859 | IN | |
2025-01-07 13:02:00 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.18 | 49711 | 188.114.97.3 | 443 | 6864 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:01 UTC | 85 | OUT | |
2025-01-07 13:02:01 UTC | 855 | IN | |
2025-01-07 13:02:01 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.18 | 49713 | 188.114.97.3 | 443 | 6864 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:02 UTC | 85 | OUT | |
2025-01-07 13:02:02 UTC | 869 | IN | |
2025-01-07 13:02:02 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.18 | 49715 | 188.114.97.3 | 443 | 6864 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:03 UTC | 85 | OUT | |
2025-01-07 13:02:03 UTC | 859 | IN | |
2025-01-07 13:02:03 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.18 | 49717 | 188.114.97.3 | 443 | 6864 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:04 UTC | 85 | OUT | |
2025-01-07 13:02:05 UTC | 859 | IN | |
2025-01-07 13:02:05 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.18 | 49720 | 188.114.97.3 | 443 | 6864 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:06 UTC | 85 | OUT | |
2025-01-07 13:02:06 UTC | 849 | IN | |
2025-01-07 13:02:06 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.18 | 49721 | 188.114.97.3 | 443 | 1940 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:06 UTC | 85 | OUT | |
2025-01-07 13:02:06 UTC | 855 | IN | |
2025-01-07 13:02:06 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.18 | 49723 | 188.114.97.3 | 443 | 1940 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:07 UTC | 61 | OUT | |
2025-01-07 13:02:07 UTC | 857 | IN | |
2025-01-07 13:02:07 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.18 | 49724 | 188.114.97.3 | 443 | 6864 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:07 UTC | 85 | OUT | |
2025-01-07 13:02:07 UTC | 857 | IN | |
2025-01-07 13:02:07 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.18 | 49726 | 188.114.97.3 | 443 | 1940 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:08 UTC | 85 | OUT | |
2025-01-07 13:02:08 UTC | 859 | IN | |
2025-01-07 13:02:08 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.18 | 49728 | 188.114.97.3 | 443 | 1940 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:10 UTC | 85 | OUT | |
2025-01-07 13:02:10 UTC | 858 | IN | |
2025-01-07 13:02:10 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.18 | 49730 | 188.114.97.3 | 443 | 1940 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:11 UTC | 85 | OUT | |
2025-01-07 13:02:11 UTC | 855 | IN | |
2025-01-07 13:02:11 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.18 | 49732 | 188.114.97.3 | 443 | 1940 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:12 UTC | 85 | OUT | |
2025-01-07 13:02:12 UTC | 855 | IN | |
2025-01-07 13:02:12 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.18 | 49734 | 188.114.97.3 | 443 | 1940 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:13 UTC | 85 | OUT | |
2025-01-07 13:02:13 UTC | 860 | IN | |
2025-01-07 13:02:13 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.18 | 49736 | 188.114.97.3 | 443 | 1940 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:15 UTC | 85 | OUT | |
2025-01-07 13:02:15 UTC | 860 | IN | |
2025-01-07 13:02:15 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.18 | 49738 | 188.114.97.3 | 443 | 3184 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:17 UTC | 85 | OUT | |
2025-01-07 13:02:17 UTC | 858 | IN | |
2025-01-07 13:02:17 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.18 | 49739 | 188.114.97.3 | 443 | 3184 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:17 UTC | 61 | OUT | |
2025-01-07 13:02:18 UTC | 849 | IN | |
2025-01-07 13:02:18 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.18 | 49741 | 188.114.97.3 | 443 | 3184 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:19 UTC | 85 | OUT | |
2025-01-07 13:02:19 UTC | 857 | IN | |
2025-01-07 13:02:19 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
19 | 192.168.2.18 | 49743 | 188.114.97.3 | 443 | 3184 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:20 UTC | 85 | OUT | |
2025-01-07 13:02:20 UTC | 862 | IN | |
2025-01-07 13:02:20 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
20 | 192.168.2.18 | 49747 | 188.114.97.3 | 443 | 3184 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:21 UTC | 85 | OUT | |
2025-01-07 13:02:22 UTC | 861 | IN | |
2025-01-07 13:02:22 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
21 | 192.168.2.18 | 49746 | 188.114.97.3 | 443 | 4404 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:21 UTC | 85 | OUT | |
2025-01-07 13:02:22 UTC | 870 | IN | |
2025-01-07 13:02:22 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
22 | 192.168.2.18 | 49749 | 188.114.97.3 | 443 | 4404 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:22 UTC | 61 | OUT | |
2025-01-07 13:02:22 UTC | 855 | IN | |
2025-01-07 13:02:22 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
23 | 192.168.2.18 | 49750 | 188.114.97.3 | 443 | 3184 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:23 UTC | 85 | OUT | |
2025-01-07 13:02:23 UTC | 855 | IN | |
2025-01-07 13:02:23 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
24 | 192.168.2.18 | 49753 | 188.114.97.3 | 443 | 4404 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:23 UTC | 85 | OUT | |
2025-01-07 13:02:23 UTC | 855 | IN | |
2025-01-07 13:02:23 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
25 | 192.168.2.18 | 49754 | 188.114.97.3 | 443 | 3184 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:24 UTC | 85 | OUT | |
2025-01-07 13:02:24 UTC | 855 | IN | |
2025-01-07 13:02:24 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
26 | 192.168.2.18 | 49757 | 188.114.97.3 | 443 | 4404 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:24 UTC | 85 | OUT | |
2025-01-07 13:02:25 UTC | 855 | IN | |
2025-01-07 13:02:25 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
27 | 192.168.2.18 | 49758 | 188.114.97.3 | 443 | 3184 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:25 UTC | 85 | OUT | |
2025-01-07 13:02:25 UTC | 851 | IN | |
2025-01-07 13:02:25 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
28 | 192.168.2.18 | 49760 | 188.114.97.3 | 443 | 4404 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:26 UTC | 85 | OUT | |
2025-01-07 13:02:26 UTC | 861 | IN | |
2025-01-07 13:02:26 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
29 | 192.168.2.18 | 49762 | 188.114.97.3 | 443 | 4404 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:27 UTC | 85 | OUT | |
2025-01-07 13:02:27 UTC | 855 | IN | |
2025-01-07 13:02:27 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
30 | 192.168.2.18 | 49764 | 188.114.97.3 | 443 | 4404 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:28 UTC | 85 | OUT | |
2025-01-07 13:02:28 UTC | 859 | IN | |
2025-01-07 13:02:28 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
31 | 192.168.2.18 | 49767 | 188.114.97.3 | 443 | 4404 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:29 UTC | 85 | OUT | |
2025-01-07 13:02:29 UTC | 857 | IN | |
2025-01-07 13:02:29 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
32 | 192.168.2.18 | 49768 | 188.114.97.3 | 443 | 6608 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:30 UTC | 85 | OUT | |
2025-01-07 13:02:30 UTC | 857 | IN | |
2025-01-07 13:02:30 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
33 | 192.168.2.18 | 49769 | 188.114.97.3 | 443 | 6608 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:31 UTC | 61 | OUT | |
2025-01-07 13:02:31 UTC | 867 | IN | |
2025-01-07 13:02:31 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
34 | 192.168.2.18 | 49771 | 188.114.97.3 | 443 | 6608 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:32 UTC | 85 | OUT | |
2025-01-07 13:02:32 UTC | 861 | IN | |
2025-01-07 13:02:32 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
35 | 192.168.2.18 | 49773 | 188.114.97.3 | 443 | 6608 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:33 UTC | 85 | OUT | |
2025-01-07 13:02:34 UTC | 861 | IN | |
2025-01-07 13:02:34 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
36 | 192.168.2.18 | 49775 | 188.114.97.3 | 443 | 6608 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:35 UTC | 85 | OUT | |
2025-01-07 13:02:35 UTC | 857 | IN | |
2025-01-07 13:02:35 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
37 | 192.168.2.18 | 49778 | 188.114.97.3 | 443 | 6608 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:36 UTC | 85 | OUT | |
2025-01-07 13:02:36 UTC | 849 | IN | |
2025-01-07 13:02:36 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
38 | 192.168.2.18 | 49781 | 188.114.97.3 | 443 | 6608 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:37 UTC | 85 | OUT | |
2025-01-07 13:02:37 UTC | 857 | IN | |
2025-01-07 13:02:37 UTC | 362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
39 | 192.168.2.18 | 49783 | 188.114.97.3 | 443 | 6608 | C:\Users\user\Desktop\Order_List.scr |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-07 13:02:38 UTC | 85 | OUT | |
2025-01-07 13:02:39 UTC | 857 | IN | |
2025-01-07 13:02:39 UTC | 362 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 1 |
Start time: | 08:01:00 |
Start date: | 07/01/2025 |
Path: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x5e0000 |
File size: | 34'446'744 bytes |
MD5 hash: | 91A5292942864110ED734005B7E005C0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 3 |
Start time: | 08:01:01 |
Start date: | 07/01/2025 |
Path: | C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff70d980000 |
File size: | 710'048 bytes |
MD5 hash: | EC652BEDD90E089D9406AFED89A8A8BD |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 6 |
Start time: | 08:01:12 |
Start date: | 07/01/2025 |
Path: | C:\Windows\System32\OpenWith.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff660930000 |
File size: | 123'984 bytes |
MD5 hash: | E4A834784FA08C17D47A1E72429C5109 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 15 |
Start time: | 08:01:28 |
Start date: | 07/01/2025 |
Path: | C:\Program Files\7-Zip\7zFM.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x720000 |
File size: | 952'832 bytes |
MD5 hash: | 30AC0B832D75598FB3EC37B6F2A8C86A |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | false |
Target ID: | 17 |
Start time: | 08:01:52 |
Start date: | 07/01/2025 |
Path: | C:\Users\user\Desktop\Order_List.scr |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xfd0000 |
File size: | 706'056 bytes |
MD5 hash: | 78A62A23291A3C7907E947BC9F270E09 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 18 |
Start time: | 08:01:55 |
Start date: | 07/01/2025 |
Path: | C:\Windows\SysWOW64\schtasks.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xb00000 |
File size: | 187'904 bytes |
MD5 hash: | 48C2FE20575769DE916F48EF0676A965 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 19 |
Start time: | 08:01:55 |
Start date: | 07/01/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7c1080000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 20 |
Start time: | 08:01:55 |
Start date: | 07/01/2025 |
Path: | C:\Users\user\Desktop\Order_List.scr |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x880000 |
File size: | 706'056 bytes |
MD5 hash: | 78A62A23291A3C7907E947BC9F270E09 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 22 |
Start time: | 08:02:00 |
Start date: | 07/01/2025 |
Path: | C:\Users\user\Desktop\Order_List.scr |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xdc0000 |
File size: | 706'056 bytes |
MD5 hash: | 78A62A23291A3C7907E947BC9F270E09 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 23 |
Start time: | 08:02:03 |
Start date: | 07/01/2025 |
Path: | C:\Windows\SysWOW64\schtasks.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xb00000 |
File size: | 187'904 bytes |
MD5 hash: | 48C2FE20575769DE916F48EF0676A965 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 24 |
Start time: | 08:02:03 |
Start date: | 07/01/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7c1080000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 25 |
Start time: | 08:02:04 |
Start date: | 07/01/2025 |
Path: | C:\Users\user\Desktop\Order_List.scr |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x530000 |
File size: | 706'056 bytes |
MD5 hash: | 78A62A23291A3C7907E947BC9F270E09 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Target ID: | 26 |
Start time: | 08:02:10 |
Start date: | 07/01/2025 |
Path: | C:\Users\user\Desktop\Order_List.scr |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x500000 |
File size: | 706'056 bytes |
MD5 hash: | 78A62A23291A3C7907E947BC9F270E09 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 27 |
Start time: | 08:02:14 |
Start date: | 07/01/2025 |
Path: | C:\Windows\SysWOW64\schtasks.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xb00000 |
File size: | 187'904 bytes |
MD5 hash: | 48C2FE20575769DE916F48EF0676A965 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 28 |
Start time: | 08:02:14 |
Start date: | 07/01/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7c1080000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 29 |
Start time: | 08:02:14 |
Start date: | 07/01/2025 |
Path: | C:\Users\user\Desktop\Order_List.scr |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xbc0000 |
File size: | 706'056 bytes |
MD5 hash: | 78A62A23291A3C7907E947BC9F270E09 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Has exited: | false |
Target ID: | 30 |
Start time: | 08:02:16 |
Start date: | 07/01/2025 |
Path: | C:\Users\user\Desktop\Order_List.scr |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xd00000 |
File size: | 706'056 bytes |
MD5 hash: | 78A62A23291A3C7907E947BC9F270E09 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 31 |
Start time: | 08:02:19 |
Start date: | 07/01/2025 |
Path: | C:\Windows\SysWOW64\schtasks.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xb00000 |
File size: | 187'904 bytes |
MD5 hash: | 48C2FE20575769DE916F48EF0676A965 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 32 |
Start time: | 08:02:19 |
Start date: | 07/01/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7c1080000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 33 |
Start time: | 08:02:19 |
Start date: | 07/01/2025 |
Path: | C:\Users\user\Desktop\Order_List.scr |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xf20000 |
File size: | 706'056 bytes |
MD5 hash: | 78A62A23291A3C7907E947BC9F270E09 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Has exited: | false |
Target ID: | 37 |
Start time: | 08:02:24 |
Start date: | 07/01/2025 |
Path: | C:\Users\user\Desktop\Order_List.scr |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x550000 |
File size: | 706'056 bytes |
MD5 hash: | 78A62A23291A3C7907E947BC9F270E09 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 38 |
Start time: | 08:02:27 |
Start date: | 07/01/2025 |
Path: | C:\Windows\SysWOW64\schtasks.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xb00000 |
File size: | 187'904 bytes |
MD5 hash: | 48C2FE20575769DE916F48EF0676A965 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 39 |
Start time: | 08:02:27 |
Start date: | 07/01/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7c1080000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 40 |
Start time: | 08:02:27 |
Start date: | 07/01/2025 |
Path: | C:\Users\user\Desktop\Order_List.scr |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x3d0000 |
File size: | 706'056 bytes |
MD5 hash: | 78A62A23291A3C7907E947BC9F270E09 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 41 |
Start time: | 08:02:27 |
Start date: | 07/01/2025 |
Path: | C:\Users\user\Desktop\Order_List.scr |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xab0000 |
File size: | 706'056 bytes |
MD5 hash: | 78A62A23291A3C7907E947BC9F270E09 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Has exited: | false |
Target ID: | 42 |
Start time: | 08:02:30 |
Start date: | 07/01/2025 |
Path: | C:\Windows\System32\ssText3d.scr |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff653620000 |
File size: | 224'768 bytes |
MD5 hash: | 7631304F6B2B9DDCA51CE680A491A538 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 43 |
Start time: | 08:02:34 |
Start date: | 07/01/2025 |
Path: | C:\Windows\System32\ssText3d.scr |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff653620000 |
File size: | 224'768 bytes |
MD5 hash: | 7631304F6B2B9DDCA51CE680A491A538 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 45 |
Start time: | 08:02:46 |
Start date: | 07/01/2025 |
Path: | C:\Windows\System32\OpenWith.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff660930000 |
File size: | 123'984 bytes |
MD5 hash: | E4A834784FA08C17D47A1E72429C5109 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 46 |
Start time: | 08:02:51 |
Start date: | 07/01/2025 |
Path: | C:\Program Files\7-Zip\7zFM.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x720000 |
File size: | 952'832 bytes |
MD5 hash: | 30AC0B832D75598FB3EC37B6F2A8C86A |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | false |
Target ID: | 47 |
Start time: | 08:02:58 |
Start date: | 07/01/2025 |
Path: | C:\Windows\System32\notepad.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff654e50000 |
File size: | 201'216 bytes |
MD5 hash: | 27F71B12CB585541885A31BE22F61C83 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | false |