Windows
Analysis Report
ruXU7wj3X9.dll
Overview
General Information
Sample name: | ruXU7wj3X9.dllrenamed because original name is a hash value |
Original sample name: | d907672759069af4824b0354e9170285.dll |
Analysis ID: | 1591362 |
MD5: | d907672759069af4824b0354e9170285 |
SHA1: | d995544a19032e9cebdd6d76c03580a89bd7a330 |
SHA256: | 4ad2a09b3c99f31faf5f46b2298dcf2e9c5b84a96732bffea2fcf4e2c2aa791e |
Tags: | dllexeuser-mentality |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- loaddll32.exe (PID: 6512 cmdline:
loaddll32. exe "C:\Us ers\user\D esktop\ruX U7wj3X9.dl l" MD5: 51E6071F9CBA48E79F10C84515AAE618) - conhost.exe (PID: 3660 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - cmd.exe (PID: 1736 cmdline:
cmd.exe /C rundll32. exe "C:\Us ers\user\D esktop\ruX U7wj3X9.dl l",#1 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - rundll32.exe (PID: 3832 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\ruXU 7wj3X9.dll ",#1 MD5: 889B99C52A60DD49227C5E485A016679) - mssecsvr.exe (PID: 5944 cmdline:
C:\WINDOWS \mssecsvr. exe MD5: B15FB425B628062A7BB0F11DBAECF4AC) - rundll32.exe (PID: 4992 cmdline:
rundll32.e xe C:\User s\user\Des ktop\ruXU7 wj3X9.dll, PlayGame MD5: 889B99C52A60DD49227C5E485A016679) - rundll32.exe (PID: 6780 cmdline:
rundll32.e xe "C:\Use rs\user\De sktop\ruXU 7wj3X9.dll ",PlayGame MD5: 889B99C52A60DD49227C5E485A016679) - mssecsvr.exe (PID: 6720 cmdline:
C:\WINDOWS \mssecsvr. exe MD5: B15FB425B628062A7BB0F11DBAECF4AC) - tasksche.exe (PID: 3456 cmdline:
C:\WINDOWS \tasksche. exe /i MD5: 41C0E22D28973F312DE789C027E61D0C) - WerFault.exe (PID: 4992 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -u -p 3 456 -s 604 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- mssecsvr.exe (PID: 6552 cmdline:
C:\WINDOWS \mssecsvr. exe -m sec urity MD5: B15FB425B628062A7BB0F11DBAECF4AC)
- svchost.exe (PID: 3148 cmdline:
C:\Windows \System32\ svchost.ex e -k WerSv cGroup MD5: B7F884C1B74A263F746EE12A5F7C9F6A) - WerFault.exe (PID: 2888 cmdline:
C:\Windows \SysWOW64\ WerFault.e xe -pss -s 456 -p 34 56 -ip 345 6 MD5: C31336C1EFC2CCB44B4326EA793040F2)
- svchost.exe (PID: 3628 cmdline:
C:\Windows \system32\ svchost.ex e -k netsv cs -p -s w lidsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
WannaCryptor, WannaCry, WannaCrypt |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Wannacry | Yara detected Wannacry ransomware | Joe Security | ||
WannaCry_Ransomware | Detects WannaCry Ransomware | Florian Roth (with the help of binar.ly) |
| |
wanna_cry_ransomware_generic | detects wannacry ransomware on disk and in virtual page | us-cert code analysis team |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Wannacry | Yara detected Wannacry ransomware | Joe Security | ||
WannaCry_Ransomware | Detects WannaCry Ransomware | Florian Roth (with the help of binar.ly) |
| |
wanna_cry_ransomware_generic | detects wannacry ransomware on disk and in virtual page | us-cert code analysis team |
| |
JoeSecurity_Wannacry | Yara detected Wannacry ransomware | Joe Security | ||
WannaCry_Ransomware | Detects WannaCry Ransomware | Florian Roth (with the help of binar.ly) |
| |
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Wannacry | Yara detected Wannacry ransomware | Joe Security | ||
wanna_cry_ransomware_generic | detects wannacry ransomware on disk and in virtual page | us-cert code analysis team |
| |
JoeSecurity_Wannacry | Yara detected Wannacry ransomware | Joe Security | ||
wanna_cry_ransomware_generic | detects wannacry ransomware on disk and in virtual page | us-cert code analysis team |
| |
JoeSecurity_Wannacry | Yara detected Wannacry ransomware | Joe Security | ||
Click to see the 22 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
WannaCry_Ransomware | Detects WannaCry Ransomware | Florian Roth (with the help of binar.ly) |
| |
WannaCry_Ransomware | Detects WannaCry Ransomware | Florian Roth (with the help of binar.ly) |
| |
WannaCry_Ransomware | Detects WannaCry Ransomware | Florian Roth (with the help of binar.ly) |
| |
wanna_cry_ransomware_generic | detects wannacry ransomware on disk and in virtual page | us-cert code analysis team |
| |
WannaCry_Ransomware | Detects WannaCry Ransomware | Florian Roth (with the help of binar.ly) |
| |
Click to see the 91 entries |
System Summary |
---|
Source: | Author: vburov: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-14T22:42:30.076941+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.8 | 49707 | 103.224.212.215 | 80 | TCP |
2025-01-14T22:42:32.744988+0100 | 2803304 | 3 | Unknown Traffic | 192.168.2.8 | 49709 | 103.224.212.215 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-14T22:42:29.157189+0100 | 2830018 | 1 | A Network Trojan was detected | 192.168.2.8 | 49256 | 1.1.1.1 | 53 | UDP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Exploits |
---|
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior |
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior | ||
Source: | TCP traffic: | Jump to behavior |
Source: | Binary string: |
Source: | Code function: | 11_2_00409476 |
Networking |
---|
Source: | Suricata IDS: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Spam, unwanted Advertisements and Ransom Demands |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 11_2_0040690A |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Code function: | 11_2_0041B0D9 | |
Source: | Code function: | 11_2_0041B8B9 | |
Source: | Code function: | 11_2_00414946 | |
Source: | Code function: | 11_2_00404986 | |
Source: | Code function: | 11_2_00429241 | |
Source: | Code function: | 11_2_0042727C | |
Source: | Code function: | 11_2_004283FC | |
Source: | Code function: | 11_2_0041AC04 | |
Source: | Code function: | 11_2_00416C3F | |
Source: | Code function: | 11_2_00401CC1 | |
Source: | Code function: | 11_2_0041F4D4 | |
Source: | Code function: | 11_2_0041BCD9 | |
Source: | Code function: | 11_2_0041B4AD | |
Source: | Code function: | 11_2_00417D78 | |
Source: | Code function: | 11_2_00427D04 | |
Source: | Code function: | 11_2_0041450F | |
Source: | Code function: | 11_2_0040FDFA | |
Source: | Code function: | 11_2_00415D9A | |
Source: | Code function: | 11_2_00405610 | |
Source: | Code function: | 11_2_0041462B | |
Source: | Code function: | 11_2_00413EE3 | |
Source: | Code function: | 11_2_0040FEF0 | |
Source: | Code function: | 11_2_00402F2C | |
Source: | Code function: | 11_2_004277C0 |
Source: | Code function: |
Source: | Process created: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | Code function: | 11_2_00406553 |
Source: | Code function: | 6_2_00407C40 | |
Source: | Code function: | 8_2_00407C40 |
Source: | Code function: | 11_2_00419BB0 |
Source: | Code function: | 6_2_00407CE0 |
Source: | Code function: | 6_2_00407C40 |
Source: | Code function: | 6_2_00408090 | |
Source: | Code function: | 8_2_00408090 |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Command line argument: | 11_2_00424290 |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Window detected: |
Source: | Static file information: |
Source: | Binary string: |
Source: | Code function: | 11_2_00425715 |
Source: | Code function: | 11_2_0041FAF4 | |
Source: | Code function: | 11_2_0041A4FA |
Persistence and Installation Behavior |
---|
Source: | Executable created and started: | Jump to behavior | ||
Source: | Executable created and started: | Jump to behavior |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Code function: | 6_2_00407C40 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Code function: | 11_2_0040CC10 |
Source: | Thread delayed: | Jump to behavior |
Source: | Evasive API call chain: | graph_11-15265 |
Source: | API coverage: |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: |
Source: | Code function: | 11_2_00409476 |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Code function: | 11_2_0041E6DE |
Source: | Code function: | 11_2_00425715 |
Source: | Code function: | 11_2_004234CE | |
Source: | Code function: | 11_2_0041E6DE | |
Source: | Code function: | 11_2_0041FFDB | |
Source: | Code function: | 11_2_00423F89 |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Code function: | 11_2_00410E50 |
Source: | Code function: | 11_2_00425EF0 |
Source: | Code function: | 11_2_00411393 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Command and Scripting Interpreter | 4 Windows Service | 1 Access Token Manipulation | 12 Masquerading | OS Credential Dumping | 1 Network Share Discovery | Remote Services | 1 Archive Collected Data | 12 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 2 Service Execution | 1 DLL Side-Loading | 4 Windows Service | 41 Virtualization/Sandbox Evasion | LSASS Memory | 1 System Time Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | 2 Native API | Logon Script (Windows) | 11 Process Injection | 1 Access Token Manipulation | Security Account Manager | 31 Security Software Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 1 DLL Side-Loading | 11 Process Injection | NTDS | 1 Process Discovery | Distributed Component Object Model | Input Capture | 3 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Deobfuscate/Decode Files or Information | LSA Secrets | 41 Virtualization/Sandbox Evasion | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 2 Obfuscated Files or Information | Cached Domain Credentials | 1 File and Directory Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 Rundll32 | DCSync | 22 System Information Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 1 DLL Side-Loading | Proc Filesystem | System Owner/User Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
89% | Virustotal | Browse | ||
89% | ReversingLabs | Win32.Ransomware.WannaCry | ||
100% | Avira | TR/AD.DPulsarShellcode.uvbfu | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | TR/Ransom.Gen | ||
100% | Avira | TR/Patched.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | malware | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
77026.bodis.com | 199.59.243.228 | true | false | high | |
www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com | 103.224.212.215 | true | false | high | |
ww25.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com | unknown | unknown | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown | |
false | high | ||
false |
| unknown | |
false |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
56.59.202.1 | unknown | United States | 2686 | ATGS-MMD-ASUS | false | |
197.208.96.1 | unknown | Sudan | 36998 | SDN-MOBITELSD | false | |
207.219.89.51 | unknown | Canada | 852 | ASN852CA | false | |
63.85.204.70 | unknown | United States | 40234 | RAPIDPARTSUS | false | |
90.207.146.1 | unknown | United Kingdom | 5607 | BSKYB-BROADBAND-ASGB | false | |
150.245.56.1 | unknown | United States | 766 | REDIRISRedIRISAutonomousSystemES | false | |
121.134.74.2 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
121.134.74.1 | unknown | Korea Republic of | 4766 | KIXS-AS-KRKoreaTelecomKR | false | |
124.35.234.1 | unknown | Japan | 17506 | UCOMARTERIANetworksCorporationJP | false | |
27.108.78.45 | unknown | Philippines | 6648 | BAYAN-TELECOMMUNICATIONSBayanTelecommunicationsIncPH | false | |
119.38.196.2 | unknown | China | 38367 | CNNIC-ULICNET-APUnionLifeInsuranceCoLtdCN | false | |
142.195.63.24 | unknown | Canada | 64258 | DESJARDINSCA | false | |
119.38.196.1 | unknown | China | 38367 | CNNIC-ULICNET-APUnionLifeInsuranceCoLtdCN | false | |
119.38.196.13 | unknown | China | 38367 | CNNIC-ULICNET-APUnionLifeInsuranceCoLtdCN | false | |
158.206.214.1 | unknown | Japan | 2522 | PPP-EXPJapanNetworkInformationCenterJP | false | |
221.5.28.201 | unknown | China | 17816 | CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovi | false | |
90.207.146.203 | unknown | United Kingdom | 5607 | BSKYB-BROADBAND-ASGB | false | |
27.219.109.201 | unknown | China | 4837 | CHINA169-BACKBONECHINAUNICOMChina169BackboneCN | false | |
158.206.214.229 | unknown | Japan | 2522 | PPP-EXPJapanNetworkInformationCenterJP | false | |
129.31.49.100 | unknown | United Kingdom | 786 | JANETJiscServicesLimitedGB | false |
IP |
---|
192.168.2.148 |
192.168.2.149 |
192.168.2.146 |
192.168.2.147 |
192.168.2.140 |
192.168.2.141 |
192.168.2.144 |
192.168.2.145 |
192.168.2.142 |
192.168.2.143 |
192.168.2.159 |
192.168.2.157 |
192.168.2.158 |
192.168.2.151 |
192.168.2.152 |
192.168.2.150 |
192.168.2.155 |
192.168.2.156 |
192.168.2.153 |
192.168.2.154 |
192.168.2.126 |
192.168.2.247 |
192.168.2.127 |
192.168.2.248 |
192.168.2.124 |
192.168.2.245 |
192.168.2.125 |
192.168.2.246 |
192.168.2.128 |
192.168.2.249 |
192.168.2.129 |
192.168.2.240 |
192.168.2.122 |
192.168.2.243 |
192.168.2.123 |
192.168.2.244 |
192.168.2.120 |
192.168.2.241 |
192.168.2.121 |
192.168.2.242 |
192.168.2.97 |
192.168.2.137 |
192.168.2.96 |
192.168.2.138 |
192.168.2.99 |
192.168.2.135 |
192.168.2.98 |
192.168.2.136 |
192.168.2.139 |
192.168.2.250 |
192.168.2.130 |
192.168.2.251 |
192.168.2.91 |
192.168.2.90 |
192.168.2.93 |
192.168.2.133 |
192.168.2.254 |
192.168.2.92 |
192.168.2.134 |
192.168.2.95 |
192.168.2.131 |
192.168.2.252 |
192.168.2.94 |
192.168.2.132 |
192.168.2.253 |
192.168.2.104 |
192.168.2.225 |
192.168.2.105 |
192.168.2.226 |
192.168.2.102 |
192.168.2.223 |
192.168.2.103 |
192.168.2.224 |
192.168.2.108 |
192.168.2.229 |
192.168.2.109 |
192.168.2.106 |
192.168.2.227 |
192.168.2.107 |
192.168.2.228 |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1591362 |
Start date and time: | 2025-01-14 22:41:16 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 24s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 20 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | ruXU7wj3X9.dllrenamed because original name is a hash value |
Original Sample Name: | d907672759069af4824b0354e9170285.dll |
Detection: | MAL |
Classification: | mal100.rans.expl.evad.winDLL@25/11@2/100 |
EGA Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 40.126.32.76, 40.126.32.134, 20.190.160.22, 20.190.160.14, 40.126.32.133, 40.126.32.138, 40.126.32.136, 40.126.32.72, 88.221.110.91, 2.16.100.168, 2.23.77.188, 20.189.173.21, 172.202.163.200, 13.107.246.45
- Excluded domains from analysis (whitelisted): prdv4a.aadg.msidentity.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, www.tm.v4.a.prd.aadg.trafficmanager.net, ctldl.windowsupdate.com, a767.dspw65.akamai.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, ocsp.digicert.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus16.westus.cloudapp.azure.com, umwatson.events.data.microsoft.com, wu-b-net.trafficmanager.net, www.tm.lg.prod.aadmsa.trafficmanager.net
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
16:42:30 | API Interceptor | |
16:42:38 | API Interceptor | |
16:43:06 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
77026.bodis.com | Get hash | malicious | Wannacry | Browse |
| |
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Simda Stealer | Browse |
| ||
Get hash | malicious | Simda Stealer | Browse |
| ||
Get hash | malicious | Simda Stealer | Browse |
| ||
Get hash | malicious | Simda Stealer | Browse |
| ||
www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff.com | Get hash | malicious | Wannacry | Browse |
| |
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
SDN-MOBITELSD | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
ATGS-MMD-ASUS | Get hash | malicious | Wannacry | Browse |
| |
Get hash | malicious | Phisher | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
ASN852CA | Get hash | malicious | Wannacry | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_tasksche.exe_67e7eb82189942524dcddca9cff151bf703b53fe_5f6e30d1_6d9fd5b3-2b52-4574-9c7c-6c700609d9ed\Report.wer
Download File
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 0.8301359728241963 |
Encrypted: | false |
SSDEEP: | 192:BQ1fvIKS6C0BU/KmkjeT0TzuiFnZ24IO8iw6:CfAKS6JBU/Kmkje0zuiFnY4IO8iw |
MD5: | FF8CA67A988E19A48A5782BD4ABFE614 |
SHA1: | 48B67BBC92148D98FB5DDC81C387BC9E8986C253 |
SHA-256: | 1444820D750812EC0572049144672A441B5CBA5625FFA4E4558A3223274EC866 |
SHA-512: | 0EA7B06DC4D83803E374B75BCA32B25688A360A919CCD7DC97F8119FD7D03FF4753D9F2D1A4F884048213D21C51C79C56515B78D97C8697CB49499BDFE46D36C |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 38730 |
Entropy (8bit): | 2.0442894261407027 |
Encrypted: | false |
SSDEEP: | 192:2/dRcS4yeAO5HtilBvXGap9S8ZNSn+S9z/ZSgXX:aLct5HklBNvDO+2/ZZ |
MD5: | 20395ABFD51E9DC88B90D238954F5F13 |
SHA1: | ABDCE351BE5BA323D57F7D3DC43A7AE33F456CFC |
SHA-256: | EDE2CC8E1BD9354161D23D03FD3087D021253315EADC289CCF1DE7C6BFB6F07F |
SHA-512: | 36AE9F201C2944D37FAD54E2E13B0B503421F717A61C6872212BDA5DC8E53166A9B9CAAE682C73B82773E833C0B329ECD63446195EDCB64F555F98BF4C4D7FFE |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 6264 |
Entropy (8bit): | 3.7175468913336216 |
Encrypted: | false |
SSDEEP: | 96:RSIU6o7wVetbtj36bLYyK+QE/qiv5aM4Uw89bWcsfJQSm:R6l7wVeJtj363YyK+9prw89bWcsfJQSm |
MD5: | A298B843447458EDEC83BFDCB2E647F3 |
SHA1: | 1C87E49498D4847C2D25F5C1C4228F20AF253DB8 |
SHA-256: | F03D0B0D21462D6C1F1C71B79AC6D48DD31757CC63DAD95AA1EE3DE90651F8CA |
SHA-512: | 0C4542FBB7920693A132463339A9F6A310F24EF97A82BF910DC1C592973E2BCC8DAF3F24A7856247F48981FDF74C575355DE8FAB1047E8D9C282D0862D0ED39E |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 86900 |
Entropy (8bit): | 3.0785853189877406 |
Encrypted: | false |
SSDEEP: | 1536:Fa43zsD+lU2rFz57PUr272+TA+atraKcSvmPNbP:Fa43zsD+lU2rFz57PUr272+TANtraKct |
MD5: | 572186AB799296F2ACC9C9EE01EF33EC |
SHA1: | 9A04B0E261CBE5CA333B68EB4217536AEE9D19D8 |
SHA-256: | 59C7E6A2622626F1932C7C22C930D9016441E11A7BE1F87E0CF4150786F4E6A4 |
SHA-512: | 101312B5E2C6CCDA14E68E0FE6BA34AF4276B0A34212777F524DDFAB3FD2D3B6F182F0A9538E76227CF702B19D4C8548B0CD81900FD7FECB9A525AF77516E50B |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4565 |
Entropy (8bit): | 4.437414937199768 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsBJg77aI9iNWpW8VY63Ym8M4Jh/iZFH+q8dguGr68jiQd:uIjfTI7c87VNqJliDMfGr6ciQd |
MD5: | 4AA5D461F6AB029078DDE63AD8E3AA46 |
SHA1: | 41B82B7AA781D593ECCDFE5089F041A163E8F5B4 |
SHA-256: | 62CA4B47397CDCD23764D39D1DCE7FA5BC502FDA79DFE5C3A5D3A4E21483BB16 |
SHA-512: | D38516480C384576EC431C450DEBFDE1EB7E0D34D43D9204F1D16B3C51842A89EADAAAE975F281A2AD39FC8C36756829A4C3436CA4746EF63316A2D6EE634FE9 |
Malicious: | false |
Preview: |
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 13340 |
Entropy (8bit): | 2.6843861499051624 |
Encrypted: | false |
SSDEEP: | 96:TiZYWhNK/a6FYYYFDW2HKYEZNltk0ibE/SxwOTn4akadMdiXI6+w3:2ZDL+fI8gsakadMdi46+w3 |
MD5: | 99F0DFF9544529F84344F3253587A364 |
SHA1: | AEF60091641C1FDB70DE1DCC5A11B96C69783550 |
SHA-256: | 49D55EE2B3D20D61A9028772C02545D448A3E00CD2D403D2281E089041D46544 |
SHA-512: | 6CF55881692A25BE3AB955FD967C74F2C024BE5D5D7CD720654E034DD71C0DB9F7589EC7AA6E381734F55EC1B935CB7EA8714EE9971853707DCA09DD99A129FB |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Download File
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4761 |
Entropy (8bit): | 7.945585251880973 |
Encrypted: | false |
SSDEEP: | 96:6ZUpZsm0HwZ8FLSeXs+aiL9qcZ7KtlAD1GlNHgdkVI5F11AcNmwkVFzGz6ENhZC7:62T0QOLl8vAqcZ7K3AUNAdx5FAx9VEOj |
MD5: | 77B20B5CD41BC6BB475CCA3F91AE6E3C |
SHA1: | 9E98ACE72BD2AB931341427A856EF4CEA6FAF806 |
SHA-256: | 5511A9B9F9144ED7BDE4CCB074733B7C564D918D2A8B10D391AFC6BE5B3B1509 |
SHA-512: | 3537DA5E7F3ABA3DAFE6A86E9511ABA20B7A3D34F30AEA6CC11FEEF7768BD63C0C85679C49E99C3291BD1B552DED2C6973B6C2F7F6D731BCFACECAB218E72FD4 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Download File
Process: | C:\Windows\System32\svchost.exe |
File Type: | |
Category: | modified |
Size (bytes): | 340 |
Entropy (8bit): | 3.155913334944608 |
Encrypted: | false |
SSDEEP: | 6:kKRkU5+7DYUN+SkQlPlEGYRMY9z+s3Ql2DUeXJlOW1:hLkPlE99SCQl2DUeXJlOA |
MD5: | 4A5DFB652B01165673850A31AD5A1AA1 |
SHA1: | E5F5DD0A9A1173E08A61D6E8018CEF257E3A889B |
SHA-256: | 9D04243460A6B8A3F20D04951848F6B99493F85EDED488777060F4165AC3D70B |
SHA-512: | 735CA344BE8A0A2354AA5AB16004B0E1120C6337DECE4CD75AA9539B6DE24192CD5662A197ADD8B15B350B9429EBE7FBCECF6F1883A3147CD53FA6911EDFD7C8 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.371968148323026 |
Encrypted: | false |
SSDEEP: | 6144:cFVfpi6ceLP/9skLmb0ayWWSPtaJG8nAge35OlMMhA2AX4WABlguNiiL:sV1QyWWI/glMM6kF7kq |
MD5: | A074F1BA614A40B8E5898FADF7F304D1 |
SHA1: | D2088489435DB2430529EEB541404F1EE77B2134 |
SHA-256: | AFAE0088E32A5C12FAE987C477B6696287CCB68E2B957199B3155B7DBA948D1E |
SHA-512: | 6BC44D7B64FDF42615296799D717451AFFA8E6F1267AF5879474A17F116F3C23D4FFE5108A943C2F06BEF824A986FAD135645CB60BFF9C11191CA46959DF4090 |
Malicious: | false |
Preview: |
Process: | C:\Windows\SysWOW64\rundll32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2281472 |
Entropy (8bit): | 7.613854014709872 |
Encrypted: | false |
SSDEEP: | 49152:QnVENPbcBVQej/1INRx+TSqTdX1HkQo6SAAw:QVOoBhz1aRxcSUDk36SAz |
MD5: | B15FB425B628062A7BB0F11DBAECF4AC |
SHA1: | 016EBB19FB4A8D125867D63FAA200E77DF1273E7 |
SHA-256: | EBE31FD906BDF28945926CEE334266ABD14C7A81390C13867D1ABFDC1DC8F540 |
SHA-512: | 0DB0B74354A5444D0A6134FAA4DDE79750AC110FEE116235B5BB908988868F171B63966D5E2ACB28319EA2138880777F284515520A5D1A945C163E35DB98EF4C |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Preview: |
Process: | C:\Windows\mssecsvr.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2061938 |
Entropy (8bit): | 7.714028216833752 |
Encrypted: | false |
SSDEEP: | 49152:DENPbcBVQej/1INRx+TSqTdX1HkQo6SAAW:DOoBhz1aRxcSUDk36SAp |
MD5: | 41C0E22D28973F312DE789C027E61D0C |
SHA1: | 193F7413961324EDA1F3F8CD0F6010FCB73028EC |
SHA-256: | 282AFB52E37BFB69D3016E1BB99E11AA9D6D9CB7759BA02279E44EEB9F504A9B |
SHA-512: | D4196D39077E6F7AD8E402762FAD33B3CE74558FD8C34B412DDA96A118BB421927CEC5816C6D5728DE79288DFECCBA066630211043B35C16C1A165A4BEC19A37 |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Preview: |
File type: | |
Entropy (8bit): | 4.0536849397765025 |
TrID: |
|
File name: | ruXU7wj3X9.dll |
File size: | 5'267'459 bytes |
MD5: | d907672759069af4824b0354e9170285 |
SHA1: | d995544a19032e9cebdd6d76c03580a89bd7a330 |
SHA256: | 4ad2a09b3c99f31faf5f46b2298dcf2e9c5b84a96732bffea2fcf4e2c2aa791e |
SHA512: | 4b95745fd90589bc154ca7a22bd5dd625332d0f7bf9a87db198e8253012871b7fb108793d7372658515ad2b4cdd12c5047ff06120d43c1de673e8e3b6d5ad6bd |
SSDEEP: | 49152:RnVENPbcBVQej/1INRx+TSqTdX1HkQo6SAA:1VOoBhz1aRxcSUDk36SA |
TLSH: | 3236F115A1E86B74E6F31EB2217B871047797E45899B928E1760A04F0C33F5CDEB2F29 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......}.r_9...9...9.......=...9...6.....A.:.......8.......8.......:...Rich9...........................PE..L...QW.Y...........!....... |
Icon Hash: | 7ae282899bbab082 |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-14T22:42:29.157189+0100 | 2830018 | ETPRO MALWARE Observed WannaCry Domain (iuqerfsodp9ifjaposdfjhgosurijfaewrwergwff .com in DNS Lookup) | 1 | 192.168.2.8 | 49256 | 1.1.1.1 | 53 | UDP |
2025-01-14T22:42:30.076941+0100 | 2803304 | ETPRO MALWARE Common Downloader Header Pattern HCa | 3 | 192.168.2.8 | 49707 | 103.224.212.215 | 80 | TCP |
2025-01-14T22:42:32.744988+0100 | 2803304 | ETPRO MALWARE Common Downloader Header Pattern HCa | 3 | 192.168.2.8 | 49709 | 103.224.212.215 | 80 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 14, 2025 22:42:22.743256092 CET | 49673 | 443 | 192.168.2.8 | 23.206.229.226 |
Jan 14, 2025 22:42:22.993379116 CET | 49677 | 80 | 192.168.2.8 | 192.229.211.108 |
Jan 14, 2025 22:42:23.102567911 CET | 49672 | 443 | 192.168.2.8 | 23.206.229.226 |
Jan 14, 2025 22:42:29.472105980 CET | 49707 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:29.476869106 CET | 80 | 49707 | 103.224.212.215 | 192.168.2.8 |
Jan 14, 2025 22:42:29.476953983 CET | 49707 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:29.477104902 CET | 49707 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:29.481851101 CET | 80 | 49707 | 103.224.212.215 | 192.168.2.8 |
Jan 14, 2025 22:42:30.076818943 CET | 80 | 49707 | 103.224.212.215 | 192.168.2.8 |
Jan 14, 2025 22:42:30.076941013 CET | 49707 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:30.076944113 CET | 80 | 49707 | 103.224.212.215 | 192.168.2.8 |
Jan 14, 2025 22:42:30.076999903 CET | 49707 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:30.186610937 CET | 49707 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:30.191502094 CET | 80 | 49707 | 103.224.212.215 | 192.168.2.8 |
Jan 14, 2025 22:42:30.382056952 CET | 49708 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:30.386847973 CET | 80 | 49708 | 199.59.243.228 | 192.168.2.8 |
Jan 14, 2025 22:42:30.386920929 CET | 49708 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:30.387044907 CET | 49708 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:30.391828060 CET | 80 | 49708 | 199.59.243.228 | 192.168.2.8 |
Jan 14, 2025 22:42:30.843998909 CET | 80 | 49708 | 199.59.243.228 | 192.168.2.8 |
Jan 14, 2025 22:42:30.844014883 CET | 80 | 49708 | 199.59.243.228 | 192.168.2.8 |
Jan 14, 2025 22:42:30.844077110 CET | 49708 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:30.851619005 CET | 49708 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:30.851646900 CET | 49708 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:31.001969099 CET | 49709 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:31.276201010 CET | 49710 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:32.008810997 CET | 49709 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:32.108027935 CET | 80 | 49709 | 103.224.212.215 | 192.168.2.8 |
Jan 14, 2025 22:42:32.108186007 CET | 49709 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:32.108426094 CET | 49709 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:32.108772993 CET | 80 | 49710 | 103.224.212.215 | 192.168.2.8 |
Jan 14, 2025 22:42:32.108855963 CET | 49710 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:32.109003067 CET | 49710 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:32.111476898 CET | 80 | 49709 | 103.224.212.215 | 192.168.2.8 |
Jan 14, 2025 22:42:32.111541986 CET | 49709 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:32.113292933 CET | 80 | 49709 | 103.224.212.215 | 192.168.2.8 |
Jan 14, 2025 22:42:32.113867998 CET | 80 | 49710 | 103.224.212.215 | 192.168.2.8 |
Jan 14, 2025 22:42:32.352576971 CET | 49673 | 443 | 192.168.2.8 | 23.206.229.226 |
Jan 14, 2025 22:42:32.711926937 CET | 49672 | 443 | 192.168.2.8 | 23.206.229.226 |
Jan 14, 2025 22:42:32.733532906 CET | 80 | 49710 | 103.224.212.215 | 192.168.2.8 |
Jan 14, 2025 22:42:32.734180927 CET | 80 | 49710 | 103.224.212.215 | 192.168.2.8 |
Jan 14, 2025 22:42:32.734302044 CET | 49710 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:32.737009048 CET | 49710 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:32.738771915 CET | 49711 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:32.742980957 CET | 80 | 49710 | 103.224.212.215 | 192.168.2.8 |
Jan 14, 2025 22:42:32.743735075 CET | 80 | 49711 | 199.59.243.228 | 192.168.2.8 |
Jan 14, 2025 22:42:32.743946075 CET | 49711 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:32.743974924 CET | 49711 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:32.744865894 CET | 80 | 49709 | 103.224.212.215 | 192.168.2.8 |
Jan 14, 2025 22:42:32.744904041 CET | 80 | 49709 | 103.224.212.215 | 192.168.2.8 |
Jan 14, 2025 22:42:32.744987965 CET | 49709 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:32.747610092 CET | 49709 | 80 | 192.168.2.8 | 103.224.212.215 |
Jan 14, 2025 22:42:32.748569012 CET | 49712 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:32.748707056 CET | 80 | 49711 | 199.59.243.228 | 192.168.2.8 |
Jan 14, 2025 22:42:32.752418041 CET | 80 | 49709 | 103.224.212.215 | 192.168.2.8 |
Jan 14, 2025 22:42:32.753444910 CET | 80 | 49712 | 199.59.243.228 | 192.168.2.8 |
Jan 14, 2025 22:42:32.753618002 CET | 49712 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:32.753730059 CET | 49712 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:32.758558989 CET | 80 | 49712 | 199.59.243.228 | 192.168.2.8 |
Jan 14, 2025 22:42:33.219224930 CET | 80 | 49711 | 199.59.243.228 | 192.168.2.8 |
Jan 14, 2025 22:42:33.219248056 CET | 80 | 49711 | 199.59.243.228 | 192.168.2.8 |
Jan 14, 2025 22:42:33.219417095 CET | 49711 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:33.226250887 CET | 49711 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:33.226250887 CET | 49711 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:33.227669001 CET | 80 | 49712 | 199.59.243.228 | 192.168.2.8 |
Jan 14, 2025 22:42:33.227699041 CET | 80 | 49712 | 199.59.243.228 | 192.168.2.8 |
Jan 14, 2025 22:42:33.227763891 CET | 49712 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:33.227763891 CET | 49712 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:33.236411095 CET | 49712 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:33.236479044 CET | 49712 | 80 | 192.168.2.8 | 199.59.243.228 |
Jan 14, 2025 22:42:33.292421103 CET | 49713 | 445 | 192.168.2.8 | 119.38.196.13 |
Jan 14, 2025 22:42:33.297233105 CET | 445 | 49713 | 119.38.196.13 | 192.168.2.8 |
Jan 14, 2025 22:42:33.297314882 CET | 49713 | 445 | 192.168.2.8 | 119.38.196.13 |
Jan 14, 2025 22:42:33.298320055 CET | 49713 | 445 | 192.168.2.8 | 119.38.196.13 |
Jan 14, 2025 22:42:33.299484015 CET | 49714 | 445 | 192.168.2.8 | 119.38.196.1 |
Jan 14, 2025 22:42:33.303210020 CET | 445 | 49713 | 119.38.196.13 | 192.168.2.8 |
Jan 14, 2025 22:42:33.303308964 CET | 49713 | 445 | 192.168.2.8 | 119.38.196.13 |
Jan 14, 2025 22:42:33.304287910 CET | 445 | 49714 | 119.38.196.1 | 192.168.2.8 |
Jan 14, 2025 22:42:33.304363012 CET | 49714 | 445 | 192.168.2.8 | 119.38.196.1 |
Jan 14, 2025 22:42:33.304433107 CET | 49714 | 445 | 192.168.2.8 | 119.38.196.1 |
Jan 14, 2025 22:42:33.306497097 CET | 49715 | 445 | 192.168.2.8 | 119.38.196.1 |
Jan 14, 2025 22:42:33.309293032 CET | 445 | 49714 | 119.38.196.1 | 192.168.2.8 |
Jan 14, 2025 22:42:33.309355974 CET | 49714 | 445 | 192.168.2.8 | 119.38.196.1 |
Jan 14, 2025 22:42:33.311327934 CET | 445 | 49715 | 119.38.196.1 | 192.168.2.8 |
Jan 14, 2025 22:42:33.311394930 CET | 49715 | 445 | 192.168.2.8 | 119.38.196.1 |
Jan 14, 2025 22:42:33.311465979 CET | 49715 | 445 | 192.168.2.8 | 119.38.196.1 |
Jan 14, 2025 22:42:33.316257000 CET | 445 | 49715 | 119.38.196.1 | 192.168.2.8 |
Jan 14, 2025 22:42:34.431449890 CET | 443 | 49706 | 23.206.229.226 | 192.168.2.8 |
Jan 14, 2025 22:42:34.431567907 CET | 49706 | 443 | 192.168.2.8 | 23.206.229.226 |
Jan 14, 2025 22:42:35.291994095 CET | 49739 | 445 | 192.168.2.8 | 63.85.204.70 |
Jan 14, 2025 22:42:35.298962116 CET | 445 | 49739 | 63.85.204.70 | 192.168.2.8 |
Jan 14, 2025 22:42:35.299077034 CET | 49739 | 445 | 192.168.2.8 | 63.85.204.70 |
Jan 14, 2025 22:42:35.305435896 CET | 49739 | 445 | 192.168.2.8 | 63.85.204.70 |
Jan 14, 2025 22:42:35.307518959 CET | 49740 | 445 | 192.168.2.8 | 63.85.204.1 |
Jan 14, 2025 22:42:35.310302973 CET | 445 | 49739 | 63.85.204.70 | 192.168.2.8 |
Jan 14, 2025 22:42:35.310700893 CET | 49739 | 445 | 192.168.2.8 | 63.85.204.70 |
Jan 14, 2025 22:42:35.312323093 CET | 445 | 49740 | 63.85.204.1 | 192.168.2.8 |
Jan 14, 2025 22:42:35.312493086 CET | 49740 | 445 | 192.168.2.8 | 63.85.204.1 |
Jan 14, 2025 22:42:35.312493086 CET | 49740 | 445 | 192.168.2.8 | 63.85.204.1 |
Jan 14, 2025 22:42:35.313864946 CET | 49741 | 445 | 192.168.2.8 | 63.85.204.1 |
Jan 14, 2025 22:42:35.317435980 CET | 445 | 49740 | 63.85.204.1 | 192.168.2.8 |
Jan 14, 2025 22:42:35.317548037 CET | 49740 | 445 | 192.168.2.8 | 63.85.204.1 |
Jan 14, 2025 22:42:35.318679094 CET | 445 | 49741 | 63.85.204.1 | 192.168.2.8 |
Jan 14, 2025 22:42:35.318764925 CET | 49741 | 445 | 192.168.2.8 | 63.85.204.1 |
Jan 14, 2025 22:42:35.318808079 CET | 49741 | 445 | 192.168.2.8 | 63.85.204.1 |
Jan 14, 2025 22:42:35.323606968 CET | 445 | 49741 | 63.85.204.1 | 192.168.2.8 |
Jan 14, 2025 22:42:37.307153940 CET | 49767 | 445 | 192.168.2.8 | 83.249.153.94 |
Jan 14, 2025 22:42:37.312043905 CET | 445 | 49767 | 83.249.153.94 | 192.168.2.8 |
Jan 14, 2025 22:42:37.312500000 CET | 49767 | 445 | 192.168.2.8 | 83.249.153.94 |
Jan 14, 2025 22:42:37.312624931 CET | 49767 | 445 | 192.168.2.8 | 83.249.153.94 |
Jan 14, 2025 22:42:37.312872887 CET | 49768 | 445 | 192.168.2.8 | 83.249.153.1 |
Jan 14, 2025 22:42:37.317617893 CET | 445 | 49767 | 83.249.153.94 | 192.168.2.8 |
Jan 14, 2025 22:42:37.317809105 CET | 445 | 49768 | 83.249.153.1 | 192.168.2.8 |
Jan 14, 2025 22:42:37.317853928 CET | 49767 | 445 | 192.168.2.8 | 83.249.153.94 |
Jan 14, 2025 22:42:37.317889929 CET | 49768 | 445 | 192.168.2.8 | 83.249.153.1 |
Jan 14, 2025 22:42:37.317955017 CET | 49768 | 445 | 192.168.2.8 | 83.249.153.1 |
Jan 14, 2025 22:42:37.319468975 CET | 49769 | 445 | 192.168.2.8 | 83.249.153.1 |
Jan 14, 2025 22:42:37.322813034 CET | 445 | 49768 | 83.249.153.1 | 192.168.2.8 |
Jan 14, 2025 22:42:37.322854996 CET | 49768 | 445 | 192.168.2.8 | 83.249.153.1 |
Jan 14, 2025 22:42:37.324244976 CET | 445 | 49769 | 83.249.153.1 | 192.168.2.8 |
Jan 14, 2025 22:42:37.324492931 CET | 49769 | 445 | 192.168.2.8 | 83.249.153.1 |
Jan 14, 2025 22:42:37.324601889 CET | 49769 | 445 | 192.168.2.8 | 83.249.153.1 |
Jan 14, 2025 22:42:37.329355001 CET | 445 | 49769 | 83.249.153.1 | 192.168.2.8 |
Jan 14, 2025 22:42:39.322803974 CET | 49793 | 445 | 192.168.2.8 | 27.108.78.45 |
Jan 14, 2025 22:42:39.327682972 CET | 445 | 49793 | 27.108.78.45 | 192.168.2.8 |
Jan 14, 2025 22:42:39.328563929 CET | 49793 | 445 | 192.168.2.8 | 27.108.78.45 |
Jan 14, 2025 22:42:39.328681946 CET | 49793 | 445 | 192.168.2.8 | 27.108.78.45 |
Jan 14, 2025 22:42:39.328926086 CET | 49794 | 445 | 192.168.2.8 | 27.108.78.1 |
Jan 14, 2025 22:42:39.333594084 CET | 445 | 49793 | 27.108.78.45 | 192.168.2.8 |
Jan 14, 2025 22:42:39.333735943 CET | 445 | 49794 | 27.108.78.1 | 192.168.2.8 |
Jan 14, 2025 22:42:39.333817959 CET | 49793 | 445 | 192.168.2.8 | 27.108.78.45 |
Jan 14, 2025 22:42:39.333846092 CET | 49794 | 445 | 192.168.2.8 | 27.108.78.1 |
Jan 14, 2025 22:42:39.333950043 CET | 49794 | 445 | 192.168.2.8 | 27.108.78.1 |
Jan 14, 2025 22:42:39.335338116 CET | 49795 | 445 | 192.168.2.8 | 27.108.78.1 |
Jan 14, 2025 22:42:39.339889050 CET | 445 | 49794 | 27.108.78.1 | 192.168.2.8 |
Jan 14, 2025 22:42:39.340543985 CET | 49794 | 445 | 192.168.2.8 | 27.108.78.1 |
Jan 14, 2025 22:42:39.340759993 CET | 445 | 49795 | 27.108.78.1 | 192.168.2.8 |
Jan 14, 2025 22:42:39.340868950 CET | 49795 | 445 | 192.168.2.8 | 27.108.78.1 |
Jan 14, 2025 22:42:39.340910912 CET | 49795 | 445 | 192.168.2.8 | 27.108.78.1 |
Jan 14, 2025 22:42:39.346446991 CET | 445 | 49795 | 27.108.78.1 | 192.168.2.8 |
Jan 14, 2025 22:42:41.338747025 CET | 49818 | 445 | 192.168.2.8 | 121.134.74.17 |
Jan 14, 2025 22:42:41.343611002 CET | 445 | 49818 | 121.134.74.17 | 192.168.2.8 |
Jan 14, 2025 22:42:41.343710899 CET | 49818 | 445 | 192.168.2.8 | 121.134.74.17 |
Jan 14, 2025 22:42:41.343775034 CET | 49818 | 445 | 192.168.2.8 | 121.134.74.17 |
Jan 14, 2025 22:42:41.344027042 CET | 49819 | 445 | 192.168.2.8 | 121.134.74.1 |
Jan 14, 2025 22:42:41.348721027 CET | 445 | 49818 | 121.134.74.17 | 192.168.2.8 |
Jan 14, 2025 22:42:41.348783970 CET | 49818 | 445 | 192.168.2.8 | 121.134.74.17 |
Jan 14, 2025 22:42:41.348824978 CET | 445 | 49819 | 121.134.74.1 | 192.168.2.8 |
Jan 14, 2025 22:42:41.348929882 CET | 49819 | 445 | 192.168.2.8 | 121.134.74.1 |
Jan 14, 2025 22:42:41.349015951 CET | 49819 | 445 | 192.168.2.8 | 121.134.74.1 |
Jan 14, 2025 22:42:41.349956036 CET | 49820 | 445 | 192.168.2.8 | 121.134.74.1 |
Jan 14, 2025 22:42:41.353862047 CET | 445 | 49819 | 121.134.74.1 | 192.168.2.8 |
Jan 14, 2025 22:42:41.354048014 CET | 49819 | 445 | 192.168.2.8 | 121.134.74.1 |
Jan 14, 2025 22:42:41.354722023 CET | 445 | 49820 | 121.134.74.1 | 192.168.2.8 |
Jan 14, 2025 22:42:41.354792118 CET | 49820 | 445 | 192.168.2.8 | 121.134.74.1 |
Jan 14, 2025 22:42:41.354851007 CET | 49820 | 445 | 192.168.2.8 | 121.134.74.1 |
Jan 14, 2025 22:42:41.359628916 CET | 445 | 49820 | 121.134.74.1 | 192.168.2.8 |
Jan 14, 2025 22:42:43.354171038 CET | 49842 | 445 | 192.168.2.8 | 39.85.39.22 |
Jan 14, 2025 22:42:43.359077930 CET | 445 | 49842 | 39.85.39.22 | 192.168.2.8 |
Jan 14, 2025 22:42:43.359184027 CET | 49842 | 445 | 192.168.2.8 | 39.85.39.22 |
Jan 14, 2025 22:42:43.359220028 CET | 49842 | 445 | 192.168.2.8 | 39.85.39.22 |
Jan 14, 2025 22:42:43.359427929 CET | 49843 | 445 | 192.168.2.8 | 39.85.39.1 |
Jan 14, 2025 22:42:43.364145041 CET | 445 | 49842 | 39.85.39.22 | 192.168.2.8 |
Jan 14, 2025 22:42:43.364216089 CET | 445 | 49843 | 39.85.39.1 | 192.168.2.8 |
Jan 14, 2025 22:42:43.364217043 CET | 49842 | 445 | 192.168.2.8 | 39.85.39.22 |
Jan 14, 2025 22:42:43.364280939 CET | 49843 | 445 | 192.168.2.8 | 39.85.39.1 |
Jan 14, 2025 22:42:43.364387989 CET | 49843 | 445 | 192.168.2.8 | 39.85.39.1 |
Jan 14, 2025 22:42:43.365808964 CET | 49844 | 445 | 192.168.2.8 | 39.85.39.1 |
Jan 14, 2025 22:42:43.371370077 CET | 445 | 49843 | 39.85.39.1 | 192.168.2.8 |
Jan 14, 2025 22:42:43.371391058 CET | 445 | 49844 | 39.85.39.1 | 192.168.2.8 |
Jan 14, 2025 22:42:43.371464968 CET | 49843 | 445 | 192.168.2.8 | 39.85.39.1 |
Jan 14, 2025 22:42:43.371490002 CET | 49844 | 445 | 192.168.2.8 | 39.85.39.1 |
Jan 14, 2025 22:42:43.371525049 CET | 49844 | 445 | 192.168.2.8 | 39.85.39.1 |
Jan 14, 2025 22:42:43.376852989 CET | 445 | 49844 | 39.85.39.1 | 192.168.2.8 |
Jan 14, 2025 22:42:45.368608952 CET | 49865 | 445 | 192.168.2.8 | 209.76.99.172 |
Jan 14, 2025 22:42:45.373445988 CET | 445 | 49865 | 209.76.99.172 | 192.168.2.8 |
Jan 14, 2025 22:42:45.373544931 CET | 49865 | 445 | 192.168.2.8 | 209.76.99.172 |
Jan 14, 2025 22:42:45.373579025 CET | 49865 | 445 | 192.168.2.8 | 209.76.99.172 |
Jan 14, 2025 22:42:45.373779058 CET | 49866 | 445 | 192.168.2.8 | 209.76.99.1 |
Jan 14, 2025 22:42:45.378429890 CET | 445 | 49865 | 209.76.99.172 | 192.168.2.8 |
Jan 14, 2025 22:42:45.378566027 CET | 445 | 49865 | 209.76.99.172 | 192.168.2.8 |
Jan 14, 2025 22:42:45.378609896 CET | 445 | 49866 | 209.76.99.1 | 192.168.2.8 |
Jan 14, 2025 22:42:45.378612041 CET | 49865 | 445 | 192.168.2.8 | 209.76.99.172 |
Jan 14, 2025 22:42:45.378674030 CET | 49866 | 445 | 192.168.2.8 | 209.76.99.1 |
Jan 14, 2025 22:42:45.378755093 CET | 49866 | 445 | 192.168.2.8 | 209.76.99.1 |
Jan 14, 2025 22:42:45.379065990 CET | 49867 | 445 | 192.168.2.8 | 209.76.99.1 |
Jan 14, 2025 22:42:45.383572102 CET | 445 | 49866 | 209.76.99.1 | 192.168.2.8 |
Jan 14, 2025 22:42:45.383646011 CET | 49866 | 445 | 192.168.2.8 | 209.76.99.1 |
Jan 14, 2025 22:42:45.383862019 CET | 445 | 49867 | 209.76.99.1 | 192.168.2.8 |
Jan 14, 2025 22:42:45.383939028 CET | 49867 | 445 | 192.168.2.8 | 209.76.99.1 |
Jan 14, 2025 22:42:45.384035110 CET | 49867 | 445 | 192.168.2.8 | 209.76.99.1 |
Jan 14, 2025 22:42:45.388811111 CET | 445 | 49867 | 209.76.99.1 | 192.168.2.8 |
Jan 14, 2025 22:42:47.388128042 CET | 49890 | 445 | 192.168.2.8 | 6.99.0.142 |
Jan 14, 2025 22:42:47.392997026 CET | 445 | 49890 | 6.99.0.142 | 192.168.2.8 |
Jan 14, 2025 22:42:47.393085003 CET | 49890 | 445 | 192.168.2.8 | 6.99.0.142 |
Jan 14, 2025 22:42:47.393146992 CET | 49890 | 445 | 192.168.2.8 | 6.99.0.142 |
Jan 14, 2025 22:42:47.393289089 CET | 49891 | 445 | 192.168.2.8 | 6.99.0.1 |
Jan 14, 2025 22:42:47.398102999 CET | 445 | 49891 | 6.99.0.1 | 192.168.2.8 |
Jan 14, 2025 22:42:47.398169994 CET | 445 | 49890 | 6.99.0.142 | 192.168.2.8 |
Jan 14, 2025 22:42:47.398197889 CET | 49891 | 445 | 192.168.2.8 | 6.99.0.1 |
Jan 14, 2025 22:42:47.398221016 CET | 49890 | 445 | 192.168.2.8 | 6.99.0.142 |
Jan 14, 2025 22:42:47.398324966 CET | 49891 | 445 | 192.168.2.8 | 6.99.0.1 |
Jan 14, 2025 22:42:47.398610115 CET | 49892 | 445 | 192.168.2.8 | 6.99.0.1 |
Jan 14, 2025 22:42:47.403136015 CET | 445 | 49891 | 6.99.0.1 | 192.168.2.8 |
Jan 14, 2025 22:42:47.403228998 CET | 49891 | 445 | 192.168.2.8 | 6.99.0.1 |
Jan 14, 2025 22:42:47.403347969 CET | 445 | 49892 | 6.99.0.1 | 192.168.2.8 |
Jan 14, 2025 22:42:47.403409004 CET | 49892 | 445 | 192.168.2.8 | 6.99.0.1 |
Jan 14, 2025 22:42:47.404326916 CET | 49892 | 445 | 192.168.2.8 | 6.99.0.1 |
Jan 14, 2025 22:42:47.409096003 CET | 445 | 49892 | 6.99.0.1 | 192.168.2.8 |
Jan 14, 2025 22:42:49.399918079 CET | 49915 | 445 | 192.168.2.8 | 169.120.240.150 |
Jan 14, 2025 22:42:49.404701948 CET | 445 | 49915 | 169.120.240.150 | 192.168.2.8 |
Jan 14, 2025 22:42:49.404797077 CET | 49915 | 445 | 192.168.2.8 | 169.120.240.150 |
Jan 14, 2025 22:42:49.404849052 CET | 49915 | 445 | 192.168.2.8 | 169.120.240.150 |
Jan 14, 2025 22:42:49.405033112 CET | 49916 | 445 | 192.168.2.8 | 169.120.240.1 |
Jan 14, 2025 22:42:49.409749985 CET | 445 | 49915 | 169.120.240.150 | 192.168.2.8 |
Jan 14, 2025 22:42:49.409806013 CET | 445 | 49916 | 169.120.240.1 | 192.168.2.8 |
Jan 14, 2025 22:42:49.409823895 CET | 49915 | 445 | 192.168.2.8 | 169.120.240.150 |
Jan 14, 2025 22:42:49.409882069 CET | 49916 | 445 | 192.168.2.8 | 169.120.240.1 |
Jan 14, 2025 22:42:49.409919024 CET | 49916 | 445 | 192.168.2.8 | 169.120.240.1 |
Jan 14, 2025 22:42:49.410211086 CET | 49917 | 445 | 192.168.2.8 | 169.120.240.1 |
Jan 14, 2025 22:42:49.414932013 CET | 445 | 49917 | 169.120.240.1 | 192.168.2.8 |
Jan 14, 2025 22:42:49.415062904 CET | 49917 | 445 | 192.168.2.8 | 169.120.240.1 |
Jan 14, 2025 22:42:49.415134907 CET | 49917 | 445 | 192.168.2.8 | 169.120.240.1 |
Jan 14, 2025 22:42:49.415143013 CET | 445 | 49916 | 169.120.240.1 | 192.168.2.8 |
Jan 14, 2025 22:42:49.415215969 CET | 49916 | 445 | 192.168.2.8 | 169.120.240.1 |
Jan 14, 2025 22:42:49.419868946 CET | 445 | 49917 | 169.120.240.1 | 192.168.2.8 |
Jan 14, 2025 22:42:51.415570974 CET | 49938 | 445 | 192.168.2.8 | 60.253.184.204 |
Jan 14, 2025 22:42:51.420428038 CET | 445 | 49938 | 60.253.184.204 | 192.168.2.8 |
Jan 14, 2025 22:42:51.420515060 CET | 49938 | 445 | 192.168.2.8 | 60.253.184.204 |
Jan 14, 2025 22:42:51.420593023 CET | 49938 | 445 | 192.168.2.8 | 60.253.184.204 |
Jan 14, 2025 22:42:51.420752048 CET | 49939 | 445 | 192.168.2.8 | 60.253.184.1 |
Jan 14, 2025 22:42:51.425441980 CET | 445 | 49938 | 60.253.184.204 | 192.168.2.8 |
Jan 14, 2025 22:42:51.425501108 CET | 49938 | 445 | 192.168.2.8 | 60.253.184.204 |
Jan 14, 2025 22:42:51.425508976 CET | 445 | 49939 | 60.253.184.1 | 192.168.2.8 |
Jan 14, 2025 22:42:51.425565004 CET | 49939 | 445 | 192.168.2.8 | 60.253.184.1 |
Jan 14, 2025 22:42:51.425621033 CET | 49939 | 445 | 192.168.2.8 | 60.253.184.1 |
Jan 14, 2025 22:42:51.425899982 CET | 49940 | 445 | 192.168.2.8 | 60.253.184.1 |
Jan 14, 2025 22:42:51.430686951 CET | 445 | 49939 | 60.253.184.1 | 192.168.2.8 |
Jan 14, 2025 22:42:51.430697918 CET | 445 | 49940 | 60.253.184.1 | 192.168.2.8 |
Jan 14, 2025 22:42:51.430732965 CET | 49939 | 445 | 192.168.2.8 | 60.253.184.1 |
Jan 14, 2025 22:42:51.430763006 CET | 49940 | 445 | 192.168.2.8 | 60.253.184.1 |
Jan 14, 2025 22:42:51.430775881 CET | 49940 | 445 | 192.168.2.8 | 60.253.184.1 |
Jan 14, 2025 22:42:51.435580969 CET | 445 | 49940 | 60.253.184.1 | 192.168.2.8 |
Jan 14, 2025 22:42:53.449594021 CET | 49963 | 445 | 192.168.2.8 | 128.38.222.36 |
Jan 14, 2025 22:42:53.454562902 CET | 445 | 49963 | 128.38.222.36 | 192.168.2.8 |
Jan 14, 2025 22:42:53.454677105 CET | 49963 | 445 | 192.168.2.8 | 128.38.222.36 |
Jan 14, 2025 22:42:53.458292961 CET | 49963 | 445 | 192.168.2.8 | 128.38.222.36 |
Jan 14, 2025 22:42:53.458530903 CET | 49964 | 445 | 192.168.2.8 | 128.38.222.1 |
Jan 14, 2025 22:42:53.463229895 CET | 445 | 49963 | 128.38.222.36 | 192.168.2.8 |
Jan 14, 2025 22:42:53.463318110 CET | 49963 | 445 | 192.168.2.8 | 128.38.222.36 |
Jan 14, 2025 22:42:53.463829994 CET | 445 | 49964 | 128.38.222.1 | 192.168.2.8 |
Jan 14, 2025 22:42:53.463891983 CET | 49964 | 445 | 192.168.2.8 | 128.38.222.1 |
Jan 14, 2025 22:42:53.466407061 CET | 49964 | 445 | 192.168.2.8 | 128.38.222.1 |
Jan 14, 2025 22:42:53.466713905 CET | 49965 | 445 | 192.168.2.8 | 128.38.222.1 |
Jan 14, 2025 22:42:53.471190929 CET | 445 | 49964 | 128.38.222.1 | 192.168.2.8 |
Jan 14, 2025 22:42:53.471254110 CET | 49964 | 445 | 192.168.2.8 | 128.38.222.1 |
Jan 14, 2025 22:42:53.471592903 CET | 445 | 49965 | 128.38.222.1 | 192.168.2.8 |
Jan 14, 2025 22:42:53.471651077 CET | 49965 | 445 | 192.168.2.8 | 128.38.222.1 |
Jan 14, 2025 22:42:53.483705997 CET | 49965 | 445 | 192.168.2.8 | 128.38.222.1 |
Jan 14, 2025 22:42:53.488482952 CET | 445 | 49965 | 128.38.222.1 | 192.168.2.8 |
Jan 14, 2025 22:42:54.699763060 CET | 445 | 49715 | 119.38.196.1 | 192.168.2.8 |
Jan 14, 2025 22:42:54.699894905 CET | 49715 | 445 | 192.168.2.8 | 119.38.196.1 |
Jan 14, 2025 22:42:54.699966908 CET | 49715 | 445 | 192.168.2.8 | 119.38.196.1 |
Jan 14, 2025 22:42:54.700041056 CET | 49715 | 445 | 192.168.2.8 | 119.38.196.1 |
Jan 14, 2025 22:42:54.704720974 CET | 445 | 49715 | 119.38.196.1 | 192.168.2.8 |
Jan 14, 2025 22:42:54.704772949 CET | 445 | 49715 | 119.38.196.1 | 192.168.2.8 |
Jan 14, 2025 22:42:55.462621927 CET | 49987 | 445 | 192.168.2.8 | 78.135.150.7 |
Jan 14, 2025 22:42:55.467592001 CET | 445 | 49987 | 78.135.150.7 | 192.168.2.8 |
Jan 14, 2025 22:42:55.468570948 CET | 49987 | 445 | 192.168.2.8 | 78.135.150.7 |
Jan 14, 2025 22:42:55.468626022 CET | 49987 | 445 | 192.168.2.8 | 78.135.150.7 |
Jan 14, 2025 22:42:55.468755960 CET | 49988 | 445 | 192.168.2.8 | 78.135.150.1 |
Jan 14, 2025 22:42:55.473618031 CET | 445 | 49988 | 78.135.150.1 | 192.168.2.8 |
Jan 14, 2025 22:42:55.473645926 CET | 445 | 49987 | 78.135.150.7 | 192.168.2.8 |
Jan 14, 2025 22:42:55.473731041 CET | 49987 | 445 | 192.168.2.8 | 78.135.150.7 |
Jan 14, 2025 22:42:55.473768950 CET | 49988 | 445 | 192.168.2.8 | 78.135.150.1 |
Jan 14, 2025 22:42:55.474112034 CET | 49989 | 445 | 192.168.2.8 | 78.135.150.1 |
Jan 14, 2025 22:42:55.478672028 CET | 445 | 49988 | 78.135.150.1 | 192.168.2.8 |
Jan 14, 2025 22:42:55.478996038 CET | 445 | 49989 | 78.135.150.1 | 192.168.2.8 |
Jan 14, 2025 22:42:55.479055882 CET | 49988 | 445 | 192.168.2.8 | 78.135.150.1 |
Jan 14, 2025 22:42:55.479094982 CET | 49989 | 445 | 192.168.2.8 | 78.135.150.1 |
Jan 14, 2025 22:42:55.479161978 CET | 49989 | 445 | 192.168.2.8 | 78.135.150.1 |
Jan 14, 2025 22:42:55.483944893 CET | 445 | 49989 | 78.135.150.1 | 192.168.2.8 |
Jan 14, 2025 22:42:56.678915977 CET | 445 | 49741 | 63.85.204.1 | 192.168.2.8 |
Jan 14, 2025 22:42:56.679022074 CET | 49741 | 445 | 192.168.2.8 | 63.85.204.1 |
Jan 14, 2025 22:42:56.679078102 CET | 49741 | 445 | 192.168.2.8 | 63.85.204.1 |
Jan 14, 2025 22:42:56.679151058 CET | 49741 | 445 | 192.168.2.8 | 63.85.204.1 |
Jan 14, 2025 22:42:56.683830023 CET | 445 | 49741 | 63.85.204.1 | 192.168.2.8 |
Jan 14, 2025 22:42:56.683896065 CET | 445 | 49741 | 63.85.204.1 | 192.168.2.8 |
Jan 14, 2025 22:42:57.478501081 CET | 50010 | 445 | 192.168.2.8 | 63.102.247.7 |
Jan 14, 2025 22:42:57.483283043 CET | 445 | 50010 | 63.102.247.7 | 192.168.2.8 |
Jan 14, 2025 22:42:57.483366013 CET | 50010 | 445 | 192.168.2.8 | 63.102.247.7 |
Jan 14, 2025 22:42:57.483510971 CET | 50011 | 445 | 192.168.2.8 | 63.102.247.1 |
Jan 14, 2025 22:42:57.484476089 CET | 50010 | 445 | 192.168.2.8 | 63.102.247.7 |
Jan 14, 2025 22:42:57.488312006 CET | 445 | 50011 | 63.102.247.1 | 192.168.2.8 |
Jan 14, 2025 22:42:57.488495111 CET | 50011 | 445 | 192.168.2.8 | 63.102.247.1 |
Jan 14, 2025 22:42:57.488694906 CET | 50011 | 445 | 192.168.2.8 | 63.102.247.1 |
Jan 14, 2025 22:42:57.489208937 CET | 50012 | 445 | 192.168.2.8 | 63.102.247.1 |
Jan 14, 2025 22:42:57.489341021 CET | 445 | 50010 | 63.102.247.7 | 192.168.2.8 |
Jan 14, 2025 22:42:57.489402056 CET | 50010 | 445 | 192.168.2.8 | 63.102.247.7 |
Jan 14, 2025 22:42:57.493753910 CET | 445 | 50011 | 63.102.247.1 | 192.168.2.8 |
Jan 14, 2025 22:42:57.493807077 CET | 50011 | 445 | 192.168.2.8 | 63.102.247.1 |
Jan 14, 2025 22:42:57.494013071 CET | 445 | 50012 | 63.102.247.1 | 192.168.2.8 |
Jan 14, 2025 22:42:57.494266987 CET | 50012 | 445 | 192.168.2.8 | 63.102.247.1 |
Jan 14, 2025 22:42:57.494266987 CET | 50012 | 445 | 192.168.2.8 | 63.102.247.1 |
Jan 14, 2025 22:42:57.499159098 CET | 445 | 50012 | 63.102.247.1 | 192.168.2.8 |
Jan 14, 2025 22:42:57.712408066 CET | 50016 | 445 | 192.168.2.8 | 119.38.196.1 |
Jan 14, 2025 22:42:57.717168093 CET | 445 | 50016 | 119.38.196.1 | 192.168.2.8 |
Jan 14, 2025 22:42:57.717262030 CET | 50016 | 445 | 192.168.2.8 | 119.38.196.1 |
Jan 14, 2025 22:42:57.717262030 CET | 50016 | 445 | 192.168.2.8 | 119.38.196.1 |
Jan 14, 2025 22:42:57.722028971 CET | 445 | 50016 | 119.38.196.1 | 192.168.2.8 |
Jan 14, 2025 22:42:58.819148064 CET | 445 | 49769 | 83.249.153.1 | 192.168.2.8 |
Jan 14, 2025 22:42:58.819370031 CET | 49769 | 445 | 192.168.2.8 | 83.249.153.1 |
Jan 14, 2025 22:42:58.819370031 CET | 49769 | 445 | 192.168.2.8 | 83.249.153.1 |
Jan 14, 2025 22:42:58.819415092 CET | 49769 | 445 | 192.168.2.8 | 83.249.153.1 |
Jan 14, 2025 22:42:58.824239016 CET | 445 | 49769 | 83.249.153.1 | 192.168.2.8 |
Jan 14, 2025 22:42:58.824295998 CET | 445 | 49769 | 83.249.153.1 | 192.168.2.8 |
Jan 14, 2025 22:42:59.495774984 CET | 50019 | 445 | 192.168.2.8 | 129.31.49.100 |
Jan 14, 2025 22:42:59.500869989 CET | 445 | 50019 | 129.31.49.100 | 192.168.2.8 |
Jan 14, 2025 22:42:59.500942945 CET | 50019 | 445 | 192.168.2.8 | 129.31.49.100 |
Jan 14, 2025 22:42:59.501049995 CET | 50019 | 445 | 192.168.2.8 | 129.31.49.100 |
Jan 14, 2025 22:42:59.502146006 CET | 50020 | 445 | 192.168.2.8 | 129.31.49.1 |
Jan 14, 2025 22:42:59.506006002 CET | 445 | 50019 | 129.31.49.100 | 192.168.2.8 |
Jan 14, 2025 22:42:59.506072998 CET | 50019 | 445 | 192.168.2.8 | 129.31.49.100 |
Jan 14, 2025 22:42:59.506989002 CET | 445 | 50020 | 129.31.49.1 | 192.168.2.8 |
Jan 14, 2025 22:42:59.507333994 CET | 50020 | 445 | 192.168.2.8 | 129.31.49.1 |
Jan 14, 2025 22:42:59.507333994 CET | 50020 | 445 | 192.168.2.8 | 129.31.49.1 |
Jan 14, 2025 22:42:59.507369041 CET | 50021 | 445 | 192.168.2.8 | 129.31.49.1 |
Jan 14, 2025 22:42:59.512209892 CET | 445 | 50021 | 129.31.49.1 | 192.168.2.8 |
Jan 14, 2025 22:42:59.512304068 CET | 50021 | 445 | 192.168.2.8 | 129.31.49.1 |
Jan 14, 2025 22:42:59.512327909 CET | 445 | 50020 | 129.31.49.1 | 192.168.2.8 |
Jan 14, 2025 22:42:59.512370110 CET | 50021 | 445 | 192.168.2.8 | 129.31.49.1 |
Jan 14, 2025 22:42:59.512475014 CET | 50020 | 445 | 192.168.2.8 | 129.31.49.1 |
Jan 14, 2025 22:42:59.517194986 CET | 445 | 50021 | 129.31.49.1 | 192.168.2.8 |
Jan 14, 2025 22:42:59.685143948 CET | 50022 | 445 | 192.168.2.8 | 63.85.204.1 |
Jan 14, 2025 22:42:59.689985991 CET | 445 | 50022 | 63.85.204.1 | 192.168.2.8 |
Jan 14, 2025 22:42:59.690169096 CET | 50022 | 445 | 192.168.2.8 | 63.85.204.1 |
Jan 14, 2025 22:42:59.693145037 CET | 50022 | 445 | 192.168.2.8 | 63.85.204.1 |
Jan 14, 2025 22:42:59.697933912 CET | 445 | 50022 | 63.85.204.1 | 192.168.2.8 |
Jan 14, 2025 22:43:00.697938919 CET | 445 | 49795 | 27.108.78.1 | 192.168.2.8 |
Jan 14, 2025 22:43:00.698725939 CET | 49795 | 445 | 192.168.2.8 | 27.108.78.1 |
Jan 14, 2025 22:43:00.699286938 CET | 49795 | 445 | 192.168.2.8 | 27.108.78.1 |
Jan 14, 2025 22:43:00.699286938 CET | 49795 | 445 | 192.168.2.8 | 27.108.78.1 |
Jan 14, 2025 22:43:00.704108953 CET | 445 | 49795 | 27.108.78.1 | 192.168.2.8 |
Jan 14, 2025 22:43:00.704118967 CET | 445 | 49795 | 27.108.78.1 | 192.168.2.8 |
Jan 14, 2025 22:43:01.509377956 CET | 50023 | 445 | 192.168.2.8 | 25.106.82.231 |
Jan 14, 2025 22:43:01.514144897 CET | 445 | 50023 | 25.106.82.231 | 192.168.2.8 |
Jan 14, 2025 22:43:01.514238119 CET | 50023 | 445 | 192.168.2.8 | 25.106.82.231 |
Jan 14, 2025 22:43:01.514298916 CET | 50023 | 445 | 192.168.2.8 | 25.106.82.231 |
Jan 14, 2025 22:43:01.514543056 CET | 50024 | 445 | 192.168.2.8 | 25.106.82.1 |
Jan 14, 2025 22:43:01.519211054 CET | 445 | 50023 | 25.106.82.231 | 192.168.2.8 |
Jan 14, 2025 22:43:01.519273996 CET | 50023 | 445 | 192.168.2.8 | 25.106.82.231 |
Jan 14, 2025 22:43:01.519316912 CET | 445 | 50024 | 25.106.82.1 | 192.168.2.8 |
Jan 14, 2025 22:43:01.519376993 CET | 50024 | 445 | 192.168.2.8 | 25.106.82.1 |
Jan 14, 2025 22:43:01.519397020 CET | 50024 | 445 | 192.168.2.8 | 25.106.82.1 |
Jan 14, 2025 22:43:01.519671917 CET | 50025 | 445 | 192.168.2.8 | 25.106.82.1 |
Jan 14, 2025 22:43:01.524410009 CET | 445 | 50025 | 25.106.82.1 | 192.168.2.8 |
Jan 14, 2025 22:43:01.524475098 CET | 50025 | 445 | 192.168.2.8 | 25.106.82.1 |
Jan 14, 2025 22:43:01.524516106 CET | 50025 | 445 | 192.168.2.8 | 25.106.82.1 |
Jan 14, 2025 22:43:01.524985075 CET | 445 | 50024 | 25.106.82.1 | 192.168.2.8 |
Jan 14, 2025 22:43:01.525039911 CET | 50024 | 445 | 192.168.2.8 | 25.106.82.1 |
Jan 14, 2025 22:43:01.529295921 CET | 445 | 50025 | 25.106.82.1 | 192.168.2.8 |
Jan 14, 2025 22:43:01.821621895 CET | 50026 | 445 | 192.168.2.8 | 83.249.153.1 |
Jan 14, 2025 22:43:01.826486111 CET | 445 | 50026 | 83.249.153.1 | 192.168.2.8 |
Jan 14, 2025 22:43:01.826631069 CET | 50026 | 445 | 192.168.2.8 | 83.249.153.1 |
Jan 14, 2025 22:43:01.826631069 CET | 50026 | 445 | 192.168.2.8 | 83.249.153.1 |
Jan 14, 2025 22:43:01.831573009 CET | 445 | 50026 | 83.249.153.1 | 192.168.2.8 |
Jan 14, 2025 22:43:02.731112957 CET | 445 | 49820 | 121.134.74.1 | 192.168.2.8 |
Jan 14, 2025 22:43:02.731178999 CET | 49820 | 445 | 192.168.2.8 | 121.134.74.1 |
Jan 14, 2025 22:43:02.762329102 CET | 49820 | 445 | 192.168.2.8 | 121.134.74.1 |
Jan 14, 2025 22:43:02.762415886 CET | 49820 | 445 | 192.168.2.8 | 121.134.74.1 |
Jan 14, 2025 22:43:02.767086029 CET | 445 | 49820 | 121.134.74.1 | 192.168.2.8 |
Jan 14, 2025 22:43:02.767200947 CET | 445 | 49820 | 121.134.74.1 | 192.168.2.8 |
Jan 14, 2025 22:43:03.524970055 CET | 50027 | 445 | 192.168.2.8 | 157.193.184.198 |
Jan 14, 2025 22:43:03.529881954 CET | 445 | 50027 | 157.193.184.198 | 192.168.2.8 |
Jan 14, 2025 22:43:03.532555103 CET | 50027 | 445 | 192.168.2.8 | 157.193.184.198 |
Jan 14, 2025 22:43:03.532572985 CET | 50027 | 445 | 192.168.2.8 | 157.193.184.198 |
Jan 14, 2025 22:43:03.532741070 CET | 50028 | 445 | 192.168.2.8 | 157.193.184.1 |
Jan 14, 2025 22:43:03.537583113 CET | 445 | 50028 | 157.193.184.1 | 192.168.2.8 |
Jan 14, 2025 22:43:03.537702084 CET | 445 | 50027 | 157.193.184.198 | 192.168.2.8 |
Jan 14, 2025 22:43:03.537775040 CET | 50027 | 445 | 192.168.2.8 | 157.193.184.198 |
Jan 14, 2025 22:43:03.537827015 CET | 50028 | 445 | 192.168.2.8 | 157.193.184.1 |
Jan 14, 2025 22:43:03.537985086 CET | 50028 | 445 | 192.168.2.8 | 157.193.184.1 |
Jan 14, 2025 22:43:03.538367033 CET | 50029 | 445 | 192.168.2.8 | 157.193.184.1 |
Jan 14, 2025 22:43:03.543148994 CET | 445 | 50029 | 157.193.184.1 | 192.168.2.8 |
Jan 14, 2025 22:43:03.544609070 CET | 50029 | 445 | 192.168.2.8 | 157.193.184.1 |
Jan 14, 2025 22:43:03.544609070 CET | 50029 | 445 | 192.168.2.8 | 157.193.184.1 |
Jan 14, 2025 22:43:03.546406984 CET | 445 | 50028 | 157.193.184.1 | 192.168.2.8 |
Jan 14, 2025 22:43:03.549474955 CET | 445 | 50029 | 157.193.184.1 | 192.168.2.8 |
Jan 14, 2025 22:43:03.566020012 CET | 445 | 50028 | 157.193.184.1 | 192.168.2.8 |
Jan 14, 2025 22:43:03.568550110 CET | 50028 | 445 | 192.168.2.8 | 157.193.184.1 |
Jan 14, 2025 22:43:03.712429047 CET | 50030 | 445 | 192.168.2.8 | 27.108.78.1 |
Jan 14, 2025 22:43:03.717330933 CET | 445 | 50030 | 27.108.78.1 | 192.168.2.8 |
Jan 14, 2025 22:43:03.717420101 CET | 50030 | 445 | 192.168.2.8 | 27.108.78.1 |
Jan 14, 2025 22:43:03.717475891 CET | 50030 | 445 | 192.168.2.8 | 27.108.78.1 |
Jan 14, 2025 22:43:03.722278118 CET | 445 | 50030 | 27.108.78.1 | 192.168.2.8 |
Jan 14, 2025 22:43:04.757915020 CET | 445 | 49844 | 39.85.39.1 | 192.168.2.8 |
Jan 14, 2025 22:43:04.758055925 CET | 49844 | 445 | 192.168.2.8 | 39.85.39.1 |
Jan 14, 2025 22:43:04.758183002 CET | 49844 | 445 | 192.168.2.8 | 39.85.39.1 |
Jan 14, 2025 22:43:04.758270025 CET | 49844 | 445 | 192.168.2.8 | 39.85.39.1 |
Jan 14, 2025 22:43:04.762937069 CET | 445 | 49844 | 39.85.39.1 | 192.168.2.8 |
Jan 14, 2025 22:43:04.763010979 CET | 445 | 49844 | 39.85.39.1 | 192.168.2.8 |
Jan 14, 2025 22:43:05.541675091 CET | 50031 | 445 | 192.168.2.8 | 223.39.125.12 |
Jan 14, 2025 22:43:05.546627045 CET | 445 | 50031 | 223.39.125.12 | 192.168.2.8 |
Jan 14, 2025 22:43:05.546698093 CET | 50031 | 445 | 192.168.2.8 | 223.39.125.12 |
Jan 14, 2025 22:43:05.546899080 CET | 50031 | 445 | 192.168.2.8 | 223.39.125.12 |
Jan 14, 2025 22:43:05.547142029 CET | 50032 | 445 | 192.168.2.8 | 223.39.125.1 |
Jan 14, 2025 22:43:05.551949978 CET | 445 | 50032 | 223.39.125.1 | 192.168.2.8 |
Jan 14, 2025 22:43:05.552058935 CET | 50032 | 445 | 192.168.2.8 | 223.39.125.1 |
Jan 14, 2025 22:43:05.552170038 CET | 50032 | 445 | 192.168.2.8 | 223.39.125.1 |
Jan 14, 2025 22:43:05.552818060 CET | 50033 | 445 | 192.168.2.8 | 223.39.125.1 |
Jan 14, 2025 22:43:05.554439068 CET | 445 | 50031 | 223.39.125.12 | 192.168.2.8 |
Jan 14, 2025 22:43:05.557687044 CET | 445 | 50033 | 223.39.125.1 | 192.168.2.8 |
Jan 14, 2025 22:43:05.557771921 CET | 50033 | 445 | 192.168.2.8 | 223.39.125.1 |
Jan 14, 2025 22:43:05.557926893 CET | 50033 | 445 | 192.168.2.8 | 223.39.125.1 |
Jan 14, 2025 22:43:05.558387995 CET | 445 | 50032 | 223.39.125.1 | 192.168.2.8 |
Jan 14, 2025 22:43:05.562807083 CET | 445 | 50033 | 223.39.125.1 | 192.168.2.8 |
Jan 14, 2025 22:43:05.567413092 CET | 445 | 50031 | 223.39.125.12 | 192.168.2.8 |
Jan 14, 2025 22:43:05.567492962 CET | 50031 | 445 | 192.168.2.8 | 223.39.125.12 |
Jan 14, 2025 22:43:05.567903996 CET | 445 | 50032 | 223.39.125.1 | 192.168.2.8 |
Jan 14, 2025 22:43:05.568006039 CET | 50032 | 445 | 192.168.2.8 | 223.39.125.1 |
Jan 14, 2025 22:43:05.777009010 CET | 50034 | 445 | 192.168.2.8 | 121.134.74.1 |
Jan 14, 2025 22:43:05.781907082 CET | 445 | 50034 | 121.134.74.1 | 192.168.2.8 |
Jan 14, 2025 22:43:05.782110929 CET | 50034 | 445 | 192.168.2.8 | 121.134.74.1 |
Jan 14, 2025 22:43:05.782190084 CET | 50034 | 445 | 192.168.2.8 | 121.134.74.1 |
Jan 14, 2025 22:43:05.786998034 CET | 445 | 50034 | 121.134.74.1 | 192.168.2.8 |
Jan 14, 2025 22:43:06.772443056 CET | 445 | 49867 | 209.76.99.1 | 192.168.2.8 |
Jan 14, 2025 22:43:06.772742033 CET | 49867 | 445 | 192.168.2.8 | 209.76.99.1 |
Jan 14, 2025 22:43:06.772778034 CET | 49867 | 445 | 192.168.2.8 | 209.76.99.1 |
Jan 14, 2025 22:43:06.772857904 CET | 49867 | 445 | 192.168.2.8 | 209.76.99.1 |
Jan 14, 2025 22:43:06.777576923 CET | 445 | 49867 | 209.76.99.1 | 192.168.2.8 |
Jan 14, 2025 22:43:06.777587891 CET | 445 | 49867 | 209.76.99.1 | 192.168.2.8 |
Jan 14, 2025 22:43:07.556395054 CET | 50035 | 445 | 192.168.2.8 | 152.201.76.41 |
Jan 14, 2025 22:43:07.561239958 CET | 445 | 50035 | 152.201.76.41 | 192.168.2.8 |
Jan 14, 2025 22:43:07.561372995 CET | 50035 | 445 | 192.168.2.8 | 152.201.76.41 |
Jan 14, 2025 22:43:07.561614990 CET | 50035 | 445 | 192.168.2.8 | 152.201.76.41 |
Jan 14, 2025 22:43:07.561748028 CET | 50036 | 445 | 192.168.2.8 | 152.201.76.1 |
Jan 14, 2025 22:43:07.566689014 CET | 445 | 50036 | 152.201.76.1 | 192.168.2.8 |
Jan 14, 2025 22:43:07.566833019 CET | 50036 | 445 | 192.168.2.8 | 152.201.76.1 |
Jan 14, 2025 22:43:07.566906929 CET | 50036 | 445 | 192.168.2.8 | 152.201.76.1 |
Jan 14, 2025 22:43:07.567244053 CET | 50037 | 445 | 192.168.2.8 | 152.201.76.1 |
Jan 14, 2025 22:43:07.567650080 CET | 445 | 50035 | 152.201.76.41 | 192.168.2.8 |
Jan 14, 2025 22:43:07.567725897 CET | 50035 | 445 | 192.168.2.8 | 152.201.76.41 |
Jan 14, 2025 22:43:07.571760893 CET | 445 | 50036 | 152.201.76.1 | 192.168.2.8 |
Jan 14, 2025 22:43:07.571839094 CET | 50036 | 445 | 192.168.2.8 | 152.201.76.1 |
Jan 14, 2025 22:43:07.572137117 CET | 445 | 50037 | 152.201.76.1 | 192.168.2.8 |
Jan 14, 2025 22:43:07.572222948 CET | 50037 | 445 | 192.168.2.8 | 152.201.76.1 |
Jan 14, 2025 22:43:07.572242022 CET | 50037 | 445 | 192.168.2.8 | 152.201.76.1 |
Jan 14, 2025 22:43:07.577065945 CET | 445 | 50037 | 152.201.76.1 | 192.168.2.8 |
Jan 14, 2025 22:43:07.759145021 CET | 50038 | 445 | 192.168.2.8 | 39.85.39.1 |
Jan 14, 2025 22:43:07.764090061 CET | 445 | 50038 | 39.85.39.1 | 192.168.2.8 |
Jan 14, 2025 22:43:07.764220953 CET | 50038 | 445 | 192.168.2.8 | 39.85.39.1 |
Jan 14, 2025 22:43:07.764375925 CET | 50038 | 445 | 192.168.2.8 | 39.85.39.1 |
Jan 14, 2025 22:43:07.769177914 CET | 445 | 50038 | 39.85.39.1 | 192.168.2.8 |
Jan 14, 2025 22:43:08.776225090 CET | 445 | 49892 | 6.99.0.1 | 192.168.2.8 |
Jan 14, 2025 22:43:08.776294947 CET | 49892 | 445 | 192.168.2.8 | 6.99.0.1 |
Jan 14, 2025 22:43:08.776343107 CET | 49892 | 445 | 192.168.2.8 | 6.99.0.1 |
Jan 14, 2025 22:43:08.776391029 CET | 49892 | 445 | 192.168.2.8 | 6.99.0.1 |
Jan 14, 2025 22:43:08.781255007 CET | 445 | 49892 | 6.99.0.1 | 192.168.2.8 |
Jan 14, 2025 22:43:08.781287909 CET | 445 | 49892 | 6.99.0.1 | 192.168.2.8 |
Jan 14, 2025 22:43:09.431324005 CET | 50039 | 445 | 192.168.2.8 | 71.121.162.168 |
Jan 14, 2025 22:43:09.436212063 CET | 445 | 50039 | 71.121.162.168 | 192.168.2.8 |
Jan 14, 2025 22:43:09.436316967 CET | 50039 | 445 | 192.168.2.8 | 71.121.162.168 |
Jan 14, 2025 22:43:09.436459064 CET | 50039 | 445 | 192.168.2.8 | 71.121.162.168 |
Jan 14, 2025 22:43:09.436651945 CET | 50040 | 445 | 192.168.2.8 | 71.121.162.1 |
Jan 14, 2025 22:43:09.441270113 CET | 445 | 50039 | 71.121.162.168 | 192.168.2.8 |
Jan 14, 2025 22:43:09.441447973 CET | 50039 | 445 | 192.168.2.8 | 71.121.162.168 |
Jan 14, 2025 22:43:09.441457987 CET | 445 | 50040 | 71.121.162.1 | 192.168.2.8 |
Jan 14, 2025 22:43:09.441540956 CET | 50040 | 445 | 192.168.2.8 | 71.121.162.1 |
Jan 14, 2025 22:43:09.441601038 CET | 50040 | 445 | 192.168.2.8 | 71.121.162.1 |
Jan 14, 2025 22:43:09.441891909 CET | 50041 | 445 | 192.168.2.8 | 71.121.162.1 |
Jan 14, 2025 22:43:09.446338892 CET | 445 | 50040 | 71.121.162.1 | 192.168.2.8 |
Jan 14, 2025 22:43:09.446615934 CET | 445 | 50040 | 71.121.162.1 | 192.168.2.8 |
Jan 14, 2025 22:43:09.446666956 CET | 50040 | 445 | 192.168.2.8 | 71.121.162.1 |
Jan 14, 2025 22:43:09.446700096 CET | 445 | 50041 | 71.121.162.1 | 192.168.2.8 |
Jan 14, 2025 22:43:09.446770906 CET | 50041 | 445 | 192.168.2.8 | 71.121.162.1 |
Jan 14, 2025 22:43:09.446822882 CET | 50041 | 445 | 192.168.2.8 | 71.121.162.1 |
Jan 14, 2025 22:43:09.451567888 CET | 445 | 50041 | 71.121.162.1 | 192.168.2.8 |
Jan 14, 2025 22:43:09.774668932 CET | 50042 | 445 | 192.168.2.8 | 209.76.99.1 |
Jan 14, 2025 22:43:09.779575109 CET | 445 | 50042 | 209.76.99.1 | 192.168.2.8 |
Jan 14, 2025 22:43:09.779745102 CET | 50042 | 445 | 192.168.2.8 | 209.76.99.1 |
Jan 14, 2025 22:43:09.779745102 CET | 50042 | 445 | 192.168.2.8 | 209.76.99.1 |
Jan 14, 2025 22:43:09.784522057 CET | 445 | 50042 | 209.76.99.1 | 192.168.2.8 |
Jan 14, 2025 22:43:10.788081884 CET | 445 | 49917 | 169.120.240.1 | 192.168.2.8 |
Jan 14, 2025 22:43:10.788196087 CET | 49917 | 445 | 192.168.2.8 | 169.120.240.1 |
Jan 14, 2025 22:43:10.788255930 CET | 49917 | 445 | 192.168.2.8 | 169.120.240.1 |
Jan 14, 2025 22:43:10.788301945 CET | 49917 | 445 | 192.168.2.8 | 169.120.240.1 |
Jan 14, 2025 22:43:10.793116093 CET | 445 | 49917 | 169.120.240.1 | 192.168.2.8 |
Jan 14, 2025 22:43:10.793128967 CET | 445 | 49917 | 169.120.240.1 | 192.168.2.8 |
Jan 14, 2025 22:43:11.184539080 CET | 50043 | 445 | 192.168.2.8 | 57.79.44.38 |
Jan 14, 2025 22:43:11.189423084 CET | 445 | 50043 | 57.79.44.38 | 192.168.2.8 |
Jan 14, 2025 22:43:11.189486980 CET | 50043 | 445 | 192.168.2.8 | 57.79.44.38 |
Jan 14, 2025 22:43:11.192765951 CET | 50043 | 445 | 192.168.2.8 | 57.79.44.38 |
Jan 14, 2025 22:43:11.192956924 CET | 50044 | 445 | 192.168.2.8 | 57.79.44.1 |
Jan 14, 2025 22:43:11.197626114 CET | 445 | 50043 | 57.79.44.38 | 192.168.2.8 |
Jan 14, 2025 22:43:11.197709084 CET | 50043 | 445 | 192.168.2.8 | 57.79.44.38 |
Jan 14, 2025 22:43:11.197799921 CET | 445 | 50044 | 57.79.44.1 | 192.168.2.8 |
Jan 14, 2025 22:43:11.197855949 CET | 50044 | 445 | 192.168.2.8 | 57.79.44.1 |
Jan 14, 2025 22:43:11.201491117 CET | 50044 | 445 | 192.168.2.8 | 57.79.44.1 |
Jan 14, 2025 22:43:11.202003956 CET | 50045 | 445 | 192.168.2.8 | 57.79.44.1 |
Jan 14, 2025 22:43:11.206373930 CET | 445 | 50044 | 57.79.44.1 | 192.168.2.8 |
Jan 14, 2025 22:43:11.206429958 CET | 50044 | 445 | 192.168.2.8 | 57.79.44.1 |
Jan 14, 2025 22:43:11.206749916 CET | 445 | 50045 | 57.79.44.1 | 192.168.2.8 |
Jan 14, 2025 22:43:11.206809998 CET | 50045 | 445 | 192.168.2.8 | 57.79.44.1 |
Jan 14, 2025 22:43:11.209949970 CET | 50045 | 445 | 192.168.2.8 | 57.79.44.1 |
Jan 14, 2025 22:43:11.214699030 CET | 445 | 50045 | 57.79.44.1 | 192.168.2.8 |
Jan 14, 2025 22:43:11.790290117 CET | 50046 | 445 | 192.168.2.8 | 6.99.0.1 |
Jan 14, 2025 22:43:11.795121908 CET | 445 | 50046 | 6.99.0.1 | 192.168.2.8 |
Jan 14, 2025 22:43:11.795242071 CET | 50046 | 445 | 192.168.2.8 | 6.99.0.1 |
Jan 14, 2025 22:43:11.795242071 CET | 50046 | 445 | 192.168.2.8 | 6.99.0.1 |
Jan 14, 2025 22:43:11.800052881 CET | 445 | 50046 | 6.99.0.1 | 192.168.2.8 |
Jan 14, 2025 22:43:12.773339987 CET | 445 | 49940 | 60.253.184.1 | 192.168.2.8 |
Jan 14, 2025 22:43:12.773514032 CET | 49940 | 445 | 192.168.2.8 | 60.253.184.1 |
Jan 14, 2025 22:43:12.773514032 CET | 49940 | 445 | 192.168.2.8 | 60.253.184.1 |
Jan 14, 2025 22:43:12.773600101 CET | 49940 | 445 | 192.168.2.8 | 60.253.184.1 |
Jan 14, 2025 22:43:12.778361082 CET | 445 | 49940 | 60.253.184.1 | 192.168.2.8 |
Jan 14, 2025 22:43:12.778373003 CET | 445 | 49940 | 60.253.184.1 | 192.168.2.8 |
Jan 14, 2025 22:43:12.822021008 CET | 50047 | 445 | 192.168.2.8 | 90.207.146.203 |
Jan 14, 2025 22:43:12.826874018 CET | 445 | 50047 | 90.207.146.203 | 192.168.2.8 |
Jan 14, 2025 22:43:12.826957941 CET | 50047 | 445 | 192.168.2.8 | 90.207.146.203 |
Jan 14, 2025 22:43:12.827008009 CET | 50047 | 445 | 192.168.2.8 | 90.207.146.203 |
Jan 14, 2025 22:43:12.827224016 CET | 50048 | 445 | 192.168.2.8 | 90.207.146.1 |
Jan 14, 2025 22:43:12.831847906 CET | 445 | 50047 | 90.207.146.203 | 192.168.2.8 |
Jan 14, 2025 22:43:12.831901073 CET | 50047 | 445 | 192.168.2.8 | 90.207.146.203 |
Jan 14, 2025 22:43:12.831996918 CET | 445 | 50048 | 90.207.146.1 | 192.168.2.8 |
Jan 14, 2025 22:43:12.832082033 CET | 50048 | 445 | 192.168.2.8 | 90.207.146.1 |
Jan 14, 2025 22:43:12.832155943 CET | 50048 | 445 | 192.168.2.8 | 90.207.146.1 |
Jan 14, 2025 22:43:12.832504988 CET | 50049 | 445 | 192.168.2.8 | 90.207.146.1 |
Jan 14, 2025 22:43:12.837119102 CET | 445 | 50048 | 90.207.146.1 | 192.168.2.8 |
Jan 14, 2025 22:43:12.837241888 CET | 50048 | 445 | 192.168.2.8 | 90.207.146.1 |
Jan 14, 2025 22:43:12.837280989 CET | 445 | 50049 | 90.207.146.1 | 192.168.2.8 |
Jan 14, 2025 22:43:12.837332964 CET | 50049 | 445 | 192.168.2.8 | 90.207.146.1 |
Jan 14, 2025 22:43:12.837368011 CET | 50049 | 445 | 192.168.2.8 | 90.207.146.1 |
Jan 14, 2025 22:43:12.842937946 CET | 445 | 50049 | 90.207.146.1 | 192.168.2.8 |
Jan 14, 2025 22:43:13.790340900 CET | 50050 | 445 | 192.168.2.8 | 169.120.240.1 |
Jan 14, 2025 22:43:13.795190096 CET | 445 | 50050 | 169.120.240.1 | 192.168.2.8 |
Jan 14, 2025 22:43:13.795269966 CET | 50050 | 445 | 192.168.2.8 | 169.120.240.1 |
Jan 14, 2025 22:43:13.795488119 CET | 50050 | 445 | 192.168.2.8 | 169.120.240.1 |
Jan 14, 2025 22:43:13.800254107 CET | 445 | 50050 | 169.120.240.1 | 192.168.2.8 |
Jan 14, 2025 22:43:14.356185913 CET | 50051 | 445 | 192.168.2.8 | 197.208.96.223 |
Jan 14, 2025 22:43:14.361082077 CET | 445 | 50051 | 197.208.96.223 | 192.168.2.8 |
Jan 14, 2025 22:43:14.361146927 CET | 50051 | 445 | 192.168.2.8 | 197.208.96.223 |
Jan 14, 2025 22:43:14.364845991 CET | 50051 | 445 | 192.168.2.8 | 197.208.96.223 |
Jan 14, 2025 22:43:14.364973068 CET | 50052 | 445 | 192.168.2.8 | 197.208.96.1 |
Jan 14, 2025 22:43:14.369678974 CET | 445 | 50051 | 197.208.96.223 | 192.168.2.8 |
Jan 14, 2025 22:43:14.369754076 CET | 445 | 50052 | 197.208.96.1 | 192.168.2.8 |
Jan 14, 2025 22:43:14.369808912 CET | 50052 | 445 | 192.168.2.8 | 197.208.96.1 |
Jan 14, 2025 22:43:14.369941950 CET | 50051 | 445 | 192.168.2.8 | 197.208.96.223 |
Jan 14, 2025 22:43:14.373955011 CET | 50052 | 445 | 192.168.2.8 | 197.208.96.1 |
Jan 14, 2025 22:43:14.374411106 CET | 50053 | 445 | 192.168.2.8 | 197.208.96.1 |
Jan 14, 2025 22:43:14.378720045 CET | 445 | 50052 | 197.208.96.1 | 192.168.2.8 |
Jan 14, 2025 22:43:14.378774881 CET | 50052 | 445 | 192.168.2.8 | 197.208.96.1 |
Jan 14, 2025 22:43:14.379170895 CET | 445 | 50053 | 197.208.96.1 | 192.168.2.8 |
Jan 14, 2025 22:43:14.379226923 CET | 50053 | 445 | 192.168.2.8 | 197.208.96.1 |
Jan 14, 2025 22:43:14.385257006 CET | 50053 | 445 | 192.168.2.8 | 197.208.96.1 |
Jan 14, 2025 22:43:14.390424013 CET | 445 | 50053 | 197.208.96.1 | 192.168.2.8 |
Jan 14, 2025 22:43:14.872504950 CET | 445 | 49965 | 128.38.222.1 | 192.168.2.8 |
Jan 14, 2025 22:43:14.872843027 CET | 49965 | 445 | 192.168.2.8 | 128.38.222.1 |
Jan 14, 2025 22:43:14.872843027 CET | 49965 | 445 | 192.168.2.8 | 128.38.222.1 |
Jan 14, 2025 22:43:14.872843027 CET | 49965 | 445 | 192.168.2.8 | 128.38.222.1 |
Jan 14, 2025 22:43:14.877671957 CET | 445 | 49965 | 128.38.222.1 | 192.168.2.8 |
Jan 14, 2025 22:43:14.878523111 CET | 445 | 49965 | 128.38.222.1 | 192.168.2.8 |
Jan 14, 2025 22:43:15.774732113 CET | 50054 | 445 | 192.168.2.8 | 60.253.184.1 |
Jan 14, 2025 22:43:15.775006056 CET | 50055 | 445 | 192.168.2.8 | 142.195.63.24 |
Jan 14, 2025 22:43:15.779700994 CET | 445 | 50054 | 60.253.184.1 | 192.168.2.8 |
Jan 14, 2025 22:43:15.779788971 CET | 50054 | 445 | 192.168.2.8 | 60.253.184.1 |
Jan 14, 2025 22:43:15.779800892 CET | 445 | 50055 | 142.195.63.24 | 192.168.2.8 |
Jan 14, 2025 22:43:15.779831886 CET | 50054 | 445 | 192.168.2.8 | 60.253.184.1 |
Jan 14, 2025 22:43:15.779860020 CET | 50055 | 445 | 192.168.2.8 | 142.195.63.24 |
Jan 14, 2025 22:43:15.779967070 CET | 50055 | 445 | 192.168.2.8 | 142.195.63.24 |
Jan 14, 2025 22:43:15.781677961 CET | 50056 | 445 | 192.168.2.8 | 142.195.63.1 |
Jan 14, 2025 22:43:15.784604073 CET | 445 | 50054 | 60.253.184.1 | 192.168.2.8 |
Jan 14, 2025 22:43:15.785072088 CET | 445 | 50055 | 142.195.63.24 | 192.168.2.8 |
Jan 14, 2025 22:43:15.785125971 CET | 50055 | 445 | 192.168.2.8 | 142.195.63.24 |
Jan 14, 2025 22:43:15.786470890 CET | 445 | 50056 | 142.195.63.1 | 192.168.2.8 |
Jan 14, 2025 22:43:15.786880970 CET | 50057 | 445 | 192.168.2.8 | 142.195.63.1 |
Jan 14, 2025 22:43:15.787337065 CET | 50056 | 445 | 192.168.2.8 | 142.195.63.1 |
Jan 14, 2025 22:43:15.787337065 CET | 50056 | 445 | 192.168.2.8 | 142.195.63.1 |
Jan 14, 2025 22:43:15.791810036 CET | 445 | 50057 | 142.195.63.1 | 192.168.2.8 |
Jan 14, 2025 22:43:15.791906118 CET | 50057 | 445 | 192.168.2.8 | 142.195.63.1 |
Jan 14, 2025 22:43:15.791906118 CET | 50057 | 445 | 192.168.2.8 | 142.195.63.1 |
Jan 14, 2025 22:43:15.792290926 CET | 445 | 50056 | 142.195.63.1 | 192.168.2.8 |
Jan 14, 2025 22:43:15.795341969 CET | 50056 | 445 | 192.168.2.8 | 142.195.63.1 |
Jan 14, 2025 22:43:15.796698093 CET | 445 | 50057 | 142.195.63.1 | 192.168.2.8 |
Jan 14, 2025 22:43:16.882267952 CET | 445 | 49989 | 78.135.150.1 | 192.168.2.8 |
Jan 14, 2025 22:43:16.882327080 CET | 49989 | 445 | 192.168.2.8 | 78.135.150.1 |
Jan 14, 2025 22:43:16.882365942 CET | 49989 | 445 | 192.168.2.8 | 78.135.150.1 |
Jan 14, 2025 22:43:16.882574081 CET | 49989 | 445 | 192.168.2.8 | 78.135.150.1 |
Jan 14, 2025 22:43:16.887171030 CET | 445 | 49989 | 78.135.150.1 | 192.168.2.8 |
Jan 14, 2025 22:43:16.887397051 CET | 445 | 49989 | 78.135.150.1 | 192.168.2.8 |
Jan 14, 2025 22:43:17.104010105 CET | 50058 | 445 | 192.168.2.8 | 109.225.95.186 |
Jan 14, 2025 22:43:17.108810902 CET | 445 | 50058 | 109.225.95.186 | 192.168.2.8 |
Jan 14, 2025 22:43:17.108896971 CET | 50058 | 445 | 192.168.2.8 | 109.225.95.186 |
Jan 14, 2025 22:43:17.111520052 CET | 50058 | 445 | 192.168.2.8 | 109.225.95.186 |
Jan 14, 2025 22:43:17.111643076 CET | 50059 | 445 | 192.168.2.8 | 109.225.95.1 |
Jan 14, 2025 22:43:17.116363049 CET | 445 | 50058 | 109.225.95.186 | 192.168.2.8 |
Jan 14, 2025 22:43:17.116437912 CET | 50058 | 445 | 192.168.2.8 | 109.225.95.186 |
Jan 14, 2025 22:43:17.116472006 CET | 445 | 50059 | 109.225.95.1 | 192.168.2.8 |
Jan 14, 2025 22:43:17.116523027 CET | 50059 | 445 | 192.168.2.8 | 109.225.95.1 |
Jan 14, 2025 22:43:17.119647980 CET | 50059 | 445 | 192.168.2.8 | 109.225.95.1 |
Jan 14, 2025 22:43:17.119929075 CET | 50060 | 445 | 192.168.2.8 | 109.225.95.1 |
Jan 14, 2025 22:43:17.124429941 CET | 445 | 50059 | 109.225.95.1 | 192.168.2.8 |
Jan 14, 2025 22:43:17.124489069 CET | 50059 | 445 | 192.168.2.8 | 109.225.95.1 |
Jan 14, 2025 22:43:17.124644995 CET | 445 | 50060 | 109.225.95.1 | 192.168.2.8 |
Jan 14, 2025 22:43:17.124690056 CET | 50060 | 445 | 192.168.2.8 | 109.225.95.1 |
Jan 14, 2025 22:43:17.127367973 CET | 50060 | 445 | 192.168.2.8 | 109.225.95.1 |
Jan 14, 2025 22:43:17.132153034 CET | 445 | 50060 | 109.225.95.1 | 192.168.2.8 |
Jan 14, 2025 22:43:17.884134054 CET | 50061 | 445 | 192.168.2.8 | 128.38.222.1 |
Jan 14, 2025 22:43:17.888933897 CET | 445 | 50061 | 128.38.222.1 | 192.168.2.8 |
Jan 14, 2025 22:43:17.889017105 CET | 50061 | 445 | 192.168.2.8 | 128.38.222.1 |
Jan 14, 2025 22:43:17.889044046 CET | 50061 | 445 | 192.168.2.8 | 128.38.222.1 |
Jan 14, 2025 22:43:17.893872023 CET | 445 | 50061 | 128.38.222.1 | 192.168.2.8 |
Jan 14, 2025 22:43:18.353245974 CET | 50062 | 445 | 192.168.2.8 | 158.206.214.229 |
Jan 14, 2025 22:43:18.358093977 CET | 445 | 50062 | 158.206.214.229 | 192.168.2.8 |
Jan 14, 2025 22:43:18.358200073 CET | 50062 | 445 | 192.168.2.8 | 158.206.214.229 |
Jan 14, 2025 22:43:18.358227968 CET | 50062 | 445 | 192.168.2.8 | 158.206.214.229 |
Jan 14, 2025 22:43:18.358860970 CET | 50063 | 445 | 192.168.2.8 | 158.206.214.1 |
Jan 14, 2025 22:43:18.363157034 CET | 445 | 50062 | 158.206.214.229 | 192.168.2.8 |
Jan 14, 2025 22:43:18.363209963 CET | 50062 | 445 | 192.168.2.8 | 158.206.214.229 |
Jan 14, 2025 22:43:18.363689899 CET | 445 | 50063 | 158.206.214.1 | 192.168.2.8 |
Jan 14, 2025 22:43:18.363759995 CET | 50063 | 445 | 192.168.2.8 | 158.206.214.1 |
Jan 14, 2025 22:43:18.363759995 CET | 50063 | 445 | 192.168.2.8 | 158.206.214.1 |
Jan 14, 2025 22:43:18.364125013 CET | 50064 | 445 | 192.168.2.8 | 158.206.214.1 |
Jan 14, 2025 22:43:18.369707108 CET | 445 | 50064 | 158.206.214.1 | 192.168.2.8 |
Jan 14, 2025 22:43:18.369864941 CET | 445 | 50063 | 158.206.214.1 | 192.168.2.8 |
Jan 14, 2025 22:43:18.369884968 CET | 50064 | 445 | 192.168.2.8 | 158.206.214.1 |
Jan 14, 2025 22:43:18.369884968 CET | 50064 | 445 | 192.168.2.8 | 158.206.214.1 |
Jan 14, 2025 22:43:18.370011091 CET | 50063 | 445 | 192.168.2.8 | 158.206.214.1 |
Jan 14, 2025 22:43:18.375333071 CET | 445 | 50064 | 158.206.214.1 | 192.168.2.8 |
Jan 14, 2025 22:43:18.850236893 CET | 445 | 50012 | 63.102.247.1 | 192.168.2.8 |
Jan 14, 2025 22:43:18.850387096 CET | 50012 | 445 | 192.168.2.8 | 63.102.247.1 |
Jan 14, 2025 22:43:18.850387096 CET | 50012 | 445 | 192.168.2.8 | 63.102.247.1 |
Jan 14, 2025 22:43:18.850450039 CET | 50012 | 445 | 192.168.2.8 | 63.102.247.1 |
Jan 14, 2025 22:43:18.855204105 CET | 445 | 50012 | 63.102.247.1 | 192.168.2.8 |
Jan 14, 2025 22:43:18.855214119 CET | 445 | 50012 | 63.102.247.1 | 192.168.2.8 |
Jan 14, 2025 22:43:19.100716114 CET | 445 | 50016 | 119.38.196.1 | 192.168.2.8 |
Jan 14, 2025 22:43:19.100852013 CET | 50016 | 445 | 192.168.2.8 | 119.38.196.1 |
Jan 14, 2025 22:43:19.100920916 CET | 50016 | 445 | 192.168.2.8 | 119.38.196.1 |
Jan 14, 2025 22:43:19.100989103 CET | 50016 | 445 | 192.168.2.8 | 119.38.196.1 |
Jan 14, 2025 22:43:19.105657101 CET | 445 | 50016 | 119.38.196.1 | 192.168.2.8 |
Jan 14, 2025 22:43:19.105717897 CET | 445 | 50016 | 119.38.196.1 | 192.168.2.8 |
Jan 14, 2025 22:43:19.165419102 CET | 50065 | 445 | 192.168.2.8 | 119.38.196.2 |
Jan 14, 2025 22:43:19.170238972 CET | 445 | 50065 | 119.38.196.2 | 192.168.2.8 |
Jan 14, 2025 22:43:19.170322895 CET | 50065 | 445 | 192.168.2.8 | 119.38.196.2 |
Jan 14, 2025 22:43:19.170361042 CET | 50065 | 445 | 192.168.2.8 | 119.38.196.2 |
Jan 14, 2025 22:43:19.170809031 CET | 50066 | 445 | 192.168.2.8 | 119.38.196.2 |
Jan 14, 2025 22:43:19.175359011 CET | 445 | 50065 | 119.38.196.2 | 192.168.2.8 |
Jan 14, 2025 22:43:19.175415039 CET | 50065 | 445 | 192.168.2.8 | 119.38.196.2 |
Jan 14, 2025 22:43:19.175582886 CET | 445 | 50066 | 119.38.196.2 | 192.168.2.8 |
Jan 14, 2025 22:43:19.175645113 CET | 50066 | 445 | 192.168.2.8 | 119.38.196.2 |
Jan 14, 2025 22:43:19.175668955 CET | 50066 | 445 | 192.168.2.8 | 119.38.196.2 |
Jan 14, 2025 22:43:19.180423021 CET | 445 | 50066 | 119.38.196.2 | 192.168.2.8 |
Jan 14, 2025 22:43:19.509430885 CET | 50067 | 445 | 192.168.2.8 | 27.219.109.201 |
Jan 14, 2025 22:43:19.514378071 CET | 445 | 50067 | 27.219.109.201 | 192.168.2.8 |
Jan 14, 2025 22:43:19.514523029 CET | 50067 | 445 | 192.168.2.8 | 27.219.109.201 |
Jan 14, 2025 22:43:19.514636993 CET | 50067 | 445 | 192.168.2.8 | 27.219.109.201 |
Jan 14, 2025 22:43:19.514878988 CET | 50068 | 445 | 192.168.2.8 | 27.219.109.1 |
Jan 14, 2025 22:43:19.519471884 CET | 445 | 50067 | 27.219.109.201 | 192.168.2.8 |
Jan 14, 2025 22:43:19.519562006 CET | 50067 | 445 | 192.168.2.8 | 27.219.109.201 |
Jan 14, 2025 22:43:19.519619942 CET | 445 | 50068 | 27.219.109.1 | 192.168.2.8 |
Jan 14, 2025 22:43:19.519741058 CET | 50068 | 445 | 192.168.2.8 | 27.219.109.1 |
Jan 14, 2025 22:43:19.520107031 CET | 50069 | 445 | 192.168.2.8 | 27.219.109.1 |
Jan 14, 2025 22:43:19.520153999 CET | 50068 | 445 | 192.168.2.8 | 27.219.109.1 |
Jan 14, 2025 22:43:19.524885893 CET | 445 | 50069 | 27.219.109.1 | 192.168.2.8 |
Jan 14, 2025 22:43:19.524933100 CET | 445 | 50068 | 27.219.109.1 | 192.168.2.8 |
Jan 14, 2025 22:43:19.524955988 CET | 50069 | 445 | 192.168.2.8 | 27.219.109.1 |
Jan 14, 2025 22:43:19.524997950 CET | 50068 | 445 | 192.168.2.8 | 27.219.109.1 |
Jan 14, 2025 22:43:19.525016069 CET | 50069 | 445 | 192.168.2.8 | 27.219.109.1 |
Jan 14, 2025 22:43:19.529742002 CET | 445 | 50069 | 27.219.109.1 | 192.168.2.8 |
Jan 14, 2025 22:43:19.885798931 CET | 50071 | 445 | 192.168.2.8 | 78.135.150.1 |
Jan 14, 2025 22:43:19.890726089 CET | 445 | 50071 | 78.135.150.1 | 192.168.2.8 |
Jan 14, 2025 22:43:19.890825033 CET | 50071 | 445 | 192.168.2.8 | 78.135.150.1 |
Jan 14, 2025 22:43:19.952756882 CET | 50071 | 445 | 192.168.2.8 | 78.135.150.1 |
Jan 14, 2025 22:43:19.957748890 CET | 445 | 50071 | 78.135.150.1 | 192.168.2.8 |
Jan 14, 2025 22:43:20.587611914 CET | 50072 | 445 | 192.168.2.8 | 200.251.213.139 |
Jan 14, 2025 22:43:20.592597008 CET | 445 | 50072 | 200.251.213.139 | 192.168.2.8 |
Jan 14, 2025 22:43:20.592722893 CET | 50072 | 445 | 192.168.2.8 | 200.251.213.139 |
Jan 14, 2025 22:43:20.592775106 CET | 50072 | 445 | 192.168.2.8 | 200.251.213.139 |
Jan 14, 2025 22:43:20.593003988 CET | 50073 | 445 | 192.168.2.8 | 200.251.213.1 |
Jan 14, 2025 22:43:20.597871065 CET | 445 | 50073 | 200.251.213.1 | 192.168.2.8 |
Jan 14, 2025 22:43:20.597943068 CET | 50073 | 445 | 192.168.2.8 | 200.251.213.1 |
Jan 14, 2025 22:43:20.597965002 CET | 50073 | 445 | 192.168.2.8 | 200.251.213.1 |
Jan 14, 2025 22:43:20.598095894 CET | 445 | 50072 | 200.251.213.139 | 192.168.2.8 |
Jan 14, 2025 22:43:20.598156929 CET | 50072 | 445 | 192.168.2.8 | 200.251.213.139 |
Jan 14, 2025 22:43:20.598216057 CET | 50074 | 445 | 192.168.2.8 | 200.251.213.1 |
Jan 14, 2025 22:43:20.603032112 CET | 445 | 50074 | 200.251.213.1 | 192.168.2.8 |
Jan 14, 2025 22:43:20.603092909 CET | 50074 | 445 | 192.168.2.8 | 200.251.213.1 |
Jan 14, 2025 22:43:20.603123903 CET | 50074 | 445 | 192.168.2.8 | 200.251.213.1 |
Jan 14, 2025 22:43:20.603343964 CET | 445 | 50073 | 200.251.213.1 | 192.168.2.8 |
Jan 14, 2025 22:43:20.603396893 CET | 50073 | 445 | 192.168.2.8 | 200.251.213.1 |
Jan 14, 2025 22:43:20.607940912 CET | 445 | 50074 | 200.251.213.1 | 192.168.2.8 |
Jan 14, 2025 22:43:20.903846025 CET | 445 | 50021 | 129.31.49.1 | 192.168.2.8 |
Jan 14, 2025 22:43:20.903934002 CET | 50021 | 445 | 192.168.2.8 | 129.31.49.1 |
Jan 14, 2025 22:43:20.903934002 CET | 50021 | 445 | 192.168.2.8 | 129.31.49.1 |
Jan 14, 2025 22:43:20.904002905 CET | 50021 | 445 | 192.168.2.8 | 129.31.49.1 |
Jan 14, 2025 22:43:20.908787012 CET | 445 | 50021 | 129.31.49.1 | 192.168.2.8 |
Jan 14, 2025 22:43:20.908797979 CET | 445 | 50021 | 129.31.49.1 | 192.168.2.8 |
Jan 14, 2025 22:43:21.055855036 CET | 445 | 50022 | 63.85.204.1 | 192.168.2.8 |
Jan 14, 2025 22:43:21.055912018 CET | 50022 | 445 | 192.168.2.8 | 63.85.204.1 |
Jan 14, 2025 22:43:21.055994987 CET | 50022 | 445 | 192.168.2.8 | 63.85.204.1 |
Jan 14, 2025 22:43:21.056129932 CET | 50022 | 445 | 192.168.2.8 | 63.85.204.1 |
Jan 14, 2025 22:43:21.060936928 CET | 445 | 50022 | 63.85.204.1 | 192.168.2.8 |
Jan 14, 2025 22:43:21.061266899 CET | 445 | 50022 | 63.85.204.1 | 192.168.2.8 |
Jan 14, 2025 22:43:21.118716002 CET | 50075 | 445 | 192.168.2.8 | 63.85.204.2 |
Jan 14, 2025 22:43:21.123610020 CET | 445 | 50075 | 63.85.204.2 | 192.168.2.8 |
Jan 14, 2025 22:43:21.126759052 CET | 50075 | 445 | 192.168.2.8 | 63.85.204.2 |
Jan 14, 2025 22:43:21.126796961 CET | 50075 | 445 | 192.168.2.8 | 63.85.204.2 |
Jan 14, 2025 22:43:21.127161026 CET | 50076 | 445 | 192.168.2.8 | 63.85.204.2 |
Jan 14, 2025 22:43:21.131772041 CET | 445 | 50075 | 63.85.204.2 | 192.168.2.8 |
Jan 14, 2025 22:43:21.132044077 CET | 445 | 50076 | 63.85.204.2 | 192.168.2.8 |
Jan 14, 2025 22:43:21.132102013 CET | 50075 | 445 | 192.168.2.8 | 63.85.204.2 |
Jan 14, 2025 22:43:21.132143021 CET | 50076 | 445 | 192.168.2.8 | 63.85.204.2 |
Jan 14, 2025 22:43:21.132258892 CET | 50076 | 445 | 192.168.2.8 | 63.85.204.2 |
Jan 14, 2025 22:43:21.136981964 CET | 445 | 50076 | 63.85.204.2 | 192.168.2.8 |
Jan 14, 2025 22:43:21.603666067 CET | 50077 | 445 | 192.168.2.8 | 207.219.89.51 |
Jan 14, 2025 22:43:21.608525991 CET | 445 | 50077 | 207.219.89.51 | 192.168.2.8 |
Jan 14, 2025 22:43:21.608639002 CET | 50077 | 445 | 192.168.2.8 | 207.219.89.51 |
Jan 14, 2025 22:43:21.608639002 CET | 50077 | 445 | 192.168.2.8 | 207.219.89.51 |
Jan 14, 2025 22:43:21.608750105 CET | 50078 | 445 | 192.168.2.8 | 207.219.89.1 |
Jan 14, 2025 22:43:21.613532066 CET | 445 | 50078 | 207.219.89.1 | 192.168.2.8 |
Jan 14, 2025 22:43:21.613609076 CET | 50078 | 445 | 192.168.2.8 | 207.219.89.1 |
Jan 14, 2025 22:43:21.613677979 CET | 445 | 50077 | 207.219.89.51 | 192.168.2.8 |
Jan 14, 2025 22:43:21.613702059 CET | 50078 | 445 | 192.168.2.8 | 207.219.89.1 |
Jan 14, 2025 22:43:21.613883972 CET | 50077 | 445 | 192.168.2.8 | 207.219.89.51 |
Jan 14, 2025 22:43:21.613929033 CET | 50079 | 445 | 192.168.2.8 | 207.219.89.1 |
Jan 14, 2025 22:43:21.618750095 CET | 445 | 50078 | 207.219.89.1 | 192.168.2.8 |
Jan 14, 2025 22:43:21.618762970 CET | 445 | 50079 | 207.219.89.1 | 192.168.2.8 |
Jan 14, 2025 22:43:21.618808031 CET | 50078 | 445 | 192.168.2.8 | 207.219.89.1 |
Jan 14, 2025 22:43:21.618837118 CET | 50079 | 445 | 192.168.2.8 | 207.219.89.1 |
Jan 14, 2025 22:43:21.618865967 CET | 50079 | 445 | 192.168.2.8 | 207.219.89.1 |
Jan 14, 2025 22:43:21.623627901 CET | 445 | 50079 | 207.219.89.1 | 192.168.2.8 |
Jan 14, 2025 22:43:21.852842093 CET | 50080 | 445 | 192.168.2.8 | 63.102.247.1 |
Jan 14, 2025 22:43:21.857683897 CET | 445 | 50080 | 63.102.247.1 | 192.168.2.8 |
Jan 14, 2025 22:43:21.860563040 CET | 50080 | 445 | 192.168.2.8 | 63.102.247.1 |
Jan 14, 2025 22:43:21.860594988 CET | 50080 | 445 | 192.168.2.8 | 63.102.247.1 |
Jan 14, 2025 22:43:21.865351915 CET | 445 | 50080 | 63.102.247.1 | 192.168.2.8 |
Jan 14, 2025 22:43:22.540555954 CET | 50081 | 445 | 192.168.2.8 | 150.245.56.123 |
Jan 14, 2025 22:43:22.545383930 CET | 445 | 50081 | 150.245.56.123 | 192.168.2.8 |
Jan 14, 2025 22:43:22.545504093 CET | 50081 | 445 | 192.168.2.8 | 150.245.56.123 |
Jan 14, 2025 22:43:22.545541048 CET | 50081 | 445 | 192.168.2.8 | 150.245.56.123 |
Jan 14, 2025 22:43:22.545698881 CET | 50082 | 445 | 192.168.2.8 | 150.245.56.1 |
Jan 14, 2025 22:43:22.550400972 CET | 445 | 50081 | 150.245.56.123 | 192.168.2.8 |
Jan 14, 2025 22:43:22.550534964 CET | 445 | 50082 | 150.245.56.1 | 192.168.2.8 |
Jan 14, 2025 22:43:22.550719023 CET | 50082 | 445 | 192.168.2.8 | 150.245.56.1 |
Jan 14, 2025 22:43:22.550745010 CET | 50082 | 445 | 192.168.2.8 | 150.245.56.1 |
Jan 14, 2025 22:43:22.551114082 CET | 50083 | 445 | 192.168.2.8 | 150.245.56.1 |
Jan 14, 2025 22:43:22.556463003 CET | 445 | 50083 | 150.245.56.1 | 192.168.2.8 |
Jan 14, 2025 22:43:22.556581020 CET | 50083 | 445 | 192.168.2.8 | 150.245.56.1 |
Jan 14, 2025 22:43:22.556581020 CET | 50083 | 445 | 192.168.2.8 | 150.245.56.1 |
Jan 14, 2025 22:43:22.558765888 CET | 445 | 50082 | 150.245.56.1 | 192.168.2.8 |
Jan 14, 2025 22:43:22.561563969 CET | 445 | 50083 | 150.245.56.1 | 192.168.2.8 |
Jan 14, 2025 22:43:22.567682028 CET | 445 | 50081 | 150.245.56.123 | 192.168.2.8 |
Jan 14, 2025 22:43:22.567806005 CET | 50081 | 445 | 192.168.2.8 | 150.245.56.123 |
Jan 14, 2025 22:43:22.567975998 CET | 445 | 50082 | 150.245.56.1 | 192.168.2.8 |
Jan 14, 2025 22:43:22.568025112 CET | 50082 | 445 | 192.168.2.8 | 150.245.56.1 |
Jan 14, 2025 22:43:22.882258892 CET | 445 | 50025 | 25.106.82.1 | 192.168.2.8 |
Jan 14, 2025 22:43:22.882390976 CET | 50025 | 445 | 192.168.2.8 | 25.106.82.1 |
Jan 14, 2025 22:43:22.894073963 CET | 50025 | 445 | 192.168.2.8 | 25.106.82.1 |
Jan 14, 2025 22:43:22.894128084 CET | 50025 | 445 | 192.168.2.8 | 25.106.82.1 |
Jan 14, 2025 22:43:22.899141073 CET | 445 | 50025 | 25.106.82.1 | 192.168.2.8 |
Jan 14, 2025 22:43:22.899158955 CET | 445 | 50025 | 25.106.82.1 | 192.168.2.8 |
Jan 14, 2025 22:43:23.210807085 CET | 445 | 50026 | 83.249.153.1 | 192.168.2.8 |
Jan 14, 2025 22:43:23.210911036 CET | 50026 | 445 | 192.168.2.8 | 83.249.153.1 |
Jan 14, 2025 22:43:23.210982084 CET | 50026 | 445 | 192.168.2.8 | 83.249.153.1 |
Jan 14, 2025 22:43:23.211049080 CET | 50026 | 445 | 192.168.2.8 | 83.249.153.1 |
Jan 14, 2025 22:43:23.215807915 CET | 445 | 50026 | 83.249.153.1 | 192.168.2.8 |
Jan 14, 2025 22:43:23.215847969 CET | 445 | 50026 | 83.249.153.1 | 192.168.2.8 |
Jan 14, 2025 22:43:23.274826050 CET | 50084 | 445 | 192.168.2.8 | 83.249.153.2 |
Jan 14, 2025 22:43:23.279763937 CET | 445 | 50084 | 83.249.153.2 | 192.168.2.8 |
Jan 14, 2025 22:43:23.279874086 CET | 50084 | 445 | 192.168.2.8 | 83.249.153.2 |
Jan 14, 2025 22:43:23.279961109 CET | 50084 | 445 | 192.168.2.8 | 83.249.153.2 |
Jan 14, 2025 22:43:23.280291080 CET | 50085 | 445 | 192.168.2.8 | 83.249.153.2 |
Jan 14, 2025 22:43:23.284852028 CET | 445 | 50084 | 83.249.153.2 | 192.168.2.8 |
Jan 14, 2025 22:43:23.284914017 CET | 50084 | 445 | 192.168.2.8 | 83.249.153.2 |
Jan 14, 2025 22:43:23.285135984 CET | 445 | 50085 | 83.249.153.2 | 192.168.2.8 |
Jan 14, 2025 22:43:23.285201073 CET | 50085 | 445 | 192.168.2.8 | 83.249.153.2 |
Jan 14, 2025 22:43:23.285240889 CET | 50085 | 445 | 192.168.2.8 | 83.249.153.2 |
Jan 14, 2025 22:43:23.290044069 CET | 445 | 50085 | 83.249.153.2 | 192.168.2.8 |
Jan 14, 2025 22:43:23.416024923 CET | 50086 | 445 | 192.168.2.8 | 221.5.28.201 |
Jan 14, 2025 22:43:23.420882940 CET | 445 | 50086 | 221.5.28.201 | 192.168.2.8 |
Jan 14, 2025 22:43:23.420957088 CET | 50086 | 445 | 192.168.2.8 | 221.5.28.201 |
Jan 14, 2025 22:43:23.424184084 CET | 50086 | 445 | 192.168.2.8 | 221.5.28.201 |
Jan 14, 2025 22:43:23.424565077 CET | 50087 | 445 | 192.168.2.8 | 221.5.28.1 |
Jan 14, 2025 22:43:23.429425001 CET | 445 | 50086 | 221.5.28.201 | 192.168.2.8 |
Jan 14, 2025 22:43:23.429475069 CET | 50086 | 445 | 192.168.2.8 | 221.5.28.201 |
Jan 14, 2025 22:43:23.429737091 CET | 445 | 50087 | 221.5.28.1 | 192.168.2.8 |
Jan 14, 2025 22:43:23.429785967 CET | 50087 | 445 | 192.168.2.8 | 221.5.28.1 |
Jan 14, 2025 22:43:23.432369947 CET | 50087 | 445 | 192.168.2.8 | 221.5.28.1 |
Jan 14, 2025 22:43:23.437256098 CET | 445 | 50087 | 221.5.28.1 | 192.168.2.8 |
Jan 14, 2025 22:43:23.437333107 CET | 50087 | 445 | 192.168.2.8 | 221.5.28.1 |
Jan 14, 2025 22:43:23.440220118 CET | 50088 | 445 | 192.168.2.8 | 221.5.28.1 |
Jan 14, 2025 22:43:23.445069075 CET | 445 | 50088 | 221.5.28.1 | 192.168.2.8 |
Jan 14, 2025 22:43:23.445139885 CET | 50088 | 445 | 192.168.2.8 | 221.5.28.1 |
Jan 14, 2025 22:43:23.445347071 CET | 50088 | 445 | 192.168.2.8 | 221.5.28.1 |
Jan 14, 2025 22:43:23.450134993 CET | 445 | 50088 | 221.5.28.1 | 192.168.2.8 |
Jan 14, 2025 22:43:23.915503025 CET | 50089 | 445 | 192.168.2.8 | 129.31.49.1 |
Jan 14, 2025 22:43:23.920332909 CET | 445 | 50089 | 129.31.49.1 | 192.168.2.8 |
Jan 14, 2025 22:43:23.920428038 CET | 50089 | 445 | 192.168.2.8 | 129.31.49.1 |
Jan 14, 2025 22:43:23.920473099 CET | 50089 | 445 | 192.168.2.8 | 129.31.49.1 |
Jan 14, 2025 22:43:23.925302982 CET | 445 | 50089 | 129.31.49.1 | 192.168.2.8 |
Jan 14, 2025 22:43:24.243832111 CET | 50090 | 445 | 192.168.2.8 | 56.59.202.209 |
Jan 14, 2025 22:43:24.248653889 CET | 445 | 50090 | 56.59.202.209 | 192.168.2.8 |
Jan 14, 2025 22:43:24.248724937 CET | 50090 | 445 | 192.168.2.8 | 56.59.202.209 |
Jan 14, 2025 22:43:24.248749018 CET | 50090 | 445 | 192.168.2.8 | 56.59.202.209 |
Jan 14, 2025 22:43:24.248867035 CET | 50091 | 445 | 192.168.2.8 | 56.59.202.1 |
Jan 14, 2025 22:43:24.253608942 CET | 445 | 50091 | 56.59.202.1 | 192.168.2.8 |
Jan 14, 2025 22:43:24.253659964 CET | 50091 | 445 | 192.168.2.8 | 56.59.202.1 |
Jan 14, 2025 22:43:24.253684998 CET | 50091 | 445 | 192.168.2.8 | 56.59.202.1 |
Jan 14, 2025 22:43:24.254004002 CET | 445 | 50090 | 56.59.202.209 | 192.168.2.8 |
Jan 14, 2025 22:43:24.254013062 CET | 50092 | 445 | 192.168.2.8 | 56.59.202.1 |
Jan 14, 2025 22:43:24.254045010 CET | 50090 | 445 | 192.168.2.8 | 56.59.202.209 |
Jan 14, 2025 22:43:24.259433031 CET | 445 | 50091 | 56.59.202.1 | 192.168.2.8 |
Jan 14, 2025 22:43:24.259443998 CET | 445 | 50092 | 56.59.202.1 | 192.168.2.8 |
Jan 14, 2025 22:43:24.259486914 CET | 50091 | 445 | 192.168.2.8 | 56.59.202.1 |
Jan 14, 2025 22:43:24.259512901 CET | 50092 | 445 | 192.168.2.8 | 56.59.202.1 |
Jan 14, 2025 22:43:24.259546041 CET | 50092 | 445 | 192.168.2.8 | 56.59.202.1 |
Jan 14, 2025 22:43:24.264401913 CET | 445 | 50092 | 56.59.202.1 | 192.168.2.8 |
Jan 14, 2025 22:43:24.946541071 CET | 445 | 50029 | 157.193.184.1 | 192.168.2.8 |
Jan 14, 2025 22:43:24.946605921 CET | 50029 | 445 | 192.168.2.8 | 157.193.184.1 |
Jan 14, 2025 22:43:24.946659088 CET | 50029 | 445 | 192.168.2.8 | 157.193.184.1 |
Jan 14, 2025 22:43:24.946707964 CET | 50029 | 445 | 192.168.2.8 | 157.193.184.1 |
Jan 14, 2025 22:43:24.951438904 CET | 445 | 50029 | 157.193.184.1 | 192.168.2.8 |
Jan 14, 2025 22:43:24.951450109 CET | 445 | 50029 | 157.193.184.1 | 192.168.2.8 |
Jan 14, 2025 22:43:25.009316921 CET | 50093 | 445 | 192.168.2.8 | 124.35.234.12 |
Jan 14, 2025 22:43:25.014229059 CET | 445 | 50093 | 124.35.234.12 | 192.168.2.8 |
Jan 14, 2025 22:43:25.014297962 CET | 50093 | 445 | 192.168.2.8 | 124.35.234.12 |
Jan 14, 2025 22:43:25.014321089 CET | 50093 | 445 | 192.168.2.8 | 124.35.234.12 |
Jan 14, 2025 22:43:25.014476061 CET | 50094 | 445 | 192.168.2.8 | 124.35.234.1 |
Jan 14, 2025 22:43:25.019243956 CET | 445 | 50094 | 124.35.234.1 | 192.168.2.8 |
Jan 14, 2025 22:43:25.019295931 CET | 50094 | 445 | 192.168.2.8 | 124.35.234.1 |
Jan 14, 2025 22:43:25.019320011 CET | 50094 | 445 | 192.168.2.8 | 124.35.234.1 |
Jan 14, 2025 22:43:25.019335032 CET | 445 | 50093 | 124.35.234.12 | 192.168.2.8 |
Jan 14, 2025 22:43:25.019375086 CET | 50093 | 445 | 192.168.2.8 | 124.35.234.12 |
Jan 14, 2025 22:43:25.019579887 CET | 50095 | 445 | 192.168.2.8 | 124.35.234.1 |
Jan 14, 2025 22:43:25.024257898 CET | 445 | 50094 | 124.35.234.1 | 192.168.2.8 |
Jan 14, 2025 22:43:25.024298906 CET | 50094 | 445 | 192.168.2.8 | 124.35.234.1 |
Jan 14, 2025 22:43:25.024338007 CET | 445 | 50095 | 124.35.234.1 | 192.168.2.8 |
Jan 14, 2025 22:43:25.024400949 CET | 50095 | 445 | 192.168.2.8 | 124.35.234.1 |
Jan 14, 2025 22:43:25.024507046 CET | 50095 | 445 | 192.168.2.8 | 124.35.234.1 |
Jan 14, 2025 22:43:25.029205084 CET | 445 | 50095 | 124.35.234.1 | 192.168.2.8 |
Jan 14, 2025 22:43:25.100310087 CET | 445 | 50030 | 27.108.78.1 | 192.168.2.8 |
Jan 14, 2025 22:43:25.100413084 CET | 50030 | 445 | 192.168.2.8 | 27.108.78.1 |
Jan 14, 2025 22:43:25.100467920 CET | 50030 | 445 | 192.168.2.8 | 27.108.78.1 |
Jan 14, 2025 22:43:25.100542068 CET | 50030 | 445 | 192.168.2.8 | 27.108.78.1 |
Jan 14, 2025 22:43:25.105437040 CET | 445 | 50030 | 27.108.78.1 | 192.168.2.8 |
Jan 14, 2025 22:43:25.105448008 CET | 445 | 50030 | 27.108.78.1 | 192.168.2.8 |
Jan 14, 2025 22:43:25.165306091 CET | 50096 | 445 | 192.168.2.8 | 27.108.78.2 |
Jan 14, 2025 22:43:25.170125961 CET | 445 | 50096 | 27.108.78.2 | 192.168.2.8 |
Jan 14, 2025 22:43:25.170195103 CET | 50096 | 445 | 192.168.2.8 | 27.108.78.2 |
Jan 14, 2025 22:43:25.170234919 CET | 50096 | 445 | 192.168.2.8 | 27.108.78.2 |
Jan 14, 2025 22:43:25.170555115 CET | 50097 | 445 | 192.168.2.8 | 27.108.78.2 |
Jan 14, 2025 22:43:25.175180912 CET | 445 | 50096 | 27.108.78.2 | 192.168.2.8 |
Jan 14, 2025 22:43:25.175220013 CET | 50096 | 445 | 192.168.2.8 | 27.108.78.2 |
Jan 14, 2025 22:43:25.175302029 CET | 445 | 50097 | 27.108.78.2 | 192.168.2.8 |
Jan 14, 2025 22:43:25.175396919 CET | 50097 | 445 | 192.168.2.8 | 27.108.78.2 |
Jan 14, 2025 22:43:25.175424099 CET | 50097 | 445 | 192.168.2.8 | 27.108.78.2 |
Jan 14, 2025 22:43:25.180182934 CET | 445 | 50097 | 27.108.78.2 | 192.168.2.8 |
Jan 14, 2025 22:43:25.917793036 CET | 50099 | 445 | 192.168.2.8 | 25.106.82.1 |
Jan 14, 2025 22:43:25.922763109 CET | 445 | 50099 | 25.106.82.1 | 192.168.2.8 |
Jan 14, 2025 22:43:25.922857046 CET | 50099 | 445 | 192.168.2.8 | 25.106.82.1 |
Jan 14, 2025 22:43:25.923300028 CET | 50099 | 445 | 192.168.2.8 | 25.106.82.1 |
Jan 14, 2025 22:43:25.928128958 CET | 445 | 50099 | 25.106.82.1 | 192.168.2.8 |
Jan 14, 2025 22:43:26.929466963 CET | 445 | 50033 | 223.39.125.1 | 192.168.2.8 |
Jan 14, 2025 22:43:26.929649115 CET | 50033 | 445 | 192.168.2.8 | 223.39.125.1 |
Jan 14, 2025 22:43:26.929649115 CET | 50033 | 445 | 192.168.2.8 | 223.39.125.1 |
Jan 14, 2025 22:43:26.929717064 CET | 50033 | 445 | 192.168.2.8 | 223.39.125.1 |
Jan 14, 2025 22:43:26.934536934 CET | 445 | 50033 | 223.39.125.1 | 192.168.2.8 |
Jan 14, 2025 22:43:26.934568882 CET | 445 | 50033 | 223.39.125.1 | 192.168.2.8 |
Jan 14, 2025 22:43:27.179795027 CET | 445 | 50034 | 121.134.74.1 | 192.168.2.8 |
Jan 14, 2025 22:43:27.179997921 CET | 50034 | 445 | 192.168.2.8 | 121.134.74.1 |
Jan 14, 2025 22:43:27.179997921 CET | 50034 | 445 | 192.168.2.8 | 121.134.74.1 |
Jan 14, 2025 22:43:27.180085897 CET | 50034 | 445 | 192.168.2.8 | 121.134.74.1 |
Jan 14, 2025 22:43:27.184812069 CET | 445 | 50034 | 121.134.74.1 | 192.168.2.8 |
Jan 14, 2025 22:43:27.184859037 CET | 445 | 50034 | 121.134.74.1 | 192.168.2.8 |
Jan 14, 2025 22:43:27.246285915 CET | 50103 | 445 | 192.168.2.8 | 121.134.74.2 |
Jan 14, 2025 22:43:27.251231909 CET | 445 | 50103 | 121.134.74.2 | 192.168.2.8 |
Jan 14, 2025 22:43:27.251332045 CET | 50103 | 445 | 192.168.2.8 | 121.134.74.2 |
Jan 14, 2025 22:43:27.251389027 CET | 50103 | 445 | 192.168.2.8 | 121.134.74.2 |
Jan 14, 2025 22:43:27.251699924 CET | 50104 | 445 | 192.168.2.8 | 121.134.74.2 |
Jan 14, 2025 22:43:27.256308079 CET | 445 | 50103 | 121.134.74.2 | 192.168.2.8 |
Jan 14, 2025 22:43:27.256428003 CET | 50103 | 445 | 192.168.2.8 | 121.134.74.2 |
Jan 14, 2025 22:43:27.256500959 CET | 445 | 50104 | 121.134.74.2 | 192.168.2.8 |
Jan 14, 2025 22:43:27.256557941 CET | 50104 | 445 | 192.168.2.8 | 121.134.74.2 |
Jan 14, 2025 22:43:27.256580114 CET | 50104 | 445 | 192.168.2.8 | 121.134.74.2 |
Jan 14, 2025 22:43:27.261354923 CET | 445 | 50104 | 121.134.74.2 | 192.168.2.8 |
Jan 14, 2025 22:43:27.962464094 CET | 50107 | 445 | 192.168.2.8 | 157.193.184.1 |
Jan 14, 2025 22:43:27.967298031 CET | 445 | 50107 | 157.193.184.1 | 192.168.2.8 |
Jan 14, 2025 22:43:27.967466116 CET | 50107 | 445 | 192.168.2.8 | 157.193.184.1 |
Jan 14, 2025 22:43:27.967480898 CET | 50107 | 445 | 192.168.2.8 | 157.193.184.1 |
Jan 14, 2025 22:43:27.972260952 CET | 445 | 50107 | 157.193.184.1 | 192.168.2.8 |
Jan 14, 2025 22:43:28.950887918 CET | 445 | 50037 | 152.201.76.1 | 192.168.2.8 |
Jan 14, 2025 22:43:28.951020002 CET | 50037 | 445 | 192.168.2.8 | 152.201.76.1 |
Jan 14, 2025 22:43:28.951286077 CET | 50037 | 445 | 192.168.2.8 | 152.201.76.1 |
Jan 14, 2025 22:43:28.951399088 CET | 50037 | 445 | 192.168.2.8 | 152.201.76.1 |
Jan 14, 2025 22:43:28.956737041 CET | 445 | 50037 | 152.201.76.1 | 192.168.2.8 |
Jan 14, 2025 22:43:28.956753016 CET | 445 | 50037 | 152.201.76.1 | 192.168.2.8 |
Jan 14, 2025 22:43:29.132338047 CET | 445 | 50038 | 39.85.39.1 | 192.168.2.8 |
Jan 14, 2025 22:43:29.132512093 CET | 50038 | 445 | 192.168.2.8 | 39.85.39.1 |
Jan 14, 2025 22:43:29.132512093 CET | 50038 | 445 | 192.168.2.8 | 39.85.39.1 |
Jan 14, 2025 22:43:29.132882118 CET | 50038 | 445 | 192.168.2.8 | 39.85.39.1 |
Jan 14, 2025 22:43:29.137398958 CET | 445 | 50038 | 39.85.39.1 | 192.168.2.8 |
Jan 14, 2025 22:43:29.137681007 CET | 445 | 50038 | 39.85.39.1 | 192.168.2.8 |
Jan 14, 2025 22:43:29.199228048 CET | 50116 | 445 | 192.168.2.8 | 39.85.39.2 |
Jan 14, 2025 22:43:29.204109907 CET | 445 | 50116 | 39.85.39.2 | 192.168.2.8 |
Jan 14, 2025 22:43:29.204205990 CET | 50116 | 445 | 192.168.2.8 | 39.85.39.2 |
Jan 14, 2025 22:43:29.204288960 CET | 50116 | 445 | 192.168.2.8 | 39.85.39.2 |
Jan 14, 2025 22:43:29.205877066 CET | 50117 | 445 | 192.168.2.8 | 39.85.39.2 |
Jan 14, 2025 22:43:29.209146023 CET | 445 | 50116 | 39.85.39.2 | 192.168.2.8 |
Jan 14, 2025 22:43:29.209207058 CET | 50116 | 445 | 192.168.2.8 | 39.85.39.2 |
Jan 14, 2025 22:43:29.210680008 CET | 445 | 50117 | 39.85.39.2 | 192.168.2.8 |
Jan 14, 2025 22:43:29.210757971 CET | 50117 | 445 | 192.168.2.8 | 39.85.39.2 |
Jan 14, 2025 22:43:29.210823059 CET | 50117 | 445 | 192.168.2.8 | 39.85.39.2 |
Jan 14, 2025 22:43:29.215576887 CET | 445 | 50117 | 39.85.39.2 | 192.168.2.8 |
Jan 14, 2025 22:43:29.930965900 CET | 50124 | 445 | 192.168.2.8 | 223.39.125.1 |
Jan 14, 2025 22:43:29.935798883 CET | 445 | 50124 | 223.39.125.1 | 192.168.2.8 |
Jan 14, 2025 22:43:29.935957909 CET | 50124 | 445 | 192.168.2.8 | 223.39.125.1 |
Jan 14, 2025 22:43:29.936114073 CET | 50124 | 445 | 192.168.2.8 | 223.39.125.1 |
Jan 14, 2025 22:43:29.940907001 CET | 445 | 50124 | 223.39.125.1 | 192.168.2.8 |
Jan 14, 2025 22:43:30.836163998 CET | 445 | 50041 | 71.121.162.1 | 192.168.2.8 |
Jan 14, 2025 22:43:30.837260008 CET | 50041 | 445 | 192.168.2.8 | 71.121.162.1 |
Jan 14, 2025 22:43:30.837296009 CET | 50041 | 445 | 192.168.2.8 | 71.121.162.1 |
Jan 14, 2025 22:43:30.837317944 CET | 50041 | 445 | 192.168.2.8 | 71.121.162.1 |
Jan 14, 2025 22:43:30.842070103 CET | 445 | 50041 | 71.121.162.1 | 192.168.2.8 |
Jan 14, 2025 22:43:30.842123032 CET | 445 | 50041 | 71.121.162.1 | 192.168.2.8 |
Jan 14, 2025 22:43:31.149635077 CET | 445 | 50042 | 209.76.99.1 | 192.168.2.8 |
Jan 14, 2025 22:43:31.149736881 CET | 50042 | 445 | 192.168.2.8 | 209.76.99.1 |
Jan 14, 2025 22:43:31.149771929 CET | 50042 | 445 | 192.168.2.8 | 209.76.99.1 |
Jan 14, 2025 22:43:31.149827003 CET | 50042 | 445 | 192.168.2.8 | 209.76.99.1 |
Jan 14, 2025 22:43:31.154689074 CET | 445 | 50042 | 209.76.99.1 | 192.168.2.8 |
Jan 14, 2025 22:43:31.154705048 CET | 445 | 50042 | 209.76.99.1 | 192.168.2.8 |
Jan 14, 2025 22:43:31.212253094 CET | 50138 | 445 | 192.168.2.8 | 209.76.99.2 |
Jan 14, 2025 22:43:31.217150927 CET | 445 | 50138 | 209.76.99.2 | 192.168.2.8 |
Jan 14, 2025 22:43:31.217252016 CET | 50138 | 445 | 192.168.2.8 | 209.76.99.2 |
Jan 14, 2025 22:43:31.217345953 CET | 50138 | 445 | 192.168.2.8 | 209.76.99.2 |
Jan 14, 2025 22:43:31.217725992 CET | 50139 | 445 | 192.168.2.8 | 209.76.99.2 |
Jan 14, 2025 22:43:31.222332001 CET | 445 | 50138 | 209.76.99.2 | 192.168.2.8 |
Jan 14, 2025 22:43:31.222404957 CET | 50138 | 445 | 192.168.2.8 | 209.76.99.2 |
Jan 14, 2025 22:43:31.222568989 CET | 445 | 50139 | 209.76.99.2 | 192.168.2.8 |
Jan 14, 2025 22:43:31.222626925 CET | 50139 | 445 | 192.168.2.8 | 209.76.99.2 |
Jan 14, 2025 22:43:31.222685099 CET | 50139 | 445 | 192.168.2.8 | 209.76.99.2 |
Jan 14, 2025 22:43:31.227449894 CET | 445 | 50139 | 209.76.99.2 | 192.168.2.8 |
Jan 14, 2025 22:43:31.962857008 CET | 50149 | 445 | 192.168.2.8 | 152.201.76.1 |
Jan 14, 2025 22:43:31.967767954 CET | 445 | 50149 | 152.201.76.1 | 192.168.2.8 |
Jan 14, 2025 22:43:31.967932940 CET | 50149 | 445 | 192.168.2.8 | 152.201.76.1 |
Jan 14, 2025 22:43:31.967932940 CET | 50149 | 445 | 192.168.2.8 | 152.201.76.1 |
Jan 14, 2025 22:43:31.972724915 CET | 445 | 50149 | 152.201.76.1 | 192.168.2.8 |
Jan 14, 2025 22:43:32.585344076 CET | 445 | 50045 | 57.79.44.1 | 192.168.2.8 |
Jan 14, 2025 22:43:32.585463047 CET | 50045 | 445 | 192.168.2.8 | 57.79.44.1 |
Jan 14, 2025 22:43:32.585514069 CET | 50045 | 445 | 192.168.2.8 | 57.79.44.1 |
Jan 14, 2025 22:43:32.585571051 CET | 50045 | 445 | 192.168.2.8 | 57.79.44.1 |
Jan 14, 2025 22:43:32.590296030 CET | 445 | 50045 | 57.79.44.1 | 192.168.2.8 |
Jan 14, 2025 22:43:32.590318918 CET | 445 | 50045 | 57.79.44.1 | 192.168.2.8 |
Jan 14, 2025 22:43:33.196819067 CET | 445 | 50046 | 6.99.0.1 | 192.168.2.8 |
Jan 14, 2025 22:43:33.196909904 CET | 50046 | 445 | 192.168.2.8 | 6.99.0.1 |
Jan 14, 2025 22:43:33.196949959 CET | 50046 | 445 | 192.168.2.8 | 6.99.0.1 |
Jan 14, 2025 22:43:33.197031975 CET | 50046 | 445 | 192.168.2.8 | 6.99.0.1 |
Jan 14, 2025 22:43:33.201797009 CET | 445 | 50046 | 6.99.0.1 | 192.168.2.8 |
Jan 14, 2025 22:43:33.201811075 CET | 445 | 50046 | 6.99.0.1 | 192.168.2.8 |
Jan 14, 2025 22:43:33.259114981 CET | 50175 | 445 | 192.168.2.8 | 6.99.0.2 |
Jan 14, 2025 22:43:33.263892889 CET | 445 | 50175 | 6.99.0.2 | 192.168.2.8 |
Jan 14, 2025 22:43:33.263953924 CET | 50175 | 445 | 192.168.2.8 | 6.99.0.2 |
Jan 14, 2025 22:43:33.263983011 CET | 50175 | 445 | 192.168.2.8 | 6.99.0.2 |
Jan 14, 2025 22:43:33.264303923 CET | 50176 | 445 | 192.168.2.8 | 6.99.0.2 |
Jan 14, 2025 22:43:33.268990040 CET | 445 | 50175 | 6.99.0.2 | 192.168.2.8 |
Jan 14, 2025 22:43:33.269051075 CET | 50175 | 445 | 192.168.2.8 | 6.99.0.2 |
Jan 14, 2025 22:43:33.269228935 CET | 445 | 50176 | 6.99.0.2 | 192.168.2.8 |
Jan 14, 2025 22:43:33.269284010 CET | 50176 | 445 | 192.168.2.8 | 6.99.0.2 |
Jan 14, 2025 22:43:33.269328117 CET | 50176 | 445 | 192.168.2.8 | 6.99.0.2 |
Jan 14, 2025 22:43:33.274151087 CET | 445 | 50176 | 6.99.0.2 | 192.168.2.8 |
Jan 14, 2025 22:43:33.853652000 CET | 50190 | 445 | 192.168.2.8 | 71.121.162.1 |
Jan 14, 2025 22:43:33.859138012 CET | 445 | 50190 | 71.121.162.1 | 192.168.2.8 |
Jan 14, 2025 22:43:33.859273911 CET | 50190 | 445 | 192.168.2.8 | 71.121.162.1 |
Jan 14, 2025 22:43:33.861896038 CET | 50190 | 445 | 192.168.2.8 | 71.121.162.1 |
Jan 14, 2025 22:43:33.867568016 CET | 445 | 50190 | 71.121.162.1 | 192.168.2.8 |
Jan 14, 2025 22:43:34.214068890 CET | 445 | 50049 | 90.207.146.1 | 192.168.2.8 |
Jan 14, 2025 22:43:34.214133978 CET | 50049 | 445 | 192.168.2.8 | 90.207.146.1 |
Jan 14, 2025 22:43:34.214174986 CET | 50049 | 445 | 192.168.2.8 | 90.207.146.1 |
Jan 14, 2025 22:43:34.214212894 CET | 50049 | 445 | 192.168.2.8 | 90.207.146.1 |
Jan 14, 2025 22:43:34.219007015 CET | 445 | 50049 | 90.207.146.1 | 192.168.2.8 |
Jan 14, 2025 22:43:34.219016075 CET | 445 | 50049 | 90.207.146.1 | 192.168.2.8 |
Jan 14, 2025 22:43:35.163651943 CET | 445 | 50050 | 169.120.240.1 | 192.168.2.8 |
Jan 14, 2025 22:43:35.164601088 CET | 50050 | 445 | 192.168.2.8 | 169.120.240.1 |
Jan 14, 2025 22:43:35.164640903 CET | 50050 | 445 | 192.168.2.8 | 169.120.240.1 |
Jan 14, 2025 22:43:35.164691925 CET | 50050 | 445 | 192.168.2.8 | 169.120.240.1 |
Jan 14, 2025 22:43:35.169518948 CET | 445 | 50050 | 169.120.240.1 | 192.168.2.8 |
Jan 14, 2025 22:43:35.169553995 CET | 445 | 50050 | 169.120.240.1 | 192.168.2.8 |
Jan 14, 2025 22:43:35.235527039 CET | 50241 | 445 | 192.168.2.8 | 169.120.240.2 |
Jan 14, 2025 22:43:35.241796970 CET | 445 | 50241 | 169.120.240.2 | 192.168.2.8 |
Jan 14, 2025 22:43:35.242800951 CET | 50241 | 445 | 192.168.2.8 | 169.120.240.2 |
Jan 14, 2025 22:43:35.243016958 CET | 50241 | 445 | 192.168.2.8 | 169.120.240.2 |
Jan 14, 2025 22:43:35.243428946 CET | 50243 | 445 | 192.168.2.8 | 169.120.240.2 |
Jan 14, 2025 22:43:35.248847008 CET | 445 | 50241 | 169.120.240.2 | 192.168.2.8 |
Jan 14, 2025 22:43:35.249519110 CET | 445 | 50243 | 169.120.240.2 | 192.168.2.8 |
Jan 14, 2025 22:43:35.249703884 CET | 50241 | 445 | 192.168.2.8 | 169.120.240.2 |
Jan 14, 2025 22:43:35.249747038 CET | 50243 | 445 | 192.168.2.8 | 169.120.240.2 |
Jan 14, 2025 22:43:35.249813080 CET | 50243 | 445 | 192.168.2.8 | 169.120.240.2 |
Jan 14, 2025 22:43:35.255364895 CET | 445 | 50243 | 169.120.240.2 | 192.168.2.8 |
Jan 14, 2025 22:43:35.587088108 CET | 50258 | 445 | 192.168.2.8 | 57.79.44.1 |
Jan 14, 2025 22:43:35.592047930 CET | 445 | 50258 | 57.79.44.1 | 192.168.2.8 |
Jan 14, 2025 22:43:35.592178106 CET | 50258 | 445 | 192.168.2.8 | 57.79.44.1 |
Jan 14, 2025 22:43:35.592195034 CET | 50258 | 445 | 192.168.2.8 | 57.79.44.1 |
Jan 14, 2025 22:43:35.596952915 CET | 445 | 50258 | 57.79.44.1 | 192.168.2.8 |
Jan 14, 2025 22:43:35.756743908 CET | 445 | 50053 | 197.208.96.1 | 192.168.2.8 |
Jan 14, 2025 22:43:35.756820917 CET | 50053 | 445 | 192.168.2.8 | 197.208.96.1 |
Jan 14, 2025 22:43:35.756890059 CET | 50053 | 445 | 192.168.2.8 | 197.208.96.1 |
Jan 14, 2025 22:43:35.756928921 CET | 50053 | 445 | 192.168.2.8 | 197.208.96.1 |
Jan 14, 2025 22:43:35.761697054 CET | 445 | 50053 | 197.208.96.1 | 192.168.2.8 |
Jan 14, 2025 22:43:35.761708021 CET | 445 | 50053 | 197.208.96.1 | 192.168.2.8 |
Jan 14, 2025 22:43:37.148189068 CET | 445 | 50054 | 60.253.184.1 | 192.168.2.8 |
Jan 14, 2025 22:43:37.148241997 CET | 50054 | 445 | 192.168.2.8 | 60.253.184.1 |
Jan 14, 2025 22:43:37.148653984 CET | 445 | 50057 | 142.195.63.1 | 192.168.2.8 |
Jan 14, 2025 22:43:37.148694992 CET | 50057 | 445 | 192.168.2.8 | 142.195.63.1 |
Jan 14, 2025 22:43:38.478559017 CET | 445 | 50060 | 109.225.95.1 | 192.168.2.8 |
Jan 14, 2025 22:43:38.478612900 CET | 50060 | 445 | 192.168.2.8 | 109.225.95.1 |
Jan 14, 2025 22:43:38.556391001 CET | 50066 | 445 | 192.168.2.8 | 119.38.196.2 |
Jan 14, 2025 22:43:38.556435108 CET | 50085 | 445 | 192.168.2.8 | 83.249.153.2 |
Jan 14, 2025 22:43:38.556458950 CET | 50076 | 445 | 192.168.2.8 | 63.85.204.2 |
Jan 14, 2025 22:43:38.556498051 CET | 50104 | 445 | 192.168.2.8 | 121.134.74.2 |
Jan 14, 2025 22:43:38.556571007 CET | 50149 | 445 | 192.168.2.8 | 152.201.76.1 |
Jan 14, 2025 22:43:38.556610107 CET | 50139 | 445 | 192.168.2.8 | 209.76.99.2 |
Jan 14, 2025 22:43:38.556684017 CET | 50117 | 445 | 192.168.2.8 | 39.85.39.2 |
Jan 14, 2025 22:43:38.556684017 CET | 50097 | 445 | 192.168.2.8 | 27.108.78.2 |
Jan 14, 2025 22:43:38.556708097 CET | 50054 | 445 | 192.168.2.8 | 60.253.184.1 |
Jan 14, 2025 22:43:38.556727886 CET | 50057 | 445 | 192.168.2.8 | 142.195.63.1 |
Jan 14, 2025 22:43:38.556747913 CET | 50060 | 445 | 192.168.2.8 | 109.225.95.1 |
Jan 14, 2025 22:43:38.556781054 CET | 50061 | 445 | 192.168.2.8 | 128.38.222.1 |
Jan 14, 2025 22:43:38.556806087 CET | 50064 | 445 | 192.168.2.8 | 158.206.214.1 |
Jan 14, 2025 22:43:38.556838036 CET | 50069 | 445 | 192.168.2.8 | 27.219.109.1 |
Jan 14, 2025 22:43:38.556874037 CET | 50071 | 445 | 192.168.2.8 | 78.135.150.1 |
Jan 14, 2025 22:43:38.556915998 CET | 50079 | 445 | 192.168.2.8 | 207.219.89.1 |
Jan 14, 2025 22:43:38.556919098 CET | 50074 | 445 | 192.168.2.8 | 200.251.213.1 |
Jan 14, 2025 22:43:38.556952953 CET | 50080 | 445 | 192.168.2.8 | 63.102.247.1 |
Jan 14, 2025 22:43:38.556961060 CET | 50083 | 445 | 192.168.2.8 | 150.245.56.1 |
Jan 14, 2025 22:43:38.556983948 CET | 50088 | 445 | 192.168.2.8 | 221.5.28.1 |
Jan 14, 2025 22:43:38.557013988 CET | 50089 | 445 | 192.168.2.8 | 129.31.49.1 |
Jan 14, 2025 22:43:38.557039976 CET | 50092 | 445 | 192.168.2.8 | 56.59.202.1 |
Jan 14, 2025 22:43:38.557069063 CET | 50095 | 445 | 192.168.2.8 | 124.35.234.1 |
Jan 14, 2025 22:43:38.557086945 CET | 50099 | 445 | 192.168.2.8 | 25.106.82.1 |
Jan 14, 2025 22:43:38.557118893 CET | 50107 | 445 | 192.168.2.8 | 157.193.184.1 |
Jan 14, 2025 22:43:38.557146072 CET | 50124 | 445 | 192.168.2.8 | 223.39.125.1 |
Jan 14, 2025 22:43:38.557183981 CET | 50190 | 445 | 192.168.2.8 | 71.121.162.1 |
Jan 14, 2025 22:43:38.557200909 CET | 50176 | 445 | 192.168.2.8 | 6.99.0.2 |
Jan 14, 2025 22:43:38.557370901 CET | 50243 | 445 | 192.168.2.8 | 169.120.240.2 |
Jan 14, 2025 22:43:38.557478905 CET | 50258 | 445 | 192.168.2.8 | 57.79.44.1 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 14, 2025 22:42:29.157188892 CET | 49256 | 53 | 192.168.2.8 | 1.1.1.1 |
Jan 14, 2025 22:42:29.463646889 CET | 53 | 49256 | 1.1.1.1 | 192.168.2.8 |
Jan 14, 2025 22:42:30.199434042 CET | 54332 | 53 | 192.168.2.8 | 1.1.1.1 |
Jan 14, 2025 22:42:30.380831957 CET | 53 | 54332 | 1.1.1.1 | 192.168.2.8 |
Jan 14, 2025 22:43:01.187864065 CET | 138 | 138 | 192.168.2.8 | 192.168.2.255 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 14, 2025 22:42:29.157188892 CET | 192.168.2.8 | 1.1.1.1 | 0x897a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 22:42:30.199434042 CET | 192.168.2.8 | 1.1.1.1 | 0x76a6 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 14, 2025 22:42:29.463646889 CET | 1.1.1.1 | 192.168.2.8 | 0x897a | No error (0) | 103.224.212.215 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 22:42:30.380831957 CET | 1.1.1.1 | 192.168.2.8 | 0x76a6 | No error (0) | 77026.bodis.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 22:42:30.380831957 CET | 1.1.1.1 | 192.168.2.8 | 0x76a6 | No error (0) | 199.59.243.228 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.8 | 49707 | 103.224.212.215 | 80 | 5944 | C:\Windows\mssecsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 14, 2025 22:42:29.477104902 CET | 100 | OUT | |
Jan 14, 2025 22:42:30.076818943 CET | 365 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.8 | 49708 | 199.59.243.228 | 80 | 5944 | C:\Windows\mssecsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 14, 2025 22:42:30.387044907 CET | 169 | OUT | |
Jan 14, 2025 22:42:30.843998909 CET | 1236 | IN | |
Jan 14, 2025 22:42:30.844014883 CET | 696 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.8 | 49709 | 103.224.212.215 | 80 | 6552 | C:\Windows\mssecsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 14, 2025 22:42:32.108426094 CET | 100 | OUT | |
Jan 14, 2025 22:42:32.744865894 CET | 365 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.8 | 49710 | 103.224.212.215 | 80 | 6720 | C:\Windows\mssecsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 14, 2025 22:42:32.109003067 CET | 134 | OUT | |
Jan 14, 2025 22:42:32.733532906 CET | 269 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.8 | 49711 | 199.59.243.228 | 80 | 6720 | C:\Windows\mssecsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 14, 2025 22:42:32.743974924 CET | 231 | OUT | |
Jan 14, 2025 22:42:33.219224930 CET | 1236 | IN | |
Jan 14, 2025 22:42:33.219248056 CET | 688 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.8 | 49712 | 199.59.243.228 | 80 | 6552 | C:\Windows\mssecsvr.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 14, 2025 22:42:32.753730059 CET | 169 | OUT | |
Jan 14, 2025 22:42:33.227669001 CET | 1236 | IN | |
Jan 14, 2025 22:42:33.227699041 CET | 696 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 16:42:27 |
Start date: | 14/01/2025 |
Path: | C:\Windows\System32\loaddll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x3e0000 |
File size: | 126'464 bytes |
MD5 hash: | 51E6071F9CBA48E79F10C84515AAE618 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 16:42:27 |
Start date: | 14/01/2025 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6ee680000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 16:42:27 |
Start date: | 14/01/2025 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xa40000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 16:42:27 |
Start date: | 14/01/2025 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x2c0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 16:42:27 |
Start date: | 14/01/2025 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x2c0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 6 |
Start time: | 16:42:27 |
Start date: | 14/01/2025 |
Path: | C:\Windows\mssecsvr.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 2'281'472 bytes |
MD5 hash: | B15FB425B628062A7BB0F11DBAECF4AC |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 8 |
Start time: | 16:42:30 |
Start date: | 14/01/2025 |
Path: | C:\Windows\mssecsvr.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 2'281'472 bytes |
MD5 hash: | B15FB425B628062A7BB0F11DBAECF4AC |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 9 |
Start time: | 16:42:30 |
Start date: | 14/01/2025 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x2c0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 10 |
Start time: | 16:42:30 |
Start date: | 14/01/2025 |
Path: | C:\Windows\mssecsvr.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 2'281'472 bytes |
MD5 hash: | B15FB425B628062A7BB0F11DBAECF4AC |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 11 |
Start time: | 16:42:32 |
Start date: | 14/01/2025 |
Path: | C:\Windows\tasksche.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 2'061'938 bytes |
MD5 hash: | 41C0E22D28973F312DE789C027E61D0C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 12 |
Start time: | 16:42:32 |
Start date: | 14/01/2025 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff67e6d0000 |
File size: | 55'320 bytes |
MD5 hash: | B7F884C1B74A263F746EE12A5F7C9F6A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 13 |
Start time: | 16:42:32 |
Start date: | 14/01/2025 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x7b0000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 14 |
Start time: | 16:42:32 |
Start date: | 14/01/2025 |
Path: | C:\Windows\SysWOW64\WerFault.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x7b0000 |
File size: | 483'680 bytes |
MD5 hash: | C31336C1EFC2CCB44B4326EA793040F2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 15 |
Start time: | 16:42:33 |
Start date: | 14/01/2025 |
Path: | C:\Windows\System32\svchost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff67e6d0000 |
File size: | 55'320 bytes |
MD5 hash: | B7F884C1B74A263F746EE12A5F7C9F6A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Execution Graph
Execution Coverage: | 65.2% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 63.2% |
Total number of Nodes: | 38 |
Total number of Limit Nodes: | 8 |
Graph
Callgraph
Function 00407CE0 Relevance: 50.9, APIs: 18, Strings: 11, Instructions: 175libraryloaderfileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409A16 Relevance: 16.6, APIs: 11, Instructions: 111COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00408140 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 45networkCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00407C40 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 54serviceCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00408090 Relevance: 14.0, APIs: 7, Strings: 1, Instructions: 49serviceCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Execution Graph
Execution Coverage: | 34.8% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 0% |
Total number of Nodes: | 36 |
Total number of Limit Nodes: | 2 |
Graph
Callgraph
Function 00408090 Relevance: 14.0, APIs: 7, Strings: 1, Instructions: 49serviceCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00408140 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 45networkCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00407C40 Relevance: 15.8, APIs: 6, Strings: 3, Instructions: 54serviceCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00407CE0 Relevance: 40.4, APIs: 12, Strings: 11, Instructions: 175libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409A16 Relevance: 16.6, APIs: 11, Instructions: 111COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Execution Graph
Execution Coverage: | 1% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 4.4% |
Total number of Nodes: | 1183 |
Total number of Limit Nodes: | 22 |
Graph
Function 0041EDF7 Relevance: 1.5, APIs: 1, Instructions: 20memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040690A Relevance: 37.0, APIs: 17, Strings: 4, Instructions: 294fileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406553 Relevance: 9.0, APIs: 6, Instructions: 42COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00409476 Relevance: 7.6, APIs: 5, Instructions: 111fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00411393 Relevance: 3.0, APIs: 2, Instructions: 20timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00417D78 Relevance: 2.6, APIs: 1, Instructions: 1055COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00414946 Relevance: 2.0, APIs: 1, Instructions: 478COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00413EE3 Relevance: 1.8, APIs: 1, Instructions: 267COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00419BB0 Relevance: 1.6, APIs: 1, Instructions: 89comCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004234CE Relevance: 1.5, APIs: 1, Instructions: 4COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404986 Relevance: 1.5, Strings: 1, Instructions: 245COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040FDFA Relevance: .9, Instructions: 929COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00416C3F Relevance: .8, Instructions: 835COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00415D9A Relevance: .8, Instructions: 795COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040FEF0 Relevance: .6, Instructions: 617COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041BCD9 Relevance: .4, Instructions: 384COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041B8B9 Relevance: .4, Instructions: 378COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041B4AD Relevance: .4, Instructions: 361COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041B0D9 Relevance: .4, Instructions: 351COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041462B Relevance: .2, Instructions: 236COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040CC10 Relevance: .1, Instructions: 129COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041450F Relevance: .1, Instructions: 109COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405610 Relevance: .1, Instructions: 73COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00410E50 Relevance: .0, Instructions: 35COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00419779 Relevance: 26.4, APIs: 11, Strings: 4, Instructions: 125memoryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405164 Relevance: 21.1, APIs: 14, Instructions: 91COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041E854 Relevance: 19.3, APIs: 8, Strings: 3, Instructions: 57libraryloaderCOMMONLIBRARYCODE
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041A060 Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 30librarycomCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004192D0 Relevance: 12.1, APIs: 8, Instructions: 71windowCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00419EA0 Relevance: 10.7, APIs: 5, Strings: 1, Instructions: 184comCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004113F1 Relevance: 10.6, APIs: 7, Instructions: 134timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004084EE Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 134fileCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00411541 Relevance: 9.1, APIs: 6, Instructions: 104timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041A506 Relevance: 7.5, APIs: 5, Instructions: 44memoryCOMMONLIBRARYCODE
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00411E81 Relevance: 7.5, APIs: 5, Instructions: 43COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406D02 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 127timeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041E132 Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 42COMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00423463 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 38libraryloaderCOMMONLIBRARYCODE
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00419A36 Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 33registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00410E1C Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 16libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004087C3 Relevance: 6.1, APIs: 4, Instructions: 104fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00401822 Relevance: 6.1, APIs: 4, Instructions: 103COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00413CE8 Relevance: 6.1, APIs: 4, Instructions: 93COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00408CA0 Relevance: 6.1, APIs: 4, Instructions: 59fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00413097 Relevance: 6.1, APIs: 4, Instructions: 57COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00411072 Relevance: 6.1, APIs: 4, Instructions: 55COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00411254 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 49threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0041DEAB Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 37COMMONLIBRARYCODE
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00410EA0 Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 19synchronizationCOMMONLIBRARYCODE
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|