Analysis Report COMPANY REQUIREMENT.doc
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
Startup |
---|
|
Malware Configuration |
---|
Threatname: Snake Keylogger |
---|
{"Exfil Mode": "SMTP", "SMTP Info": {"Port": "587", "SMTP Credential": "chidimobility@vespang.cfHanna.2020vespang.cf"}}
Yara Overview |
---|
Memory Dumps |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BedsObfuscator | Yara detected Beds Obfuscator | Joe Security | ||
JoeSecurity_SnakeKeylogger | Yara detected Snake Keylogger | Joe Security | ||
JoeSecurity_BedsObfuscator | Yara detected Beds Obfuscator | Joe Security | ||
JoeSecurity_SnakeKeylogger | Yara detected Snake Keylogger | Joe Security | ||
JoeSecurity_BedsObfuscator | Yara detected Beds Obfuscator | Joe Security | ||
Click to see the 5 entries |
Unpacked PEs |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_BedsObfuscator | Yara detected Beds Obfuscator | Joe Security | ||
JoeSecurity_SnakeKeylogger | Yara detected Snake Keylogger | Joe Security | ||
JoeSecurity_BedsObfuscator | Yara detected Beds Obfuscator | Joe Security | ||
JoeSecurity_SnakeKeylogger | Yara detected Snake Keylogger | Joe Security | ||
JoeSecurity_BedsObfuscator | Yara detected Beds Obfuscator | Joe Security | ||
Click to see the 3 entries |
Sigma Overview |
---|
System Summary: |
---|
Sigma detected: Droppers Exploiting CVE-2017-11882 | Show sources |
Source: | Author: Florian Roth: |
Sigma detected: EQNEDT32.EXE connecting to internet | Show sources |
Source: | Author: Joe Security: |
Sigma detected: File Dropped By EQNEDT32EXE | Show sources |
Source: | Author: Joe Security: |
Signature Overview |
---|
Click to jump to signature section
AV Detection: |
---|
Found malware configuration | Show sources |
Source: | Malware Configuration Extractor: |
Multi AV Scanner detection for dropped file | Show sources |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Multi AV Scanner detection for submitted file | Show sources |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Machine Learning detection for dropped file | Show sources |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Avira: |
Exploits: |
---|
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) | Show sources |
Source: | Process created: | Jump to behavior |
Source: | Process created: | ||
Source: | Process created: |
Source: | HTTPS traffic detected: |
Source: | File opened: | Jump to behavior |
Source: | HTTPS traffic detected: |
Source: | DNS query: |
Source: | TCP traffic: |
Source: | TCP traffic: |
Networking: |
---|
May check the online IP address of the machine | Show sources |
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: | ||
Source: | DNS query: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | JA3 fingerprint: | ||
Source: | JA3 fingerprint: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTPS traffic detected: |
Source: | File created: | Jump to behavior |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
System Summary: |
---|
Office equation editor drops PE file | Show sources |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Code function: | 4_2_0036017C | |
Source: | Code function: | 4_2_0036D962 | |
Source: | Code function: | 4_2_00364988 | |
Source: | Code function: | 4_2_003655D1 | |
Source: | Code function: | 4_2_00363A18 | |
Source: | Code function: | 4_2_0036A208 | |
Source: | Code function: | 4_2_00366ED8 | |
Source: | Code function: | 4_2_00365FB9 | |
Source: | Code function: | 4_2_0036DBF0 | |
Source: | Code function: | 4_2_00362BE8 | |
Source: | Code function: | 4_2_0036A433 | |
Source: | Code function: | 4_2_00369490 | |
Source: | Code function: | 4_2_00369480 | |
Source: | Code function: | 4_2_00363D74 | |
Source: | Code function: | 4_2_0036AD72 | |
Source: | Code function: | 4_2_00368950 | |
Source: | Code function: | 4_2_00368942 | |
Source: | Code function: | 4_2_0036BDA0 | |
Source: | Code function: | 4_2_0036BD90 | |
Source: | Code function: | 4_2_0036AD80 | |
Source: | Code function: | 4_2_00367DF0 | |
Source: | Code function: | 4_2_00366DE0 | |
Source: | Code function: | 4_2_00367DE0 | |
Source: | Code function: | 4_2_0036B5DA | |
Source: | Code function: | 4_2_00369218 | |
Source: | Code function: | 4_2_0036A204 | |
Source: | Code function: | 4_2_00369209 | |
Source: | Code function: | 4_2_0036D640 | |
Source: | Code function: | 4_2_003696B0 | |
Source: | Code function: | 4_2_0036A2B9 | |
Source: | Code function: | 4_2_0036BAE0 | |
Source: | Code function: | 4_2_0036A722 | |
Source: | Code function: | 4_2_0036C3B4 | |
Source: | Code function: | 4_2_00368FE0 | |
Source: | Code function: | 4_2_0036DBE0 | |
Source: | Code function: | 4_2_003607E8 | |
Source: | Code function: | 4_2_00368FD1 | |
Source: | Code function: | 4_2_0036C3D8 | |
Source: | Code function: | 4_2_00362BCB | |
Source: | Code function: | 5_2_001E9110 | |
Source: | Code function: | 5_2_001E05B0 | |
Source: | Code function: | 5_2_001E8918 | |
Source: | Code function: | 5_2_001E9908 | |
Source: | Code function: | 5_2_001E7AB0 | |
Source: | Code function: | 5_2_001EDC42 | |
Source: | Code function: | 5_2_001E6D68 | |
Source: | Code function: | 5_2_001E1069 | |
Source: | Code function: | 5_2_001E90B0 | |
Source: | Code function: | 5_2_001E8293 | |
Source: | Code function: | 5_2_001E64A0 | |
Source: | Code function: | 5_2_001E1580 | |
Source: | Code function: | 5_2_001E88B9 | |
Source: | Code function: | 5_2_001E98A8 | |
Source: | Code function: | 5_2_001E6D09 | |
Source: | Code function: | 5_2_001E5EA7 | |
Source: | Code function: | 5_2_0038D038 | |
Source: | Code function: | 5_2_0038D820 | |
Source: | Code function: | 5_2_0038E008 | |
Source: | Code function: | 5_2_0038C8C0 | |
Source: | Code function: | 5_2_0038C110 | |
Source: | Code function: | 5_2_003895B0 | |
Source: | Code function: | 5_2_00387DF8 | |
Source: | Code function: | 5_2_00389DE8 | |
Source: | Code function: | 5_2_003885E0 | |
Source: | Code function: | 5_2_0038A5D0 | |
Source: | Code function: | 5_2_00388DC8 | |
Source: | Code function: | 5_2_00386E28 | |
Source: | Code function: | 5_2_00387610 | |
Source: | Code function: | 5_2_00385670 | |
Source: | Code function: | 5_2_00385E58 | |
Source: | Code function: | 5_2_00386640 | |
Source: | Code function: | 5_2_00383EB8 | |
Source: | Code function: | 5_2_003846A0 | |
Source: | Code function: | 5_2_00384E88 | |
Source: | Code function: | 5_2_00382F38 | |
Source: | Code function: | 5_2_00383720 | |
Source: | Code function: | 5_2_00381F68 | |
Source: | Code function: | 5_2_00382750 | |
Source: | Code function: | 5_2_003807B0 | |
Source: | Code function: | 5_2_00380F98 | |
Source: | Code function: | 5_2_0038AF88 | |
Source: | Code function: | 5_2_00381780 | |
Source: | Code function: | 5_2_0038E7F0 | |
Source: | Code function: | 5_2_0038EFD8 | |
Source: | Code function: | 5_2_0038F7C0 | |
Source: | Code function: | 5_2_0038C810 | |
Source: | Code function: | 5_2_0038C060 | |
Source: | Code function: | 5_2_00389D39 | |
Source: | Code function: | 5_2_0038A570 | |
Source: | Code function: | 5_2_00388D67 | |
Source: | Code function: | 5_2_00389550 | |
Source: | Code function: | 5_2_003875B0 | |
Source: | Code function: | 5_2_00387D98 | |
Source: | Code function: | 5_2_00388580 | |
Source: | Code function: | 5_2_00385DF8 | |
Source: | Code function: | 5_2_003865E1 | |
Source: | Code function: | 5_2_00386DC7 | |
Source: | Code function: | 5_2_00384E29 | |
Source: | Code function: | 5_2_0038560F | |
Source: | Code function: | 5_2_00384690 | |
Source: | Code function: | 5_2_00383EF9 | |
Source: | Code function: | 5_2_003826F0 | |
Source: | Code function: | 5_2_00382ED8 | |
Source: | Code function: | 5_2_003836C1 | |
Source: | Code function: | 5_2_00380F38 | |
Source: | Code function: | 5_2_00381720 | |
Source: | Code function: | 5_2_00383F08 | |
Source: | Code function: | 5_2_00381F08 | |
Source: | Code function: | 5_2_0038EF79 | |
Source: | Code function: | 5_2_0038AF60 | |
Source: | Code function: | 5_2_0038F75F | |
Source: | Code function: | 5_2_0038DFB2 | |
Source: | Code function: | 5_2_003807A0 | |
Source: | Code function: | 5_2_0038E790 | |
Source: | Code function: | 5_2_0038CFE2 | |
Source: | Code function: | 5_2_0038D7C8 | |
Source: | Code function: | 5_2_00780048 | |
Source: | Code function: | 5_2_00781038 | |
Source: | Code function: | 5_2_00780830 | |
Source: | Code function: | 5_2_00781820 | |
Source: | Code function: | 5_2_00782008 | |
Source: | Code function: | 5_2_007827A0 | |
Source: | Code function: | 5_2_00782F88 | |
Source: | Code function: | 5_2_00782F78 | |
Source: | Code function: | 5_2_007827F0 | |
Source: | Code function: | 5_2_007807D0 | |
Source: | Code function: | 5_2_00780FC0 | |
Source: | Code function: | 5_2_007817BF | |
Source: | Code function: | 5_2_00781FA9 |
Source: | Static PE information: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Source: | File opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Data Obfuscation: |
---|
Yara detected Beds Obfuscator | Show sources |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Code function: | 4_2_0134A82E | |
Source: | Code function: | 4_2_0134A444 | |
Source: | Code function: | 4_2_00366870 | |
Source: | Code function: | 4_2_0036E312 | |
Source: | Code function: | 5_2_0134A82E | |
Source: | Code function: | 5_2_0134A444 |
Source: | Static PE information: |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion: |
---|
Yara detected AntiVM_3 | Show sources |
Source: | File source: |
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) | Show sources |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Yara detected Beds Obfuscator | Show sources |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Thread delayed: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 5_2_001E51C1 |
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion: |
---|
Injects a PE file into a foreign processes | Show sources |
Source: | Memory written: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Stealing of Sensitive Information: |
---|
Yara detected Snake Keylogger | Show sources |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Tries to harvest and steal browser information (history, passwords, etc) | Show sources |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Tries to harvest and steal ftp login credentials | Show sources |
Source: | File opened: | Jump to behavior |
Tries to steal Mail credentials (via file access) | Show sources |
Source: | Key opened: | Jump to behavior |
Source: | File source: |
Remote Access Functionality: |
---|
Yara detected Snake Keylogger | Show sources |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Exploitation for Client Execution13 | Path Interception | Process Injection112 | Masquerading1 | OS Credential Dumping2 | Security Software Discovery21 | Remote Services | Email Collection1 | Exfiltration Over Other Network Medium | Encrypted Channel12 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Virtualization/Sandbox Evasion2 | LSASS Memory | Virtualization/Sandbox Evasion2 | Remote Desktop Protocol | Archive Collected Data1 | Exfiltration Over Bluetooth | Ingress Tool Transfer2 | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Disable or Modify Tools1 | Security Account Manager | Process Discovery2 | SMB/Windows Admin Shares | Data from Local System2 | Automated Exfiltration | Non-Application Layer Protocol2 | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Process Injection112 | NTDS | Remote System Discovery1 | Distributed Component Object Model | Input Capture | Scheduled Transfer | Application Layer Protocol13 | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | Obfuscated Files or Information2 | LSA Secrets | System Network Configuration Discovery1 | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | Software Packing3 | Cached Domain Credentials | File and Directory Discovery1 | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | Compile After Delivery | DCSync | System Information Discovery13 | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact |
Behavior Graph |
---|
Screenshots |
---|
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Antivirus, Machine Learning and Genetic Malware Detection |
---|
Initial Sample |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
46% | Virustotal | Browse | ||
51% | ReversingLabs | Document-RTF.Exploit.CVE-2017-11882 |
Dropped Files |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
23% | ReversingLabs | ByteCode-MSIL.Trojan.AgentTesla | ||
23% | ReversingLabs | ByteCode-MSIL.Trojan.AgentTesla |
Unpacked PE Files |
---|
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | TR/Spy.Gen | Download File |
Domains |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
1% | Virustotal | Browse | ||
0% | Virustotal | Browse | ||
0% | Virustotal | Browse |
URLs |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe | ||
0% | URL Reputation | safe |
Domains and IPs |
---|
Contacted Domains |
---|
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
cdn.discordapp.com | 162.159.133.233 | true | false | high | |
freegeoip.app | 104.21.19.200 | true | false |
| unknown |
checkip.dyndns.com | 131.186.161.70 | true | false |
| unknown |
checkip.dyndns.org | unknown | unknown | true |
| unknown |
Contacted URLs |
---|
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown | |
false | high |
URLs from Memory and Binaries |
---|
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| low | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown |
Contacted IPs |
---|
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
Public |
---|
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
131.186.161.70 | checkip.dyndns.com | United States | 33517 | DYNDNSUS | false | |
104.21.19.200 | freegeoip.app | United States | 13335 | CLOUDFLARENETUS | false | |
162.159.135.233 | unknown | United States | 13335 | CLOUDFLARENETUS | true |
General Information |
---|
Joe Sandbox Version: | 31.0.0 Emerald |
Analysis ID: | 367982 |
Start date: | 12.03.2021 |
Start time: | 17:19:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 7m 38s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | COMPANY REQUIREMENT.doc |
Cookbook file name: | defaultwindowsofficecookbook.jbs |
Analysis system description: | Windows 7 x64 SP1 with Office 2010 SP2 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2) |
Number of analysed new started processes analysed: | 9 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal100.troj.spyw.expl.evad.winDOC@7/10@5/3 |
EGA Information: | Failed |
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
Warnings: | Show All
|
Simulations |
---|
Behavior and APIs |
---|
Time | Type | Description |
---|---|---|
17:19:32 | API Interceptor | |
17:19:34 | API Interceptor |
Joe Sandbox View / Context |
---|
IPs |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
131.186.161.70 | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Domains |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
cdn.discordapp.com | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
freegeoip.app | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
checkip.dyndns.com | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
ASN |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
CLOUDFLARENETUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
DYNDNSUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
JA3 Fingerprints |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
05af1f5ca1b87cc9cc9b25185115607d | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
7dcce5b76c8b17472d024758970a406b | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Dropped Files |
---|
No context |
---|
Created / dropped Files |
---|
Process: | C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE |
File Type: | |
Category: | downloaded |
Size (bytes): | 390144 |
Entropy (8bit): | 7.863432618538967 |
Encrypted: | false |
SSDEEP: | 6144:vzjwWCVEi9I9Md9xQdZT+O5bBCnDVRzOpsw+tP3b51rCkVO0JJNBQIC:wh9IG9Qd1+ebgnxO+ZrCko4HQIC |
MD5: | 9B568603BDDF210CA155C59A846E206A |
SHA1: | F7494D64E01BC1090028E08483055597AC552069 |
SHA-256: | 34464FFF3F01AACD06AB7B2DD9551220DAC60B69A771B6B29D77E9102865905A |
SHA-512: | D0D3C5FCCA4FECE248A96F2A5A1CF8CAEFD6133C01EDC922922046C6647C7A6183CDF43BED411058AEC07DFB77B3C4E47C6D0C2944D6BDADF6B7F9F0892FBB79 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
IE Cache URL: | https://cdn.discordapp.com/attachments/819674896988242004/819677189900861500/harcout.exe |
Preview: |
|
Process: | C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 5 |
Entropy (8bit): | 1.5219280948873621 |
Encrypted: | false |
SSDEEP: | 3:hn:h |
MD5: | FDA44910DEB1A460BE4AC5D56D61D837 |
SHA1: | F6D0C643351580307B2EAA6A7560E76965496BC7 |
SHA-256: | 933B971C6388D594A23FA1559825DB5BEC8ADE2DB1240AA8FC9D0C684949E8C9 |
SHA-512: | 57DDA9AA7C29F960CD7948A4E4567844D3289FA729E9E388E7F4EDCBDF16BF6A94536598B4F9FF8942849F1F96BD3C00BC24A75E748A36FBF2A145F63BF904C1 |
Malicious: | true |
Reputation: | high, very likely benign file |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 1024 |
Entropy (8bit): | 0.05390218305374581 |
Encrypted: | false |
SSDEEP: | 3:ol3lYdn:4Wn |
MD5: | 5D4D94EE7E06BBB0AF9584119797B23A |
SHA1: | DBB111419C704F116EFA8E72471DD83E86E49677 |
SHA-256: | 4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1 |
SHA-512: | 95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 11550 |
Entropy (8bit): | 3.542484597346296 |
Encrypted: | false |
SSDEEP: | 192:BV6OqN41o0AlkDWzqAY1c2FfsDfL9+2SKcHRDGintXyg5amyBQMvU:BYVlkAufoJ+2SXHUKtXV5azBTvU |
MD5: | 1B82F28BCA109807D8E938310802AE93 |
SHA1: | 96F04BD8A9F829B4DF615C013023BCF1B73136B5 |
SHA-256: | 56468767F78639F100E78C696EF99C731CF71E8A6D38D8F4C60A48A7536A87A6 |
SHA-512: | 323D891A32840593C72051895D78384959694C6E7D4C5A27EDE99BA22A0E7544F157308A156C99C9EBE487B3FA9C8666AD7988E046894248FC7BF2D23AA31043 |
Malicious: | false |
Reputation: | low |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 2118 |
Entropy (8bit): | 4.594178522538528 |
Encrypted: | false |
SSDEEP: | 24:8nk8kun/XTwz6IknLo9XNeENZDv3q3dM7dD2nk8kun/XTwz6IknLo9XNeENZDv3B:8k1E/XT3IkePq3Qh2k1E/XT3IkePq3Q/ |
MD5: | 462AC579EBFA115873A4AB29C7FE8A3F |
SHA1: | 389EF0F6386485240DBB3EA3B58CA38EB4410950 |
SHA-256: | 060E526BADB2BCA952A18B7604FC385ABEFA3C802FC7ED401CB87CC419661FDF |
SHA-512: | EAB03528EC8C206D1ABF1B4842006AA084611B6D8365C44EB649847F727FD03E5B868F2571CB474D13AE10BA846000810F4FA7E57914CD045B611508BCB6D2CE |
Malicious: | false |
Reputation: | low |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 95 |
Entropy (8bit): | 4.542268308163145 |
Encrypted: | false |
SSDEEP: | 3:M1Lrugi3Yq+5krugi3YqmX1Lrugi3Yqv:M5vioBivioJvioU |
MD5: | BDE9FAF2651E936242D9A39AF85638FB |
SHA1: | 321F26B6C0EDD59E34C3019FE3FA33AB401D53BF |
SHA-256: | 086DCCC38FF295931629F7400EEF5303813CDFD630B6F95797987B60E3265658 |
SHA-512: | F4EFFA7644250D1BFE636180D1E8C4FD61D076669189A400B0C5897785484819C567B94DEFAE522FA4F2D1CAD696848F50D16394222B7A05D9AE0390A4C37667 |
Malicious: | false |
Reputation: | low |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 162 |
Entropy (8bit): | 2.431160061181642 |
Encrypted: | false |
SSDEEP: | 3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l |
MD5: | 39EB3053A717C25AF84D576F6B2EBDD2 |
SHA1: | F6157079187E865C1BAADCC2014EF58440D449CA |
SHA-256: | CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A |
SHA-512: | 5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
|
Process: | C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 116 |
Entropy (8bit): | 4.410699422649641 |
Encrypted: | false |
SSDEEP: | 3:GmM/sOSaCgAgYW0TUFccdTFweSNuEdTddbFXIXKOiEUXv:XM/TSaZVbMeZEkHU/ |
MD5: | 8D78DE5ABAB0AD0B9C83EA83B7070E94 |
SHA1: | C25357D22E0A474853E2E485B889B57092F57EDB |
SHA-256: | 48549FD163DDB12B4DD89FF81EA9A637243C566AA2D0F1F4E3DE7C782868ECB1 |
SHA-512: | E7C55CC252817B7B38AA31E55D498FF87531AF4E065722003B63ADD362629D9F6600CFE3A2F0F28EF8E681999602C398EBCF828696BB8679CCF0E4A322B0B555 |
Malicious: | false |
Reputation: | low |
Preview: |
|
Process: | C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 390144 |
Entropy (8bit): | 7.863432618538967 |
Encrypted: | false |
SSDEEP: | 6144:vzjwWCVEi9I9Md9xQdZT+O5bBCnDVRzOpsw+tP3b51rCkVO0JJNBQIC:wh9IG9Qd1+ebgnxO+ZrCko4HQIC |
MD5: | 9B568603BDDF210CA155C59A846E206A |
SHA1: | F7494D64E01BC1090028E08483055597AC552069 |
SHA-256: | 34464FFF3F01AACD06AB7B2DD9551220DAC60B69A771B6B29D77E9102865905A |
SHA-512: | D0D3C5FCCA4FECE248A96F2A5A1CF8CAEFD6133C01EDC922922046C6647C7A6183CDF43BED411058AEC07DFB77B3C4E47C6D0C2944D6BDADF6B7F9F0892FBB79 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
|
Process: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 162 |
Entropy (8bit): | 2.431160061181642 |
Encrypted: | false |
SSDEEP: | 3:vrJlaCkWtVyokKOg5Gll3GwSKG/f2+1/ln:vdsCkWtW2IlID9l |
MD5: | 39EB3053A717C25AF84D576F6B2EBDD2 |
SHA1: | F6157079187E865C1BAADCC2014EF58440D449CA |
SHA-256: | CD95C0EA3CEAEC724B510D6F8F43449B26DF97822F25BDA3316F5EAC3541E54A |
SHA-512: | 5AA3D344F90844D83477E94E0D0E0F3C96324D8C255C643D1A67FA2BB9EEBDF4F6A7447918F371844FCEDFCD6BBAAA4868FC022FDB666E62EB2D1BAB9028919C |
Malicious: | false |
Preview: |
|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 4.082795650428771 |
TrID: |
|
File name: | COMPANY REQUIREMENT.doc |
File size: | 471883 |
MD5: | ab8c927fef01c470fe7206a0b043d763 |
SHA1: | c9420088ea76d0bfdb831d244f248c172eee69fb |
SHA256: | fd2198f7abdbeaa61d74b78a67eca916ed8297a4889680529ee86a27ca860bdd |
SHA512: | 0a36207e548ac4269afa3684e16dfc6c0196f2acd29f36b74cbb2fcc3ffcc94f59632b64182c3c3c8b9aef02d30f53020a752bb6c711b7b08882952dfee515ab |
SSDEEP: | 12288:E55AWFCVbFkMRZs7J1UYOZKWBSeKPARs8wzHgWDFHz2eh+:WAIC9FkMRaN0cQ3S8wzHDFHzQ |
File Content Preview: | {\rtf16269`/+@*~@#<]*-+#$?`<1++9.4$?=_6/[+|0+!3.?3330(<<|9-@3<:06(?/2)%@=4.?|]/[+=*.6#/0.?(~?6304[~?%|@.4-@5.`1&0.;/:<6^/3-?<,.1>-]?3<6.(~32$.~]$.?&;^_.',;?5,2+._1714=_0^6#.24!$:[*0]@]?_&@<=.269$_[.?200#+1===.95?!%.*_?0.?*?](.4?`|:?-9/?8@_<?|~.?`&<^&(:.[@ |
File Icon |
---|
Icon Hash: | e4eea2aaa4b4b4a4 |
Static RTF Info |
---|
Objects |
---|
Id | Start | Format ID | Format | Classname | Datasize | Filename | Sourcepath | Temppath | Exploit |
---|---|---|---|---|---|---|---|---|---|
0 | 000014A4h | 2 | embedded | EquAtiON.3 | 233162 | no |
Network Behavior |
---|
Network Port Distribution |
---|
TCP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 12, 2021 17:19:45.834750891 CET | 49165 | 80 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:45.886890888 CET | 80 | 49165 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:45.887088060 CET | 49165 | 80 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:45.887872934 CET | 49165 | 80 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:45.939372063 CET | 80 | 49165 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:45.947659016 CET | 80 | 49165 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:45.947776079 CET | 49165 | 80 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:45.968239069 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.021752119 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.021819115 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.029009104 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.080133915 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.107719898 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.107748985 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.107784033 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.107851982 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.116441965 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.170439005 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.170476913 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.173460007 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.412154913 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.465662003 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.510073900 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.510112047 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.510128975 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.510144949 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.510160923 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.510180950 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.510198116 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.510214090 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.510240078 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.510303020 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.511177063 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.511203051 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.511274099 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.512418985 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.512447119 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.512510061 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.512531042 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.513597012 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.513626099 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.513669968 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.513689041 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.514782906 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.514807940 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.514852047 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.514874935 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.516004086 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.516030073 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.516087055 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.517168045 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.517190933 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.517262936 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.518367052 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.518395901 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.518449068 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.519582987 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.519612074 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.519675016 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.520826101 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.520849943 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.520917892 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.522342920 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.522361994 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.522408009 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.523170948 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.523190022 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.523226023 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.523248911 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.524384022 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.524409056 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.524441004 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.524467945 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.525603056 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.525665998 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.529226065 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.561620951 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.561645985 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.561825037 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.562176943 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.562195063 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.562266111 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.563848972 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.563962936 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.564050913 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.564145088 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.564517021 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.564536095 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.564640045 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.565948009 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.565967083 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.566054106 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.566932917 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.566953897 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.567050934 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.568141937 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.568166018 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.568274021 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.569334984 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.569353104 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.569462061 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.570537090 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.570560932 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.570648909 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.571742058 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.571773052 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.571856976 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.572957039 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.572974920 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.573026896 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.574181080 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.574255943 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.574706078 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.574723959 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.574767113 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.574790001 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.575951099 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.575969934 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.576040983 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.577161074 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.577183008 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.577240944 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.577280045 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.578358889 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.578377962 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.578500986 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.580485106 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.580508947 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.580581903 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.580625057 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.581057072 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.581079960 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.581130028 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.581166029 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.582320929 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.582349062 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.582397938 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.583482027 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.583503962 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.583553076 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.584664106 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.584687948 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.584764957 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.585948944 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.585973024 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.586031914 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.587065935 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.587090969 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.587147951 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.588320017 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.588347912 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.588411093 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.589524984 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.589627981 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.613528967 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.613579035 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.613631964 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.613675117 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.613898993 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.613951921 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.613959074 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.614006042 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.615673065 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.615794897 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.615838051 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.615895033 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.616183043 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.616228104 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.616265059 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.616277933 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.617295980 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.617417097 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.617486000 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.617537022 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.618727922 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.618849993 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.618882895 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.618942976 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.619837999 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.619924068 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.619946957 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.620018005 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.621329069 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.621376038 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.621409893 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.621437073 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.622632980 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.622690916 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.622699022 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.622745991 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.623167992 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.623200893 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.623213053 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.623244047 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.624773026 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.624813080 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.624862909 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.625328064 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.625361919 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.625375986 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.625387907 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.625406027 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.626445055 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.626481056 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.626518965 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.626738071 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.627520084 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.627558947 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.627587080 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.627602100 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.628545046 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.628583908 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.628614902 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.628632069 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.629601955 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.629643917 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.629676104 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.629689932 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.631872892 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.631901979 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.631987095 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.632404089 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.632427931 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.632489920 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.633508921 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.633537054 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.633579969 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.634603977 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.634632111 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.634691000 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.635710955 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.635739088 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.635952950 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.636739969 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.636770964 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.636811018 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.636837006 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.637800932 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.637828112 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.637887955 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.638849974 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.638875008 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.638911963 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.638931990 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.639869928 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.639898062 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.639931917 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.639955044 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.640947104 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.640975952 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.641015053 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.641031027 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.641819000 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.641841888 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.641896009 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.641917944 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.642740965 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.642765999 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.642792940 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.642816067 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.643701077 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.643721104 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.643754959 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.643767118 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.644669056 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.644686937 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.644716024 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.644728899 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.645539999 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.645564079 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.645591021 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.645607948 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.646481991 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.646503925 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.646543026 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.647399902 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.647438049 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.647450924 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.647465944 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.647474051 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.648427010 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.648454905 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.648478031 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.648494005 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.649322033 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.649352074 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.649416924 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.649586916 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.650243998 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.650269032 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.650298119 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.650316000 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.651211977 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.651237011 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.651276112 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.651830912 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.652100086 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.652122021 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.652179003 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.652292967 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.653199911 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.653219938 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.653247118 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.653264046 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.653975010 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.653999090 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.654045105 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.654449940 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.654920101 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.654943943 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.654999971 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.655915976 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.655939102 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.655997038 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.656805992 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.656832933 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.656873941 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.657746077 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.657772064 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.657805920 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.657823086 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.658672094 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.658698082 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.658740997 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.659609079 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.659636021 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.659673929 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.659688950 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.660546064 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.660571098 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.660593033 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.660605907 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.661499023 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.661525011 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.661556005 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.662447929 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.662470102 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.662482977 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.662497997 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.662508011 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.663397074 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.663419008 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.663440943 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.663456917 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.664289951 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.664316893 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.664346933 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.664376974 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.665261984 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.665285110 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.665323973 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.665338993 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.666172028 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.666196108 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.666227102 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.666388035 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.667098045 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.667120934 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.667171955 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.667865992 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.667887926 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.667927980 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.667937994 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.667958975 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.668611050 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.668632030 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.668683052 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.669362068 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.669408083 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.669450998 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.670175076 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.670197964 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.670226097 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.670244932 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.671123028 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.671142101 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.671186924 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.671596050 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.671638012 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.671653986 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.671673059 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.672420025 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.672456980 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.672481060 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.672497988 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.673110962 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.673135042 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.673161030 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.673180103 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.673847914 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.673872948 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.673902988 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.673919916 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.674590111 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.674613953 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.674648046 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.674663067 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.675365925 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.675389051 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.675412893 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.675426006 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.676083088 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.676107883 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.676143885 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.676158905 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.676873922 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.676899910 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.676933050 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.676943064 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.677568913 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.677591085 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.677639008 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.678328037 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.678354025 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.678390980 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.679090023 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.679116011 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.679148912 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.679811001 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.679833889 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.679883003 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.680567980 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.680592060 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.680636883 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.681358099 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.681406021 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.681426048 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.681452990 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.682064056 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.682089090 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.682118893 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.682135105 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.682805061 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.682823896 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.682874918 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.683577061 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.683598995 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.683613062 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.683631897 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.683641911 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.684312105 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.684334040 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.684366941 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.684377909 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.685055017 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.685079098 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.685108900 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.685117960 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.685792923 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.685823917 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.685858965 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.685870886 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.686584949 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.686609983 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.686644077 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.686654091 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.687272072 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.687298059 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.687325001 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.687336922 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.688029051 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.688054085 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.688091993 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.688766956 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.688792944 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.688821077 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.688832045 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.689836025 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.689855099 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.689915895 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.690179110 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.690198898 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.690232038 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.690241098 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.690912962 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.690934896 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.690958977 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.690969944 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.691663027 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.691684961 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.691725969 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.692327023 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.692373037 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.692397118 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.692424059 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.692437887 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.693079948 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.693104029 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.693151951 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.693171978 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.693814039 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.693839073 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.693871021 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.693893909 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.694530964 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.694555998 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.694591999 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.694603920 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.695221901 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.695245981 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.695282936 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.695297003 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.695949078 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.695971012 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.696010113 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.696022034 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.696633101 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.696660042 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.696693897 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.696706057 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.697369099 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.697423935 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.697427988 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.697465897 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.698050022 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.698074102 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.698117971 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.698878050 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.698898077 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.698931932 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.698945045 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.699412107 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.699433088 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.699465036 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.699474096 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.700129986 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.700151920 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.700208902 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.700773954 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.700795889 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.700807095 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.700828075 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.700846910 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.701420069 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.701442003 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.701464891 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.701495886 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.701513052 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.702128887 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.702157021 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.702184916 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.702199936 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.702836037 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.702861071 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.702899933 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.703389883 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.703417063 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.703428030 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.703435898 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.703445911 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.703470945 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.704372883 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.704402924 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.704421043 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.704442024 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.704461098 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.705338955 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.705347061 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.705363989 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.705398083 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.705419064 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:46.705902100 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.705919981 CET | 443 | 49166 | 162.159.135.233 | 192.168.2.22 |
Mar 12, 2021 17:19:46.705971956 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:47.469018936 CET | 49166 | 443 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:47.469033957 CET | 49165 | 80 | 192.168.2.22 | 162.159.135.233 |
Mar 12, 2021 17:19:51.573807955 CET | 49167 | 80 | 192.168.2.22 | 131.186.161.70 |
Mar 12, 2021 17:19:51.724133968 CET | 80 | 49167 | 131.186.161.70 | 192.168.2.22 |
Mar 12, 2021 17:19:51.725002050 CET | 49167 | 80 | 192.168.2.22 | 131.186.161.70 |
Mar 12, 2021 17:19:51.725033045 CET | 49167 | 80 | 192.168.2.22 | 131.186.161.70 |
Mar 12, 2021 17:19:51.873749018 CET | 80 | 49167 | 131.186.161.70 | 192.168.2.22 |
Mar 12, 2021 17:19:51.873780966 CET | 80 | 49167 | 131.186.161.70 | 192.168.2.22 |
Mar 12, 2021 17:19:51.873795986 CET | 80 | 49167 | 131.186.161.70 | 192.168.2.22 |
Mar 12, 2021 17:19:51.873857975 CET | 49167 | 80 | 192.168.2.22 | 131.186.161.70 |
Mar 12, 2021 17:19:51.877968073 CET | 49167 | 80 | 192.168.2.22 | 131.186.161.70 |
Mar 12, 2021 17:19:51.995203972 CET | 49168 | 80 | 192.168.2.22 | 131.186.161.70 |
Mar 12, 2021 17:19:52.027767897 CET | 80 | 49167 | 131.186.161.70 | 192.168.2.22 |
Mar 12, 2021 17:19:52.144231081 CET | 80 | 49168 | 131.186.161.70 | 192.168.2.22 |
Mar 12, 2021 17:19:52.144304991 CET | 49168 | 80 | 192.168.2.22 | 131.186.161.70 |
Mar 12, 2021 17:19:52.144711018 CET | 49168 | 80 | 192.168.2.22 | 131.186.161.70 |
Mar 12, 2021 17:19:52.294812918 CET | 80 | 49168 | 131.186.161.70 | 192.168.2.22 |
Mar 12, 2021 17:19:52.294848919 CET | 80 | 49168 | 131.186.161.70 | 192.168.2.22 |
Mar 12, 2021 17:19:52.294864893 CET | 80 | 49168 | 131.186.161.70 | 192.168.2.22 |
Mar 12, 2021 17:19:52.294939041 CET | 49168 | 80 | 192.168.2.22 | 131.186.161.70 |
Mar 12, 2021 17:19:52.295492887 CET | 49168 | 80 | 192.168.2.22 | 131.186.161.70 |
Mar 12, 2021 17:19:52.445535898 CET | 80 | 49168 | 131.186.161.70 | 192.168.2.22 |
Mar 12, 2021 17:19:52.457438946 CET | 49169 | 443 | 192.168.2.22 | 104.21.19.200 |
Mar 12, 2021 17:19:52.498696089 CET | 443 | 49169 | 104.21.19.200 | 192.168.2.22 |
Mar 12, 2021 17:19:52.498789072 CET | 49169 | 443 | 192.168.2.22 | 104.21.19.200 |
Mar 12, 2021 17:19:52.529000044 CET | 49169 | 443 | 192.168.2.22 | 104.21.19.200 |
Mar 12, 2021 17:19:52.571985006 CET | 443 | 49169 | 104.21.19.200 | 192.168.2.22 |
Mar 12, 2021 17:19:52.574151993 CET | 443 | 49169 | 104.21.19.200 | 192.168.2.22 |
Mar 12, 2021 17:19:52.574178934 CET | 443 | 49169 | 104.21.19.200 | 192.168.2.22 |
Mar 12, 2021 17:19:52.574242115 CET | 49169 | 443 | 192.168.2.22 | 104.21.19.200 |
Mar 12, 2021 17:19:52.588434935 CET | 49169 | 443 | 192.168.2.22 | 104.21.19.200 |
Mar 12, 2021 17:19:52.631197929 CET | 443 | 49169 | 104.21.19.200 | 192.168.2.22 |
Mar 12, 2021 17:19:52.632292032 CET | 443 | 49169 | 104.21.19.200 | 192.168.2.22 |
Mar 12, 2021 17:19:52.836827040 CET | 49169 | 443 | 192.168.2.22 | 104.21.19.200 |
Mar 12, 2021 17:19:52.879637957 CET | 443 | 49169 | 104.21.19.200 | 192.168.2.22 |
Mar 12, 2021 17:19:52.879722118 CET | 49169 | 443 | 192.168.2.22 | 104.21.19.200 |
Mar 12, 2021 17:19:53.015079021 CET | 49169 | 443 | 192.168.2.22 | 104.21.19.200 |
Mar 12, 2021 17:19:53.056480885 CET | 443 | 49169 | 104.21.19.200 | 192.168.2.22 |
Mar 12, 2021 17:19:53.066703081 CET | 443 | 49169 | 104.21.19.200 | 192.168.2.22 |
Mar 12, 2021 17:19:53.066732883 CET | 443 | 49169 | 104.21.19.200 | 192.168.2.22 |
Mar 12, 2021 17:19:53.066792965 CET | 49169 | 443 | 192.168.2.22 | 104.21.19.200 |
Mar 12, 2021 17:21:33.078377962 CET | 49169 | 443 | 192.168.2.22 | 104.21.19.200 |
Mar 12, 2021 17:21:33.122273922 CET | 443 | 49169 | 104.21.19.200 | 192.168.2.22 |
Mar 12, 2021 17:21:33.122471094 CET | 49169 | 443 | 192.168.2.22 | 104.21.19.200 |
UDP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 12, 2021 17:19:45.716893911 CET | 52197 | 53 | 192.168.2.22 | 8.8.8.8 |
Mar 12, 2021 17:19:45.770654917 CET | 53 | 52197 | 8.8.8.8 | 192.168.2.22 |
Mar 12, 2021 17:19:45.770934105 CET | 52197 | 53 | 192.168.2.22 | 8.8.8.8 |
Mar 12, 2021 17:19:45.824160099 CET | 53 | 52197 | 8.8.8.8 | 192.168.2.22 |
Mar 12, 2021 17:19:51.428560019 CET | 53099 | 53 | 192.168.2.22 | 8.8.8.8 |
Mar 12, 2021 17:19:51.477334023 CET | 53 | 53099 | 8.8.8.8 | 192.168.2.22 |
Mar 12, 2021 17:19:51.499751091 CET | 52838 | 53 | 192.168.2.22 | 8.8.8.8 |
Mar 12, 2021 17:19:51.548418045 CET | 53 | 52838 | 8.8.8.8 | 192.168.2.22 |
Mar 12, 2021 17:19:52.391732931 CET | 61200 | 53 | 192.168.2.22 | 8.8.8.8 |
Mar 12, 2021 17:19:52.455441952 CET | 53 | 61200 | 8.8.8.8 | 192.168.2.22 |
DNS Queries |
---|
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
Mar 12, 2021 17:19:45.716893911 CET | 192.168.2.22 | 8.8.8.8 | 0x80ac | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 12, 2021 17:19:45.770934105 CET | 192.168.2.22 | 8.8.8.8 | 0x80ac | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 12, 2021 17:19:51.428560019 CET | 192.168.2.22 | 8.8.8.8 | 0xf76a | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 12, 2021 17:19:51.499751091 CET | 192.168.2.22 | 8.8.8.8 | 0x5410 | Standard query (0) | A (IP address) | IN (0x0001) | |
Mar 12, 2021 17:19:52.391732931 CET | 192.168.2.22 | 8.8.8.8 | 0xd799 | Standard query (0) | A (IP address) | IN (0x0001) |
DNS Answers |
---|
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
Mar 12, 2021 17:19:45.770654917 CET | 8.8.8.8 | 192.168.2.22 | 0x80ac | No error (0) | 162.159.133.233 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:45.770654917 CET | 8.8.8.8 | 192.168.2.22 | 0x80ac | No error (0) | 162.159.134.233 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:45.770654917 CET | 8.8.8.8 | 192.168.2.22 | 0x80ac | No error (0) | 162.159.130.233 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:45.770654917 CET | 8.8.8.8 | 192.168.2.22 | 0x80ac | No error (0) | 162.159.129.233 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:45.770654917 CET | 8.8.8.8 | 192.168.2.22 | 0x80ac | No error (0) | 162.159.135.233 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:45.824160099 CET | 8.8.8.8 | 192.168.2.22 | 0x80ac | No error (0) | 162.159.135.233 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:45.824160099 CET | 8.8.8.8 | 192.168.2.22 | 0x80ac | No error (0) | 162.159.133.233 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:45.824160099 CET | 8.8.8.8 | 192.168.2.22 | 0x80ac | No error (0) | 162.159.134.233 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:45.824160099 CET | 8.8.8.8 | 192.168.2.22 | 0x80ac | No error (0) | 162.159.129.233 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:45.824160099 CET | 8.8.8.8 | 192.168.2.22 | 0x80ac | No error (0) | 162.159.130.233 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:51.477334023 CET | 8.8.8.8 | 192.168.2.22 | 0xf76a | No error (0) | checkip.dyndns.com | CNAME (Canonical name) | IN (0x0001) | ||
Mar 12, 2021 17:19:51.477334023 CET | 8.8.8.8 | 192.168.2.22 | 0xf76a | No error (0) | 131.186.161.70 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:51.477334023 CET | 8.8.8.8 | 192.168.2.22 | 0xf76a | No error (0) | 216.146.43.70 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:51.477334023 CET | 8.8.8.8 | 192.168.2.22 | 0xf76a | No error (0) | 162.88.193.70 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:51.477334023 CET | 8.8.8.8 | 192.168.2.22 | 0xf76a | No error (0) | 131.186.113.70 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:51.477334023 CET | 8.8.8.8 | 192.168.2.22 | 0xf76a | No error (0) | 216.146.43.71 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:51.548418045 CET | 8.8.8.8 | 192.168.2.22 | 0x5410 | No error (0) | checkip.dyndns.com | CNAME (Canonical name) | IN (0x0001) | ||
Mar 12, 2021 17:19:51.548418045 CET | 8.8.8.8 | 192.168.2.22 | 0x5410 | No error (0) | 131.186.161.70 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:51.548418045 CET | 8.8.8.8 | 192.168.2.22 | 0x5410 | No error (0) | 216.146.43.70 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:51.548418045 CET | 8.8.8.8 | 192.168.2.22 | 0x5410 | No error (0) | 162.88.193.70 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:51.548418045 CET | 8.8.8.8 | 192.168.2.22 | 0x5410 | No error (0) | 131.186.113.70 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:51.548418045 CET | 8.8.8.8 | 192.168.2.22 | 0x5410 | No error (0) | 216.146.43.71 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:52.455441952 CET | 8.8.8.8 | 192.168.2.22 | 0xd799 | No error (0) | 104.21.19.200 | A (IP address) | IN (0x0001) | ||
Mar 12, 2021 17:19:52.455441952 CET | 8.8.8.8 | 192.168.2.22 | 0xd799 | No error (0) | 172.67.188.154 | A (IP address) | IN (0x0001) |
HTTP Request Dependency Graph |
---|
|
HTTP Packets |
---|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.22 | 49165 | 162.159.135.233 | 80 | C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2021 17:19:45.887872934 CET | 1 | OUT | |
Mar 12, 2021 17:19:45.947659016 CET | 1 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.22 | 49167 | 131.186.161.70 | 80 | C:\Users\user\AppData\Roaming\hbmaqbo.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2021 17:19:51.725033045 CET | 422 | OUT | |
Mar 12, 2021 17:19:51.873780966 CET | 422 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
2 | 192.168.2.22 | 49168 | 131.186.161.70 | 80 | C:\Users\user\AppData\Roaming\hbmaqbo.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Mar 12, 2021 17:19:52.144711018 CET | 423 | OUT | |
Mar 12, 2021 17:19:52.294848919 CET | 423 | IN |
HTTPS Packets |
---|
Timestamp | Source IP | Source Port | Dest IP | Dest Port | Subject | Issuer | Not Before | Not After | JA3 SSL Client Fingerprint | JA3 SSL Client Digest |
---|---|---|---|---|---|---|---|---|---|---|
Mar 12, 2021 17:19:46.107748985 CET | 162.159.135.233 | 443 | 192.168.2.22 | 49166 | CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Tue Jan 19 01:00:00 CET 2021 Mon Jan 27 13:48:08 CET 2020 | Wed Jan 19 00:59:59 CET 2022 Wed Jan 01 00:59:59 CET 2025 | 771,49192-49191-49172-49171-159-158-57-51-157-156-61-60-53-47-49196-49195-49188-49187-49162-49161-106-64-56-50-10-19,0-10-11-13-23-65281,23-24,0 | 7dcce5b76c8b17472d024758970a406b |
CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Jan 27 13:48:08 CET 2020 | Wed Jan 01 00:59:59 CET 2025 | |||||||
Mar 12, 2021 17:19:52.574178934 CET | 104.21.19.200 | 443 | 192.168.2.22 | 49169 | CN=sni.cloudflaressl.com, O="Cloudflare, Inc.", L=San Francisco, ST=CA, C=US CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Aug 10 02:00:00 CEST 2020 Mon Jan 27 13:48:08 CET 2020 | Tue Aug 10 14:00:00 CEST 2021 Wed Jan 01 00:59:59 CET 2025 | 769,49172-49171-57-51-53-47-49162-49161-56-50-10-19-5-4,0-10-11-23-65281,23-24,0 | 05af1f5ca1b87cc9cc9b25185115607d |
CN=Cloudflare Inc ECC CA-3, O="Cloudflare, Inc.", C=US | CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE | Mon Jan 27 13:48:08 CET 2020 | Wed Jan 01 00:59:59 CET 2025 |
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
High Level Behavior Distribution |
---|
back
Click to dive into process behavior distribution
Behavior |
---|
Click to jump to process
System Behavior |
---|
General |
---|
Start time: | 17:19:31 |
Start date: | 12/03/2021 |
Path: | C:\Program Files\Microsoft Office\Office14\WINWORD.EXE |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x13f3b0000 |
File size: | 1424032 bytes |
MD5 hash: | 95C38D04597050285A18F66039EDB456 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 17:19:32 |
Start date: | 12/03/2021 |
Path: | C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 543304 bytes |
MD5 hash: | A87236E214F6D42A65F5DEDAC816AEC8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 17:19:33 |
Start date: | 12/03/2021 |
Path: | C:\Users\user\AppData\Roaming\hbmaqbo.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1340000 |
File size: | 390144 bytes |
MD5 hash: | 9B568603BDDF210CA155C59A846E206A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
General |
---|
Start time: | 17:19:36 |
Start date: | 12/03/2021 |
Path: | C:\Users\user\AppData\Roaming\hbmaqbo.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1340000 |
File size: | 390144 bytes |
MD5 hash: | 9B568603BDDF210CA155C59A846E206A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | .Net C# or VB.NET |
Yara matches: |
|
Reputation: | low |
General |
---|
Start time: | 17:19:52 |
Start date: | 12/03/2021 |
Path: | C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 543304 bytes |
MD5 hash: | A87236E214F6D42A65F5DEDAC816AEC8 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Disassembly |
---|
Code Analysis |
---|
Executed Functions |
---|
Function 003655D1, Relevance: 3.9, Strings: 3, Instructions: 158COMMON
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 003607E8, Relevance: 3.3, Strings: 1, Instructions: 2040COMMON
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036017C, Relevance: 3.3, Strings: 1, Instructions: 2036COMMON
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00362BE8, Relevance: 2.7, Strings: 2, Instructions: 186COMMON
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00362BCB, Relevance: 1.4, Strings: 1, Instructions: 173COMMON
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00366DE0, Relevance: .4, Instructions: 360COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00366ED8, Relevance: .3, Instructions: 302COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036A208, Relevance: .2, Instructions: 218COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036A2B9, Relevance: .2, Instructions: 211COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036A433, Relevance: .2, Instructions: 208COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036A204, Relevance: .2, Instructions: 202COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00364988, Relevance: .2, Instructions: 201COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036D962, Relevance: .2, Instructions: 161COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036DBF0, Relevance: .2, Instructions: 155COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00363A18, Relevance: .1, Instructions: 143COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036DBE0, Relevance: .1, Instructions: 140COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00365FB9, Relevance: .1, Instructions: 80COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00364ED7, Relevance: 1.7, APIs: 1, Instructions: 232COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036F6E0, Relevance: 1.6, APIs: 1, Instructions: 104COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036F808, Relevance: 1.6, APIs: 1, Instructions: 99memoryCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036F5C0, Relevance: 1.6, APIs: 1, Instructions: 92threadCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036FB50, Relevance: 1.6, APIs: 1, Instructions: 70threadCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0015D1D4, Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0015D01C, Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0015D006, Relevance: .1, Instructions: 60COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0015D1CF, Relevance: .1, Instructions: 53COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0014D0E1, Relevance: .0, Instructions: 45COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0014D0E0, Relevance: .0, Instructions: 36COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|
Function 0036AD72, Relevance: 2.7, Strings: 2, Instructions: 185COMMON
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00367DF0, Relevance: 2.7, Strings: 2, Instructions: 184COMMON
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00367DE0, Relevance: 2.7, Strings: 2, Instructions: 182COMMON
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036AD80, Relevance: 2.7, Strings: 2, Instructions: 167COMMON
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036D640, Relevance: 1.5, Strings: 1, Instructions: 201COMMON
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00369480, Relevance: 1.4, Strings: 1, Instructions: 127COMMON
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00369490, Relevance: 1.4, Strings: 1, Instructions: 126COMMON
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 003696B0, Relevance: 1.3, Strings: 1, Instructions: 63COMMON
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00363D74, Relevance: 1.3, Strings: 1, Instructions: 59COMMON
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036B5DA, Relevance: .3, Instructions: 271COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036BDA0, Relevance: .2, Instructions: 214COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036BD90, Relevance: .2, Instructions: 211COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036BAE0, Relevance: .2, Instructions: 175COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00369218, Relevance: .2, Instructions: 167COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00369209, Relevance: .2, Instructions: 166COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00368950, Relevance: .2, Instructions: 162COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00368942, Relevance: .2, Instructions: 157COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00368FD1, Relevance: .1, Instructions: 115COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00368FE0, Relevance: .1, Instructions: 113COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036A722, Relevance: .1, Instructions: 90COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036C3B4, Relevance: .1, Instructions: 78COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0036C3D8, Relevance: .1, Instructions: 51COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Executed Functions |
---|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007827A0, Relevance: .6, Instructions: 573COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00780830, Relevance: .5, Instructions: 548COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00780048, Relevance: .5, Instructions: 547COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00781038, Relevance: .5, Instructions: 547COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00781820, Relevance: .5, Instructions: 547COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00782008, Relevance: .5, Instructions: 547COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00782F88, Relevance: .5, Instructions: 547COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00780FC0, Relevance: .4, Instructions: 422COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007807D0, Relevance: .4, Instructions: 411COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007817BF, Relevance: .4, Instructions: 410COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00781FA9, Relevance: .4, Instructions: 410COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00782F78, Relevance: .4, Instructions: 383COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007827F0, Relevance: .4, Instructions: 379COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00380278, Relevance: 1.6, APIs: 1, Instructions: 136COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001E55A9, Relevance: 1.6, APIs: 1, Instructions: 73COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 001E55A0, Relevance: 1.6, APIs: 1, Instructions: 71COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00783870, Relevance: .3, Instructions: 271COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00784250, Relevance: .1, Instructions: 129COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00785640, Relevance: .1, Instructions: 121COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00784F97, Relevance: .1, Instructions: 119COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007852F0, Relevance: .1, Instructions: 118COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007848E9, Relevance: .1, Instructions: 118COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00784C40, Relevance: .1, Instructions: 118COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00783E98, Relevance: .1, Instructions: 118COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00784592, Relevance: .1, Instructions: 117COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0078370F, Relevance: .1, Instructions: 107COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00784FF8, Relevance: .1, Instructions: 104COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007845F0, Relevance: .1, Instructions: 104COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00784948, Relevance: .1, Instructions: 104COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007856A0, Relevance: .1, Instructions: 104COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00784CA0, Relevance: .1, Instructions: 104COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00783BA0, Relevance: .1, Instructions: 104COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00783EF8, Relevance: .1, Instructions: 103COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00785350, Relevance: .1, Instructions: 103COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 007842A0, Relevance: .1, Instructions: 98COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00783B91, Relevance: .1, Instructions: 91COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00783770, Relevance: .1, Instructions: 74COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0017D030, Relevance: .1, Instructions: 72COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0017D006, Relevance: .1, Instructions: 71COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|