Windows Analysis Report g4E1F7Lc2O
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
Process Tree |
---|
|
Malware Configuration |
---|
Threatname: Remcos |
---|
{"Version": "3.2.1 Pro", "Host:Port:Password": "trapboijiggy.dvrlists.com:54614:1", "Assigned name": "Octopus", "Connect interval": "1", "Install flag": "Disable", "Setup HKCU\\Run": "Enable", "Setup HKLM\\Run": "Disable", "Install path": "AppData", "Copy file": "remcos.exe", "Startup value": "Remcos", "Hide file": "Disable", "Mutex": "Octopus-GM39UT", "Keylog flag": "0", "Keylog path": "AppData", "Keylog file": "logs.dat", "Keylog crypt": "Disable", "Hide keylog file": "Disable", "Screenshot flag": "Disable", "Screenshot time": "10", "Take Screenshot option": "Disable", "Take screenshot title": "notepad;solitaire;", "Take screenshot time": "5", "Screenshot path": "AppData", "Screenshot file": "Screenshots", "Screenshot crypt": "Disable", "Mouse option": "Disable", "Delete file": "Disable", "Audio record time": "5", "Audio path": "AppData", "Audio folder": "MicRecords", "Connect delay": "0", "Copy folder": "Remcos", "Keylog folder": "remcos", "Keylog file max size": "20000"}
Yara Overview |
---|
Dropped Files |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Methodology_Contains_Shortcut_OtherURIhandlers | Detects possible shortcut usage for .URL persistence | @itsreallynick (Nick Carr) |
|
Memory Dumps |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
REMCOS_RAT_variants | unknown | unknown |
| |
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
REMCOS_RAT_variants | unknown | unknown |
| |
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
Click to see the 7 entries |
Unpacked PEs |
---|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
REMCOS_RAT_variants | unknown | unknown |
| |
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
REMCOS_RAT_variants | unknown | unknown |
| |
JoeSecurity_Remcos | Yara detected Remcos RAT | Joe Security | ||
Click to see the 19 entries |
Sigma Overview |
---|
System Summary: |
---|
Sigma detected: Suspicious Script Execution From Temp Folder | Show sources |
Source: | Author: Florian Roth, Max Altgelt: |
Sigma detected: WScript or CScript Dropper | Show sources |
Source: | Author: Margaritis Dimitrios (idea), Florian Roth (rule), oscd.community: |
Jbx Signature Overview |
---|
Click to jump to signature section
AV Detection: |
---|
Found malware configuration | Show sources |
Source: | Malware Configuration Extractor: |
Multi AV Scanner detection for submitted file | Show sources |
Source: | ReversingLabs: |
Yara detected Remcos RAT | Show sources |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Multi AV Scanner detection for dropped file | Show sources |
Source: | ReversingLabs: |
Machine Learning detection for sample | Show sources |
Source: | Joe Sandbox ML: |
Machine Learning detection for dropped file | Show sources |
Source: | Joe Sandbox ML: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Code function: | 7_2_0042E5CA |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Code function: | 7_2_0040A012 | |
Source: | Code function: | 7_2_004061C3 | |
Source: | Code function: | 7_2_0040A22D | |
Source: | Code function: | 7_2_004153F5 | |
Source: | Code function: | 7_2_00417754 | |
Source: | Code function: | 7_2_004077EC | |
Source: | Code function: | 19_2_00407898 | |
Source: | Code function: | 20_2_00407C87 |
Source: | Code function: | 7_2_0040697D |
Networking: |
---|
C2 URLs / IPs found in malware configuration | Show sources |
Source: | URLs: |
Source: | TCP traffic: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | Code function: | 7_2_00422251 |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Code function: | 19_2_0040BA30 |
E-Banking Fraud: |
---|
Yara detected Remcos RAT | Show sources |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
System Summary: |
---|
Malicious sample detected (through community Yara rule) | Show sources |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | File deleted: | Jump to behavior |
Source: | Code function: | 7_2_0041AAA0 | |
Source: | Code function: | 7_2_004340D5 | |
Source: | Code function: | 7_2_00423098 | |
Source: | Code function: | 7_2_00411205 | |
Source: | Code function: | 7_2_0043820B | |
Source: | Code function: | 7_2_004223C0 | |
Source: | Code function: | 7_2_0044D3FA | |
Source: | Code function: | 7_2_0043843A | |
Source: | Code function: | 7_2_0043450A | |
Source: | Code function: | 7_2_00419521 | |
Source: | Code function: | 7_2_0044B5AB | |
Source: | Code function: | 7_2_00431670 | |
Source: | Code function: | 7_2_0042E6D5 | |
Source: | Code function: | 7_2_004516E0 | |
Source: | Code function: | 7_2_004337C1 | |
Source: | Code function: | 7_2_004228B7 | |
Source: | Code function: | 7_2_0043493F | |
Source: | Code function: | 19_2_004050C2 | |
Source: | Code function: | 19_2_004014AB | |
Source: | Code function: | 19_2_00405133 | |
Source: | Code function: | 19_2_004051A4 | |
Source: | Code function: | 19_2_00401246 | |
Source: | Code function: | 19_2_0040CA46 | |
Source: | Code function: | 19_2_00405235 | |
Source: | Code function: | 19_2_004032C8 | |
Source: | Code function: | 19_2_00401689 | |
Source: | Code function: | 19_2_00402F60 | |
Source: | Code function: | 20_2_0040D044 | |
Source: | Code function: | 20_2_00405038 | |
Source: | Code function: | 20_2_004050A9 | |
Source: | Code function: | 20_2_0040511A | |
Source: | Code function: | 20_2_004051AB | |
Source: | Code function: | 20_2_004382F3 | |
Source: | Code function: | 20_2_00430575 | |
Source: | Code function: | 20_2_0043B671 | |
Source: | Code function: | 20_2_0041F6CD | |
Source: | Code function: | 20_2_004119CF | |
Source: | Code function: | 20_2_00439B11 | |
Source: | Code function: | 20_2_00438E54 | |
Source: | Code function: | 20_2_00412F67 | |
Source: | Code function: | 20_2_0043CF18 |
Source: | Code function: | 7_2_0041412B | |
Source: | Code function: | 19_2_00402CAC | |
Source: | Code function: | 19_2_00402D66 | |
Source: | Code function: | 20_2_004016FC | |
Source: | Code function: | 20_2_004017B6 |
Source: | Section loaded: | Jump to behavior |
Source: | Process created: |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Code function: | 7_2_00413958 | |
Source: | Code function: | 19_2_00410DE1 |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | File read: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | Code function: | 7_2_004163AD |
Source: | Code function: | 7_2_0040D211 |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Code function: | 19_2_0041208B |
Source: | Process created: |
Source: | Process created: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | |||
Source: | File read: |
Source: | Window detected: |
Source: | Key opened: | Jump to behavior |
Source: | Code function: | 0_3_03258068 | |
Source: | Code function: | 0_3_03258068 | |
Source: | Code function: | 0_3_031B5498 | |
Source: | Code function: | 0_3_031B5498 | |
Source: | Code function: | 0_3_03258068 | |
Source: | Code function: | 0_3_03258068 | |
Source: | Code function: | 0_3_031B5498 | |
Source: | Code function: | 0_3_031B5498 | |
Source: | Code function: | 7_2_004510C6 | |
Source: | Code function: | 7_2_0045844E | |
Source: | Code function: | 7_2_00450799 | |
Source: | Code function: | 15_3_03398068 | |
Source: | Code function: | 15_3_03398068 | |
Source: | Code function: | 15_3_032F5498 | |
Source: | Code function: | 15_3_03398068 | |
Source: | Code function: | 15_3_03398068 | |
Source: | Code function: | 19_2_00414074 | |
Source: | Code function: | 19_2_0041409C | |
Source: | Code function: | 19_2_00414049 | |
Source: | Code function: | 19_2_004165C4 | |
Source: | Code function: | 19_2_004165C4 | |
Source: | Code function: | 19_2_004165C4 | |
Source: | Code function: | 20_2_00444365 | |
Source: | Code function: | 20_2_004446E4 | |
Source: | Code function: | 20_2_0044470C |
Source: | Code function: | 7_2_0040CD09 |
Source: | File created: | Jump to dropped file |
Source: | Code function: | 7_2_004163AD |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior |
Source: | Code function: | 7_2_0040CD09 |
Source: | Registry key monitored for changes: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: |
Malware Analysis System Evasion: |
---|
Delayed program exit found | Show sources |
Source: | Code function: | 7_2_0040D0B5 |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | Code function: | 7_2_004160DB |
Source: | Window found: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 7_2_0040A012 | |
Source: | Code function: | 7_2_004061C3 | |
Source: | Code function: | 7_2_0040A22D | |
Source: | Code function: | 7_2_004153F5 | |
Source: | Code function: | 7_2_00417754 | |
Source: | Code function: | 7_2_004077EC | |
Source: | Code function: | 19_2_00407898 | |
Source: | Code function: | 20_2_00407C87 |
Source: | Code function: | 7_2_0040697D |
Source: | Binary or memory string: |
Source: | Code function: | 7_2_0042F727 |
Source: | Code function: | 7_2_0040CD09 |
Source: | Code function: | 7_2_0040F15D |
Source: | Process token adjusted: | Jump to behavior |
Source: | Code function: | 0_3_031B7A52 |
Source: | Code function: | 7_2_0042F8B9 | |
Source: | Code function: | 7_2_0042F727 | |
Source: | Code function: | 7_2_00436793 |
HIPS / PFW / Operating System Protection Evasion: |
---|
Writes to foreign memory regions | Show sources |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Injects a PE file into a foreign processes | Show sources |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Contains functionality to inject code into remote processes | Show sources |
Source: | Code function: | 7_2_0041412B |
Creates a thread in another existing process (thread injection) | Show sources |
Source: | Thread created: | Jump to behavior | ||
Source: | Thread created: | Jump to behavior | ||
Source: | Thread created: | Jump to behavior | ||
Source: | Thread created: | Jump to behavior | ||
Source: | Thread created: | Jump to behavior | ||
Source: | Thread created: | Jump to behavior | ||
Source: | Thread created: | Jump to behavior | ||
Source: | Thread created: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 7_2_0044A1D0 | |
Source: | Code function: | 7_2_0040D1E5 | |
Source: | Code function: | 7_2_0044A21B | |
Source: | Code function: | 7_2_0044A2B6 | |
Source: | Code function: | 7_2_0044A343 | |
Source: | Code function: | 7_2_004423BA | |
Source: | Code function: | 7_2_0044A593 | |
Source: | Code function: | 7_2_0044A6BC | |
Source: | Code function: | 7_2_0044A7C3 | |
Source: | Code function: | 7_2_0044A890 |
Source: | Key value queried: | Jump to behavior |
Source: | Code function: | 7_2_00404E9A |
Source: | Code function: | 19_2_00406B06 |
Source: | Code function: | 7_2_00416D9E |
Stealing of Sensitive Information: |
---|
Yara detected Remcos RAT | Show sources |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Contains functionality to steal Firefox passwords or cookies | Show sources |
Source: | Code function: | 7_2_0040A012 | |
Source: | Code function: | 7_2_0040A012 |
Tries to steal Mail credentials (via file registry) | Show sources |
Source: | Code function: | 20_2_004033E2 | |
Source: | Code function: | 20_2_00402DA5 | |
Source: | Code function: | 20_2_00402DA5 |
Tries to steal Mail credentials (via file access) | Show sources |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Tries to steal Instant Messenger accounts or passwords | Show sources |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Remote Access Functionality: |
---|
Yara detected Remcos RAT | Show sources |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Detected Remcos RAT | Show sources |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Code function: | 7_2_004055EA |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Scripting12 | DLL Side-Loading1 | DLL Side-Loading1 | Deobfuscate/Decode Files or Information1 | Credentials in Registry2 | System Time Discovery1 | Remote Services | Archive Collected Data11 | Exfiltration Over Other Network Medium | Ingress Tool Transfer2 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Native API1 | Application Shimming1 | Application Shimming1 | Scripting12 | Credentials In Files2 | Account Discovery1 | Remote Desktop Protocol | Email Collection1 | Exfiltration Over Bluetooth | Encrypted Channel21 | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | Command and Scripting Interpreter1 | Windows Service1 | Access Token Manipulation1 | Obfuscated Files or Information2 | Security Account Manager | System Service Discovery1 | SMB/Windows Admin Shares | Clipboard Data1 | Automated Exfiltration | Non-Standard Port1 | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | Service Execution2 | Registry Run Keys / Startup Folder1 | Windows Service1 | Software Packing1 | NTDS | File and Directory Discovery3 | Distributed Component Object Model | Input Capture | Scheduled Transfer | Remote Access Software1 | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Process Injection412 | DLL Side-Loading1 | LSA Secrets | System Information Discovery25 | SSH | Keylogging | Data Transfer Size Limits | Non-Application Layer Protocol2 | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Registry Run Keys / Startup Folder1 | File Deletion1 | Cached Domain Credentials | Query Registry1 | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Application Layer Protocol13 | Jamming or Denial of Service | Abuse Accessibility Features | |
External Remote Services | Scheduled Task | Startup Items | Startup Items | Masquerading1 | DCSync | Security Software Discovery121 | Windows Remote Management | Web Portal Capture | Exfiltration Over Alternative Protocol | Commonly Used Port | Rogue Wi-Fi Access Points | Data Encrypted for Impact | |
Drive-by Compromise | Command and Scripting Interpreter | Scheduled Task/Job | Scheduled Task/Job | Modify Registry1 | Proc Filesystem | Process Discovery3 | Shared Webroot | Credential API Hooking | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Application Layer Protocol | Downgrade to Insecure Protocols | Generate Fraudulent Advertising Revenue | |
Exploit Public-Facing Application | PowerShell | At (Linux) | At (Linux) | Access Token Manipulation1 | /etc/passwd and /etc/shadow | System Owner/User Discovery1 | Software Deployment Tools | Data Staged | Exfiltration Over Asymmetric Encrypted Non-C2 Protocol | Web Protocols | Rogue Cellular Base Station | Data Destruction | |
Supply Chain Compromise | AppleScript | At (Windows) | At (Windows) | Process Injection412 | Network Sniffing | Remote System Discovery1 | Taint Shared Content | Local Data Staging | Exfiltration Over Unencrypted/Obfuscated Non-C2 Protocol | File Transfer Protocols | Data Encrypted for Impact |
Behavior Graph |
---|
Screenshots |
---|
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Antivirus, Machine Learning and Genetic Malware Detection |
---|
Initial Sample |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
20% | ReversingLabs | Win32.Trojan.Generic | ||
100% | Joe Sandbox ML |
Dropped Files |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Joe Sandbox ML | |||
20% | ReversingLabs | Win32.Trojan.Generic |
Unpacked PE Files |
---|
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | TR/Crypt.ZPACK.Gen | Download File | ||
100% | Avira | HEUR/AGEN.1116590 | Download File | ||
100% | Avira | TR/Dropper.Gen | Download File | ||
100% | Avira | TR/Crypt.ZPACK.Gen | Download File | ||
100% | Avira | HEUR/AGEN.1116590 | Download File | ||
100% | Avira | TR/Crypt.ZPACK.Gen | Download File | ||
100% | Avira | TR/Crypt.ZPACK.Gen | Download File | ||
100% | Avira | TR/Crypt.ZPACK.Gen | Download File | ||
100% | Avira | TR/Crypt.ZPACK.Gen | Download File | ||
100% | Avira | HEUR/AGEN.1141389 | Download File | ||
100% | Avira | TR/Crypt.ZPACK.Gen | Download File | ||
100% | Avira | HEUR/AGEN.1141389 | Download File | ||
100% | Avira | TR/Dropper.Gen | Download File | ||
100% | Avira | TR/Crypt.ZPACK.Gen | Download File |
Domains |
---|
No Antivirus matches |
---|
URLs |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe |
Domains and IPs |
---|
Contacted Domains |
---|
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
trapboijiggy.dvrlists.com | 31.3.152.100 | true | false | high | |
sn-files.ha.1drv.com | 40.79.207.82 | true | false | high | |
qclcfg.sn.files.1drv.com | unknown | unknown | false | high | |
onedrive.live.com | unknown | unknown | false | high |
Contacted URLs |
---|
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
true |
| unknown | |
false | high | ||
false | high | ||
false | high | ||
false | high | ||
false | high |
URLs from Memory and Binaries |
---|
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown |
Contacted IPs |
---|
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
Public |
---|
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
40.79.207.82 | sn-files.ha.1drv.com | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
40.79.207.80 | unknown | United States | 8075 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
31.3.152.100 | trapboijiggy.dvrlists.com | Sweden | 51430 | ALTUSNL | false |
Private |
---|
IP |
---|
192.168.2.1 |
General Information |
---|
Joe Sandbox Version: | 33.0.0 White Diamond |
Analysis ID: | 488339 |
Start date: | 22.09.2021 |
Start time: | 20:58:23 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 13m 22s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | g4E1F7Lc2O (renamed file extension from none to exe) |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 30 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal100.phis.troj.spyw.evad.winEXE@29/10@15/4 |
EGA Information: | Failed |
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
Warnings: | Show All
|
Simulations |
---|
Behavior and APIs |
---|
Time | Type | Description |
---|---|---|
20:59:38 | API Interceptor | |
20:59:49 | Autostart | |
20:59:58 | Autostart | |
21:00:40 | API Interceptor |
Joe Sandbox View / Context |
---|
Created / dropped Files |
---|
Process: | C:\Users\user\Desktop\g4E1F7Lc2O.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 155 |
Entropy (8bit): | 4.687076340713226 |
Encrypted: | false |
SSDEEP: | 3:LjT5LJJFIf9oM3KN6QNb3DM9bWQqA5SkrF2VCceGAFddGeWLCXlRA3+OR:rz81R3KnMMQ75ieGgdEYlRA/R |
MD5: | 213C60ADF1C9EF88DC3C9B2D579959D2 |
SHA1: | E4D2AD7B22B1A8B5B1F7A702B303C7364B0EE021 |
SHA-256: | 37C59C8398279916CFCE45F8C5E3431058248F5E3BEF4D9F5C0F44A7D564F82E |
SHA-512: | FE897D9CAA306B0E761B2FD61BB5DC32A53BFAAD1CE767C6860AF4E3AD59C8F3257228A6E1072DAB0F990CB51C59C648084BA419AC6BC5C0A99BDFFA569217B7 |
Malicious: | false |
Reputation: | unknown |
Preview: |
|
Process: | C:\Users\user\Desktop\g4E1F7Lc2O.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1017856 |
Entropy (8bit): | 6.208736062525416 |
Encrypted: | false |
SSDEEP: | 12288:FYfGUHuv5bSkBsFkT5m3GpOAz1yeoAdrL7i:FYOUUtBs2YqO8PrPi |
MD5: | 7274D6C1A7DC0A091E1A801165F879CD |
SHA1: | CC686677E1E22B71EF2B18559ADB4C16AEF11756 |
SHA-256: | 3B5A4B0FE5B8F4FD9BF24F32712E69DA23B412A5653E0042D23A1D2429C42379 |
SHA-512: | 4EF480116B4C068E7A45A0E1E9A7B2F94AA3AF52FA1788572D53C868DF312FB90571A3140CCCA611E965D5EACE88F33CB71F458216E77B61D4D6119C5A7F9C32 |
Malicious: | true |
Antivirus: |
|
Reputation: | unknown |
Preview: |
|
Process: | C:\Users\user\Desktop\g4E1F7Lc2O.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 96 |
Entropy (8bit): | 4.9458141003431235 |
Encrypted: | false |
SSDEEP: | 3:HRAbABGQYmTWAX+rSF55i0XMaINSUJ5dAUJLABvsGKd6ov:HRYFVmTWDyzSNn/IvsbDv |
MD5: | 4A24E88CD25DDCF0C53A4C4209517752 |
SHA1: | 221EAFE6B644E1D5D957902A1ED5CF16E092BA4E |
SHA-256: | B984865B9EEA9B8245C0070802C59C4EF1A58A662F6759E7143D836D803134AA |
SHA-512: | F1589EEEE32ABED6D85DA97C32599FBE0B921EE5CC83A6AF45C5ED099539E71292F9B67B16A6C228948927AFF51F3D95E351A0EDEF705D4FBC9FABB0FEAE9947 |
Malicious: | false |
Yara Hits: |
|
Reputation: | unknown |
Preview: |
|
Process: | C:\Users\user\Desktop\g4E1F7Lc2O.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 34 |
Entropy (8bit): | 4.314972767530033 |
Encrypted: | false |
SSDEEP: | 3:LjTnaHF5wlM:rnaHSM |
MD5: | 4068C9F69FCD8A171C67F81D4A952A54 |
SHA1: | 4D2536A8C28CDCC17465E20D6693FB9E8E713B36 |
SHA-256: | 24222300C78180B50ED1F8361BA63CB27316EC994C1C9079708A51B4A1A9D810 |
SHA-512: | A64F9319ACC51FFFD0491C74DCD9C9084C2783B82F95727E4BFE387A8528C6DCF68F11418E88F1E133D115DAF907549C86DD7AD866B2A7938ADD5225FBB2811D |
Malicious: | false |
Reputation: | unknown |
Preview: |
|
Process: | C:\Users\user\Desktop\g4E1F7Lc2O.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 250 |
Entropy (8bit): | 4.865356627324657 |
Encrypted: | false |
SSDEEP: | 6:rgnMXd1CQnMXd1COm8hnaHNHIXUnMXd1CoD9c1uOw1H1gOvOBAn:rgamIHIXUaXe1uOeVqy |
MD5: | EAF8D967454C3BBDDBF2E05A421411F8 |
SHA1: | 6170880409B24DE75C2DC3D56A506FBFF7F6622C |
SHA-256: | F35F2658455A2E40F151549A7D6465A836C33FA9109E67623916F889849EAC56 |
SHA-512: | FE5BE5C673E99F70C93019D01ABB0A29DD2ECF25B2D895190FF551F020C28E7D8F99F65007F440F0F76C5BCAC343B2A179A94D190C938EA3B9E1197890A412E9 |
Malicious: | false |
Reputation: | unknown |
Preview: |
|
Process: | C:\Users\user\Desktop\g4E1F7Lc2O.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 9 |
Entropy (8bit): | 3.169925001442312 |
Encrypted: | false |
SSDEEP: | 3:nNJov:Nmv |
MD5: | 032DB08F486917D01F3869C5B67C6C38 |
SHA1: | D1FCF45F4ABC395BED4A7ABD95438CF35E4AB90E |
SHA-256: | 2B5BE716C81384A5C1DAA9B7A6D4878143222BEABF6E6A2B04BCAAEF2973B3A8 |
SHA-512: | FEF4DFE3F4C20757E3C0C3B4889FECBFC96722585A6AFEB16D85E33DBF1A981A98AFF60E198D935A374A7586235F858496843460A3DE4A1D7EAF882E278B0F31 |
Malicious: | false |
Reputation: | unknown |
Preview: |
|
Process: | C:\Users\user\Desktop\g4E1F7Lc2O.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 53 |
Entropy (8bit): | 4.263285494083192 |
Encrypted: | false |
SSDEEP: | 3:LjT9fnMXdemzCK0vn:rZnMXd1CV |
MD5: | 8ADA51400B7915DE2124BAAF75E3414C |
SHA1: | 1A7B9DB12184AB7FD7FCE1C383F9670A00ADB081 |
SHA-256: | 45AA3957C29865260A78F03EEF18AE9AEBDBF7BEA751ECC88BE4A799F2BB46C7 |
SHA-512: | 9AFC138157A4565294CA49942579CDB6F5D8084E56F9354738DE62B585F4C0FA3E7F2CBC9541827F2084E3FF36C46EED29B46F5DD2444062FFCD05C599992E68 |
Malicious: | false |
Reputation: | unknown |
Preview: |
|
Process: | C:\Users\Public\Libraries\Bkmhwql\Bkmhwql.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 844288 |
Entropy (8bit): | 7.998426730460836 |
Encrypted: | true |
SSDEEP: | 24576:hZIo+tjug7M1NwuOhqO9RUZ5ut74t8Ld/xUjdqJpF:hZIo+tjug7M1eugqO9RTestxUj0J |
MD5: | 8B287963C8023A2FBF765048DA4FDA16 |
SHA1: | 1D4BC83D913A33C424AB30D10F7C90C74EA10289 |
SHA-256: | BB377D3942595C09A1C0361982E9C3C582B8CEDA08378CA8BFDF6B500653EFD7 |
SHA-512: | 98B5DCBF78C42A9263C13A68A06F61AACB7C61239D5D479B614BAAB5D3EE329029CB90F697AA2AE679CE1D3009FB6FE6A13919ADED654414AB030F97B19CACC9 |
Malicious: | false |
Reputation: | unknown |
Preview: |
|
Process: | C:\Users\user\Desktop\g4E1F7Lc2O.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 844288 |
Entropy (8bit): | 7.998426730460836 |
Encrypted: | true |
SSDEEP: | 24576:hZIo+tjug7M1NwuOhqO9RUZ5ut74t8Ld/xUjdqJpF:hZIo+tjug7M1eugqO9RTestxUj0J |
MD5: | 8B287963C8023A2FBF765048DA4FDA16 |
SHA1: | 1D4BC83D913A33C424AB30D10F7C90C74EA10289 |
SHA-256: | BB377D3942595C09A1C0361982E9C3C582B8CEDA08378CA8BFDF6B500653EFD7 |
SHA-512: | 98B5DCBF78C42A9263C13A68A06F61AACB7C61239D5D479B614BAAB5D3EE329029CB90F697AA2AE679CE1D3009FB6FE6A13919ADED654414AB030F97B19CACC9 |
Malicious: | false |
Reputation: | unknown |
Preview: |
|
Process: | C:\Windows\SysWOW64\logagent.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 448 |
Entropy (8bit): | 3.4838450422635763 |
Encrypted: | false |
SSDEEP: | 12:xQ4lA2++ugypjBQMPURc+UN1Q3D9+UN19Hz/0aimi:7a2+SDq+s1QT9+s19Aait |
MD5: | CDCF542C32AC334F7851871717C5D6C7 |
SHA1: | 500CA181C2A9D25EF40B28B11BDE8F6FDAE8F4F8 |
SHA-256: | ADA27D19654FE22B842EA96BE2D2D6FF887EEB43892C0E8C734B24A62CE30F00 |
SHA-512: | 0B27049D97AB26BB90912C4A0B490399B0246443B1B969E981E566EBDF366727254C013A0C0A440533D0088848048C660CB3A1AE8CBE8F4B2694BD8BBB6D9A06 |
Malicious: | true |
Reputation: | unknown |
Preview: |
|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 6.208736062525416 |
TrID: |
|
File name: | g4E1F7Lc2O.exe |
File size: | 1017856 |
MD5: | 7274d6c1a7dc0a091e1a801165f879cd |
SHA1: | cc686677e1e22b71ef2b18559adb4c16aef11756 |
SHA256: | 3b5a4b0fe5b8f4fd9bf24f32712e69da23b412a5653e0042d23a1d2429c42379 |
SHA512: | 4ef480116b4c068e7a45a0e1e9a7b2f94aa3af52fa1788572d53c868df312fb90571a3140ccca611e965d5eace88f33cb71f458216e77b61d4d6119c5a7f9c32 |
SSDEEP: | 12288:FYfGUHuv5bSkBsFkT5m3GpOAz1yeoAdrL7i:FYOUUtBs2YqO8PrPi |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win32..$7....................................................................................................................................... |
File Icon |
---|
Icon Hash: | 8aa2b2b2a2ead4ca |
Static PE Info |
---|
General | |
---|---|
Entrypoint: | 0x45d078 |
Entrypoint Section: | CODE |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, BYTES_REVERSED_LO, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, BYTES_REVERSED_HI |
DLL Characteristics: | |
Time Stamp: | 0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 91a12f22e7f2305a107edddf42c40880 |
Entrypoint Preview |
---|
Instruction |
---|
push ebp |
mov ebp, esp |
add esp, FFFFFFF0h |
mov eax, 0045CE78h |
call 00007F3CB8A5B955h |
nop |
nop |
nop |
nop |
mov eax, dword ptr [004EBEE4h] |
mov eax, dword ptr [eax] |
call 00007F3CB8AA8A09h |
mov ecx, dword ptr [004EC070h] |
mov eax, dword ptr [004EBEE4h] |
mov eax, dword ptr [eax] |
mov edx, dword ptr [0045CAD8h] |
call 00007F3CB8AA8A09h |
mov eax, dword ptr [004EBEE4h] |
mov eax, dword ptr [eax] |
call 00007F3CB8AA8A7Dh |
call 00007F3CB8A596E0h |
lea eax, dword ptr [eax+00h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Data Directories |
---|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xee000 | 0x2378 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xfa000 | 0x5200 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xf3000 | 0x67b8 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0xf2000 | 0x18 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Sections |
---|
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
CODE | 0x1000 | 0x5c0c4 | 0x5c200 | False | 0.52856014671 | data | 6.54808365971 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
DATA | 0x5e000 | 0x8e078 | 0x8e200 | False | 0.271541062005 | data | 4.82008212297 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
BSS | 0xed000 | 0xe6d | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.idata | 0xee000 | 0x2378 | 0x2400 | False | 0.363932291667 | data | 5.0056698415 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.tls | 0xf1000 | 0x10 | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.rdata | 0xf2000 | 0x18 | 0x200 | False | 0.05078125 | data | 0.199107517787 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
.reloc | 0xf3000 | 0x67b8 | 0x6800 | False | 0.635967548077 | data | 6.69152272812 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
.rsrc | 0xfa000 | 0x5200 | 0x5200 | False | 0.32831554878 | data | 4.78370739432 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ |
Resources |
---|
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_CURSOR | 0xfa774 | 0x134 | data | ||
RT_CURSOR | 0xfa8a8 | 0x134 | data | ||
RT_CURSOR | 0xfa9dc | 0x134 | data | ||
RT_CURSOR | 0xfab10 | 0x134 | data | ||
RT_CURSOR | 0xfac44 | 0x134 | data | ||
RT_CURSOR | 0xfad78 | 0x134 | data | ||
RT_CURSOR | 0xfaeac | 0x134 | data | ||
RT_ICON | 0xfafe0 | 0x10a8 | data | English | United States |
RT_STRING | 0xfc088 | 0x418 | data | ||
RT_STRING | 0xfc4a0 | 0x1d8 | data | ||
RT_STRING | 0xfc678 | 0x198 | data | ||
RT_STRING | 0xfc810 | 0x174 | data | ||
RT_STRING | 0xfc984 | 0x254 | data | ||
RT_STRING | 0xfcbd8 | 0xe8 | data | ||
RT_STRING | 0xfccc0 | 0x24c | data | ||
RT_STRING | 0xfcf0c | 0x3f4 | data | ||
RT_STRING | 0xfd300 | 0x378 | data | ||
RT_STRING | 0xfd678 | 0x3e8 | data | ||
RT_STRING | 0xfda60 | 0x234 | data | ||
RT_STRING | 0xfdc94 | 0xec | data | ||
RT_STRING | 0xfdd80 | 0x1b4 | data | ||
RT_STRING | 0xfdf34 | 0x3e4 | data | ||
RT_STRING | 0xfe318 | 0x358 | data | ||
RT_STRING | 0xfe670 | 0x2b4 | data | ||
RT_RCDATA | 0xfe924 | 0x10 | data | ||
RT_RCDATA | 0xfe934 | 0x2a8 | data | ||
RT_RCDATA | 0xfebdc | 0x474 | Delphi compiled form 'T__3960965291' | ||
RT_GROUP_CURSOR | 0xff050 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | ||
RT_GROUP_CURSOR | 0xff064 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | ||
RT_GROUP_CURSOR | 0xff078 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | ||
RT_GROUP_CURSOR | 0xff08c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | ||
RT_GROUP_CURSOR | 0xff0a0 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | ||
RT_GROUP_CURSOR | 0xff0b4 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | ||
RT_GROUP_CURSOR | 0xff0c8 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | ||
RT_GROUP_ICON | 0xff0dc | 0x14 | data | English | United States |
Imports |
---|
DLL | Import |
---|---|
kernel32.dll | DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, GetVersion, GetCurrentThreadId, InterlockedDecrement, InterlockedIncrement, VirtualQuery, WideCharToMultiByte, MultiByteToWideChar, lstrlenA, lstrcpynA, LoadLibraryExA, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetCommandLineA, FreeLibrary, FindFirstFileA, FindClose, ExitProcess, WriteFile, UnhandledExceptionFilter, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetFileType, CreateFileA, CloseHandle |
user32.dll | GetKeyboardType, LoadStringA, MessageBoxA, CharNextA |
advapi32.dll | RegQueryValueExA, RegOpenKeyExA, RegCloseKey |
oleaut32.dll | SysFreeString, SysReAllocStringLen, SysAllocStringLen |
kernel32.dll | TlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA |
advapi32.dll | RegQueryValueExA, RegOpenKeyExA, RegCloseKey |
kernel32.dll | lstrcpyA, WriteFile, WaitForSingleObject, VirtualQuery, VirtualProtect, VirtualAlloc, Sleep, SizeofResource, SetThreadLocale, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, ResetEvent, ReadFile, MultiByteToWideChar, MulDiv, LockResource, LoadResource, LoadLibraryA, LeaveCriticalSection, InitializeCriticalSection, GlobalUnlock, GlobalSize, GlobalReAlloc, GlobalHandle, GlobalLock, GlobalFree, GlobalFindAtomA, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomA, GetVersionExA, GetVersion, GetUserDefaultLCID, GetTickCount, GetThreadLocale, GetSystemInfo, GetStringTypeExA, GetStdHandle, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLocalTime, GetLastError, GetFullPathNameA, GetDiskFreeSpaceA, GetDateFormatA, GetCurrentThreadId, GetCurrentProcessId, GetComputerNameA, GetCPInfo, GetACP, FreeResource, InterlockedExchange, FreeLibrary, FormatMessageA, FindResourceA, EnumCalendarInfoA, EnterCriticalSection, DeleteCriticalSection, CreateThread, CreateFileA, CreateEventA, CompareStringA, CloseHandle |
version.dll | VerQueryValueA, GetFileVersionInfoSizeA, GetFileVersionInfoA |
gdi32.dll | UnrealizeObject, StretchBlt, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SelectClipRgn, SaveDC, RestoreDC, RectVisible, RealizePalette, PlayEnhMetaFile, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetTextMetricsA, GetTextExtentPoint32A, GetSystemPaletteEntries, GetStockObject, GetPixel, GetPaletteEntries, GetObjectA, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionA, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, ExcludeClipRect, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectA, CreateEnhMetaFileA, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileA, CloseEnhMetaFile, BitBlt |
user32.dll | CreateWindowExA, WindowFromPoint, WinHelpA, WaitMessage, UpdateWindow, UnregisterClassA, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoA, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCursor, SetWindowsHookExA, SetWindowPos, SetWindowPlacement, SetWindowLongA, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropA, SetParent, SetMenuItemInfoA, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongA, SetCapture, SetActiveWindow, SendMessageA, ScrollWindow, ScreenToClient, RemovePropA, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageA, RegisterClipboardFormatA, RegisterClassA, RedrawWindow, PtInRect, PostQuitMessage, PostMessageA, PeekMessageA, OffsetRect, OemToCharA, MessageBoxA, MapWindowPoints, MapVirtualKeyA, LoadStringA, LoadKeyboardLayoutA, LoadIconA, LoadCursorA, LoadBitmapA, KillTimer, IsZoomed, IsWindowVisible, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsChild, InvalidateRect, IntersectRect, InsertMenuItemA, InsertMenuA, InflateRect, GetWindowThreadProcessId, GetWindowTextA, GetWindowRect, GetWindowPlacement, GetWindowLongA, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropA, GetParent, GetWindow, GetMessageTime, GetMenuStringA, GetMenuState, GetMenuItemInfoA, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextA, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameA, GetClassInfoA, GetCapture, GetActiveWindow, FrameRect, FindWindowA, FillRect, EqualRect, EnumWindows, EnumThreadWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextA, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawEdge, DispatchMessageA, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcA, DefMDIChildProcA, DefFrameProcA, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CallWindowProcA, CallNextHookEx, BeginPaint, CharNextA, CharLowerBuffA, CharLowerA, CharToOemA, AdjustWindowRectEx, ActivateKeyboardLayout |
kernel32.dll | Sleep |
oleaut32.dll | SafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit |
ole32.dll | CreateStreamOnHGlobal, IsAccelerator, OleDraw, OleSetMenuDescriptor, CoTaskMemFree, ProgIDFromCLSID, StringFromCLSID, CoCreateInstance, CoGetClassObject, CoUninitialize, CoInitialize, IsEqualGUID |
oleaut32.dll | GetErrorInfo, GetActiveObject, SysFreeString |
comctl32.dll | ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_SetDragCursorImage, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create |
Possible Origin |
---|
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Network Behavior |
---|
Network Port Distribution |
---|
TCP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 22, 2021 20:59:40.282000065 CEST | 49752 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:40.282063961 CEST | 443 | 49752 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:40.282191038 CEST | 49752 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:40.283202887 CEST | 49752 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:40.283219099 CEST | 443 | 49752 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:40.694860935 CEST | 443 | 49752 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:40.695179939 CEST | 49752 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:40.696235895 CEST | 443 | 49752 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:40.696692944 CEST | 49752 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:40.708823919 CEST | 49752 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:40.708852053 CEST | 443 | 49752 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:40.709259987 CEST | 443 | 49752 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:40.709465981 CEST | 49752 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:40.710762978 CEST | 49752 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:40.751136065 CEST | 443 | 49752 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:41.175420046 CEST | 443 | 49752 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:41.175467968 CEST | 443 | 49752 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:41.175498009 CEST | 443 | 49752 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:41.175770998 CEST | 49752 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:41.175800085 CEST | 443 | 49752 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:41.175967932 CEST | 49752 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:41.181009054 CEST | 49752 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:41.181324005 CEST | 443 | 49752 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:41.181370020 CEST | 443 | 49752 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:41.181474924 CEST | 49752 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:41.181579113 CEST | 49752 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:41.963984966 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:41.964018106 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:41.964114904 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:41.964770079 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:41.964778900 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:42.367603064 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:42.367826939 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:42.368619919 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:42.368638039 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:42.375359058 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:42.375376940 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:42.827646017 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:42.827682018 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:42.827708960 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:42.827771902 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:42.827832937 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:42.827842951 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:42.827903032 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:42.959759951 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:42.959790945 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:42.959927082 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:42.959944963 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:42.959958076 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:42.960036039 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.091038942 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.092420101 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.093745947 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.094419003 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.105434895 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.105592012 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.105614901 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.105648041 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.107206106 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.107237101 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.107248068 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.107347965 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.240186930 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.240365982 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.240633011 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.240772009 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.240837097 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.240942001 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.240962982 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.241058111 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.241080999 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.241194010 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.241209030 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.241318941 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.241338968 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.241436005 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.502465010 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.506122112 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.506511927 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.508093119 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.508130074 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.508156061 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.508164883 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.508173943 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.509690046 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.509733915 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.509762049 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.509916067 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.509937048 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.510016918 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.510035038 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.510116100 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.510135889 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.510324955 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.510348082 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.510529995 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.510548115 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.510628939 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.510641098 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.510720968 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.920655966 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.921255112 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.921310902 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.933300972 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.933343887 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.933363914 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.933368921 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.933624983 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.933634043 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.934958935 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.934974909 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.935260057 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.935267925 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.935370922 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.935376883 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.935503006 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.935509920 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.935635090 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.935642958 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.936717987 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.936728001 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.937899113 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.937911034 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.937992096 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.938025951 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.938035965 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.938082933 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.938088894 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:43.938153028 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:43.938209057 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.229084969 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.229929924 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.229937077 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.230056047 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.230082989 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.230201006 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.230225086 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.230372906 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.230390072 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.232578039 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.232625008 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.232749939 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.232773066 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.232917070 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.232939959 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.233052015 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.233076096 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.233352900 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.233366013 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.234963894 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.234998941 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.235011101 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.235029936 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.235150099 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.235172033 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.237379074 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.237405062 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.237416983 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.237524986 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.237538099 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.237668991 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.237683058 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.237699986 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.237716913 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.237834930 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.237931967 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.240334034 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.240361929 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.240449905 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.241630077 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.241677046 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.241702080 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.241713047 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.241816998 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.362324953 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.362370014 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.363856077 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.363888025 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.363903046 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.363955021 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.369179964 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.369215965 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.369278908 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.369297028 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.369323969 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.369359016 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.370759010 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.370794058 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.370855093 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.370866060 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.370903969 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.370924950 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.371042013 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.371071100 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.371108055 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.371133089 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.371155024 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.371191978 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.371376991 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.371408939 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.371474981 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.371484995 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.371520996 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.371548891 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.371658087 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.371690989 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.371733904 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.371746063 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.371774912 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.371800900 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.493037939 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.493077040 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.493202925 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.493227005 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.493242025 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.493283987 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.498007059 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.498032093 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.498109102 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.498140097 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.498178959 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.498184919 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.500715971 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.500739098 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.500822067 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.500849962 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.500905991 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.500988960 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.501008987 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.501081944 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.501101971 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.501113892 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.501146078 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.501276016 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.501308918 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.501372099 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.501391888 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.501427889 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.501465082 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.501595020 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.501615047 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.501678944 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.501693010 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.501713037 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.501739979 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.622119904 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.622162104 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.622286081 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.622302055 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.622338057 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.622366905 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.622482061 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.622492075 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.622544050 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.627161026 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.627260923 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:44.629441023 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.629548073 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.650088072 CEST | 49754 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 20:59:44.650124073 CEST | 443 | 49754 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 20:59:56.098268986 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:56.249877930 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:56.257397890 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:56.293950081 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:56.752469063 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:56.753065109 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:56.753104925 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:56.837333918 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:56.904649019 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:56.943237066 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:56.943368912 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:56.956116915 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:56.988424063 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:56.989878893 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:57.162231922 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:57.166995049 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:57.401515007 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:57.516264915 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:57.523544073 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:57.675363064 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:57.678833008 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:57.681319952 CEST | 49759 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:57.716711998 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:57.829201937 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:57.829329967 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:57.830471039 CEST | 54614 | 49759 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:57.830585957 CEST | 49759 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:57.910927057 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:57.933248043 CEST | 49759 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:58.138159990 CEST | 54614 | 49759 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:58.330447912 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:58.491094112 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:58.531440020 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:58.681126118 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:58.703310013 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:58.896213055 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:58.896301031 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.061013937 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.061043978 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.061062098 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.061083078 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.061104059 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.061124086 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.061146975 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.061167955 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.061208010 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.061269045 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.061300039 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.061320066 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.061362982 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.085072994 CEST | 54614 | 49759 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.124481916 CEST | 49759 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.212388992 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.212415934 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.212446928 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.212466002 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.212486029 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.212505102 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.212517023 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.212523937 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.212539911 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.212560892 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.212575912 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.212579966 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.212594986 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.212615013 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.212635040 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.212635994 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.212672949 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.212676048 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.212768078 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.215224981 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.215253115 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.215392113 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.379282951 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.379357100 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.379426956 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.380052090 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.380085945 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.380142927 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.380203962 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.380264044 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.380321980 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.380414009 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.380462885 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.380517960 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.380554914 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.380654097 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.380717993 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.380778074 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.380784035 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.380841970 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.380904913 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.380954981 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.380991936 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.381005049 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381052017 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381113052 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381170034 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381207943 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381268024 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381310940 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381314993 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.381373882 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381412983 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.381431103 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381494045 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381516933 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.381556034 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381613970 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381619930 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.381675005 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381716967 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.381730080 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381804943 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381839991 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381860971 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.381899118 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381943941 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.381954908 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.381999969 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.382066011 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.421511889 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.505824089 CEST | 54614 | 49759 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.505923986 CEST | 49759 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.517916918 CEST | 49759 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.529170036 CEST | 49759 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.534112930 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534153938 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534179926 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534204960 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534229040 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534245014 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.534250975 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534272909 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534284115 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.534296989 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534313917 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.534317970 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534338951 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534364939 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534365892 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.534389973 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534393072 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.534413099 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534439087 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534440994 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.534498930 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.534504890 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534679890 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534706116 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534723997 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.534732103 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.534787893 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.534878969 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.535657883 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.535687923 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.535711050 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.535722017 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.535731077 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.535753965 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.535794973 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.535845995 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.537405014 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.537440062 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.537508965 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.538319111 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.538350105 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.538372040 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.538388014 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.538408995 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.538429022 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.538439989 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.538446903 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.538472891 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.538480997 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.538497925 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.538518906 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.538535118 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.538547039 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.538582087 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.539989948 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.540050030 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.540060043 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.540183067 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.540236950 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.540288925 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.540482998 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.540534019 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.540585041 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.540726900 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.540786028 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.540834904 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.540879011 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.540924072 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.541083097 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.541107893 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.541131973 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.541166067 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.584750891 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.679408073 CEST | 54614 | 49759 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.685213089 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.685240030 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.685257912 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.685317039 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.685405970 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.685455084 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.688236952 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688260078 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688283920 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688304901 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688330889 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688349962 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.688353062 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688388109 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688391924 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.688393116 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688412905 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688420057 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.688435078 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688457012 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688467026 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.688478947 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688502073 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688525915 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688534975 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.688551903 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688565969 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.688575983 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688596964 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688618898 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688628912 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.688642979 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688657045 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.688666105 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.688723087 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.689138889 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.689308882 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.689332008 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.689357996 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.689358950 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.689404011 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.689554930 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.689604998 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.689650059 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.690303087 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.690329075 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.690351009 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.690375090 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.690397024 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.690432072 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.690766096 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.690840006 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.690860033 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.690901995 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.690903902 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.690927982 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.690946102 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.690952063 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.690993071 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.691046953 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.691193104 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.691211939 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.691234112 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.691252947 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.691277027 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.691899061 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.692168951 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.692226887 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.692370892 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.692393064 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.692436934 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.709760904 CEST | 54614 | 49759 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.709847927 CEST | 49759 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.735801935 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.775532961 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.835661888 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.835697889 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.835721016 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.835772038 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.835881948 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.835930109 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.840230942 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.840265036 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.840333939 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.840593100 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.840621948 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.840672016 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.841656923 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.841696978 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.841722012 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.841747046 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.841784000 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.841830015 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.841885090 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.841912031 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.841974974 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.842058897 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.842098951 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.842148066 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.842264891 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.842636108 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.842665911 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.842698097 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.842784882 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.842832088 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.842883110 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.842942953 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.842989922 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.842991114 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.843250990 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.843277931 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.843311071 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.843472958 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.843499899 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.843528986 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.843540907 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.843585014 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.843635082 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.843765020 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.843816042 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.843821049 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.844696045 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.844728947 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.844750881 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.844769001 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.844774961 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.844798088 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.844805002 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.844822884 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.844846010 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.844849110 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.844867945 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.844887972 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.844891071 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.844950914 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.845071077 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.845225096 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.845272064 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.845432043 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.845686913 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.845712900 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.845735073 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.845740080 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.845773935 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.988080025 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.988123894 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.988611937 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.988641024 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.988667965 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.988703012 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.988708973 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.988725901 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.988748074 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.988754034 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.988780022 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.988826990 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.993793964 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.993952990 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.994015932 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.994149923 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.994187117 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.994230986 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.994313955 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.994411945 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.994457006 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.994508028 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.994545937 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.994592905 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.995307922 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.995332956 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.995356083 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.995376110 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.995978117 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996002913 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996022940 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.996026039 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996052027 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996072054 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.996074915 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996124029 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.996352911 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996378899 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996417999 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.996427059 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996587992 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996627092 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996633053 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.996650934 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996673107 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996695042 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996704102 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.996717930 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996742010 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996745110 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.996767998 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996790886 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996792078 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.996813059 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996857882 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.996901989 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996927023 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996947050 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.996948957 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.996995926 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.997188091 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.997224092 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.997246981 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.997268915 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.997288942 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.997292042 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.997329950 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.997337103 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.997363091 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.997380972 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.997386932 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.997438908 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.997508049 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.997529984 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.997595072 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.997708082 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.997744083 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.997776985 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.997869968 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.998285055 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.998353958 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.998374939 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.998392105 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.998461962 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.998508930 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.998536110 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.998559952 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.998581886 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 20:59:59.998584986 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 20:59:59.998665094 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.140491962 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.142488003 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.142514944 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.142535925 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.142554998 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.142571926 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.142589092 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.142606974 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.143755913 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.144678116 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.144705057 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.144767046 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.144785881 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.144826889 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.144875050 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.145153046 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.145176888 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.145200014 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.145220995 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.145231009 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.145258904 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.145263910 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.145343065 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.145368099 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.145395994 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.146126032 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.146169901 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.146200895 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.147568941 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.147593975 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.147644997 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.147994995 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.148055077 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.148721933 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.148964882 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.148987055 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.149009943 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.149024010 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.149035931 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.149060011 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.149060965 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.149080992 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.149102926 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.149115086 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.149141073 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.149143934 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.149552107 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.149576902 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.149599075 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.149602890 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.149620056 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.149650097 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.149719000 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.149743080 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.149763107 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.149765968 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.149790049 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.149806976 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.149827957 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.149873018 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.150096893 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.150157928 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.150182962 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.150204897 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.150206089 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.150228977 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.150254011 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.150358915 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.150408983 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.150423050 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.150446892 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.150504112 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.150509119 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.150532961 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.150584936 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.151163101 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.151186943 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.151205063 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.151230097 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.151252985 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.151264906 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.151276112 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.151295900 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.151299000 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.151320934 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.151339054 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.151343107 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.151365042 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.151437044 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.151459932 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.151487112 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.153320074 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.153356075 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.153378010 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.153392076 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.153403997 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.153426886 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.153426886 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.153449059 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.153470993 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.153477907 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.153491974 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.153507948 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.153511047 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:00.153561115 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:00.227581024 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:07.299068928 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:07.417542934 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:07.469746113 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:07.470323086 CEST | 49758 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:07.521616936 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:07.566442966 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:07.572442055 CEST | 54614 | 49758 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:08.791080952 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:09.186621904 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:09.386050940 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:17.537565947 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:17.545322895 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:17.755474091 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:27.552700996 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:27.560283899 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:27.774357080 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:31.852688074 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:32.050832987 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:32.166727066 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:32.166918993 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:37.571424961 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:37.735954046 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:37.886415958 CEST | 54614 | 49757 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:00:37.886605978 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:39.127422094 CEST | 49757 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:00:43.069118023 CEST | 49817 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:43.069164991 CEST | 443 | 49817 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:43.069283009 CEST | 49817 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:43.070439100 CEST | 49817 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:43.070468903 CEST | 443 | 49817 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:43.474332094 CEST | 443 | 49817 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:43.474505901 CEST | 49817 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:43.475852013 CEST | 443 | 49817 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:43.478780031 CEST | 49817 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:43.487909079 CEST | 49817 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:43.487935066 CEST | 443 | 49817 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:43.488360882 CEST | 443 | 49817 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:43.488437891 CEST | 49817 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:43.489640951 CEST | 49817 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:43.531133890 CEST | 443 | 49817 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:43.890031099 CEST | 443 | 49817 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:43.890059948 CEST | 443 | 49817 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:43.890081882 CEST | 443 | 49817 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:43.890212059 CEST | 49817 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:43.890227079 CEST | 443 | 49817 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:43.890239000 CEST | 49817 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:43.890448093 CEST | 49817 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:43.891671896 CEST | 49817 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:43.891849041 CEST | 443 | 49817 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:43.891877890 CEST | 443 | 49817 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:43.892066002 CEST | 49817 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:43.892083883 CEST | 49817 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:45.585024118 CEST | 49820 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:45.585068941 CEST | 443 | 49820 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:45.585159063 CEST | 49820 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:45.585890055 CEST | 49820 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:45.585907936 CEST | 443 | 49820 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:45.979742050 CEST | 443 | 49820 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:45.980242014 CEST | 49820 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:45.981198072 CEST | 49820 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:45.981219053 CEST | 443 | 49820 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:45.988666058 CEST | 49820 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:45.988816977 CEST | 443 | 49820 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:49.091959953 CEST | 49822 | 443 | 192.168.2.4 | 40.79.207.80 |
Sep 22, 2021 21:00:49.092017889 CEST | 443 | 49822 | 40.79.207.80 | 192.168.2.4 |
Sep 22, 2021 21:00:49.092130899 CEST | 49822 | 443 | 192.168.2.4 | 40.79.207.80 |
Sep 22, 2021 21:00:49.093420029 CEST | 49822 | 443 | 192.168.2.4 | 40.79.207.80 |
Sep 22, 2021 21:00:49.093442917 CEST | 443 | 49822 | 40.79.207.80 | 192.168.2.4 |
Sep 22, 2021 21:00:49.489770889 CEST | 443 | 49822 | 40.79.207.80 | 192.168.2.4 |
Sep 22, 2021 21:00:49.489995956 CEST | 49822 | 443 | 192.168.2.4 | 40.79.207.80 |
Sep 22, 2021 21:00:49.490660906 CEST | 443 | 49822 | 40.79.207.80 | 192.168.2.4 |
Sep 22, 2021 21:00:49.490744114 CEST | 49822 | 443 | 192.168.2.4 | 40.79.207.80 |
Sep 22, 2021 21:00:49.890657902 CEST | 49822 | 443 | 192.168.2.4 | 40.79.207.80 |
Sep 22, 2021 21:00:49.890707970 CEST | 443 | 49822 | 40.79.207.80 | 192.168.2.4 |
Sep 22, 2021 21:00:49.891283989 CEST | 443 | 49822 | 40.79.207.80 | 192.168.2.4 |
Sep 22, 2021 21:00:49.891369104 CEST | 49822 | 443 | 192.168.2.4 | 40.79.207.80 |
Sep 22, 2021 21:00:49.892107010 CEST | 49822 | 443 | 192.168.2.4 | 40.79.207.80 |
Sep 22, 2021 21:00:49.939143896 CEST | 443 | 49822 | 40.79.207.80 | 192.168.2.4 |
Sep 22, 2021 21:00:50.273729086 CEST | 443 | 49822 | 40.79.207.80 | 192.168.2.4 |
Sep 22, 2021 21:00:50.273782969 CEST | 443 | 49822 | 40.79.207.80 | 192.168.2.4 |
Sep 22, 2021 21:00:50.273808002 CEST | 443 | 49822 | 40.79.207.80 | 192.168.2.4 |
Sep 22, 2021 21:00:50.274010897 CEST | 49822 | 443 | 192.168.2.4 | 40.79.207.80 |
Sep 22, 2021 21:00:50.274044037 CEST | 443 | 49822 | 40.79.207.80 | 192.168.2.4 |
Sep 22, 2021 21:00:50.274111032 CEST | 49822 | 443 | 192.168.2.4 | 40.79.207.80 |
Sep 22, 2021 21:00:50.281862020 CEST | 49822 | 443 | 192.168.2.4 | 40.79.207.80 |
Sep 22, 2021 21:00:50.282140017 CEST | 443 | 49822 | 40.79.207.80 | 192.168.2.4 |
Sep 22, 2021 21:00:50.282177925 CEST | 443 | 49822 | 40.79.207.80 | 192.168.2.4 |
Sep 22, 2021 21:00:50.282267094 CEST | 49822 | 443 | 192.168.2.4 | 40.79.207.80 |
Sep 22, 2021 21:00:50.282289028 CEST | 49822 | 443 | 192.168.2.4 | 40.79.207.80 |
Sep 22, 2021 21:00:53.510781050 CEST | 443 | 49820 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:53.510823011 CEST | 443 | 49820 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:53.510848045 CEST | 443 | 49820 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:53.511018038 CEST | 49820 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:53.511065960 CEST | 443 | 49820 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:53.511090040 CEST | 49820 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:53.511152029 CEST | 49820 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:53.514008045 CEST | 49820 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:53.514287949 CEST | 443 | 49820 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:53.514334917 CEST | 443 | 49820 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:53.515808105 CEST | 49820 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:53.515830994 CEST | 49820 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:54.269917011 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:54.269954920 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:54.270078897 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:54.270522118 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:54.270534992 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:54.686036110 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:54.686244011 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:54.687093973 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:54.687105894 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:54.691407919 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:54.691430092 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.167870045 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.167907000 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.167933941 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.167989969 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.168039083 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.168052912 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.168104887 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.303061962 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.303088903 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.303170919 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.303273916 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.303293943 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.303316116 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.303364038 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.303376913 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.438484907 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.438530922 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.438656092 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.438760042 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.438786983 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.438806057 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.438863993 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.438894987 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.438977957 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.438987970 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.439066887 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.439158916 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.439245939 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.439255953 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.439331055 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.575010061 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.575054884 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.575300932 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.575325012 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.575377941 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.579210997 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.579834938 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.580080032 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.580185890 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.580459118 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.581758976 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.581785917 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582037926 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582134962 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582181931 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582217932 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582226038 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582254887 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582268000 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582293034 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582298994 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582315922 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582345963 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582354069 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582396030 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582422972 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582442045 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582479954 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582509995 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582513094 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582556963 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582565069 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582600117 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582631111 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582638025 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582663059 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582679987 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582693100 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582724094 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582731009 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582761049 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582782984 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582813978 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582820892 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582842112 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582843065 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582879066 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582885027 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.582922935 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.582967043 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.710429907 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.710711956 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.710720062 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.710736990 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.710817099 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.710828066 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.710841894 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.710881948 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.710902929 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.710920095 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.710952044 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.710983992 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.718156099 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.718189955 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.718310118 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.718332052 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.718415022 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.730900049 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.733652115 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.733660936 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.733699083 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.733835936 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.733875036 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.733901978 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.733974934 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.734015942 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.734095097 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.734107018 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.734124899 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.734287977 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.734298944 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.734311104 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.734417915 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.734719992 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.734869003 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.734898090 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.735021114 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.735203028 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.735238075 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.735306978 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.735388041 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.735404015 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:55.735497952 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:55.735569000 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.015181065 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.015208006 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.015264988 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.015396118 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.015418053 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.015479088 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.015486002 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.017003059 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.017009020 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.017020941 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.018171072 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.018182039 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.018271923 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.018281937 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.019443989 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.019457102 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.019462109 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.019469976 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.019507885 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.020817041 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.020828962 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.020900011 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.020903111 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.020915985 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.020953894 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.020991087 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.021034002 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.021035910 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.021050930 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.021073103 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.021121025 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.021130085 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.021158934 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.021214008 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.021224022 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.021306992 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.021315098 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.021327972 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.021380901 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.021389008 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.021466017 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.021471977 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.021563053 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.021570921 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.021584034 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.021651030 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.021657944 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.021737099 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.021745920 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.021761894 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.021823883 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.021828890 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.021919012 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.021975040 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.059745073 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.059792042 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.059863091 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.059915066 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.059940100 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.059963942 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060029030 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.060040951 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060103893 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060105085 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.060120106 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060149908 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060188055 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.060197115 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060235023 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060254097 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.060261011 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060318947 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.060323954 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060339928 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060367107 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060374975 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.060431004 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.060439110 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060481071 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060492039 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.060506105 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060551882 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.060558081 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060573101 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060616970 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.060621023 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060668945 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.060674906 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.060709953 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.062791109 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.062796116 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.153608084 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.153713942 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.153740883 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:00:56.153811932 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.153892994 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.413857937 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:56.450928926 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:57.058512926 CEST | 49825 | 443 | 192.168.2.4 | 40.79.207.82 |
Sep 22, 2021 21:00:57.058541059 CEST | 443 | 49825 | 40.79.207.82 | 192.168.2.4 |
Sep 22, 2021 21:01:16.005702972 CEST | 49840 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:16.158973932 CEST | 54614 | 49840 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:16.159131050 CEST | 49840 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:16.209866047 CEST | 49840 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:16.327842951 CEST | 54614 | 49840 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:16.328062057 CEST | 49840 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:16.359919071 CEST | 54614 | 49840 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:17.467339993 CEST | 49847 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:20.472100973 CEST | 49847 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:20.624715090 CEST | 54614 | 49847 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:20.628739119 CEST | 49847 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:20.643388033 CEST | 49847 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:20.790123940 CEST | 54614 | 49847 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:20.792612076 CEST | 49847 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:20.796737909 CEST | 54614 | 49847 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:21.932841063 CEST | 49860 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:22.085520983 CEST | 54614 | 49860 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:22.085696936 CEST | 49860 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:22.096230984 CEST | 49860 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:22.256337881 CEST | 54614 | 49860 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:23.392121077 CEST | 49861 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:23.542201042 CEST | 54614 | 49861 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:23.542320013 CEST | 49861 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:23.557121038 CEST | 49861 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:23.706697941 CEST | 54614 | 49861 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:23.706897020 CEST | 49861 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:23.707110882 CEST | 54614 | 49861 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:24.849376917 CEST | 49862 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:25.000101089 CEST | 54614 | 49862 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:25.004077911 CEST | 49862 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:25.007806063 CEST | 49862 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:25.178493977 CEST | 54614 | 49862 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:26.315885067 CEST | 49863 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:26.472196102 CEST | 54614 | 49863 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:26.472321033 CEST | 49863 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:26.481177092 CEST | 49863 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:26.628849030 CEST | 54614 | 49863 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:26.628931999 CEST | 49863 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:26.649142027 CEST | 54614 | 49863 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:28.164254904 CEST | 49864 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:28.326133013 CEST | 54614 | 49864 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:28.326241016 CEST | 49864 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:28.345813036 CEST | 49864 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:28.493659019 CEST | 54614 | 49864 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:28.493815899 CEST | 49864 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:28.786637068 CEST | 49864 | 54614 | 192.168.2.4 | 31.3.152.100 |
Sep 22, 2021 21:01:28.939403057 CEST | 54614 | 49864 | 31.3.152.100 | 192.168.2.4 |
Sep 22, 2021 21:01:30.158265114 CEST | 49865 | 54614 | 192.168.2.4 | 31.3.152.100 |
UDP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 22, 2021 20:59:11.740108967 CEST | 64646 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 20:59:11.761872053 CEST | 53 | 64646 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 20:59:39.162967920 CEST | 65298 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 20:59:39.196510077 CEST | 53 | 65298 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 20:59:40.230003119 CEST | 59123 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 20:59:40.278013945 CEST | 53 | 59123 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 20:59:44.451689959 CEST | 54531 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 20:59:44.472738028 CEST | 53 | 54531 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 20:59:55.956077099 CEST | 49714 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 20:59:56.089998007 CEST | 53 | 49714 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:00:04.143349886 CEST | 58028 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:00:04.162410975 CEST | 53 | 58028 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:00:14.032588005 CEST | 53097 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:00:14.068212986 CEST | 53 | 53097 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:00:14.705184937 CEST | 49257 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:00:14.722528934 CEST | 53 | 49257 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:00:15.523736000 CEST | 62389 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:00:15.557552099 CEST | 53 | 62389 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:00:15.601772070 CEST | 49910 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:00:15.643965960 CEST | 53 | 49910 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:00:16.135875940 CEST | 55854 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:00:16.182389021 CEST | 53 | 55854 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:00:16.793550014 CEST | 64549 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:00:16.843137026 CEST | 53 | 64549 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:00:17.610656023 CEST | 63153 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:00:17.628387928 CEST | 53 | 63153 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:00:18.414166927 CEST | 52991 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:00:18.433865070 CEST | 53 | 52991 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:00:19.994534016 CEST | 53700 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:00:20.029426098 CEST | 53 | 53700 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:00:21.812886000 CEST | 51726 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:00:21.883624077 CEST | 53 | 51726 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:00:22.695580006 CEST | 56794 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:00:22.755301952 CEST | 53 | 56794 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:00:25.897042990 CEST | 56534 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:00:25.918040037 CEST | 53 | 56534 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:00:42.121140957 CEST | 56627 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:00:42.146001101 CEST | 53 | 56627 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:00:43.023890018 CEST | 56621 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:00:43.065958023 CEST | 53 | 56621 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:00:47.827071905 CEST | 63116 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:00:47.885828972 CEST | 53 | 63116 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:00:49.001669884 CEST | 64078 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:00:49.082707882 CEST | 53 | 64078 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:01:06.813260078 CEST | 64801 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:01:06.840075970 CEST | 53 | 64801 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:01:13.222810030 CEST | 61721 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:01:13.259052992 CEST | 53 | 61721 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:01:15.866420031 CEST | 51255 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:01:15.996768951 CEST | 53 | 51255 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:01:17.335635900 CEST | 61522 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:01:17.466048956 CEST | 53 | 61522 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:01:21.800792933 CEST | 52337 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:01:21.931515932 CEST | 53 | 52337 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:01:23.260507107 CEST | 55046 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:01:23.391366959 CEST | 53 | 55046 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:01:24.709548950 CEST | 49612 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:01:24.841232061 CEST | 53 | 49612 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:01:26.181372881 CEST | 49285 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:01:26.315176010 CEST | 53 | 49285 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:01:27.631864071 CEST | 50601 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:01:27.769275904 CEST | 53 | 50601 | 8.8.8.8 | 192.168.2.4 |
Sep 22, 2021 21:01:30.023662090 CEST | 60875 | 53 | 192.168.2.4 | 8.8.8.8 |
Sep 22, 2021 21:01:30.153722048 CEST | 53 | 60875 | 8.8.8.8 | 192.168.2.4 |
DNS Queries |
---|
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
Sep 22, 2021 20:59:39.162967920 CEST | 192.168.2.4 | 8.8.8.8 | 0x3125 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 22, 2021 20:59:40.230003119 CEST | 192.168.2.4 | 8.8.8.8 | 0x219e | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 22, 2021 20:59:55.956077099 CEST | 192.168.2.4 | 8.8.8.8 | 0x988 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 22, 2021 21:00:42.121140957 CEST | 192.168.2.4 | 8.8.8.8 | 0x25bc | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 22, 2021 21:00:43.023890018 CEST | 192.168.2.4 | 8.8.8.8 | 0xa3ce | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 22, 2021 21:00:47.827071905 CEST | 192.168.2.4 | 8.8.8.8 | 0x7f6f | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 22, 2021 21:00:49.001669884 CEST | 192.168.2.4 | 8.8.8.8 | 0x5658 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 22, 2021 21:01:15.866420031 CEST | 192.168.2.4 | 8.8.8.8 | 0xd7f3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 22, 2021 21:01:17.335635900 CEST | 192.168.2.4 | 8.8.8.8 | 0x617f | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 22, 2021 21:01:21.800792933 CEST | 192.168.2.4 | 8.8.8.8 | 0xbd38 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 22, 2021 21:01:23.260507107 CEST | 192.168.2.4 | 8.8.8.8 | 0xc3fe | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 22, 2021 21:01:24.709548950 CEST | 192.168.2.4 | 8.8.8.8 | 0xe733 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 22, 2021 21:01:26.181372881 CEST | 192.168.2.4 | 8.8.8.8 | 0xe58 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 22, 2021 21:01:27.631864071 CEST | 192.168.2.4 | 8.8.8.8 | 0x38b9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 22, 2021 21:01:30.023662090 CEST | 192.168.2.4 | 8.8.8.8 | 0xdf46 | Standard query (0) | A (IP address) | IN (0x0001) |
DNS Answers |
---|
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
Sep 22, 2021 20:59:39.196510077 CEST | 8.8.8.8 | 192.168.2.4 | 0x3125 | No error (0) | odc-web-geo.onedrive.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
Sep 22, 2021 20:59:40.278013945 CEST | 8.8.8.8 | 192.168.2.4 | 0x219e | No error (0) | sn-files.fe.1drv.com | CNAME (Canonical name) | IN (0x0001) | ||
Sep 22, 2021 20:59:40.278013945 CEST | 8.8.8.8 | 192.168.2.4 | 0x219e | No error (0) | odc-sn-files-geo.onedrive.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
Sep 22, 2021 20:59:40.278013945 CEST | 8.8.8.8 | 192.168.2.4 | 0x219e | No error (0) | 40.79.207.82 | A (IP address) | IN (0x0001) | ||
Sep 22, 2021 20:59:56.089998007 CEST | 8.8.8.8 | 192.168.2.4 | 0x988 | No error (0) | 31.3.152.100 | A (IP address) | IN (0x0001) | ||
Sep 22, 2021 21:00:42.146001101 CEST | 8.8.8.8 | 192.168.2.4 | 0x25bc | No error (0) | odc-web-geo.onedrive.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
Sep 22, 2021 21:00:43.065958023 CEST | 8.8.8.8 | 192.168.2.4 | 0xa3ce | No error (0) | sn-files.fe.1drv.com | CNAME (Canonical name) | IN (0x0001) | ||
Sep 22, 2021 21:00:43.065958023 CEST | 8.8.8.8 | 192.168.2.4 | 0xa3ce | No error (0) | odc-sn-files-geo.onedrive.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
Sep 22, 2021 21:00:43.065958023 CEST | 8.8.8.8 | 192.168.2.4 | 0xa3ce | No error (0) | 40.79.207.82 | A (IP address) | IN (0x0001) | ||
Sep 22, 2021 21:00:47.885828972 CEST | 8.8.8.8 | 192.168.2.4 | 0x7f6f | No error (0) | odc-web-geo.onedrive.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
Sep 22, 2021 21:00:49.082707882 CEST | 8.8.8.8 | 192.168.2.4 | 0x5658 | No error (0) | sn-files.fe.1drv.com | CNAME (Canonical name) | IN (0x0001) | ||
Sep 22, 2021 21:00:49.082707882 CEST | 8.8.8.8 | 192.168.2.4 | 0x5658 | No error (0) | odc-sn-files-geo.onedrive.akadns.net | CNAME (Canonical name) | IN (0x0001) | ||
Sep 22, 2021 21:00:49.082707882 CEST | 8.8.8.8 | 192.168.2.4 | 0x5658 | No error (0) | 40.79.207.80 | A (IP address) | IN (0x0001) | ||
Sep 22, 2021 21:01:15.996768951 CEST | 8.8.8.8 | 192.168.2.4 | 0xd7f3 | No error (0) | 31.3.152.100 | A (IP address) | IN (0x0001) | ||
Sep 22, 2021 21:01:17.466048956 CEST | 8.8.8.8 | 192.168.2.4 | 0x617f | No error (0) | 31.3.152.100 | A (IP address) | IN (0x0001) | ||
Sep 22, 2021 21:01:21.931515932 CEST | 8.8.8.8 | 192.168.2.4 | 0xbd38 | No error (0) | 31.3.152.100 | A (IP address) | IN (0x0001) | ||
Sep 22, 2021 21:01:23.391366959 CEST | 8.8.8.8 | 192.168.2.4 | 0xc3fe | No error (0) | 31.3.152.100 | A (IP address) | IN (0x0001) | ||
Sep 22, 2021 21:01:24.841232061 CEST | 8.8.8.8 | 192.168.2.4 | 0xe733 | No error (0) | 31.3.152.100 | A (IP address) | IN (0x0001) | ||
Sep 22, 2021 21:01:26.315176010 CEST | 8.8.8.8 | 192.168.2.4 | 0xe58 | No error (0) | 31.3.152.100 | A (IP address) | IN (0x0001) | ||
Sep 22, 2021 21:01:27.769275904 CEST | 8.8.8.8 | 192.168.2.4 | 0x38b9 | No error (0) | 31.3.152.100 | A (IP address) | IN (0x0001) | ||
Sep 22, 2021 21:01:30.153722048 CEST | 8.8.8.8 | 192.168.2.4 | 0xdf46 | No error (0) | 31.3.152.100 | A (IP address) | IN (0x0001) |
HTTP Request Dependency Graph |
---|
|
HTTPS Proxied Packets |
---|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.4 | 49752 | 40.79.207.82 | 443 | C:\Users\user\Desktop\g4E1F7Lc2O.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-22 18:59:40 UTC | 0 | OUT | |
2021-09-22 18:59:41 UTC | 0 | IN | |
2021-09-22 18:59:41 UTC | 1 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.4 | 49754 | 40.79.207.82 | 443 | C:\Users\user\Desktop\g4E1F7Lc2O.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-22 18:59:42 UTC | 16 | OUT | |
2021-09-22 18:59:42 UTC | 16 | IN | |
2021-09-22 18:59:42 UTC | 17 | IN | |
2021-09-22 18:59:42 UTC | 32 | IN | |
2021-09-22 18:59:42 UTC | 48 | IN | |
2021-09-22 18:59:43 UTC | 64 | IN | |
2021-09-22 18:59:43 UTC | 80 | IN | |
2021-09-22 18:59:43 UTC | 96 | IN | |
2021-09-22 18:59:43 UTC | 112 | IN | |
2021-09-22 18:59:43 UTC | 128 | IN | |
2021-09-22 18:59:43 UTC | 144 | IN | |
2021-09-22 18:59:43 UTC | 160 | IN | |
2021-09-22 18:59:43 UTC | 176 | IN | |
2021-09-22 18:59:43 UTC | 192 | IN | |
2021-09-22 18:59:43 UTC | 208 | IN | |
2021-09-22 18:59:43 UTC | 224 | IN | |
2021-09-22 18:59:43 UTC | 240 | IN | |
2021-09-22 18:59:43 UTC | 256 | IN | |
2021-09-22 18:59:43 UTC | 272 | IN | |
2021-09-22 18:59:43 UTC | 288 | IN | |
2021-09-22 18:59:43 UTC | 304 | IN | |
2021-09-22 18:59:43 UTC | 320 | IN | |
2021-09-22 18:59:43 UTC | 336 | IN | |
2021-09-22 18:59:43 UTC | 352 | IN | |
2021-09-22 18:59:43 UTC | 368 | IN | |
2021-09-22 18:59:43 UTC | 384 | IN | |
2021-09-22 18:59:44 UTC | 400 | IN | |
2021-09-22 18:59:44 UTC | 416 | IN | |
2021-09-22 18:59:44 UTC | 432 | IN | |
2021-09-22 18:59:44 UTC | 448 | IN | |
2021-09-22 18:59:44 UTC | 464 | IN | |
2021-09-22 18:59:44 UTC | 480 | IN | |
2021-09-22 18:59:44 UTC | 496 | IN | |
2021-09-22 18:59:44 UTC | 512 | IN | |
2021-09-22 18:59:44 UTC | 528 | IN | |
2021-09-22 18:59:44 UTC | 544 | IN | |
2021-09-22 18:59:44 UTC | 560 | IN | |
2021-09-22 18:59:44 UTC | 576 | IN | |
2021-09-22 18:59:44 UTC | 592 | IN | |
2021-09-22 18:59:44 UTC | 608 | IN | |
2021-09-22 18:59:44 UTC | 624 | IN | |
2021-09-22 18:59:44 UTC | 640 | IN | |
2021-09-22 18:59:44 UTC | 656 | IN | |
2021-09-22 18:59:44 UTC | 672 | IN | |
2021-09-22 18:59:44 UTC | 688 | IN | |
2021-09-22 18:59:44 UTC | 704 | IN | |
2021-09-22 18:59:44 UTC | 720 | IN | |
2021-09-22 18:59:44 UTC | 736 | IN | |
2021-09-22 18:59:44 UTC | 752 | IN | |
2021-09-22 18:59:44 UTC | 768 | IN | |
2021-09-22 18:59:44 UTC | 784 | IN | |
2021-09-22 18:59:44 UTC | 800 | IN | |
2021-09-22 18:59:44 UTC | 816 | IN | |
2021-09-22 18:59:44 UTC | 832 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
2 | 192.168.2.4 | 49817 | 40.79.207.82 | 443 | C:\Users\user\Desktop\g4E1F7Lc2O.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-22 19:00:43 UTC | 842 | OUT | |
2021-09-22 19:00:43 UTC | 842 | IN | |
2021-09-22 19:00:43 UTC | 843 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
3 | 192.168.2.4 | 49820 | 40.79.207.82 | 443 | C:\Users\user\Desktop\g4E1F7Lc2O.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-22 19:00:45 UTC | 858 | OUT | |
2021-09-22 19:00:53 UTC | 875 | IN | |
2021-09-22 19:00:53 UTC | 876 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
4 | 192.168.2.4 | 49822 | 40.79.207.80 | 443 | C:\Users\Public\Libraries\Bkmhwql\Bkmhwql.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-22 19:00:49 UTC | 858 | OUT | |
2021-09-22 19:00:50 UTC | 859 | IN | |
2021-09-22 19:00:50 UTC | 860 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
5 | 192.168.2.4 | 49825 | 40.79.207.82 | 443 | C:\Users\user\Desktop\g4E1F7Lc2O.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-22 19:00:54 UTC | 891 | OUT | |
2021-09-22 19:00:55 UTC | 891 | IN | |
2021-09-22 19:00:55 UTC | 892 | IN | |
2021-09-22 19:00:55 UTC | 907 | IN | |
2021-09-22 19:00:55 UTC | 923 | IN | |
2021-09-22 19:00:55 UTC | 939 | IN | |
2021-09-22 19:00:55 UTC | 955 | IN | |
2021-09-22 19:00:55 UTC | 971 | IN | |
2021-09-22 19:00:55 UTC | 987 | IN | |
2021-09-22 19:00:55 UTC | 1003 | IN | |
2021-09-22 19:00:55 UTC | 1019 | IN | |
2021-09-22 19:00:55 UTC | 1035 | IN | |
2021-09-22 19:00:55 UTC | 1051 | IN | |
2021-09-22 19:00:55 UTC | 1067 | IN | |
2021-09-22 19:00:55 UTC | 1083 | IN | |
2021-09-22 19:00:55 UTC | 1099 | IN | |
2021-09-22 19:00:55 UTC | 1115 | IN | |
2021-09-22 19:00:55 UTC | 1131 | IN | |
2021-09-22 19:00:55 UTC | 1147 | IN | |
2021-09-22 19:00:55 UTC | 1163 | IN | |
2021-09-22 19:00:55 UTC | 1179 | IN | |
2021-09-22 19:00:55 UTC | 1195 | IN | |
2021-09-22 19:00:55 UTC | 1211 | IN | |
2021-09-22 19:00:55 UTC | 1227 | IN | |
2021-09-22 19:00:55 UTC | 1243 | IN | |
2021-09-22 19:00:55 UTC | 1259 | IN | |
2021-09-22 19:00:55 UTC | 1275 | IN | |
2021-09-22 19:00:55 UTC | 1291 | IN | |
2021-09-22 19:00:56 UTC | 1307 | IN | |
2021-09-22 19:00:56 UTC | 1323 | IN | |
2021-09-22 19:00:56 UTC | 1339 | IN | |
2021-09-22 19:00:56 UTC | 1355 | IN | |
2021-09-22 19:00:56 UTC | 1371 | IN | |
2021-09-22 19:00:56 UTC | 1387 | IN | |
2021-09-22 19:00:56 UTC | 1403 | IN | |
2021-09-22 19:00:56 UTC | 1419 | IN | |
2021-09-22 19:00:56 UTC | 1435 | IN | |
2021-09-22 19:00:56 UTC | 1451 | IN | |
2021-09-22 19:00:56 UTC | 1467 | IN | |
2021-09-22 19:00:56 UTC | 1483 | IN | |
2021-09-22 19:00:56 UTC | 1499 | IN | |
2021-09-22 19:00:56 UTC | 1515 | IN | |
2021-09-22 19:00:56 UTC | 1531 | IN | |
2021-09-22 19:00:56 UTC | 1547 | IN | |
2021-09-22 19:00:56 UTC | 1563 | IN | |
2021-09-22 19:00:56 UTC | 1579 | IN | |
2021-09-22 19:00:56 UTC | 1595 | IN | |
2021-09-22 19:00:56 UTC | 1611 | IN | |
2021-09-22 19:00:56 UTC | 1627 | IN | |
2021-09-22 19:00:56 UTC | 1643 | IN | |
2021-09-22 19:00:56 UTC | 1659 | IN | |
2021-09-22 19:00:56 UTC | 1675 | IN | |
2021-09-22 19:00:56 UTC | 1691 | IN | |
2021-09-22 19:00:56 UTC | 1707 | IN |
Code Manipulations |
---|
Statistics |
---|
CPU Usage |
---|
Click to jump to process
Memory Usage |
---|
Click to jump to process
High Level Behavior Distribution |
---|
back
Click to dive into process behavior distribution
Behavior |
---|
Click to jump to process
System Behavior |
---|
General |
---|
Start time: | 20:59:16 |
Start date: | 22/09/2021 |
Path: | C:\Users\user\Desktop\g4E1F7Lc2O.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 1017856 bytes |
MD5 hash: | 7274D6C1A7DC0A091E1A801165F879CD |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | low |
General |
---|
Start time: | 20:59:46 |
Start date: | 22/09/2021 |
Path: | C:\Windows\SysWOW64\logagent.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x9c0000 |
File size: | 86016 bytes |
MD5 hash: | E2036AC444AB4AD91EECC1A80FF7212F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | moderate |
General |
---|
Start time: | 20:59:55 |
Start date: | 22/09/2021 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x11d0000 |
File size: | 232960 bytes |
MD5 hash: | F3BDBE3BB6F734E357235F4D5898582D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 20:59:55 |
Start date: | 22/09/2021 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff724c50000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 20:59:56 |
Start date: | 22/09/2021 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x11d0000 |
File size: | 232960 bytes |
MD5 hash: | F3BDBE3BB6F734E357235F4D5898582D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 20:59:57 |
Start date: | 22/09/2021 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff724c50000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 20:59:57 |
Start date: | 22/09/2021 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x11d0000 |
File size: | 232960 bytes |
MD5 hash: | F3BDBE3BB6F734E357235F4D5898582D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 20:59:57 |
Start date: | 22/09/2021 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff724c50000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 20:59:58 |
Start date: | 22/09/2021 |
Path: | C:\Windows\SysWOW64\reg.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x3d0000 |
File size: | 59392 bytes |
MD5 hash: | CEE2A7E57DF2A159A065A34913A055C2 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
General |
---|
Start time: | 20:59:58 |
Start date: | 22/09/2021 |
Path: | C:\Users\Public\Libraries\Bkmhwql\Bkmhwql.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 1017856 bytes |
MD5 hash: | 7274D6C1A7DC0A091E1A801165F879CD |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Antivirus matches: |
|
General |
---|
Start time: | 20:59:58 |
Start date: | 22/09/2021 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff724c50000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
General |
---|
Start time: | 21:00:00 |
Start date: | 22/09/2021 |
Path: | C:\Windows\SysWOW64\logagent.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x9c0000 |
File size: | 86016 bytes |
MD5 hash: | E2036AC444AB4AD91EECC1A80FF7212F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
General |
---|
Start time: | 21:00:00 |
Start date: | 22/09/2021 |
Path: | C:\Windows\SysWOW64\logagent.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x9c0000 |
File size: | 86016 bytes |
MD5 hash: | E2036AC444AB4AD91EECC1A80FF7212F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
General |
---|
Start time: | 21:00:01 |
Start date: | 22/09/2021 |
Path: | C:\Windows\SysWOW64\logagent.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x9c0000 |
File size: | 86016 bytes |
MD5 hash: | E2036AC444AB4AD91EECC1A80FF7212F |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
General |
---|
Start time: | 21:00:06 |
Start date: | 22/09/2021 |
Path: | C:\Users\Public\Libraries\Bkmhwql\Bkmhwql.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 1017856 bytes |
MD5 hash: | 7274D6C1A7DC0A091E1A801165F879CD |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
General |
---|
Start time: | 21:00:34 |
Start date: | 22/09/2021 |
Path: | C:\Windows\SysWOW64\wscript.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x1360000 |
File size: | 147456 bytes |
MD5 hash: | 7075DD7B9BE8807FCA93ACD86F724884 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
General |
---|
Start time: | 21:01:00 |
Start date: | 22/09/2021 |
Path: | C:\Windows\SysWOW64\DpiScaling.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xdd0000 |
File size: | 77312 bytes |
MD5 hash: | 302B1BBDBF4D96BEE99C6B45680CEB5E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Disassembly |
---|
Code Analysis |
---|
Executed Functions |
---|
Non-executed Functions |
---|
Function 031B7A52, Relevance: .1, Instructions: 102COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 031B4D2C, Relevance: 5.1, Strings: 4, Instructions: 129COMMON
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Executed Functions |
---|
Function 0040CD09, Relevance: 84.1, APIs: 28, Strings: 20, Instructions: 98libraryloaderCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 87% |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404E9A, Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 96timethreadCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D0B5, Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 88sleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00416D9E, Relevance: 3.0, APIs: 2, Instructions: 41COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042F8B9, Relevance: 1.5, APIs: 1, Instructions: 3COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041AAA0, Relevance: .6, Instructions: 585COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040C2BE, Relevance: 63.8, APIs: 16, Strings: 20, Instructions: 774synchronizationCOMMON
C-Code - Quality: 89% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040AD84, Relevance: 37.0, APIs: 6, Strings: 15, Instructions: 259registryCOMMON
C-Code - Quality: 98% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00411929, Relevance: 30.5, APIs: 6, Strings: 11, Instructions: 743sleepnetworkthreadCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00410305, Relevance: 10.9, APIs: 5, Strings: 1, Instructions: 374filesleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00417947, Relevance: 7.6, APIs: 5, Instructions: 69fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404CAB, Relevance: 6.1, APIs: 4, Instructions: 128synchronizationthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004179DC, Relevance: 6.1, APIs: 4, Instructions: 52fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404A08, Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 60networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00410D5C, Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 23registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044765D, Relevance: 4.5, APIs: 3, Instructions: 37COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043F9DA, Relevance: 3.0, APIs: 2, Instructions: 44memoryCOMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401646, Relevance: 3.0, APIs: 2, Instructions: 36COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041719C, Relevance: 3.0, APIs: 2, Instructions: 20COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402D0D, Relevance: 1.6, APIs: 1, Instructions: 89COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004186D5, Relevance: 1.6, APIs: 1, Instructions: 62COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043F98C, Relevance: 1.5, APIs: 1, Instructions: 32memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004027D1, Relevance: 1.5, APIs: 1, Instructions: 13COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00441BCD, Relevance: 1.5, APIs: 1, Instructions: 13COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404E0B, Relevance: 1.5, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|
C-Code - Quality: 81% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004055EA, Relevance: 30.0, APIs: 15, Strings: 2, Instructions: 283pipesleepfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040A012, Relevance: 24.7, APIs: 8, Strings: 6, Instructions: 152fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040A22D, Relevance: 22.9, APIs: 8, Strings: 5, Instructions: 143fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00417754, Relevance: 13.6, APIs: 9, Instructions: 147fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004163AD, Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 42serviceCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00411205, Relevance: 11.0, APIs: 4, Strings: 2, Instructions: 479registrylibraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004077EC, Relevance: 9.3, APIs: 6, Instructions: 324fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044A890, Relevance: 7.7, APIs: 5, Instructions: 188COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044A343, Relevance: 4.7, APIs: 3, Instructions: 205COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00436793, Relevance: 4.6, APIs: 3, Instructions: 78COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004153F5, Relevance: 3.2, APIs: 2, Instructions: 245fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004061C3, Relevance: 3.1, APIs: 2, Instructions: 86fileCOMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0042E6D5, Relevance: 3.0, Strings: 2, Instructions: 504COMMON
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044B5AB, Relevance: 1.8, APIs: 1, Instructions: 269COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004223C0, Relevance: 1.6, Strings: 1, Instructions: 342COMMON
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044A593, Relevance: 1.6, APIs: 1, Instructions: 83COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044A21B, Relevance: 1.6, APIs: 1, Instructions: 63COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044A7C3, Relevance: 1.5, APIs: 1, Instructions: 46COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044A2B6, Relevance: 1.5, APIs: 1, Instructions: 42COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044A1D0, Relevance: 1.5, APIs: 1, Instructions: 31COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D1E5, Relevance: 1.5, APIs: 1, Instructions: 20COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043820B, Relevance: 1.5, Strings: 1, Instructions: 214COMMON
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004516E0, Relevance: .7, Instructions: 651COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004228B7, Relevance: .4, Instructions: 411COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043450A, Relevance: .3, Instructions: 345COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043493F, Relevance: .3, Instructions: 341COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004340D5, Relevance: .3, Instructions: 331COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00419521, Relevance: .3, Instructions: 277COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043843A, Relevance: .2, Instructions: 237COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00423098, Relevance: .2, Instructions: 195COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040F15D, Relevance: .1, Instructions: 90COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00431670, Relevance: .1, Instructions: 76COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00414906, Relevance: 49.3, APIs: 27, Strings: 1, Instructions: 298windowmemoryCOMMON
C-Code - Quality: 81% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040B0E2, Relevance: 40.5, APIs: 6, Strings: 17, Instructions: 280registryCOMMON
C-Code - Quality: 98% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004169CC, Relevance: 38.7, APIs: 12, Strings: 10, Instructions: 185synchronizationCOMMON
C-Code - Quality: 86% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004476AD, Relevance: 27.4, APIs: 18, Instructions: 419COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004064A2, Relevance: 24.8, APIs: 9, Strings: 5, Instructions: 345fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043F5AB, Relevance: 22.8, APIs: 15, Instructions: 296COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00449546, Relevance: 19.6, APIs: 13, Instructions: 114COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00448880, Relevance: 18.4, APIs: 12, Instructions: 376COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409195, Relevance: 17.7, APIs: 6, Strings: 4, Instructions: 156sleepCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043558A, Relevance: 16.6, APIs: 11, Instructions: 116COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004053ED, Relevance: 15.9, APIs: 6, Strings: 3, Instructions: 155windowmemoryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00415938, Relevance: 14.2, APIs: 6, Strings: 2, Instructions: 176sleeptimeCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00413673, Relevance: 14.1, APIs: 3, Strings: 5, Instructions: 112sleepfileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004062D8, Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 106fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00408892, Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 63windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00446532, Relevance: 13.8, APIs: 9, Instructions: 300COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044E8D5, Relevance: 13.8, APIs: 9, Instructions: 268COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004165DD, Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 67serviceCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041650F, Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 45serviceCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004445EF, Relevance: 12.2, APIs: 8, Instructions: 216COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004501D3, Relevance: 10.6, APIs: 7, Instructions: 80COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040E7E5, Relevance: 10.6, APIs: 7, Instructions: 75COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409634, Relevance: 10.6, APIs: 3, Strings: 3, Instructions: 74timeCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044917A, Relevance: 10.6, APIs: 7, Instructions: 65COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004350B5, Relevance: 10.6, APIs: 7, Instructions: 60COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040511B, Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 38synchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00416737, Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 30sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00435799, Relevance: 9.3, APIs: 6, Instructions: 284COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043F14E, Relevance: 9.2, APIs: 6, Instructions: 200COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041576E, Relevance: 8.9, APIs: 2, Strings: 3, Instructions: 128fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00408742, Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 70threadCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004093AD, Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 65threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D3F7, Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 46processCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040519B, Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 44synchronizationCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043B2BA, Relevance: 7.7, APIs: 5, Instructions: 222COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404486, Relevance: 7.7, APIs: 1, Strings: 4, Instructions: 208sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043E550, Relevance: 7.7, APIs: 5, Instructions: 187COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043D66D, Relevance: 7.6, APIs: 5, Instructions: 129COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004493AC, Relevance: 7.6, APIs: 5, Instructions: 110COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040A523, Relevance: 7.6, APIs: 2, Strings: 3, Instructions: 103sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004475DA, Relevance: 7.6, APIs: 5, Instructions: 68COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043D8BC, Relevance: 7.5, APIs: 5, Instructions: 30COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041094E, Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 40registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004013AD, Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 7libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401468, Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 7libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401485, Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 7libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00443812, Relevance: 6.3, APIs: 4, Instructions: 305COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0045029A, Relevance: 6.2, APIs: 4, Instructions: 152COMMON
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043C481, Relevance: 6.1, APIs: 4, Instructions: 133COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043D288, Relevance: 6.1, APIs: 4, Instructions: 63COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0043D307, Relevance: 6.1, APIs: 4, Instructions: 59COMMON
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00417678, Relevance: 6.0, APIs: 4, Instructions: 37COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040414D, Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 93sleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040F4FE, Relevance: 5.1, APIs: 4, Instructions: 124COMMON
APIs |
Memory Dump Source |
|
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Executed Functions |
---|
Non-executed Functions |
---|
Function 032F4D2C, Relevance: 5.1, Strings: 4, Instructions: 129COMMON
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Executed Functions |
---|
Function 004049E6, Relevance: 58.0, APIs: 28, Strings: 5, Instructions: 233librarymemoryloaderCOMMON
C-Code - Quality: 42% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00410DE1, Relevance: 17.6, APIs: 7, Strings: 3, Instructions: 63libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041208B, Relevance: 6.1, APIs: 4, Instructions: 55COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040C66A, Relevance: 45.7, APIs: 20, Strings: 6, Instructions: 185windowCOMMON
C-Code - Quality: 64% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405EC5, Relevance: 35.2, APIs: 15, Strings: 5, Instructions: 161registryCOMMON
C-Code - Quality: 37% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00410C4C, Relevance: 35.1, APIs: 13, Strings: 7, Instructions: 93libraryloaderstringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00407C79, Relevance: 31.6, APIs: 11, Strings: 7, Instructions: 143stringCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004110AF, Relevance: 22.8, APIs: 7, Strings: 6, Instructions: 48libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004064FB, Relevance: 19.7, APIs: 10, Strings: 3, Instructions: 158stringCOMMON
C-Code - Quality: 79% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D3A0, Relevance: 19.4, APIs: 6, Strings: 5, Instructions: 109stringCOMMON
C-Code - Quality: 60% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004103F1, Relevance: 19.3, APIs: 8, Strings: 3, Instructions: 99registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00413E10, Relevance: 18.1, APIs: 12, Instructions: 128COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040DA79, Relevance: 17.7, APIs: 4, Strings: 6, Instructions: 198registryCOMMON
C-Code - Quality: 40% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040BBF0, Relevance: 17.6, APIs: 7, Strings: 3, Instructions: 82stringCOMMON
C-Code - Quality: 65% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040260A, Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 93registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 46% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040FA34, Relevance: 10.6, APIs: 5, Strings: 2, Instructions: 98stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 42% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041212C, Relevance: 10.5, APIs: 3, Strings: 3, Instructions: 36registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 66% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00407F7E, Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 78registryCOMMON
C-Code - Quality: 37% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040C427, Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 60windowCOMMON
C-Code - Quality: 75% |
|
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041223F, Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 77registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404C9D, Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 21libraryloaderCOMMON
C-Code - Quality: 100% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00411560, Relevance: 6.1, APIs: 4, Instructions: 98COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00411C8F, Relevance: 6.1, APIs: 4, Instructions: 58COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404220, Relevance: 6.1, APIs: 4, Instructions: 58COMMON
C-Code - Quality: 21% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004112D9, Relevance: 6.1, APIs: 4, Instructions: 53COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004140F2, Relevance: 6.0, APIs: 4, Instructions: 25COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004086ED, Relevance: 5.0, APIs: 4, Instructions: 36COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D935, Relevance: 4.5, APIs: 3, Instructions: 46COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406982, Relevance: 4.5, APIs: 3, Instructions: 38COMMON
C-Code - Quality: 58% |
|
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00414DB1, Relevance: 3.1, APIs: 2, Instructions: 100COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 82% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 86% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00414DF0, Relevance: 3.1, APIs: 2, Instructions: 65COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00414E0D, Relevance: 3.1, APIs: 2, Instructions: 54memoryCOMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040E675, Relevance: 3.0, APIs: 2, Instructions: 48stringCOMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 75% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00411EC1, Relevance: 3.0, APIs: 2, Instructions: 22COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00408490, Relevance: 2.6, APIs: 2, Instructions: 111COMMON
C-Code - Quality: 50% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D9B9, Relevance: 2.6, APIs: 2, Instructions: 57COMMON
C-Code - Quality: 72% |
|
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040F9A0, Relevance: 1.6, APIs: 1, Instructions: 60timeCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00411D37, Relevance: 1.5, APIs: 1, Instructions: 19COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406ED6, Relevance: 1.5, APIs: 1, Instructions: 17fileCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00407A7A, Relevance: 1.5, APIs: 1, Instructions: 10COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004067D3, Relevance: 1.5, APIs: 1, Instructions: 10fileCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004067BA, Relevance: 1.5, APIs: 1, Instructions: 10fileCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404CE0, Relevance: 1.5, APIs: 1, Instructions: 8COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00412111, Relevance: 1.5, APIs: 1, Instructions: 8COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00407930, Relevance: 1.5, APIs: 1, Instructions: 8COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004069D3, Relevance: 1.5, APIs: 1, Instructions: 7COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00412768, Relevance: 191.1, APIs: 8, Strings: 101, Instructions: 307stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004117B1, Relevance: 49.3, APIs: 25, Strings: 3, Instructions: 264stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004105A6, Relevance: 42.2, APIs: 22, Strings: 2, Instructions: 213windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040B4F6, Relevance: 37.0, APIs: 14, Strings: 7, Instructions: 286windowregistrystringCOMMON
C-Code - Quality: 65% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 48% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040E0A1, Relevance: 31.6, APIs: 12, Strings: 6, Instructions: 142stringCOMMON
C-Code - Quality: 84% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040EE6A, Relevance: 31.6, APIs: 11, Strings: 10, Instructions: 127COMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 48% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040DD65, Relevance: 28.2, APIs: 13, Strings: 3, Instructions: 178stringCOMMON
C-Code - Quality: 81% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 94% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404D18, Relevance: 24.5, APIs: 7, Strings: 7, Instructions: 33libraryloaderCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 82% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004137CE, Relevance: 23.0, APIs: 12, Strings: 1, Instructions: 202stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 63% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 64% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004062DB, Relevance: 21.2, APIs: 11, Strings: 1, Instructions: 168stringCOMMON
C-Code - Quality: 53% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040E725, Relevance: 21.1, APIs: 9, Strings: 3, Instructions: 142registrystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00408EAA, Relevance: 21.1, APIs: 9, Strings: 3, Instructions: 86windowCOMMON
C-Code - Quality: 38% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 58% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041102B, Relevance: 21.0, APIs: 6, Strings: 6, Instructions: 44libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004100A4, Relevance: 19.4, APIs: 9, Strings: 2, Instructions: 117registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405C4E, Relevance: 19.4, APIs: 8, Strings: 3, Instructions: 115libraryloaderCOMMON
C-Code - Quality: 56% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00411BA1, Relevance: 19.3, APIs: 6, Strings: 5, Instructions: 63librarystringloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040E293, Relevance: 17.7, APIs: 8, Strings: 2, Instructions: 167fileCOMMON
C-Code - Quality: 68% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D794, Relevance: 17.6, APIs: 8, Strings: 2, Instructions: 122registryCOMMON
C-Code - Quality: 35% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00411172, Relevance: 17.6, APIs: 9, Strings: 1, Instructions: 81stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004068B5, Relevance: 16.6, APIs: 11, Instructions: 58clipboardmemoryfileCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004088D4, Relevance: 15.9, APIs: 7, Strings: 2, Instructions: 101windowstringCOMMON
C-Code - Quality: 19% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 93% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004037A2, Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 193stringCOMMON
C-Code - Quality: 37% |
|
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040FE5D, Relevance: 14.1, APIs: 5, Strings: 3, Instructions: 99registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404D7A, Relevance: 14.1, APIs: 4, Strings: 4, Instructions: 52libraryloaderwindowCOMMON
C-Code - Quality: 58% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406735, Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 52librarystringwindowCOMMON
C-Code - Quality: 27% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404109, Relevance: 14.0, APIs: 4, Strings: 4, Instructions: 35libraryloaderCOMMON
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 43% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040821A, Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 106registryCOMMON
C-Code - Quality: 82% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00407A93, Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 93registryCOMMON
C-Code - Quality: 65% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00410F07, Relevance: 12.3, APIs: 4, Strings: 3, Instructions: 83registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004044DE, Relevance: 12.3, APIs: 5, Strings: 2, Instructions: 59libraryloaderCOMMON
C-Code - Quality: 37% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 37% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405865, Relevance: 12.2, APIs: 4, Strings: 4, Instructions: 202stringCOMMON
C-Code - Quality: 78% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 37% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040B3FF, Relevance: 12.1, APIs: 8, Instructions: 76COMMON
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004072B5, Relevance: 12.0, APIs: 8, Instructions: 42clipboardmemorystringCOMMON
C-Code - Quality: 92% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 26% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040876F, Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 100stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040FD2E, Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 97registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00408D47, Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 77windowstringCOMMON
C-Code - Quality: 20% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00407034, Relevance: 10.6, APIs: 6, Strings: 1, Instructions: 59stringCOMMON
C-Code - Quality: 90% |
|
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 66% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00411356, Relevance: 9.1, APIs: 6, Instructions: 142COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040807D, Relevance: 9.1, APIs: 6, Instructions: 98stringCOMMON
C-Code - Quality: 67% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406CAA, Relevance: 9.1, APIs: 6, Instructions: 57COMMON
C-Code - Quality: 72% |
|
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 82% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00412E4D, Relevance: 9.0, APIs: 6, Instructions: 46COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402730, Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 99stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 58% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00413735, Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 55registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 37% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406830, Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 29windowCOMMON
C-Code - Quality: 68% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004108FA, Relevance: 7.6, APIs: 6, Instructions: 141COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 50% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00410B95, Relevance: 7.6, APIs: 4, Strings: 1, Instructions: 62stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 49% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040B1EC, Relevance: 7.6, APIs: 5, Instructions: 57windowCOMMON
C-Code - Quality: 86% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00408A69, Relevance: 7.5, APIs: 5, Instructions: 49COMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 89% |
|
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409370, Relevance: 7.5, APIs: 5, Instructions: 41COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004093D6, Relevance: 7.5, APIs: 5, Instructions: 41COMMON
C-Code - Quality: 31% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00411B27, Relevance: 7.5, APIs: 5, Instructions: 40COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402834, Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 59registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00407BC6, Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 59registryCOMMON
C-Code - Quality: 37% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 58% |
|
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 40% |
|
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401085, Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 26windowCOMMON
C-Code - Quality: 100% |
|
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00412192, Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 12libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00412D65, Relevance: 6.3, APIs: 5, Instructions: 81COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004116A9, Relevance: 6.3, APIs: 5, Instructions: 51stringCOMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040C9C7, Relevance: 6.3, APIs: 5, Instructions: 50COMMON
C-Code - Quality: 100% |
|
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 64% |
|
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00413646, Relevance: 6.1, APIs: 1, Strings: 3, Instructions: 84stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040EA56, Relevance: 6.1, APIs: 3, Strings: 1, Instructions: 72stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040EB3D, Relevance: 6.1, APIs: 3, Strings: 1, Instructions: 72stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00407364, Relevance: 6.1, APIs: 4, Instructions: 65stringCOMMON
C-Code - Quality: 58% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00407944, Relevance: 6.1, APIs: 4, Instructions: 63COMMON
C-Code - Quality: 37% |
|
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040E4B6, Relevance: 6.1, APIs: 3, Strings: 1, Instructions: 51stringCOMMON
C-Code - Quality: 100% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D4E9, Relevance: 6.0, APIs: 3, Strings: 1, Instructions: 50stringCOMMON
C-Code - Quality: 79% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D578, Relevance: 6.0, APIs: 3, Strings: 1, Instructions: 50stringCOMMON
C-Code - Quality: 79% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D607, Relevance: 6.0, APIs: 3, Strings: 1, Instructions: 50stringCOMMON
C-Code - Quality: 79% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040D696, Relevance: 6.0, APIs: 3, Strings: 1, Instructions: 50stringCOMMON
C-Code - Quality: 79% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040623F, Relevance: 6.0, APIs: 4, Instructions: 48COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040B15B, Relevance: 6.0, APIs: 4, Instructions: 45windowCOMMON
C-Code - Quality: 74% |
|
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00405E4A, Relevance: 6.0, APIs: 3, Strings: 1, Instructions: 43stringCOMMON
C-Code - Quality: 87% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 88% |
|
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040783B, Relevance: 6.0, APIs: 2, Strings: 2, Instructions: 35stringCOMMON
C-Code - Quality: 100% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00411F43, Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 47libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040923A, Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 41windowCOMMON
C-Code - Quality: 100% |
|
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040C3AF, Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 39registryCOMMON
C-Code - Quality: 100% |
|
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00408A29, Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 21windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 37% |
|
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409141, Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 15stringCOMMON
C-Code - Quality: 58% |
|
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 86% |
|
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004092CC, Relevance: 5.1, APIs: 4, Instructions: 65COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Executed Functions |
---|
Function 00407C87, Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 58filestringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401E60, Relevance: 52.8, APIs: 19, Strings: 11, Instructions: 261stringregistryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00408043, Relevance: 31.6, APIs: 11, Strings: 7, Instructions: 143stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403C03, Relevance: 26.4, APIs: 3, Strings: 12, Instructions: 184libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040F478, Relevance: 19.4, APIs: 8, Strings: 3, Instructions: 101registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044412E, Relevance: 18.1, APIs: 12, Instructions: 128COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004437D7, Relevance: 17.6, APIs: 6, Strings: 4, Instructions: 97stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040EDD5, Relevance: 15.9, APIs: 8, Strings: 1, Instructions: 180registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004037BC, Relevance: 14.1, APIs: 7, Strings: 1, Instructions: 86stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040F057, Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 97stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040C9F7, Relevance: 9.1, APIs: 6, Instructions: 71windowCOMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00408344, Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 79registryCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041072B, Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 74registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004105DD, Relevance: 6.1, APIs: 4, Instructions: 55COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00410344, Relevance: 6.1, APIs: 4, Instructions: 52COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044497B, Relevance: 6.0, APIs: 4, Instructions: 25COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00408AA5, Relevance: 5.0, APIs: 4, Instructions: 36COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406CCE, Relevance: 4.5, APIs: 3, Instructions: 38COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00444A0F, Relevance: 3.1, APIs: 2, Instructions: 100COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00444A4E, Relevance: 3.1, APIs: 2, Instructions: 65COMMON
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00444A6B, Relevance: 3.1, APIs: 2, Instructions: 54memoryCOMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004103E0, Relevance: 1.5, APIs: 1, Instructions: 19COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404780, Relevance: 1.5, APIs: 1, Instructions: 11COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406AB8, Relevance: 1.5, APIs: 1, Instructions: 10fileCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00410166, Relevance: 1.5, APIs: 1, Instructions: 8COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00410663, Relevance: 1.5, APIs: 1, Instructions: 8COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00407D1F, Relevance: 1.5, APIs: 1, Instructions: 8COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406D1F, Relevance: 1.5, APIs: 1, Instructions: 7COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Non-executed Functions |
---|
Function 004033E2, Relevance: 7.6, Strings: 6, Instructions: 61COMMON
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044227B, Relevance: 191.1, APIs: 8, Strings: 101, Instructions: 307stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0044315E, Relevance: 69.3, APIs: 23, Strings: 23, Instructions: 313stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040E417, Relevance: 68.7, APIs: 25, Strings: 14, Instructions: 449COMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040DA89, Relevance: 61.5, APIs: 21, Strings: 14, Instructions: 232stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040E070, Relevance: 54.5, APIs: 20, Strings: 11, Instructions: 279COMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040F5B8, Relevance: 42.2, APIs: 22, Strings: 2, Instructions: 220windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401060, Relevance: 39.2, APIs: 26, Instructions: 186COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004047C6, Relevance: 38.5, APIs: 11, Strings: 11, Instructions: 49libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040B94B, Relevance: 37.0, APIs: 17, Strings: 4, Instructions: 300windowregistrystringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040C12B, Relevance: 26.4, APIs: 7, Strings: 8, Instructions: 110stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040EA92, Relevance: 24.7, APIs: 10, Strings: 4, Instructions: 166stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00443AD1, Relevance: 23.0, APIs: 12, Strings: 1, Instructions: 202stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040F9AC, Relevance: 22.8, APIs: 7, Strings: 6, Instructions: 48libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004092CB, Relevance: 21.1, APIs: 9, Strings: 3, Instructions: 86windowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040F928, Relevance: 21.0, APIs: 6, Strings: 6, Instructions: 44libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004045D6, Relevance: 21.0, APIs: 6, Strings: 6, Instructions: 41libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040F177, Relevance: 19.4, APIs: 9, Strings: 2, Instructions: 118registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404217, Relevance: 19.4, APIs: 9, Strings: 2, Instructions: 100stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040FA44, Relevance: 17.6, APIs: 9, Strings: 1, Instructions: 81stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004019E9, Relevance: 14.2, APIs: 7, Strings: 1, Instructions: 195stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00406A1A, Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 52librarystringwindowCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404A94, Relevance: 14.1, APIs: 4, Strings: 4, Instructions: 52libraryloaderwindowCOMMON
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403158, Relevance: 13.6, APIs: 1, Strings: 8, Instructions: 100stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004036D7, Relevance: 12.3, APIs: 6, Strings: 1, Instructions: 67stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040690E, Relevance: 12.1, APIs: 5, Strings: 3, Instructions: 85stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040B86F, Relevance: 12.1, APIs: 8, Instructions: 76COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00407065, Relevance: 12.1, APIs: 8, Instructions: 72COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409123, Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 77windowstringCOMMON
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00407446, Relevance: 10.6, APIs: 6, Strings: 1, Instructions: 62stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00443546, Relevance: 9.1, APIs: 6, Instructions: 96stringCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00442960, Relevance: 9.0, APIs: 6, Instructions: 46COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401693, Relevance: 9.0, APIs: 6, Instructions: 44COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040C319, Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 162windowCOMMON
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004062D9, Relevance: 8.9, APIs: 7, Instructions: 157COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004032A9, Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 82stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00443A35, Relevance: 8.8, APIs: 2, Strings: 3, Instructions: 51registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00410909, Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 21libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040717E, Relevance: 7.6, APIs: 5, Instructions: 53COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040B6EF, Relevance: 7.5, APIs: 5, Instructions: 44windowCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040979F, Relevance: 7.5, APIs: 5, Instructions: 41COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409805, Relevance: 7.5, APIs: 5, Instructions: 41COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004100EC, Relevance: 7.5, APIs: 5, Instructions: 40COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401000, Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 32windowCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040732D, Relevance: 7.0, APIs: 3, Strings: 1, Instructions: 20stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041067E, Relevance: 7.0, APIs: 2, Strings: 2, Instructions: 12libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0041B58C, Relevance: 6.3, APIs: 5, Instructions: 82COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00442878, Relevance: 6.3, APIs: 5, Instructions: 81COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404883, Relevance: 6.3, APIs: 5, Instructions: 77COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402616, Relevance: 6.1, APIs: 4, Instructions: 127COMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00443946, Relevance: 6.1, APIs: 1, Strings: 3, Instructions: 84stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004076FD, Relevance: 6.1, APIs: 4, Instructions: 63stringCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00410880, Relevance: 6.1, APIs: 4, Instructions: 53COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040B65E, Relevance: 6.0, APIs: 4, Instructions: 45windowCOMMON
APIs |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409669, Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 41windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00409570, Relevance: 5.3, APIs: 2, Strings: 1, Instructions: 15stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004096FB, Relevance: 5.1, APIs: 4, Instructions: 65COMMON
APIs |
Memory Dump Source |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |