Windows
Analysis Report
t90RvrDNvz.exe
Overview
General Information
Sample name: | t90RvrDNvz.exerenamed because original name is a hash value |
Original sample name: | f660778402a3bb138486c84706d69a00ee03818437d6dac0fed4ea276561e84a.exe |
Analysis ID: | 1562121 |
MD5: | 05ce896e3a0a78a9bf1f12a51d83d215 |
SHA1: | f7e32c1dc592e3c185fece729ebcc0266e86e0cc |
SHA256: | f660778402a3bb138486c84706d69a00ee03818437d6dac0fed4ea276561e84a |
Tags: | AdwareTechsnabexeTRADETRUSTLLCuser-JAMESWT_MHT |
Infos: | |
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- t90RvrDNvz.exe (PID: 1444 cmdline:
"C:\Users\ user\Deskt op\t90RvrD Nvz.exe" MD5: 05CE896E3A0A78A9BF1F12A51D83D215)
- cleanup
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-25T08:33:06.925259+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49718 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:33:09.961854+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49720 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:33:19.458372+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49737 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:33:21.485008+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49743 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:33:31.005204+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49765 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:33:33.113123+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49772 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:33:44.023543+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49807 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:33:46.140180+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49813 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:33:56.612862+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49837 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:33:58.724023+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49843 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:34:08.367518+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49871 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:34:10.838070+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49881 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:34:20.987632+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49904 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:34:23.097771+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49910 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:34:33.352021+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49935 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:34:35.888799+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49939 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:34:45.817476+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49963 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:34:47.912181+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49969 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:34:57.503711+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49992 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:34:59.589060+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 49996 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:35:10.225666+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.6 | 50022 | 172.67.204.237 | 443 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | JA3 fingerprint: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Code function: | 0_2_0087C7BB | |
Source: | Code function: | 0_2_0087C3EB |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Classification label: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | File read: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | NtDelayExecution: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Command and Scripting Interpreter | 1 DLL Side-Loading | 1 Abuse Elevation Control Mechanism | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 1 Abuse Elevation Control Mechanism | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 DLL Side-Loading | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | 2 System Information Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
18% | ReversingLabs | Win64.Trojan.Giant |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
eth0.cdn-serveri2004-ns.shop | 172.67.204.237 | true | false | unknown | |
ax-0001.ax-msedge.net | 150.171.28.10 | true | false | high | |
httpbin.org | 18.213.123.165 | true | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown | |
false |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
18.213.123.165 | httpbin.org | United States | 14618 | AMAZON-AESUS | false | |
172.67.204.237 | eth0.cdn-serveri2004-ns.shop | United States | 13335 | CLOUDFLARENETUS | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1562121 |
Start date and time: | 2024-11-25 08:32:10 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 27s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 16 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | t90RvrDNvz.exerenamed because original name is a hash value |
Original Sample Name: | f660778402a3bb138486c84706d69a00ee03818437d6dac0fed4ea276561e84a.exe |
Detection: | MAL |
Classification: | mal56.evad.winEXE@1/0@3/2 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 23.218.208.109
- Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, fs.microsoft.com, otelrules.azureedge.net, slscr.update.microsoft.com, tile-service.weather.microsoft.com, tse1.mm.bing.net, g.bing.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, fe3cr.delivery.mp.microsoft.com, e16604.g.akamaiedge.net, prod.fs.microsoft.com.akadns.net
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: t90RvrDNvz.exe
Time | Type | Description |
---|---|---|
02:33:13 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
httpbin.org | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Fredy Stealer | Browse |
| ||
Get hash | malicious | Fredy Stealer | Browse |
| ||
Get hash | malicious | Fredy Stealer | Browse |
| ||
Get hash | malicious | Fredy Stealer | Browse |
| ||
Get hash | malicious | Fredy Stealer | Browse |
| ||
Get hash | malicious | Fredy Stealer | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
ax-0001.ax-msedge.net | Get hash | malicious | AsyncRAT, DcRat | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Caesium Obfuscator, STRRAT | Browse |
| ||
Get hash | malicious | Amadey, Stealc, Vidar | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AsyncRAT, PureLog Stealer | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AMAZON-AESUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
CLOUDFLARENETUS | Get hash | malicious | Remcos | Browse |
| |
Get hash | malicious | AsyncRAT, DcRat | Browse |
| ||
Get hash | malicious | Amadey, Stealc, Vidar | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Remcos, GuLoader | Browse |
| ||
Get hash | malicious | MassLogger RAT, PureLog Stealer | Browse |
| ||
Get hash | malicious | Remcos, GuLoader | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
a0e9f5d64349fb13191bc781f81f42e1 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, LummaC Stealer, Stealc, Vidar | Browse |
|
File type: | |
Entropy (8bit): | 7.716970124470014 |
TrID: |
|
File name: | t90RvrDNvz.exe |
File size: | 26'869'672 bytes |
MD5: | 05ce896e3a0a78a9bf1f12a51d83d215 |
SHA1: | f7e32c1dc592e3c185fece729ebcc0266e86e0cc |
SHA256: | f660778402a3bb138486c84706d69a00ee03818437d6dac0fed4ea276561e84a |
SHA512: | 3b2190ab1517baab830836aaab84ad30e90017e36293167fbc9d3739793afa7ea2a3a1c2e93f2305a8bc2d60358f5be86eeff8d6ee5f4634a52d1efc22717c33 |
SSDEEP: | 786432:ubi6R+4Tf4lAt2BpdjzaDJws42F2Tt1s/QM:upRpj4lG2BWDJws5F2h1dM |
TLSH: | 8247016F72A8916DC12DC1BBC4A78F50E533B0796B36C5FB52A202650F16AC85E3F760 |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win64..$7....................................................................................................................................... |
Icon Hash: | 74509878e0f8b0f0 |
Entrypoint: | 0x92ae50 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT |
Time Stamp: | 0x66FBCD2B [Tue Oct 1 10:21:31 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 2 |
File Version Major: | 5 |
File Version Minor: | 2 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 2 |
Import Hash: | e48acacf71d9ad44306c0021c6e39bc1 |
Signature Valid: | false |
Signature Issuer: | CN=SSL.com EV Code Signing Intermediate CA ECC R2, O=SSL Corp, L=Houston, S=Texas, C=US |
Signature Validation Error: | A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file |
Error Number: | -2146762495 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | 534B9DBCF3BB2DFA2DAD06DA0709841E |
Thumbprint SHA-1: | FEA61825376A364886B5236EFCB3EDD1B23E9441 |
Thumbprint SHA-256: | BD193172C9C4775190F1C906FF5B47D9FB1A342DB35AC211A1A4AC8A9B07B914 |
Serial: | 4C46DCF5B0C4357F05806830DBA932FD |
Instruction |
---|
push ebp |
dec eax |
add esp, FFFFFF80h |
dec eax |
mov ebp, esp |
dec eax |
mov dword ptr [ebp+28h], 00000000h |
dec eax |
mov dword ptr [ebp+20h], 00000000h |
dec eax |
mov dword ptr [ebp+38h], 00000000h |
dec eax |
mov dword ptr [ebp+30h], 00000000h |
dec eax |
mov dword ptr [ebp+48h], 00000000h |
dec eax |
mov dword ptr [ebp+40h], 00000000h |
dec eax |
mov dword ptr [ebp+58h], 00000000h |
dec eax |
mov dword ptr [ebp+50h], 00000000h |
dec eax |
mov dword ptr [ebp+68h], 00000000h |
dec eax |
mov dword ptr [ebp+60h], 00000000h |
dec eax |
mov dword ptr [ebp+70h], 00000000h |
dec eax |
mov dword ptr [ebp+78h], ebp |
nop |
dec eax |
lea ecx, dword ptr [0000023Ch] |
call 00007F7C8C69F464h |
nop |
nop |
dec eax |
mov eax, dword ptr [000B100Eh] |
dec eax |
mov ecx, dword ptr [eax] |
call 00007F7C8C9967A3h |
dec eax |
mov eax, dword ptr [000B0FFFh] |
dec eax |
mov ecx, dword ptr [eax] |
mov dl, 01h |
call 00007F7C8C9990A2h |
dec eax |
mov eax, dword ptr [000B0FEEh] |
dec eax |
mov ecx, dword ptr [eax] |
dec eax |
mov edx, dword ptr [FFFDFABCh] |
dec esp |
mov eax, dword ptr [000B113Dh] |
call 00007F7C8C9967A5h |
dec eax |
lea ecx, dword ptr [ebp+70h] |
mov edx, 00000001h |
call 00007F7C8C68FB27h |
dec eax |
cmp dword ptr [ebp+70h], 00000000h |
jne 00007F7C8CBB0F64h |
dec eax |
mov eax, dword ptr [00000000h] |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x75b000 | 0x9a | .edata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x754000 | 0x4dac | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x7e1000 | 0x7eb44 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x7a6000 | 0x3a548 | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x199f600 | 0x9a8 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x75e000 | 0x474f0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x75d000 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x755368 | 0x1238 | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x759000 | 0x1244 | .didata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x53b7d0 | 0x53b800 | d281706cbc69a9664a5c169a8afcb0f5 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.data | 0x53d000 | 0x9f780 | 0x9f800 | b6438bf6d7d03c3f60ca850e9e0f47f2 | False | 0.23962976342084638 | data | 4.356329368111319 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.bss | 0x5dd000 | 0x1760a4 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.idata | 0x754000 | 0x4dac | 0x4e00 | 470f797341277ad9ffa11407d0ed6c01 | False | 0.25931490384615385 | data | 4.284835127185531 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.didata | 0x759000 | 0x1244 | 0x1400 | 354cc5439968d32091f071d4c6c8df38 | False | 0.2478515625 | data | 3.2490610880265134 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.edata | 0x75b000 | 0x9a | 0x200 | 346c31c06f477564c1fd57506a4a227f | False | 0.259765625 | data | 1.9042232128311023 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.tls | 0x75c000 | 0x280 | 0x0 | d41d8cd98f00b204e9800998ecf8427e | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rdata | 0x75d000 | 0x6d | 0x200 | 6ef7f2860a434feb9fb0e4f4981c4c1f | False | 0.193359375 | data | 1.379943032279798 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x75e000 | 0x474e8 | 0x47600 | 7ef5ed284d6cfdaf5fafb7ec578613d3 | False | 0.4766890597635727 | data | 6.477238149065975 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
.pdata | 0x7a6000 | 0x3a548 | 0x3a600 | a16ed171e886db87694667ed8d26a71b | False | 0.49873695128479656 | data | 6.416734311414888 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x7e1000 | 0x7eb44 | 0x7ec00 | 93f74e39358c7296565f286c0c353f7c | False | 0.6715167344674556 | data | 7.674095407137192 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
COLOR | 0x7e2b38 | 0x4 | data | 3.0 | ||
COLOR | 0x7e2b3c | 0x4 | data | 3.0 | ||
COLOR | 0x7e2b40 | 0x4 | data | 3.0 | ||
RT_CURSOR | 0x7e2b44 | 0x134 | data | English | United States | 0.43506493506493504 |
RT_CURSOR | 0x7e2c78 | 0x134 | data | English | United States | 0.4642857142857143 |
RT_CURSOR | 0x7e2dac | 0x134 | data | English | United States | 0.4805194805194805 |
RT_CURSOR | 0x7e2ee0 | 0x134 | data | English | United States | 0.38311688311688313 |
RT_CURSOR | 0x7e3014 | 0x134 | data | English | United States | 0.36038961038961037 |
RT_CURSOR | 0x7e3148 | 0x134 | data | English | United States | 0.4090909090909091 |
RT_CURSOR | 0x7e327c | 0x134 | Targa image data - RGB 64 x 65536 x 1 +32 "\001" | English | United States | 0.4967532467532468 |
RT_CURSOR | 0x7e33b0 | 0x134 | Targa image data - Map 64 x 65536 x 1 +32 "\001" | English | United States | 0.38636363636363635 |
RT_BITMAP | 0x7e34e4 | 0x528 | Device independent bitmap graphic, 20 x 16 x 32, image size 1280 | 0.048484848484848485 | ||
RT_BITMAP | 0x7e3a0c | 0x468 | Device independent bitmap graphic, 17 x 16 x 32, image size 1088 | 0.07446808510638298 | ||
RT_BITMAP | 0x7e3e74 | 0x5a8 | Device independent bitmap graphic, 16 x 22 x 32, image size 1408 | 0.0738950276243094 | ||
RT_BITMAP | 0x7e441c | 0x600 | Device independent bitmap graphic, 17 x 22 x 32, image size 1496 | 0.043619791666666664 | ||
RT_BITMAP | 0x7e4a1c | 0x4e8 | Device independent bitmap graphic, 19 x 16 x 32, image size 1216 | 0.05015923566878981 | ||
RT_BITMAP | 0x7e4f04 | 0x5a8 | Device independent bitmap graphic, 16 x 22 x 32, image size 1408 | 0.06284530386740332 | ||
RT_BITMAP | 0x7e54ac | 0x5a8 | Device independent bitmap graphic, 16 x 22 x 32, image size 1408 | 0.08287292817679558 | ||
RT_BITMAP | 0x7e5a54 | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.33270676691729323 | ||
RT_BITMAP | 0x7e5e7c | 0x428 | Device independent bitmap graphic, 16 x 16 x 32, image size 1024 | 0.23966165413533835 | ||
RT_BITMAP | 0x7e62a4 | 0x468 | Device independent bitmap graphic, 8 x 8 x 8, image size 64 | 0.424645390070922 | ||
RT_BITMAP | 0x7e670c | 0x468 | Device independent bitmap graphic, 8 x 8 x 8, image size 64 | 0.4228723404255319 | ||
RT_ICON | 0x7e6b74 | 0x26126 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States | 0.9963255569378359 |
RT_STRING | 0x80cc9c | 0x3b8 | data | 0.3697478991596639 | ||
RT_STRING | 0x80d054 | 0xb40 | data | 0.25972222222222224 | ||
RT_STRING | 0x80db94 | 0x8e4 | data | 0.28866432337434095 | ||
RT_STRING | 0x80e478 | 0x414 | data | 0.36398467432950193 | ||
RT_STRING | 0x80e88c | 0x41c | data | 0.33460076045627374 | ||
RT_STRING | 0x80eca8 | 0x384 | data | 0.43444444444444447 | ||
RT_STRING | 0x80f02c | 0x44c | data | 0.40636363636363637 | ||
RT_STRING | 0x80f478 | 0x15c | data | 0.5747126436781609 | ||
RT_STRING | 0x80f5d4 | 0xd0 | data | 0.6778846153846154 | ||
RT_STRING | 0x80f6a4 | 0x120 | data | 0.6041666666666666 | ||
RT_STRING | 0x80f7c4 | 0x310 | data | 0.44005102040816324 | ||
RT_STRING | 0x80fad4 | 0x3f8 | data | 0.375 | ||
RT_STRING | 0x80fecc | 0x34c | data | 0.3755924170616114 | ||
RT_STRING | 0x810218 | 0x548 | data | 0.3143491124260355 | ||
RT_STRING | 0x810760 | 0x204 | data | 0.28294573643410853 | ||
RT_STRING | 0x810964 | 0x430 | data | 0.40578358208955223 | ||
RT_STRING | 0x810d94 | 0x5d4 | data | 0.3371313672922252 | ||
RT_STRING | 0x811368 | 0x43c | data | 0.3404059040590406 | ||
RT_STRING | 0x8117a4 | 0x338 | data | 0.4223300970873786 | ||
RT_STRING | 0x811adc | 0x338 | data | 0.3883495145631068 | ||
RT_STRING | 0x811e14 | 0x430 | data | 0.4039179104477612 | ||
RT_STRING | 0x812244 | 0x174 | data | 0.5161290322580645 | ||
RT_STRING | 0x8123b8 | 0xcc | data | 0.6225490196078431 | ||
RT_STRING | 0x812484 | 0x1d0 | data | 0.5344827586206896 | ||
RT_STRING | 0x812654 | 0x3a8 | data | 0.358974358974359 | ||
RT_STRING | 0x8129fc | 0x344 | data | 0.39593301435406697 | ||
RT_STRING | 0x812d40 | 0x2dc | data | 0.38114754098360654 | ||
RT_STRING | 0x81301c | 0x334 | data | 0.3280487804878049 | ||
RT_RCDATA | 0x813350 | 0xd5d | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.0032154340836013 |
RT_RCDATA | 0x8140b0 | 0xd57 | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.003221083455344 |
RT_RCDATA | 0x814e08 | 0xcfc | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.003309265944645 |
RT_RCDATA | 0x815b04 | 0xcd9 | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.0033444816053512 |
RT_RCDATA | 0x8167e0 | 0xd5d | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.0032154340836013 |
RT_RCDATA | 0x817540 | 0xd57 | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.003221083455344 |
RT_RCDATA | 0x818298 | 0xc4e | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.0034920634920634 |
RT_RCDATA | 0x818ee8 | 0xc4e | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.0034920634920634 |
RT_RCDATA | 0x819b38 | 0xcb5 | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.0033814940055334 |
RT_RCDATA | 0x81a7f0 | 0xcb0 | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.0033866995073892 |
RT_RCDATA | 0x81b4a0 | 0xd56 | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.0032220269478618 |
RT_RCDATA | 0x81c1f8 | 0xd47 | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.0032362459546926 |
RT_RCDATA | 0x81cf40 | 0xdc2 | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.0031232254400908 |
RT_RCDATA | 0x81dd04 | 0xdc5 | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.0031205673758865 |
RT_RCDATA | 0x81eacc | 0xcf3 | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.003318250377074 |
RT_RCDATA | 0x81f7c0 | 0xced | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.0033242671501965 |
RT_RCDATA | 0x8204b0 | 0xda9 | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.0031455533314269 |
RT_RCDATA | 0x82125c | 0xda6 | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.0031482541499714 |
RT_RCDATA | 0x822004 | 0xcf3 | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.003318250377074 |
RT_RCDATA | 0x822cf8 | 0xced | PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced | English | United States | 1.0033242671501965 |
RT_RCDATA | 0x8239e8 | 0x10 | data | 1.5 | ||
RT_RCDATA | 0x8239f8 | 0x148b | PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced | English | United States | 1.0020916524054002 |
RT_RCDATA | 0x824e84 | 0x111e | PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced | English | United States | 1.0025102692834322 |
RT_RCDATA | 0x825fa4 | 0xd8c | PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced | English | United States | 1.0031718569780854 |
RT_RCDATA | 0x826d30 | 0xc58 | data | 0.5126582278481012 | ||
RT_RCDATA | 0x827988 | 0x2 | data | English | United States | 5.0 |
RT_RCDATA | 0x82798c | 0xa5e1 | Delphi compiled form 'Tfrm_About' | 0.9672671611915695 | ||
RT_RCDATA | 0x831f70 | 0x8e9 | Delphi compiled form 'Tfrm_Add' | 0.43095133713283645 | ||
RT_RCDATA | 0x83285c | 0x50d | Delphi compiled form 'Tfrm_Adding' | 0.4300077339520495 | ||
RT_RCDATA | 0x832d6c | 0x3cbe | Delphi compiled form 'Tfrm_DiscInfo' | 0.8445659163987138 | ||
RT_RCDATA | 0x836a2c | 0x45d | Delphi compiled form 'Tfrm_Discs' | 0.5344673231871083 | ||
RT_RCDATA | 0x836e8c | 0xc96 | Delphi compiled form 'Tfrm_Erase' | 0.9130974549968963 | ||
RT_RCDATA | 0x837b24 | 0x793 | Delphi compiled form 'Tfrm_Init' | 0.853017019082001 | ||
RT_RCDATA | 0x8382b8 | 0xa4f | Delphi compiled form 'Tfrm_InitFix' | 0.9041303524062144 | ||
RT_RCDATA | 0x838d08 | 0x2c7 | Delphi compiled form 'Tfrm_Input' | 0.5836849507735584 | ||
RT_RCDATA | 0x838fd0 | 0xc7a | Delphi compiled form 'Tfrm_Insert' | 0.9001252348152786 | ||
RT_RCDATA | 0x839c4c | 0x20ba6 | Delphi compiled form 'Tfrm_Main' | 0.6749071269786803 | ||
RT_RCDATA | 0x85a7f4 | 0x829 | Delphi compiled form 'Tfrm_MultiProperties' | 0.6251795117280996 | ||
RT_RCDATA | 0x85b020 | 0x22df | Delphi compiled form 'Tfrm_Options' | 0.30928643441245657 | ||
RT_RCDATA | 0x85d300 | 0x95d | Delphi compiled form 'Tfrm_Prepare' | 0.7563621193158114 | ||
RT_RCDATA | 0x85dc60 | 0x753 | Delphi compiled form 'Tfrm_Properties' | 0.3984 | ||
RT_RCDATA | 0x85e3b4 | 0xce0 | Delphi compiled form 'Tfrm_ReadDisc' | 0.9293082524271845 | ||
RT_GROUP_CURSOR | 0x85f094 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.25 |
RT_GROUP_CURSOR | 0x85f0a8 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x85f0bc | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.25 |
RT_GROUP_CURSOR | 0x85f0d0 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x85f0e4 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x85f0f8 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x85f10c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x85f120 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_ICON | 0x85f134 | 0x14 | data | English | United States | 1.1 |
RT_VERSION | 0x85f148 | 0x320 | data | English | United States | 0.46625 |
RT_MANIFEST | 0x85f468 | 0x6dc | XML 1.0 document, ASCII text, with CRLF line terminators | English | Great Britain | 0.3331435079726651 |
DLL | Import |
---|---|
shlwapi.dll | StrCmpLogicalW, StrFormatByteSizeW, PathMatchSpecW, StrRetToStrW, StrFormatKBSizeW, SHAutoComplete |
winspool.drv | DocumentPropertiesW, ClosePrinter, OpenPrinterW, GetDefaultPrinterW, EnumPrintersW |
comdlg32.dll | ChooseColorW, GetSaveFileNameW, GetOpenFileNameW |
comctl32.dll | FlatSB_SetScrollInfo, InitCommonControls, ImageList_DragMove, ImageList_Destroy, _TrackMouseEvent, ImageList_DragShowNolock, ImageList_Add, ImageList_GetDragImage, FlatSB_SetScrollProp, ImageList_Create, ImageList_EndDrag, ImageList_DrawEx, ImageList_SetImageCount, FlatSB_GetScrollPos, FlatSB_SetScrollPos, InitializeFlatSB, ImageList_Copy, FlatSB_GetScrollInfo, ImageList_Write, ImageList_SetBkColor, ImageList_GetBkColor, ImageList_BeginDrag, ImageList_GetIcon, ImageList_Replace, ImageList_GetImageCount, ImageList_DragEnter, ImageList_GetIconSize, ImageList_SetIconSize, ImageList_Read, ImageList_DragLeave, ImageList_Draw, ImageList_Remove, ImageList_ReplaceIcon, ImageList_SetOverlayImage |
shell32.dll | SHBindToParent, DragQueryFileW, SHGetSpecialFolderLocation, ILCombine, Shell_NotifyIconW, SHCreateShellItem, SHGetDataFromIDListW, SHGetPathFromIDListW, ILFindLastID, ILGetNext, SHChangeNotifyDeregister, ILCreateFromPathW, ILFindChild, SHGetFileInfoW, SHGetDesktopFolder, ILRemoveLastID, SHChangeNotify, ILFree, ILClone, IsUserAnAdmin, SHChangeNotification_Unlock, ShellExecuteW |
user32.dll | MoveWindow, CopyImage, SetMenuItemInfoW, GetMenuItemInfoW, DefFrameProcW, GetDlgCtrlID, FrameRect, RegisterWindowMessageW, GetMenuStringW, FillRect, SendMessageA, IsClipboardFormatAvailable, EnumWindows, ShowOwnedPopups, GetClassInfoExW, GetClassInfoW, GetScrollRange, SetActiveWindow, GetActiveWindow, DrawEdge, GetKeyboardLayoutList, LoadBitmapW, EnumChildWindows, GetScrollBarInfo, UnhookWindowsHookEx, SetCapture, GetCapture, ShowCaret, CreatePopupMenu, GetMenuItemID, CharLowerBuffW, PostMessageW, IsZoomed, SetParent, DrawMenuBar, GetClientRect, IsChild, IsIconic, CallNextHookEx, ShowWindow, GetWindowTextW, SetForegroundWindow, IsDialogMessageW, DestroyWindow, RegisterClassW, EndMenu, CharNextW, GetFocus, GetDC, SetFocus, ReleaseDC, SetScrollRange, DrawTextW, PeekMessageA, MessageBeep, RemovePropW, GetSubMenu, DestroyIcon, IsWindowVisible, PtInRect, DispatchMessageA, UnregisterClassW, GetTopWindow, SendMessageW, GetComboBoxInfo, GetWindowLongPtrW, SetWindowLongPtrW, LoadStringW, CreateMenu, CharLowerW, SetWindowPos, SetWindowRgn, GetMenuItemCount, GetSysColorBrush, GetWindowDC, DrawTextExW, EnumClipboardFormats, GetScrollInfo, SetWindowTextW, GetMessageExtraInfo, GetSysColor, EnableScrollBar, TrackPopupMenu, DrawIconEx, GetClassNameW, GetMessagePos, GetIconInfo, SetScrollInfo, GetKeyNameTextW, GetDesktopWindow, SetCursorPos, GetCursorPos, SetMenu, GetMenuState, GetMenu, SetRect, GetKeyState, IsRectEmpty, GetCursor, KillTimer, WaitMessage, TranslateMDISysAccel, GetWindowPlacement, GetMenuItemRect, CreateIconIndirect, CreateWindowExW, ChildWindowFromPoint, GetDCEx, PeekMessageW, MonitorFromWindow, GetUpdateRect, MessageBoxA, SetTimer, WindowFromPoint, BeginPaint, RegisterClipboardFormatW, MapVirtualKeyW, OffsetRect, IsWindowUnicode, DispatchMessageW, DefMDIChildProcW, GetSystemMenu, SetScrollPos, GetScrollPos, InflateRect, DrawFocusRect, ReleaseCapture, LoadCursorW, ScrollWindow, GetLastActivePopup, GetSystemMetrics, CharUpperBuffW, SetClassLongPtrW, GetClassLongPtrW, SetClipboardData, GetClipboardData, ClientToScreen, SetWindowPlacement, GetMonitorInfoW, CheckMenuItem, CharUpperW, DefWindowProcW, GetForegroundWindow, EnableWindow, GetWindowThreadProcessId, RedrawWindow, EndPaint, MsgWaitForMultipleObjectsEx, LoadKeyboardLayoutW, ActivateKeyboardLayout, GetParent, InsertMenuItemW, GetPropW, MessageBoxW, SetPropW, UpdateWindow, MsgWaitForMultipleObjects, DestroyMenu, SetWindowsHookExW, EmptyClipboard, GetDlgItem, AdjustWindowRectEx, IsWindow, DrawIcon, EnumThreadWindows, InvalidateRect, SetKeyboardState, GetKeyboardState, ScreenToClient, DrawFrameControl, SetCursor, CreateIcon, RemoveMenu, GetKeyboardLayoutNameW, OpenClipboard, TranslateMessage, MapWindowPoints, EnumDisplayMonitors, CountClipboardFormats, CallWindowProcW, CloseClipboard, DestroyCursor, PostQuitMessage, ShowScrollBar, EnableMenuItem, HideCaret, FindWindowExW, MonitorFromPoint, LoadIconW, SystemParametersInfoW, GetWindow, GetWindowRect, InsertMenuW, IsWindowEnabled, IsDialogMessageA, GetMenuDefaultItem, FindWindowW, GetKeyboardLayout, DeleteMenu |
version.dll | GetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW |
oleaut32.dll | GetErrorInfo, VariantInit, SysFreeString, VariantClear, SysReAllocStringLen, SafeArrayCreate, SafeArrayGetElement, SysAllocStringLen, SafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, VariantCopy, VariantChangeType, VariantCopyInd |
advapi32.dll | RegEnumKeyExW, CheckTokenMembership, RegFlushKey, RegEnumValueW, RegQueryValueExW, RegCloseKey, RegQueryInfoKeyW, RegOpenKeyExW, AllocateAndInitializeSid, FreeSid |
netapi32.dll | NetWkstaGetInfo, NetApiBufferFree |
msvcrt.dll | memcpy, memset |
kernel32.dll | SetFileAttributesW, RtlUnwindEx, QueryDosDeviceW, GetACP, GetExitCodeProcess, CloseHandle, LocalFree, GetCurrentProcessId, SizeofResource, VirtualProtect, TerminateThread, QueryPerformanceFrequency, IsDebuggerPresent, FindNextFileW, GetFullPathNameW, VirtualFree, ExitProcess, HeapAlloc, GetCPInfoExW, GetLongPathNameW, RtlUnwind, GetCPInfo, GetStdHandle, GetTimeZoneInformation, FileTimeToLocalFileTime, SystemTimeToTzSpecificLocalTime, GetModuleHandleW, FreeLibrary, HeapDestroy, FileTimeToDosDateTime, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, GlobalAlloc, GlobalUnlock, FindResourceW, CreateThread, CompareStringW, CopyFileW, MapViewOfFile, LoadLibraryA, GetVolumeInformationW, ResetEvent, MulDiv, FreeResource, GetDriveTypeW, GetVersion, SetThreadExecutionState, RaiseException, GlobalAddAtomW, FormatMessageW, SwitchToThread, GetExitCodeThread, OutputDebugStringW, GetCurrentThread, GetLogicalDrives, GetFileAttributesExW, ExpandEnvironmentStringsW, LoadLibraryExW, LockResource, FileTimeToSystemTime, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, GlobalFindAtomW, VirtualQueryEx, GlobalFree, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, WritePrivateProfileStringW, GetFileSize, GetStartupInfoW, GlobalDeleteAtom, GetFileAttributesW, GetCurrentDirectoryW, SetCurrentDirectoryW, InitializeCriticalSection, GetThreadPriority, GetCurrentProcess, SetThreadPriority, GlobalLock, VirtualAlloc, GetTempPathW, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetLogicalDriveStringsW, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, DeviceIoControl, GetDiskFreeSpaceW, VerSetConditionMask, FindFirstFileW, GetUserDefaultUILanguage, UnmapViewOfFile, GetModuleFileNameA, lstrlenW, QueryPerformanceCounter, SetEndOfFile, lstrcpyW, lstrcmpW, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, EnumResourceNamesW, DeleteFileW, GetEnvironmentVariableW, GetLocalTime, WaitForSingleObject, WriteFile, CreateFileMappingW, ExitThread, DeleteCriticalSection, GetDateFormatW, TlsGetValue, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, RemoveDirectoryW, CreateEventW, GetPrivateProfileStringW, WaitForMultipleObjectsEx, GetThreadLocale, SetThreadLocale |
ole32.dll | RevokeDragDrop, CreateBindCtx, CoCreateInstance, CoUninitialize, OleGetClipboard, CLSIDFromString, ReleaseStgMedium, RegisterDragDrop, IsEqualGUID, OleInitialize, CoInitializeEx, OleUninitialize, CoInitialize, CoTaskMemFree, CoTaskMemAlloc, DoDragDrop, StringFromCLSID |
gdi32.dll | Pie, SetPaletteEntries, SetBkMode, CreateCompatibleBitmap, GetEnhMetaFileHeader, RectVisible, AngleArc, ResizePalette, SetAbortProc, SetTextColor, GetTextColor, StretchBlt, RoundRect, RestoreDC, SetRectRgn, GetTextMetricsW, GetWindowOrgEx, SetPixelV, CreatePalette, CreateDCW, PolyBezierTo, CreateICW, GetStockObject, CreateSolidBrush, GetBkMode, Polygon, MoveToEx, PlayEnhMetaFile, Ellipse, StartPage, GetBitmapBits, StartDocW, GetSystemPaletteEntries, GetEnhMetaFileBits, GetEnhMetaFilePaletteEntries, CreatePenIndirect, SetMapMode, CreateFontIndirectW, PolyBezier, EndDoc, GetObjectW, GetCurrentObject, GetWinMetaFileBits, SetROP2, GetEnhMetaFileDescriptionW, ArcTo, Arc, SelectPalette, SetGraphicsMode, ExcludeClipRect, MaskBlt, SetWindowOrgEx, EndPage, DeleteEnhMetaFile, Chord, SetDIBits, GetViewportOrgEx, SetViewportOrgEx, CreateRectRgn, RealizePalette, SetDIBColorTable, GetDIBColorTable, CreateBrushIndirect, PatBlt, SetEnhMetaFileBits, Rectangle, SaveDC, DeleteDC, BitBlt, SetWorldTransform, FrameRgn, GetDeviceCaps, GetTextExtentPoint32W, GetClipBox, IntersectClipRect, Polyline, CreateBitmap, CombineRgn, SetWinMetaFileBits, GetStretchBltMode, CreateDIBitmap, CreateDIBSection, SetStretchBltMode, GetDIBits, ExtCreateRegion, LineTo, GetRgnBox, EnumFontsW, CreateHalftonePalette, SelectObject, DeleteObject, ExtFloodFill, UnrealizeObject, CopyEnhMetaFileW, SetBkColor, CreateCompatibleDC, GetBrushOrgEx, GetCurrentPositionEx, GetNearestPaletteIndex, CreateRoundRectRgn, GetTextExtentPointW, ExtTextOutW, SetBrushOrgEx, GetPixel, GdiFlush, SetPixel, EnumFontFamiliesExW, StretchDIBits, GetPaletteEntries |
Name | Ordinal | Address |
---|---|---|
TMethodImplementationIntercept | 3 | 0x50d530 |
__dbk_fcall_wrapper | 2 | 0x419090 |
dbkFCallWrapperAddr | 1 | 0x9e3290 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States | |
English | Great Britain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-25T08:33:06.925259+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49718 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:33:09.961854+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49720 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:33:19.458372+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49737 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:33:21.485008+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49743 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:33:31.005204+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49765 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:33:33.113123+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49772 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:33:44.023543+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49807 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:33:46.140180+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49813 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:33:56.612862+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49837 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:33:58.724023+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49843 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:34:08.367518+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49871 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:34:10.838070+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49881 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:34:20.987632+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49904 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:34:23.097771+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49910 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:34:33.352021+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49935 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:34:35.888799+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49939 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:34:45.817476+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49963 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:34:47.912181+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49969 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:34:57.503711+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49992 | 172.67.204.237 | 443 | TCP |
2024-11-25T08:34:59.589060+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 49996 | 18.213.123.165 | 443 | TCP |
2024-11-25T08:35:10.225666+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.6 | 50022 | 172.67.204.237 | 443 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 25, 2024 08:33:05.616060972 CET | 49718 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:05.616112947 CET | 443 | 49718 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:05.616185904 CET | 49718 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:05.617739916 CET | 49718 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:05.617757082 CET | 443 | 49718 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:06.925177097 CET | 443 | 49718 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:06.925259113 CET | 49718 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:06.927339077 CET | 49718 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:06.927350044 CET | 443 | 49718 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:06.927606106 CET | 443 | 49718 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:06.977803946 CET | 49718 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:07.170506001 CET | 49718 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:07.211328030 CET | 443 | 49718 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:07.855070114 CET | 443 | 49718 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:07.855129004 CET | 443 | 49718 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:07.855197906 CET | 49718 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:07.855498075 CET | 49718 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:07.855513096 CET | 443 | 49718 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:07.855565071 CET | 49718 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:07.855571032 CET | 443 | 49718 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:08.155848980 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:08.155879974 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:08.155945063 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:08.156272888 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:08.156281948 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:09.961770058 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:09.961853981 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:09.966078997 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:09.966089964 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:09.966367006 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:09.968384981 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:10.015333891 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:12.298209906 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:12.352866888 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:12.352881908 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:12.399699926 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:12.499188900 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:12.540371895 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:12.818989992 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:12.868554115 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:13.020883083 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:13.071643114 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:13.220962048 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:13.274760962 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:13.422166109 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:13.462168932 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:13.623356104 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:13.665355921 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:13.824054003 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:13.868437052 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:14.025018930 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:14.071547031 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:14.224091053 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:14.224196911 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:14.224291086 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:14.224325895 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:14.224342108 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:14.224364042 CET | 49720 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:14.224370956 CET | 443 | 49720 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:18.230859041 CET | 49737 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:18.230901003 CET | 443 | 49737 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:18.231043100 CET | 49737 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:18.231338024 CET | 49737 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:18.231350899 CET | 443 | 49737 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:19.458226919 CET | 443 | 49737 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:19.458372116 CET | 49737 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:19.459692955 CET | 49737 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:19.459705114 CET | 443 | 49737 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:19.459983110 CET | 443 | 49737 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:19.460920095 CET | 49737 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:19.503343105 CET | 443 | 49737 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:20.242748976 CET | 443 | 49737 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:20.242891073 CET | 443 | 49737 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:20.242945910 CET | 49737 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:20.243170977 CET | 49737 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:20.243187904 CET | 443 | 49737 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:20.244745016 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:20.244785070 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:20.244884014 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:20.245178938 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:20.245192051 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:21.484920979 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:21.485008001 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:21.486299038 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:21.486309052 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:21.486571074 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:21.487390995 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:21.531338930 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:23.923090935 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:23.977823019 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:23.977843046 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:24.024719000 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:24.124185085 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:24.165327072 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:24.324650049 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:24.368472099 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:24.525207043 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:24.571597099 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:25.204109907 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:25.259068966 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:25.259097099 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:25.305939913 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:25.328190088 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:25.384147882 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:25.529894114 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:25.571624994 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:25.730036974 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:25.730128050 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:25.730200052 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:25.730232954 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:25.730252028 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:25.730262995 CET | 49743 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:25.730269909 CET | 443 | 49743 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:29.747086048 CET | 49765 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:29.747114897 CET | 443 | 49765 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:29.747211933 CET | 49765 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:29.747524023 CET | 49765 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:29.747556925 CET | 443 | 49765 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:31.005047083 CET | 443 | 49765 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:31.005203962 CET | 49765 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:31.006568909 CET | 49765 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:31.006583929 CET | 443 | 49765 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:31.006834030 CET | 443 | 49765 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:31.007518053 CET | 49765 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:31.055341005 CET | 443 | 49765 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:31.800642014 CET | 443 | 49765 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:31.800703049 CET | 443 | 49765 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:31.800785065 CET | 49765 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:31.800960064 CET | 49765 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:31.800987005 CET | 443 | 49765 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:31.802169085 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:31.802196980 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:31.802303076 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:31.802557945 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:31.802571058 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:33.112922907 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:33.113122940 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:33.121598005 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:33.121611118 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:33.121818066 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:33.125711918 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:33.171330929 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:36.097349882 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:36.149728060 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:36.308438063 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:36.352849960 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:36.640544891 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:36.680982113 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:36.850734949 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:36.899718046 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:37.061073065 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:37.102850914 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:37.286087036 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:37.337215900 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:37.498334885 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:37.540348053 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:37.896447897 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:37.946604013 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:38.403079987 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:38.446604013 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:38.613399982 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:38.665369987 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:38.805963993 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:38.806034088 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:38.806184053 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:38.806251049 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:38.806266069 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:38.806283951 CET | 49772 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:38.806288958 CET | 443 | 49772 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:42.808998108 CET | 49807 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:42.809039116 CET | 443 | 49807 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:42.809114933 CET | 49807 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:42.809480906 CET | 49807 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:42.809503078 CET | 443 | 49807 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:44.023473024 CET | 443 | 49807 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:44.023542881 CET | 49807 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:44.055746078 CET | 49807 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:44.055782080 CET | 443 | 49807 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:44.056744099 CET | 443 | 49807 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:44.062602043 CET | 49807 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:44.107340097 CET | 443 | 49807 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:44.844790936 CET | 443 | 49807 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:44.844865084 CET | 443 | 49807 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:44.844913006 CET | 49807 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:44.847290993 CET | 49807 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:44.847317934 CET | 443 | 49807 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:44.847331047 CET | 49807 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:44.847338915 CET | 443 | 49807 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:44.867259026 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:44.867290020 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:44.867372036 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:44.867686033 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:44.867691994 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:46.140088081 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:46.140180111 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:46.141491890 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:46.141503096 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:46.142061949 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:46.143089056 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:46.183337927 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:49.148375988 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:49.196948051 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:49.196970940 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:49.243602037 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:49.519988060 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:49.571815968 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:49.722652912 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:49.774817944 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:49.922118902 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:49.977863073 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:50.123210907 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:50.165389061 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:50.324148893 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:50.368530989 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:50.912367105 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:50.962230921 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:51.113398075 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:51.165405035 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:51.315449953 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:51.315547943 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:51.315644979 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:51.315768003 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:51.315768003 CET | 49813 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:51.315798998 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:51.315812111 CET | 443 | 49813 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:55.355592012 CET | 49837 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:55.355629921 CET | 443 | 49837 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:55.355767965 CET | 49837 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:55.356106997 CET | 49837 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:55.356121063 CET | 443 | 49837 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:56.612788916 CET | 443 | 49837 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:56.612862110 CET | 49837 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:56.614089012 CET | 49837 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:56.614108086 CET | 443 | 49837 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:56.614356995 CET | 443 | 49837 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:56.615047932 CET | 49837 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:56.655333042 CET | 443 | 49837 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:57.410990953 CET | 443 | 49837 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:57.411070108 CET | 443 | 49837 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:33:57.411225080 CET | 49837 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:57.411493063 CET | 49837 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:33:57.412728071 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:57.412771940 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:57.412894011 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:57.413163900 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:57.413177967 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:58.723942995 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:58.724023104 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:58.725898027 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:58.725909948 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:58.726164103 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:33:58.726854086 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:33:58.767338037 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:01.180512905 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:01.227902889 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:01.227926970 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:01.274802923 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:01.390765905 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:01.431009054 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:01.600805998 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:01.650276899 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:01.833204031 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:01.884141922 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:02.107414961 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:02.150912046 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:02.317641973 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:02.368508101 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:02.528168917 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:02.583797932 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:02.746386051 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:02.790395975 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:02.956703901 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:03.040400982 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:03.111121893 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:03.111186981 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:03.111248016 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:03.111351013 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:03.111366987 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:03.111388922 CET | 49843 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:03.111394882 CET | 443 | 49843 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:07.155491114 CET | 49871 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:07.155534029 CET | 443 | 49871 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:07.155883074 CET | 49871 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:07.155883074 CET | 49871 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:07.155924082 CET | 443 | 49871 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:08.367420912 CET | 443 | 49871 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:08.367517948 CET | 49871 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:08.435570955 CET | 49871 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:08.435607910 CET | 443 | 49871 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:08.436022043 CET | 443 | 49871 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:08.447581053 CET | 49871 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:08.495331049 CET | 443 | 49871 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:09.192337036 CET | 443 | 49871 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:09.192408085 CET | 443 | 49871 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:09.192457914 CET | 49871 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:09.192548990 CET | 49871 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:09.192568064 CET | 443 | 49871 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:09.494111061 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:09.494152069 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:09.494230032 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:09.494627953 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:09.494657040 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:10.837984085 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:10.838069916 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:10.839464903 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:10.839477062 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:10.839730978 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:10.840758085 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:10.887341022 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:13.294425964 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:13.337291956 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:13.337312937 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:13.384152889 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:13.558449984 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:13.602895975 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:13.939359903 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:13.993573904 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:14.165025949 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:14.212291956 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:14.375588894 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:14.415427923 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:14.585916996 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:14.634205103 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:14.796014071 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:14.837272882 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:15.006598949 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:15.054111004 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:15.340363026 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:15.384170055 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:15.538738966 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:15.538822889 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:15.538929939 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:15.539007902 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:15.539027929 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:15.539046049 CET | 49881 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:15.539064884 CET | 443 | 49881 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:19.544065952 CET | 49904 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:19.544101954 CET | 443 | 49904 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:19.544183969 CET | 49904 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:19.544543028 CET | 49904 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:19.544548988 CET | 443 | 49904 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:20.987550020 CET | 443 | 49904 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:20.987632036 CET | 49904 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:20.989485025 CET | 49904 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:20.989497900 CET | 443 | 49904 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:20.989778042 CET | 443 | 49904 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:20.990760088 CET | 49904 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:21.035339117 CET | 443 | 49904 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:21.786613941 CET | 443 | 49904 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:21.786675930 CET | 443 | 49904 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:21.786808014 CET | 49904 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:21.787189960 CET | 49904 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:21.787189960 CET | 49904 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:21.787216902 CET | 443 | 49904 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:21.787236929 CET | 443 | 49904 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:21.788502932 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:21.788535118 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:21.788724899 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:21.789288998 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:21.789302111 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:23.097697020 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:23.097770929 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:23.099081039 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:23.099097013 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:23.099395037 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:23.100151062 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:23.143328905 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:25.916294098 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:25.962276936 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:25.962291002 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:26.009152889 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:26.126641989 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:26.181025028 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:26.336982965 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:26.384157896 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:26.547394037 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:26.587400913 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:26.757699966 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:26.806058884 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:26.968038082 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:27.009172916 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:27.178442001 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:27.227920055 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:27.388835907 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:27.431029081 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:27.599046946 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:27.649776936 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:28.082204103 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:28.082292080 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:28.082380056 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:28.082535028 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:28.082556009 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:28.082571030 CET | 49910 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:28.082576990 CET | 443 | 49910 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:32.093511105 CET | 49935 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:32.093565941 CET | 443 | 49935 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:32.093661070 CET | 49935 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:32.094084024 CET | 49935 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:32.094098091 CET | 443 | 49935 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:33.351425886 CET | 443 | 49935 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:33.352020979 CET | 49935 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:33.353077888 CET | 49935 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:33.353102922 CET | 443 | 49935 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:33.353404045 CET | 443 | 49935 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:33.354413986 CET | 49935 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:33.399336100 CET | 443 | 49935 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:34.153793097 CET | 443 | 49935 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:34.153851032 CET | 443 | 49935 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:34.153942108 CET | 49935 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:34.154099941 CET | 49935 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:34.154120922 CET | 443 | 49935 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:34.154186010 CET | 49935 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:34.154195070 CET | 443 | 49935 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:34.155854940 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:34.155900955 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:34.156011105 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:34.156311989 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:34.156327963 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:35.888274908 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:35.888798952 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:36.013237953 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:36.013267040 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:36.013617992 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:36.021287918 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:36.063342094 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:38.439547062 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:38.494818926 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:38.494854927 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:38.540477037 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:38.728410006 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:38.778805017 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:39.029016018 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:39.078638077 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:39.230034113 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:39.274821997 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:39.430603027 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:39.477942944 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:39.631154060 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:39.681070089 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:39.830854893 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:39.884212971 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:40.030791044 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:40.071701050 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:40.354468107 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:40.399873972 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:40.553952932 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:40.554027081 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:40.554085016 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:40.554140091 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:40.554157019 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:40.554182053 CET | 49939 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:40.554189920 CET | 443 | 49939 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:44.607307911 CET | 49963 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:44.607379913 CET | 443 | 49963 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:44.607724905 CET | 49963 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:44.608207941 CET | 49963 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:44.608232975 CET | 443 | 49963 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:45.817372084 CET | 443 | 49963 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:45.817476034 CET | 49963 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:45.818881989 CET | 49963 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:45.818892956 CET | 443 | 49963 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:45.819143057 CET | 443 | 49963 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:45.819963932 CET | 49963 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:45.867332935 CET | 443 | 49963 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:46.600929976 CET | 443 | 49963 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:46.600996017 CET | 443 | 49963 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:46.601042986 CET | 49963 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:46.601284027 CET | 49963 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:46.601284027 CET | 49963 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:46.601305008 CET | 443 | 49963 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:46.601314068 CET | 443 | 49963 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:46.602634907 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:46.602663994 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:46.602721930 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:46.603707075 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:46.603714943 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:47.912074089 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:47.912180901 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:47.913727045 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:47.913764000 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:47.914047956 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:47.914877892 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:47.959335089 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:50.369471073 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:50.415838957 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:50.415852070 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:50.462357998 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:50.579741001 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:50.634227991 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:50.790024042 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:50.837482929 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:51.000686884 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:51.056099892 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:51.211082935 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:51.259208918 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:51.421399117 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:51.478028059 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:51.631905079 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:51.681075096 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:51.842335939 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:51.884238958 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:52.052606106 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:52.096777916 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:52.234466076 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:52.234549046 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:52.234615088 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:52.234800100 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:52.234827042 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:52.234855890 CET | 49969 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:52.234863043 CET | 443 | 49969 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:56.246331930 CET | 49992 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:56.246366024 CET | 443 | 49992 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:56.246720076 CET | 49992 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:56.246766090 CET | 49992 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:56.246773005 CET | 443 | 49992 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:57.503614902 CET | 443 | 49992 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:57.503710985 CET | 49992 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:57.550328970 CET | 49992 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:57.550345898 CET | 443 | 49992 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:57.550682068 CET | 443 | 49992 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:57.561714888 CET | 49992 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:57.603370905 CET | 443 | 49992 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:58.323116064 CET | 443 | 49992 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:58.323205948 CET | 443 | 49992 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:58.323257923 CET | 49992 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:58.323463917 CET | 49992 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:58.323484898 CET | 443 | 49992 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:58.323502064 CET | 49992 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:34:58.323507071 CET | 443 | 49992 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:34:58.324839115 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:58.324882030 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:58.324942112 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:58.325292110 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:58.325301886 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:59.588593006 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:59.589060068 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:59.603188038 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:59.603225946 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:59.603604078 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:34:59.606271982 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:34:59.647339106 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:35:03.081573009 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:35:03.134893894 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:35:03.134907961 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:35:03.181104898 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:35:03.282349110 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:35:03.337413073 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:35:03.483371973 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:35:03.525881052 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:35:03.689202070 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:35:03.743578911 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:35:03.892050028 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:35:03.946887016 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:35:04.092952013 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:35:04.134315968 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:35:04.604098082 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:35:04.649869919 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:35:04.805397987 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:35:04.852984905 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:35:05.020538092 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:35:05.071835995 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:35:05.226661921 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:35:05.226763964 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:35:05.227068901 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:35:05.227238894 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:35:05.227261066 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:35:05.227324009 CET | 49996 | 443 | 192.168.2.6 | 18.213.123.165 |
Nov 25, 2024 08:35:05.227332115 CET | 443 | 49996 | 18.213.123.165 | 192.168.2.6 |
Nov 25, 2024 08:35:08.965668917 CET | 50022 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:35:08.965708017 CET | 443 | 50022 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:35:08.965929985 CET | 50022 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:35:08.966453075 CET | 50022 | 443 | 192.168.2.6 | 172.67.204.237 |
Nov 25, 2024 08:35:08.966464043 CET | 443 | 50022 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:35:10.225570917 CET | 443 | 50022 | 172.67.204.237 | 192.168.2.6 |
Nov 25, 2024 08:35:10.225666046 CET | 50022 | 443 | 192.168.2.6 | 172.67.204.237 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 25, 2024 08:33:05.234813929 CET | 57312 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 25, 2024 08:33:05.610373974 CET | 53 | 57312 | 1.1.1.1 | 192.168.2.6 |
Nov 25, 2024 08:33:07.856807947 CET | 51048 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 25, 2024 08:33:08.154922009 CET | 53 | 51048 | 1.1.1.1 | 192.168.2.6 |
Nov 25, 2024 08:34:09.193829060 CET | 53789 | 53 | 192.168.2.6 | 1.1.1.1 |
Nov 25, 2024 08:34:09.492912054 CET | 53 | 53789 | 1.1.1.1 | 192.168.2.6 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Nov 25, 2024 08:33:05.234813929 CET | 192.168.2.6 | 1.1.1.1 | 0x89ac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 25, 2024 08:33:07.856807947 CET | 192.168.2.6 | 1.1.1.1 | 0x8c90 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 25, 2024 08:34:09.193829060 CET | 192.168.2.6 | 1.1.1.1 | 0xbb48 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Nov 25, 2024 08:33:05.610373974 CET | 1.1.1.1 | 192.168.2.6 | 0x89ac | No error (0) | 172.67.204.237 | A (IP address) | IN (0x0001) | false | ||
Nov 25, 2024 08:33:05.610373974 CET | 1.1.1.1 | 192.168.2.6 | 0x89ac | No error (0) | 104.21.52.225 | A (IP address) | IN (0x0001) | false | ||
Nov 25, 2024 08:33:08.154922009 CET | 1.1.1.1 | 192.168.2.6 | 0x8c90 | No error (0) | 18.213.123.165 | A (IP address) | IN (0x0001) | false | ||
Nov 25, 2024 08:33:08.154922009 CET | 1.1.1.1 | 192.168.2.6 | 0x8c90 | No error (0) | 18.208.8.205 | A (IP address) | IN (0x0001) | false | ||
Nov 25, 2024 08:34:03.071160078 CET | 1.1.1.1 | 192.168.2.6 | 0xfb1d | No error (0) | ax-0001.ax-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Nov 25, 2024 08:34:03.071160078 CET | 1.1.1.1 | 192.168.2.6 | 0xfb1d | No error (0) | 150.171.28.10 | A (IP address) | IN (0x0001) | false | ||
Nov 25, 2024 08:34:03.071160078 CET | 1.1.1.1 | 192.168.2.6 | 0xfb1d | No error (0) | 150.171.27.10 | A (IP address) | IN (0x0001) | false | ||
Nov 25, 2024 08:34:09.492912054 CET | 1.1.1.1 | 192.168.2.6 | 0xbb48 | No error (0) | 18.213.123.165 | A (IP address) | IN (0x0001) | false | ||
Nov 25, 2024 08:34:09.492912054 CET | 1.1.1.1 | 192.168.2.6 | 0xbb48 | No error (0) | 18.208.8.205 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.6 | 49718 | 172.67.204.237 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:33:07 UTC | 111 | OUT | |
2024-11-25 07:33:07 UTC | 888 | IN | |
2024-11-25 07:33:07 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.6 | 49720 | 18.213.123.165 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:33:09 UTC | 105 | OUT | |
2024-11-25 07:33:12 UTC | 232 | IN | |
2024-11-25 07:33:12 UTC | 1 | IN | |
2024-11-25 07:33:12 UTC | 1 | IN | |
2024-11-25 07:33:12 UTC | 1 | IN | |
2024-11-25 07:33:13 UTC | 1 | IN | |
2024-11-25 07:33:13 UTC | 1 | IN | |
2024-11-25 07:33:13 UTC | 1 | IN | |
2024-11-25 07:33:13 UTC | 1 | IN | |
2024-11-25 07:33:13 UTC | 1 | IN | |
2024-11-25 07:33:14 UTC | 1 | IN | |
2024-11-25 07:33:14 UTC | 1 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.6 | 49737 | 172.67.204.237 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:33:19 UTC | 111 | OUT | |
2024-11-25 07:33:20 UTC | 888 | IN | |
2024-11-25 07:33:20 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.6 | 49743 | 18.213.123.165 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:33:21 UTC | 105 | OUT | |
2024-11-25 07:33:23 UTC | 232 | IN | |
2024-11-25 07:33:23 UTC | 1 | IN | |
2024-11-25 07:33:24 UTC | 1 | IN | |
2024-11-25 07:33:24 UTC | 1 | IN | |
2024-11-25 07:33:24 UTC | 1 | IN | |
2024-11-25 07:33:25 UTC | 1 | IN | |
2024-11-25 07:33:25 UTC | 1 | IN | |
2024-11-25 07:33:25 UTC | 1 | IN | |
2024-11-25 07:33:25 UTC | 1 | IN | |
2024-11-25 07:33:25 UTC | 1 | IN | |
2024-11-25 07:33:25 UTC | 1 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.6 | 49765 | 172.67.204.237 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:33:31 UTC | 111 | OUT | |
2024-11-25 07:33:31 UTC | 878 | IN | |
2024-11-25 07:33:31 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.6 | 49772 | 18.213.123.165 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:33:33 UTC | 105 | OUT | |
2024-11-25 07:33:36 UTC | 232 | IN | |
2024-11-25 07:33:36 UTC | 1 | IN | |
2024-11-25 07:33:36 UTC | 1 | IN | |
2024-11-25 07:33:36 UTC | 1 | IN | |
2024-11-25 07:33:37 UTC | 1 | IN | |
2024-11-25 07:33:37 UTC | 1 | IN | |
2024-11-25 07:33:37 UTC | 1 | IN | |
2024-11-25 07:33:37 UTC | 1 | IN | |
2024-11-25 07:33:38 UTC | 1 | IN | |
2024-11-25 07:33:38 UTC | 1 | IN | |
2024-11-25 07:33:38 UTC | 1 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.6 | 49807 | 172.67.204.237 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:33:44 UTC | 111 | OUT | |
2024-11-25 07:33:44 UTC | 882 | IN | |
2024-11-25 07:33:44 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.6 | 49813 | 18.213.123.165 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:33:46 UTC | 105 | OUT | |
2024-11-25 07:33:49 UTC | 232 | IN | |
2024-11-25 07:33:49 UTC | 1 | IN | |
2024-11-25 07:33:49 UTC | 1 | IN | |
2024-11-25 07:33:49 UTC | 1 | IN | |
2024-11-25 07:33:49 UTC | 1 | IN | |
2024-11-25 07:33:49 UTC | 1 | IN | |
2024-11-25 07:33:50 UTC | 1 | IN | |
2024-11-25 07:33:50 UTC | 1 | IN | |
2024-11-25 07:33:50 UTC | 1 | IN | |
2024-11-25 07:33:51 UTC | 1 | IN | |
2024-11-25 07:33:51 UTC | 1 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.6 | 49837 | 172.67.204.237 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:33:56 UTC | 111 | OUT | |
2024-11-25 07:33:57 UTC | 884 | IN | |
2024-11-25 07:33:57 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.6 | 49843 | 18.213.123.165 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:33:58 UTC | 105 | OUT | |
2024-11-25 07:34:01 UTC | 232 | IN | |
2024-11-25 07:34:01 UTC | 1 | IN | |
2024-11-25 07:34:01 UTC | 1 | IN | |
2024-11-25 07:34:01 UTC | 1 | IN | |
2024-11-25 07:34:01 UTC | 1 | IN | |
2024-11-25 07:34:02 UTC | 1 | IN | |
2024-11-25 07:34:02 UTC | 1 | IN | |
2024-11-25 07:34:02 UTC | 1 | IN | |
2024-11-25 07:34:02 UTC | 1 | IN | |
2024-11-25 07:34:02 UTC | 1 | IN | |
2024-11-25 07:34:03 UTC | 1 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.6 | 49871 | 172.67.204.237 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:34:08 UTC | 111 | OUT | |
2024-11-25 07:34:09 UTC | 878 | IN | |
2024-11-25 07:34:09 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.6 | 49881 | 18.213.123.165 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:34:10 UTC | 105 | OUT | |
2024-11-25 07:34:13 UTC | 232 | IN | |
2024-11-25 07:34:13 UTC | 1 | IN | |
2024-11-25 07:34:13 UTC | 1 | IN | |
2024-11-25 07:34:13 UTC | 1 | IN | |
2024-11-25 07:34:14 UTC | 1 | IN | |
2024-11-25 07:34:14 UTC | 1 | IN | |
2024-11-25 07:34:14 UTC | 1 | IN | |
2024-11-25 07:34:14 UTC | 1 | IN | |
2024-11-25 07:34:15 UTC | 1 | IN | |
2024-11-25 07:34:15 UTC | 1 | IN | |
2024-11-25 07:34:15 UTC | 1 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.6 | 49904 | 172.67.204.237 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:34:20 UTC | 111 | OUT | |
2024-11-25 07:34:21 UTC | 882 | IN | |
2024-11-25 07:34:21 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.6 | 49910 | 18.213.123.165 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:34:23 UTC | 105 | OUT | |
2024-11-25 07:34:25 UTC | 232 | IN | |
2024-11-25 07:34:25 UTC | 1 | IN | |
2024-11-25 07:34:26 UTC | 1 | IN | |
2024-11-25 07:34:26 UTC | 1 | IN | |
2024-11-25 07:34:26 UTC | 1 | IN | |
2024-11-25 07:34:26 UTC | 1 | IN | |
2024-11-25 07:34:26 UTC | 1 | IN | |
2024-11-25 07:34:27 UTC | 1 | IN | |
2024-11-25 07:34:27 UTC | 1 | IN | |
2024-11-25 07:34:27 UTC | 1 | IN | |
2024-11-25 07:34:28 UTC | 1 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.6 | 49935 | 172.67.204.237 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:34:33 UTC | 111 | OUT | |
2024-11-25 07:34:34 UTC | 878 | IN | |
2024-11-25 07:34:34 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.6 | 49939 | 18.213.123.165 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:34:36 UTC | 105 | OUT | |
2024-11-25 07:34:38 UTC | 232 | IN | |
2024-11-25 07:34:38 UTC | 1 | IN | |
2024-11-25 07:34:38 UTC | 1 | IN | |
2024-11-25 07:34:39 UTC | 1 | IN | |
2024-11-25 07:34:39 UTC | 1 | IN | |
2024-11-25 07:34:39 UTC | 1 | IN | |
2024-11-25 07:34:39 UTC | 1 | IN | |
2024-11-25 07:34:39 UTC | 1 | IN | |
2024-11-25 07:34:40 UTC | 1 | IN | |
2024-11-25 07:34:40 UTC | 1 | IN | |
2024-11-25 07:34:40 UTC | 1 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.6 | 49963 | 172.67.204.237 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:34:45 UTC | 111 | OUT | |
2024-11-25 07:34:46 UTC | 882 | IN | |
2024-11-25 07:34:46 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.6 | 49969 | 18.213.123.165 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:34:47 UTC | 105 | OUT | |
2024-11-25 07:34:50 UTC | 232 | IN | |
2024-11-25 07:34:50 UTC | 1 | IN | |
2024-11-25 07:34:50 UTC | 1 | IN | |
2024-11-25 07:34:50 UTC | 1 | IN | |
2024-11-25 07:34:50 UTC | 1 | IN | |
2024-11-25 07:34:51 UTC | 1 | IN | |
2024-11-25 07:34:51 UTC | 1 | IN | |
2024-11-25 07:34:51 UTC | 1 | IN | |
2024-11-25 07:34:51 UTC | 1 | IN | |
2024-11-25 07:34:52 UTC | 1 | IN | |
2024-11-25 07:34:52 UTC | 1 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.6 | 49992 | 172.67.204.237 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:34:57 UTC | 111 | OUT | |
2024-11-25 07:34:58 UTC | 880 | IN | |
2024-11-25 07:34:58 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
19 | 192.168.2.6 | 49996 | 18.213.123.165 | 443 | 1444 | C:\Users\user\Desktop\t90RvrDNvz.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-25 07:34:59 UTC | 105 | OUT | |
2024-11-25 07:35:03 UTC | 232 | IN | |
2024-11-25 07:35:03 UTC | 1 | IN | |
2024-11-25 07:35:03 UTC | 1 | IN | |
2024-11-25 07:35:03 UTC | 1 | IN | |
2024-11-25 07:35:03 UTC | 1 | IN | |
2024-11-25 07:35:03 UTC | 1 | IN | |
2024-11-25 07:35:04 UTC | 1 | IN | |
2024-11-25 07:35:04 UTC | 1 | IN | |
2024-11-25 07:35:04 UTC | 1 | IN | |
2024-11-25 07:35:05 UTC | 1 | IN | |
2024-11-25 07:35:05 UTC | 1 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 02:33:04 |
Start date: | 25/11/2024 |
Path: | C:\Users\user\Desktop\t90RvrDNvz.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 26'869'672 bytes |
MD5 hash: | 05CE896E3A0A78A9BF1F12A51D83D215 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 15.5% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 4.4% |
Total number of Nodes: | 206 |
Total number of Limit Nodes: | 7 |
Graph
Callgraph
Function 0087C7BB Relevance: 1.6, APIs: 1, Instructions: 149nativeCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0087C3EB Relevance: 1.5, APIs: 1, Instructions: 20nativeCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0087BDCB Relevance: 4.6, APIs: 3, Instructions: 95fileCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0087B8AB Relevance: 1.5, APIs: 1, Instructions: 29libraryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0087C71B Relevance: 1.3, APIs: 1, Instructions: 28memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|