Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Autopoisk.exe

Overview

General Information

Sample name:Autopoisk.exe
Analysis ID:1417454
MD5:e66d46d21cfd0eebfbfd8a1d5c5b66a7
SHA1:3256594747ccde2486667a1ea617b2555fabb8d0
SHA256:a9bda3e785367821be8aea456b52a3a722486dde3f5ab106e8b982a500850447
Infos:

Detection

Score:5
Range:0 - 100
Whitelisted:false
Confidence:20%

Signatures

Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries keyboard layouts
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Tries to load missing DLLs
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication

Classification

Analysis Advice

Sample monitors window changes (e.g. starting applications), analyze the sample with the 'Simulates keyboard and window changes' cookbook
Sample may be VM or Sandbox-aware, try analysis on a native machine
Sample tries to load a library which is not present or installed on the analysis machine, adding the library might reveal more behavior
Sample may offer command line options, please run it with the 'Execute binary with arguments' cookbook (it's possible that the command line switches require additional characters like: "-", "/", "--")
  • System is w10x64
  • Autopoisk.exe (PID: 7600 cmdline: "C:\Users\user\Desktop\Autopoisk.exe" MD5: E66D46D21CFD0EEBFBFD8A1D5C5B66A7)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Autopoisk.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000000.1616961805.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
      SourceRuleDescriptionAuthorStrings
      0.0.Autopoisk.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        There are no malicious signatures, click here to show all signatures.

        Source: Autopoisk.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
        Source: global trafficHTTP traffic detected: GET /files/version HTTP/1.1Cache-control: no-cachePragma: no-cacheHost: upd.autopoisk.suAccept: text/html, */*Accept-Encoding: identityUser-Agent: Mozilla/3.0 (compatible; Indy Library)
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /files/version HTTP/1.1Cache-control: no-cachePragma: no-cacheHost: upd.autopoisk.suAccept: text/html, */*Accept-Encoding: identityUser-Agent: Mozilla/3.0 (compatible; Indy Library)
        Source: unknownDNS traffic detected: queries for: r3.autopoisk.vin
        Source: Autopoisk.exeString found in binary or memory: http://upd.autopoisk.su/files/Autopoisk-
        Source: Autopoisk.exeString found in binary or memory: http://upd.autopoisk.su/files/versionU
        Source: Autopoisk.exeString found in binary or memory: http://www.indyproject.org/
        Source: Autopoisk.exe, 00000000.00000002.2886100080.0000000002DA0000.00000004.00001000.00020000.00000000.sdmp, Autopoisk.exe, 00000000.00000002.2886100080.0000000002E94000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://upd.autopoisk.su/files/version
        Source: Autopoisk.exeStatic PE information: Number of sections : 11 > 10
        Source: Autopoisk.exe, 00000000.00000000.1616961805.0000000000416000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename vs Autopoisk.exe
        Source: Autopoisk.exe, 00000000.00000000.1616961805.0000000000416000.00000020.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs Autopoisk.exe
        Source: Autopoisk.exeBinary or memory string: OriginalFilename vs Autopoisk.exe
        Source: Autopoisk.exeBinary or memory string: OriginalFileName vs Autopoisk.exe
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: msimg32.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: shfolder.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: wtsapi32.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: security.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: dwmapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeSection loaded: winnsi.dllJump to behavior
        Source: Autopoisk.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
        Source: classification engineClassification label: clean5.winEXE@1/0@6/6
        Source: Yara matchFile source: Autopoisk.exe, type: SAMPLE
        Source: Yara matchFile source: 0.0.Autopoisk.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000000.1616961805.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
        Source: C:\Users\user\Desktop\Autopoisk.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: Autopoisk.exeString found in binary or memory: NATS-SEFI-ADD
        Source: Autopoisk.exeString found in binary or memory: NATS-DANO-ADD
        Source: Autopoisk.exeString found in binary or memory: JIS_C6229-1984-b-add
        Source: Autopoisk.exeString found in binary or memory: jp-ocr-b-add
        Source: Autopoisk.exeString found in binary or memory: JIS_C6229-1984-hand-add
        Source: Autopoisk.exeString found in binary or memory: jp-ocr-hand-add
        Source: Autopoisk.exeString found in binary or memory: ISO_6937-2-add
        Source: C:\Users\user\Desktop\Autopoisk.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeWindow found: window name: TComboBoxJump to behavior
        Source: Autopoisk.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
        Source: Autopoisk.exeStatic file information: File size 13065007 > 1048576
        Source: Autopoisk.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x259800
        Source: Autopoisk.exeStatic PE information: Raw size of .debug is bigger than: 0x100000 < 0x98332f
        Source: Autopoisk.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
        Source: Autopoisk.exeStatic PE information: section name: .didata
        Source: Autopoisk.exeStatic PE information: section name: .debug
        Source: C:\Users\user\Desktop\Autopoisk.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeWindow / User API: threadDelayed 507Jump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeWindow / User API: threadDelayed 3135Jump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exe TID: 7716Thread sleep time: -507000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exe TID: 7708Thread sleep time: -3135000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
        Source: C:\Users\user\Desktop\Autopoisk.exeLast function: Thread delayed
        Source: Autopoisk.exeBinary or memory string: @Idassignednumbers@IdPORT_vmnet
        Source: Autopoisk.exeBinary or memory string: @Idassignednumbers@IdPORT_vmnet$@Idassignednumbers@IdPORT_genrad_mux
        Source: Autopoisk.exe, 00000000.00000002.2885859929.00000000012EE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: Autopoisk.exeBinary or memory string: @Winapi@Windows@DOF_PROGMAN
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
        Command and Scripting Interpreter
        1
        DLL Side-Loading
        1
        Process Injection
        11
        Virtualization/Sandbox Evasion
        OS Credential Dumping1
        Security Software Discovery
        Remote ServicesData from Local System2
        Non-Application Layer Protocol
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        DLL Side-Loading
        1
        Process Injection
        LSASS Memory11
        Virtualization/Sandbox Evasion
        Remote Desktop ProtocolData from Removable Media12
        Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        DLL Side-Loading
        Security Account Manager1
        Process Discovery
        SMB/Windows Admin SharesData from Network Shared Drive1
        Ingress Tool Transfer
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDS1
        Application Window Discovery
        Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
        File and Directory Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials11
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        Autopoisk.exe0%ReversingLabs
        Autopoisk.exe4%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        r2.autopoisk.vin0%VirustotalBrowse
        r5.autopoisk.vin0%VirustotalBrowse
        autopoisk.vin0%VirustotalBrowse
        upd.autopoisk.su0%VirustotalBrowse
        r4.autopoisk.vin0%VirustotalBrowse
        r3.autopoisk.vin0%VirustotalBrowse
        SourceDetectionScannerLabelLink
        http://www.indyproject.org/0%URL Reputationsafe
        http://upd.autopoisk.su/files/version0%Avira URL Cloudsafe
        http://upd.autopoisk.su/files/versionU0%Avira URL Cloudsafe
        https://upd.autopoisk.su/files/version0%Avira URL Cloudsafe
        http://upd.autopoisk.su/files/Autopoisk-0%Avira URL Cloudsafe
        http://upd.autopoisk.su/files/version0%VirustotalBrowse
        http://upd.autopoisk.su/files/Autopoisk-0%VirustotalBrowse
        http://upd.autopoisk.su/files/versionU0%VirustotalBrowse
        NameIPActiveMaliciousAntivirus DetectionReputation
        r2.autopoisk.vin
        38.180.38.136
        truefalseunknown
        r5.autopoisk.vin
        195.123.214.59
        truefalseunknown
        autopoisk.vin
        62.152.58.190
        truefalseunknown
        upd.autopoisk.su
        82.97.242.231
        truefalseunknown
        r4.autopoisk.vin
        45.84.0.32
        truefalseunknown
        r3.autopoisk.vin
        38.180.38.136
        truefalseunknown
        NameMaliciousAntivirus DetectionReputation
        http://upd.autopoisk.su/files/versionfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://upd.autopoisk.su/files/versionAutopoisk.exe, 00000000.00000002.2886100080.0000000002DA0000.00000004.00001000.00020000.00000000.sdmp, Autopoisk.exe, 00000000.00000002.2886100080.0000000002E94000.00000004.00001000.00020000.00000000.sdmpfalse
        • Avira URL Cloud: safe
        unknown
        http://www.indyproject.org/Autopoisk.exefalse
        • URL Reputation: safe
        unknown
        http://upd.autopoisk.su/files/Autopoisk-Autopoisk.exefalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        http://upd.autopoisk.su/files/versionUAutopoisk.exefalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        8.8.8.8
        unknownUnited States
        15169GOOGLEUSfalse
        45.84.0.32
        r4.autopoisk.vinRussian Federation
        200019ALEXHOSTMDfalse
        62.152.58.190
        autopoisk.vinRussian Federation
        3175CITYTELECOM-MSKRUfalse
        38.180.38.136
        r2.autopoisk.vinUnited States
        174COGENT-174USfalse
        82.97.242.231
        upd.autopoisk.suIran (ISLAMIC Republic Of)
        58224TCIIRfalse
        195.123.214.59
        r5.autopoisk.vinBulgaria
        50979ITL-LVfalse
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1417454
        Start date and time:2024-03-29 10:31:48 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 4m 38s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:default.jbs
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:5
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Sample name:Autopoisk.exe
        Detection:CLEAN
        Classification:clean5.winEXE@1/0@6/6
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Found application associated with file extension: .exe
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        TimeTypeDescription
        10:33:16API Interceptor3568x Sleep call for process: Autopoisk.exe modified
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        45.84.0.32https://upd.autopoisk.su/files/Autopoisk-1.0.0.12.zipGet hashmaliciousUnknownBrowse
          62.152.58.190https://upd.autopoisk.su/files/Autopoisk-1.0.0.12.zipGet hashmaliciousUnknownBrowse
            38.180.38.136https://upd.autopoisk.su/files/Autopoisk-1.0.0.12.zipGet hashmaliciousUnknownBrowse
              82.97.242.231https://upd.autopoisk.su/files/Autopoisk-1.0.0.12.zipGet hashmaliciousUnknownBrowse
              • upd.autopoisk.su/files/version
              195.123.214.59https://upd.autopoisk.su/files/Autopoisk-1.0.0.12.zipGet hashmaliciousUnknownBrowse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                r5.autopoisk.vinhttps://upd.autopoisk.su/files/Autopoisk-1.0.0.12.zipGet hashmaliciousUnknownBrowse
                • 195.123.214.59
                r2.autopoisk.vinhttps://upd.autopoisk.su/files/Autopoisk-1.0.0.12.zipGet hashmaliciousUnknownBrowse
                • 38.180.38.136
                upd.autopoisk.suhttps://upd.autopoisk.su/files/Autopoisk-1.0.0.12.zipGet hashmaliciousUnknownBrowse
                • 82.97.242.231
                autopoisk.vinhttps://upd.autopoisk.su/files/Autopoisk-1.0.0.12.zipGet hashmaliciousUnknownBrowse
                • 38.180.38.136
                r4.autopoisk.vinhttps://upd.autopoisk.su/files/Autopoisk-1.0.0.12.zipGet hashmaliciousUnknownBrowse
                • 45.84.0.32
                r3.autopoisk.vinhttps://upd.autopoisk.su/files/Autopoisk-1.0.0.12.zipGet hashmaliciousUnknownBrowse
                • 38.180.38.136
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                COGENT-174USNQkibO7Tgs.exeGet hashmaliciousUnknownBrowse
                • 38.180.94.8
                NQkibO7Tgs.exeGet hashmaliciousUnknownBrowse
                • 38.180.94.8
                Mcb5K3TOWT.exeGet hashmaliciousUnknownBrowse
                • 154.59.112.72
                arm.elfGet hashmaliciousMiraiBrowse
                • 38.46.59.85
                x86.elfGet hashmaliciousMiraiBrowse
                • 154.3.74.177
                https://depl.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                • 38.91.45.7
                https://attwebupdate.w3spaces.com/Get hashmaliciousUnknownBrowse
                • 143.244.220.80
                8lzQh5F8lt.elfGet hashmaliciousMiraiBrowse
                • 38.144.99.87
                http://apicachebot.comGet hashmaliciousUnknownBrowse
                • 154.29.75.236
                ALEXHOSTMDhttps://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/posten.html?cid=freetomfr@hotmail.comGet hashmaliciousPhisherBrowse
                • 176.123.0.55
                Mcb5K3TOWT.exeGet hashmaliciousUnknownBrowse
                • 176.123.3.222
                https://zoneimport.g3639.gleeze.com:8443/Bin/ScreenConnect.WindowsBackstageShell.exeGet hashmaliciousUnknownBrowse
                • 176.123.10.70
                https://zoneimport.g3639.gleeze.com:8443/Bin/support.Client.exe?h=zoneimport.g3639.gleeze.com&p=8041&k=BgIAAACkAABSU0ExAAgAAAEAAQC9E418YcI0GPCt6nL8JLXCrMVf52TCL6876nxAnRhTrORKZpQBP%2FOOMq8NyfwADFO5Cd84vRpMcQXSF3WH9nDCENT7s9bnfsiMfr4yv2tN2F2pLViDwga%2FKmuJQ4nHCHKP3ZiHxALI%2FiYFsUB3U7Kh29d9UfQXfO7h7RT3qvsSgosh64UPscMDajPw31sWFKkqxCX6dxsugjZn2HG3HyKdxKwdMqtEMkric02HfEdRRYE4tgBiOoxJ6Qqe%2F3Y6QGqI3ll8CZCAoPErr6Nyf%2F0mXkzkoUzaEZZ2ybUwNOgyikyAdK5HCgvcTJX%2BO4XTPvCcRTaQ8kadfT5nmEpZD7OS&s=8ca74fb1-50aa-4e0c-8369-bef89caa9168&i=Untitled%20Session&e=Support&y=Guest&r=Get hashmaliciousScreenConnect ToolBrowse
                • 176.123.10.70
                qY7gbJZZEg.exeGet hashmaliciousSocks5SystemzBrowse
                • 45.142.214.240
                4sFJbsYtlZ.exeGet hashmaliciousSocks5SystemzBrowse
                • 45.142.214.240
                JkzAVzO10i.exeGet hashmaliciousSocks5SystemzBrowse
                • 45.142.214.240
                30BoW8L6li.exeGet hashmaliciousSocks5SystemzBrowse
                • 45.142.214.240
                TLjPBsFGBA.exeGet hashmaliciousSocks5SystemzBrowse
                • 45.142.214.240
                TsJIjW3BGG.exeGet hashmaliciousSocks5SystemzBrowse
                • 45.142.214.240
                CITYTELECOM-MSKRUhttps://upd.autopoisk.su/files/Autopoisk-1.0.0.12.zipGet hashmaliciousUnknownBrowse
                • 62.152.58.190
                http://flibusta.suGet hashmaliciousUnknownBrowse
                • 217.65.2.150
                https://faq-kak.ru/kak-najti-svoyu-biblioteku-v-steam/Get hashmaliciousUnknownBrowse
                • 217.65.2.150
                http://surghwk2953oc2.%D0%B0%D0%BD%D0%B0%D0%BF%D0%B0%D0%BC%D0%B0%D1%81%D1%82%D0%B5%D1%80.%D1%80%D1%84Get hashmaliciousUnknownBrowse
                • 217.65.2.150
                https://cs2buff.ru/Get hashmaliciousUnknownBrowse
                • 217.65.2.150
                http://flj.su/94xvqcl.htmGet hashmaliciousPorn ScamBrowse
                • 217.65.2.150
                doser.exeGet hashmaliciousUnknownBrowse
                • 62.152.39.7
                doser.exeGet hashmaliciousUnknownBrowse
                • 62.152.39.7
                https://vtome.ru/knigi/programming/590547-geometry-for-programmers-final-release.htmlGet hashmaliciousUnknownBrowse
                • 217.65.2.150
                http://reg.ruGet hashmaliciousUnknownBrowse
                • 217.65.2.150
                TCIIRAMP4qOxnnc.elfGet hashmaliciousMiraiBrowse
                • 5.232.251.194
                YWwcRHSpbw.exeGet hashmaliciousSmokeLoaderBrowse
                • 2.180.10.7
                dj4jBpJkg6.elfGet hashmaliciousMiraiBrowse
                • 5.219.145.5
                i1crvbOZAP.exeGet hashmaliciousAmadey, Glupteba, Mars Stealer, PureLog Stealer, RedLine, RisePro Stealer, SmokeLoaderBrowse
                • 37.255.238.137
                nFDpziNxlF.elfGet hashmaliciousMirai, OkiruBrowse
                • 217.219.38.82
                vHpxL6E2sQ.exeGet hashmaliciousLummaC, Babuk, Clipboard Hijacker, Djvu, LummaC Stealer, PureLog Stealer, SmokeLoaderBrowse
                • 151.233.51.166
                9fh0epPcJb.elfGet hashmaliciousMiraiBrowse
                • 151.232.224.196
                K7HXpfSHdt.elfGet hashmaliciousMirai, MoobotBrowse
                • 217.219.3.190
                https://upd.autopoisk.su/files/Autopoisk-1.0.0.12.zipGet hashmaliciousUnknownBrowse
                • 82.97.242.231
                3o7fkhTBOv.elfGet hashmaliciousMirai, MoobotBrowse
                • 5.235.236.155
                No context
                No context
                No created / dropped files found
                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                Entropy (8bit):5.723886204683176
                TrID:
                • Win32 Executable (generic) a (10002005/4) 97.19%
                • Windows ActiveX control (116523/4) 1.13%
                • Inno Setup installer (109748/4) 1.07%
                • Win32 EXE PECompact compressed (generic) (41571/9) 0.40%
                • Win 9x/ME Control Panel applet (15529/13) 0.15%
                File name:Autopoisk.exe
                File size:13'065'007 bytes
                MD5:e66d46d21cfd0eebfbfd8a1d5c5b66a7
                SHA1:3256594747ccde2486667a1ea617b2555fabb8d0
                SHA256:a9bda3e785367821be8aea456b52a3a722486dde3f5ab106e8b982a500850447
                SHA512:0639c66828adf41820b56c06a12c1c6774b52ec9fc4e15055787d8bc103f2e1f02210525e502c15934e0d02e86f601304fe96fb57e93a9e21dbf2af006255c19
                SSDEEP:98304:qchUcqlvbBUYTTT3BwBitIsmTUpDpkrqRADalZLCwpokCFCxJD9LKpGHJXUA:qfcCqCXDDgiJ
                TLSH:81D62A15F3545E3AC1E8173A44AB0A60A331511E4FE3A74A12E8D9BCBC8D3A51F77B4B
                File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                Icon Hash:03c4acacea7a8149
                Entrypoint:0x65d3b0
                Entrypoint Section:.itext
                Digitally signed:false
                Imagebase:0x400000
                Subsystem:windows gui
                Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                DLL Characteristics:
                Time Stamp:0x62C69977 [Thu Jul 7 08:29:43 2022 UTC]
                TLS Callbacks:
                CLR (.Net) Version:
                OS Version Major:5
                OS Version Minor:0
                File Version Major:5
                File Version Minor:0
                Subsystem Version Major:5
                Subsystem Version Minor:0
                Import Hash:8d1c5b07035018860db0cbd18ba42413
                Instruction
                push ebp
                mov ebp, esp
                add esp, FFFFFFF0h
                mov eax, 0064F5A8h
                call 00007F5E30896BF1h
                mov eax, dword ptr [0067D15Ch]
                mov eax, dword ptr [eax]
                call 00007F5E309B8025h
                mov eax, dword ptr [0067D15Ch]
                mov eax, dword ptr [eax]
                mov dl, 01h
                call 00007F5E309B9D37h
                mov ecx, dword ptr [0067D018h]
                mov eax, dword ptr [0067D15Ch]
                mov eax, dword ptr [eax]
                mov edx, dword ptr [005FE644h]
                call 00007F5E309B8017h
                mov eax, dword ptr [0067D15Ch]
                mov eax, dword ptr [eax]
                call 00007F5E309B816Fh
                call 00007F5E3089285Ah
                nop
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                add byte ptr [eax], al
                NameVirtual AddressVirtual Size Is in Section
                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IMPORT0x3190000x3f76.idata
                IMAGE_DIRECTORY_ENTRY_RESOURCE0x3530000x3fe00.rsrc
                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                IMAGE_DIRECTORY_ENTRY_BASERELOC0x3200000x32340.reloc
                IMAGE_DIRECTORY_ENTRY_DEBUG0x3930000x1.debug
                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                IMAGE_DIRECTORY_ENTRY_TLS0x31f0000x18.rdata
                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                IMAGE_DIRECTORY_ENTRY_IAT0x319bb80x9c4.idata
                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x31d0000x85e.didata
                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                .text0x10000x2597240x259800c23fb59997100c05be505e9c3feb5e26unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                .itext0x25b0000x24040x2600fdf7cfbebefa43364936a24c67905c8fFalse0.5061677631578947data6.039565971823698IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                .data0x25e0000x1f7cc0x1f80066235fa2544279bdea3060357663d418False0.371551029265873data5.808672520137256IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .bss0x27e0000x9a7500x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .idata0x3190000x3f760x400056baf4a8280371e9158a1fcf4795ff1bFalse0.31280517578125data5.255613192749655IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .didata0x31d0000x85e0xa0069577e5d382753cfbb4462191aa4a146False0.31484375data3.6649996528359354IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .tls0x31e0000x500x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                .rdata0x31f0000x180x200b8a4d74014e101444b0fba328c0ac2f5False0.05078125data0.2108262677871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                .reloc0x3200000x323400x324006564f7ba025d00af0d7ac91e8c1f41abFalse0.552666355721393data6.6990552381759265IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                .rsrc0x3530000x3fe000x3fe0036ce72253803e0ade7b1fe30565d8c5eFalse0.37018025318003916data5.360344782599061IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                .debug0x3930000x98332f0x98332f305339cf5fad7f787c8551ee81ed6a95unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                NameRVASizeTypeLanguageCountryZLIB Complexity
                UNICODEDATA0x3542840x723fdata0.36769583205115053
                UNICODEDATA0x35b4c40x7ebddata0.42552011095700415
                UNICODEDATA0x3633840x6a8data0.5985915492957746
                UNICODEDATA0x363a2c0xaf7ddata0.4191430161380078
                UNICODEDATA0x36e9ac0xd3cfdata0.4500857569666009
                UNICODEDATA0x37bd7c0x14c5data0.6482979123565921
                RT_CURSOR0x37d2440x134dataEnglishUnited States0.43506493506493504
                RT_CURSOR0x37d3780x134dataEnglishUnited States0.4642857142857143
                RT_CURSOR0x37d4ac0x134dataEnglishUnited States0.4805194805194805
                RT_CURSOR0x37d5e00x134dataEnglishUnited States0.38311688311688313
                RT_CURSOR0x37d7140x134dataEnglishUnited States0.36038961038961037
                RT_CURSOR0x37d8480x134dataEnglishUnited States0.4090909090909091
                RT_CURSOR0x37d97c0x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                RT_CURSOR0x37dab00x134Targa image data 64 x 65536 x 1 +32 "\001"0.3961038961038961
                RT_CURSOR0x37dbe40x134Targa image data 64 x 65536 x 1 +32 "\001"0.31493506493506496
                RT_CURSOR0x37dd180x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                RT_ICON0x37de4c0x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 2835 x 2835 px/mEnglishUnited States0.6631205673758865
                RT_ICON0x37e2b40x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 2835 x 2835 px/mEnglishUnited States0.43949343339587243
                RT_ICON0x37f35c0x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 2835 x 2835 px/mEnglishUnited States0.3411825726141079
                RT_STRING0x3819040x14cdata0.5481927710843374
                RT_STRING0x381a500x484data0.3788927335640138
                RT_STRING0x381ed40x31cdata0.40954773869346733
                RT_STRING0x3821f00x4e4data0.3993610223642173
                RT_STRING0x3826d40x1158data0.1837837837837838
                RT_STRING0x38382c0x960data0.3358333333333333
                RT_STRING0x38418c0x994data0.3266721044045677
                RT_STRING0x384b200x928data0.26791808873720135
                RT_STRING0x3854480x688data0.31758373205741625
                RT_STRING0x385ad00x3e4data0.42168674698795183
                RT_STRING0x385eb40x3e4data0.41767068273092367
                RT_STRING0x3862980x3d8data0.41565040650406504
                RT_STRING0x3866700x440data0.390625
                RT_STRING0x386ab00x358data0.4287383177570093
                RT_STRING0x386e080x394data0.35262008733624456
                RT_STRING0x38719c0x264data0.4542483660130719
                RT_STRING0x3874000x314data0.4467005076142132
                RT_STRING0x3877140x234data0.35638297872340424
                RT_STRING0x3879480x194data0.48267326732673266
                RT_STRING0x387adc0x120data0.53125
                RT_STRING0x387bfc0xf0StarOffice Gallery theme r, 1761637120 objects, 1st A0.65
                RT_STRING0x387cec0x274data0.4745222929936306
                RT_STRING0x387f600x824data0.10508637236084453
                RT_STRING0x3887840x860data0.14738805970149255
                RT_STRING0x388fe40x874data0.15295748613678373
                RT_STRING0x3898580x7c0data0.16129032258064516
                RT_STRING0x38a0180x990data0.11519607843137254
                RT_STRING0x38a9a80x9b4data0.12198067632850242
                RT_STRING0x38b35c0x518data0.3282208588957055
                RT_STRING0x38b8740x49cdata0.36610169491525424
                RT_STRING0x38bd100x348data0.3416666666666667
                RT_STRING0x38c0580x414data0.4128352490421456
                RT_STRING0x38c46c0x1d8data0.5338983050847458
                RT_STRING0x38c6440xccdata0.6666666666666666
                RT_STRING0x38c7100x160data0.5568181818181818
                RT_STRING0x38c8700x410data0.3855769230769231
                RT_STRING0x38cc800x3e4data0.38755020080321284
                RT_STRING0x38d0640x504data0.3115264797507788
                RT_STRING0x38d5680x2d0data0.3888888888888889
                RT_STRING0x38d8380x420data0.3787878787878788
                RT_STRING0x38dc580x6c8data0.3220046082949309
                RT_STRING0x38e3200x330data0.3909313725490196
                RT_STRING0x38e6500x368data0.3795871559633027
                RT_STRING0x38e9b80x3c8data0.3956611570247934
                RT_STRING0x38ed800x268data0.40584415584415584
                RT_STRING0x38efe80xb8data0.6467391304347826
                RT_STRING0x38f0a00x9cdata0.6410256410256411
                RT_STRING0x38f13c0x350data0.42806603773584906
                RT_STRING0x38f48c0x474data0.29385964912280704
                RT_STRING0x38f9000x36cdata0.4018264840182648
                RT_STRING0x38fc6c0x2c4data0.4392655367231638
                RT_RCDATA0x38ff300x10data1.5
                RT_RCDATA0x38ff400xfc8data0.5024752475247525
                RT_RCDATA0x390f080x2dataEnglishUnited States5.0
                RT_RCDATA0x390f0c0x16a8Delphi compiled form 'TArcForm'0.4110344827586207
                RT_GROUP_CURSOR0x3925b40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                RT_GROUP_CURSOR0x3925c80x14Lotus unknown worksheet or configuration, revision 0x11.3
                RT_GROUP_CURSOR0x3925dc0x14Lotus unknown worksheet or configuration, revision 0x11.3
                RT_GROUP_CURSOR0x3925f00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                RT_GROUP_CURSOR0x3926040x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                RT_GROUP_CURSOR0x3926180x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                RT_GROUP_CURSOR0x39262c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                RT_GROUP_CURSOR0x3926400x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                RT_GROUP_CURSOR0x3926540x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                RT_GROUP_CURSOR0x3926680x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                RT_GROUP_ICON0x39267c0x30dataEnglishUnited States0.8125
                RT_VERSION0x3926ac0x2e8dataEnglishUnited States0.43010752688172044
                RT_MANIFEST0x3929940x2caXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5028011204481793
                DLLImport
                oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey
                user32.dllMessageBoxA, CharNextW, LoadStringW
                kernel32.dllSleep, VirtualFree, VirtualAlloc, lstrlenW, lstrcpynW, VirtualQuery, QueryPerformanceCounter, GetTickCount, GetSystemInfo, GetVersion, CompareStringW, IsValidLocale, SetThreadLocale, GetSystemDefaultUILanguage, GetUserDefaultUILanguage, GetLocaleInfoW, WideCharToMultiByte, MultiByteToWideChar, GetACP, LoadLibraryExW, GetStartupInfoW, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetCommandLineW, FreeLibrary, GetLastError, UnhandledExceptionFilter, RtlUnwind, RaiseException, ExitProcess, ExitThread, SwitchToThread, GetCurrentThreadId, CreateThread, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, FindFirstFileW, FindClose, WriteFile, GetStdHandle, CloseHandle
                kernel32.dllGetProcAddress, RaiseException, LoadLibraryA, GetLastError, TlsSetValue, TlsGetValue, LocalFree, LocalAlloc, GetModuleHandleW, FreeLibrary
                user32.dllSetClassLongW, GetClassLongW, SetWindowLongW, GetWindowLongW, CreateWindowExW, WindowFromPoint, WaitMessage, UpdateWindow, UnregisterClassW, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoW, ShowWindow, ShowScrollBar, ShowOwnedPopups, ShowCaret, SetWindowRgn, SetWindowsHookExW, SetWindowTextW, SetWindowPos, SetWindowPlacement, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRect, SetPropW, SetParent, SetMenuItemInfoW, SetMenu, SetForegroundWindow, SetFocus, SetCursorPos, SetCursor, SetClipboardData, SetCapture, SetActiveWindow, SendNotifyMessageW, SendMessageA, SendMessageW, ScrollWindow, ScreenToClient, RemovePropW, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageW, RegisterClipboardFormatW, RegisterClassW, RedrawWindow, PtInRect, PostThreadMessageW, PostQuitMessage, PostMessageW, PeekMessageA, PeekMessageW, OpenClipboard, OffsetRect, MsgWaitForMultipleObjectsEx, MsgWaitForMultipleObjects, MessageBoxExW, MessageBoxA, MessageBoxW, MessageBeep, MapWindowPoints, MapVirtualKeyW, LoadStringW, LoadKeyboardLayoutW, LoadIconW, LoadCursorW, LoadBitmapW, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsDialogMessageW, IsChild, InvalidateRect, IntersectRect, InsertMenuItemW, InsertMenuW, InflateRect, HideCaret, GetWindowThreadProcessId, GetWindowTextW, GetWindowRect, GetWindowPlacement, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetScrollBarInfo, GetPropW, GetParent, GetWindow, GetMessagePos, GetMessageExtraInfo, GetMenuStringW, GetMenuState, GetMenuItemInfoW, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameW, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextW, GetIconInfo, GetForegroundWindow, GetFocus, GetDlgCtrlID, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClipboardData, GetClientRect, GetClassNameW, GetClassInfoExW, GetClassInfoW, GetCapture, GetActiveWindow, FrameRect, FindWindowExW, FindWindowW, FillRect, EnumWindows, EnumThreadWindows, EnumChildWindows, EndPaint, EndMenu, EnableWindow, EnableScrollBar, EnableMenuItem, EmptyClipboard, DrawTextExW, DrawTextW, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DispatchMessageW, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcW, DefMDIChildProcW, DefFrameProcW, CreatePopupMenu, CreateMenu, CreateIcon, CreateAcceleratorTableW, CopyImage, CopyIcon, CloseClipboard, ClientToScreen, CheckMenuItem, CharUpperBuffW, CharUpperW, CharNextW, CharLowerBuffW, CharLowerW, CallWindowProcW, CallNextHookEx, BeginPaint, AttachThreadInput, CharLowerBuffA, CharUpperBuffA, AdjustWindowRectEx, ActivateKeyboardLayout
                msimg32.dllTransparentBlt, GradientFill, AlphaBlend
                gdi32.dllUnrealizeObject, StretchDIBits, StretchBlt, StartPage, StartDocW, SetWindowOrgEx, SetWinMetaFileBits, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetEnhMetaFileBits, SetDIBits, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SetAbortProc, SelectPalette, SelectObject, SaveDC, RoundRect, RestoreDC, Rectangle, RectVisible, RealizePalette, Polyline, Polygon, PolyBezierTo, PolyBezier, PlayEnhMetaFile, Pie, PatBlt, MoveToEx, MaskBlt, LineTo, IntersectClipRect, GetWindowOrgEx, GetWinMetaFileBits, GetViewportOrgEx, GetTextMetricsW, GetTextExtentPointW, GetTextExtentPoint32W, GetTextColor, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectW, GetEnhMetaFilePaletteEntries, GetEnhMetaFileHeader, GetEnhMetaFileDescriptionW, GetEnhMetaFileBits, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetCurrentPositionEx, GetCurrentObject, GetClipBox, GetBrushOrgEx, GetBitmapBits, GdiFlush, FrameRgn, ExtTextOutW, ExtFloodFill, ExtCreateRegion, ExcludeClipRect, EnumFontsW, EnumFontFamiliesExW, EndPage, EndDoc, Ellipse, DeleteObject, DeleteEnhMetaFile, DeleteDC, CreateSolidBrush, CreateRoundRectRgn, CreateRectRgn, CreatePenIndirect, CreatePalette, CreateICW, CreateHalftonePalette, CreateFontIndirectW, CreateDIBitmap, CreateDIBSection, CreateDCW, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, CopyEnhMetaFileW, CombineRgn, Chord, BitBlt, ArcTo, Arc, AngleArc, AbortDoc
                version.dllVerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
                kernel32.dllWriteFile, WideCharToMultiByte, WaitForSingleObjectEx, WaitForSingleObject, WaitForMultipleObjectsEx, VirtualQueryEx, VirtualQuery, VirtualFree, VirtualAlloc, UnmapViewOfFile, TryEnterCriticalSection, SwitchToThread, SuspendThread, Sleep, SizeofResource, SignalObjectAndWait, SetThreadPriority, SetThreadLocale, SetLastError, SetFilePointer, SetEvent, SetErrorMode, SetEndOfFile, SetCurrentDirectoryW, ResumeThread, ResetEvent, RemoveDirectoryW, ReadFile, RaiseException, QueryPerformanceFrequency, QueryPerformanceCounter, PulseEvent, IsDebuggerPresent, OpenFileMappingW, OpenEventW, MulDiv, MapViewOfFileEx, MapViewOfFile, LockResource, LocalFree, LoadResource, LoadLibraryW, LeaveCriticalSection, IsValidLocale, InitializeCriticalSection, GlobalUnlock, GlobalLock, GlobalFree, GlobalFindAtomW, GlobalDeleteAtom, GlobalAlloc, GlobalAddAtomW, GetVersionExW, GetVersion, GetTimeZoneInformation, GetTickCount, GetThreadPriority, GetThreadLocale, GetTempPathW, GetSystemInfo, GetStringTypeExA, GetStringTypeExW, GetStdHandle, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetFileSize, GetFileAttributesW, GetExitCodeThread, GetEnvironmentVariableW, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThreadId, GetCurrentThread, GetCurrentProcessId, GetCurrentProcess, GetComputerNameW, GetCPInfoExW, GetCPInfo, GetACP, FreeResource, InterlockedIncrement, InterlockedExchangeAdd, InterlockedExchange, InterlockedDecrement, InterlockedCompareExchange, FreeLibrary, FormatMessageW, FlushViewOfFile, FindResourceW, FindFirstFileW, FindClose, ExitProcess, EnumSystemLocalesW, EnumResourceNamesW, EnumCalendarInfoW, EnterCriticalSection, DeleteFileW, DeleteCriticalSection, CreateThread, CreateProcessW, CreateFileMappingW, CreateFileW, CreateEventW, CreateDirectoryW, CompareStringA, CompareStringW, CloseHandle
                advapi32.dllSetSecurityDescriptorSacl, SetSecurityDescriptorOwner, SetSecurityDescriptorGroup, SetSecurityDescriptorDacl, RegUnLoadKeyW, RegSetValueExW, RegSaveKeyW, RegRestoreKeyW, RegReplaceKeyW, RegQueryValueExA, RegQueryValueExW, RegQueryInfoKeyW, RegOpenKeyExA, RegOpenKeyExW, RegLoadKeyW, RegFlushKey, RegEnumValueW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, RegConnectRegistryW, RegCloseKey, OpenThreadToken, OpenProcessToken, LookupAccountSidW, IsValidSid, InitializeSecurityDescriptor, InitializeAcl, GetTokenInformation, GetSidSubAuthorityCount, GetSidSubAuthority, GetSidIdentifierAuthority, GetLengthSid, FreeSid, AllocateAndInitializeSid, AddAccessAllowedAce
                SHFolder.dllSHGetFolderPathA
                kernel32.dllSleep
                oleaut32.dllGetErrorInfo, SysFreeString
                ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CoTaskMemAlloc, CoCreateInstance, CoUninitialize, CoInitialize, IsEqualGUID
                oleaut32.dllSafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopy, VariantClear, VariantInit
                comctl32.dllInitializeFlatSB, FlatSB_SetScrollProp, FlatSB_SetScrollPos, FlatSB_SetScrollInfo, FlatSB_GetScrollPos, FlatSB_GetScrollInfo, _TrackMouseEvent, ImageList_GetImageInfo, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Copy, ImageList_LoadImageW, ImageList_GetIcon, ImageList_Remove, ImageList_DrawEx, ImageList_Replace, ImageList_Draw, ImageList_SetOverlayImage, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_ReplaceIcon, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
                user32.dllEnumDisplayMonitors, GetMonitorInfoW, MonitorFromPoint, MonitorFromRect, MonitorFromWindow
                msvcrt.dllisxdigit, isupper, isspace, ispunct, isprint, islower, isgraph, isdigit, iscntrl, isalpha, isalnum, toupper, tolower, strchr, strlen, strncmp, memset, memmove, memcpy, memcmp
                shell32.dllSHGetFileInfoW, ShellExecuteW, Shell_NotifyIconW
                winspool.drvOpenPrinterW, EnumPrintersW, DocumentPropertiesW, ClosePrinter
                winspool.drvGetDefaultPrinterW
                crypt32.dllCryptProtectData
                kernel32.dllGetVersionExW
                Language of compilation systemCountry where language is spokenMap
                EnglishUnited States
                TimestampSource PortDest PortSource IPDest IP
                Mar 29, 2024 10:32:38.745367050 CET4973080192.168.2.482.97.242.231
                Mar 29, 2024 10:32:38.972317934 CET804973082.97.242.231192.168.2.4
                Mar 29, 2024 10:32:38.972510099 CET4973080192.168.2.482.97.242.231
                Mar 29, 2024 10:32:38.972673893 CET4973080192.168.2.482.97.242.231
                Mar 29, 2024 10:32:39.202013969 CET804973082.97.242.231192.168.2.4
                Mar 29, 2024 10:32:39.202059984 CET804973082.97.242.231192.168.2.4
                Mar 29, 2024 10:32:39.203591108 CET4973080192.168.2.482.97.242.231
                Mar 29, 2024 10:32:39.430531979 CET804973082.97.242.231192.168.2.4
                Mar 29, 2024 10:32:39.430639029 CET4973080192.168.2.482.97.242.231
                TimestampSource PortDest PortSource IPDest IP
                Mar 29, 2024 10:32:36.429271936 CET6409853192.168.2.41.1.1.1
                Mar 29, 2024 10:32:36.429315090 CET5950653192.168.2.41.1.1.1
                Mar 29, 2024 10:32:36.429507017 CET6329753192.168.2.41.1.1.1
                Mar 29, 2024 10:32:36.429548979 CET5642053192.168.2.41.1.1.1
                Mar 29, 2024 10:32:36.429658890 CET5357453192.168.2.41.1.1.1
                Mar 29, 2024 10:32:36.590548038 CET53535741.1.1.1192.168.2.4
                Mar 29, 2024 10:32:36.711633921 CET53564201.1.1.1192.168.2.4
                Mar 29, 2024 10:32:36.762902021 CET53640981.1.1.1192.168.2.4
                Mar 29, 2024 10:32:36.808434010 CET53632971.1.1.1192.168.2.4
                Mar 29, 2024 10:32:36.930591106 CET53595061.1.1.1192.168.2.4
                Mar 29, 2024 10:32:37.789340973 CET5503253192.168.2.41.1.1.1
                Mar 29, 2024 10:32:38.744321108 CET53550321.1.1.1192.168.2.4
                TimestampSource IPDest IPChecksumCodeType
                Mar 29, 2024 10:32:36.597978115 CET192.168.2.4195.123.214.593df9Echo
                Mar 29, 2024 10:32:36.712676048 CET192.168.2.445.84.0.323df8Echo
                Mar 29, 2024 10:32:36.780733109 CET192.168.2.438.180.38.1363df7Echo
                Mar 29, 2024 10:32:36.783495903 CET192.168.2.4195.123.214.593df6Echo
                Mar 29, 2024 10:32:36.783962011 CET192.168.2.445.84.0.323df5Echo
                Mar 29, 2024 10:32:36.809159994 CET192.168.2.438.180.38.1363df4Echo
                Mar 29, 2024 10:32:36.811460972 CET195.123.214.59192.168.2.445f9Echo Reply
                Mar 29, 2024 10:32:36.811517954 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:32:36.930474043 CET45.84.0.32192.168.2.445f8Echo Reply
                Mar 29, 2024 10:32:36.930676937 CET192.168.2.445.84.0.32fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:32:36.931169033 CET192.168.2.462.152.58.1903df3Echo
                Mar 29, 2024 10:32:36.996928930 CET195.123.214.59192.168.2.445f6Echo Reply
                Mar 29, 2024 10:32:37.001614094 CET45.84.0.32192.168.2.445f5Echo Reply
                Mar 29, 2024 10:32:37.056674957 CET38.180.38.136192.168.2.445f7Echo Reply
                Mar 29, 2024 10:32:37.084261894 CET38.180.38.136192.168.2.445f4Echo Reply
                Mar 29, 2024 10:32:37.148076057 CET62.152.58.190192.168.2.445f3Echo Reply
                Mar 29, 2024 10:32:37.266988993 CET192.168.2.438.180.38.1363df2Echo
                Mar 29, 2024 10:32:37.299081087 CET192.168.2.438.180.38.1363df1Echo
                Mar 29, 2024 10:32:37.360281944 CET192.168.2.462.152.58.1903df0Echo
                Mar 29, 2024 10:32:37.542248964 CET38.180.38.136192.168.2.445f2Echo Reply
                Mar 29, 2024 10:32:37.574979067 CET38.180.38.136192.168.2.445f1Echo Reply
                Mar 29, 2024 10:32:37.577325106 CET62.152.58.190192.168.2.445f0Echo Reply
                Mar 29, 2024 10:32:37.789628983 CET192.168.2.4195.123.214.593defEcho
                Mar 29, 2024 10:32:37.790502071 CET192.168.2.4195.123.214.593deeEcho
                Mar 29, 2024 10:32:37.791196108 CET192.168.2.4195.123.214.593dedEcho
                Mar 29, 2024 10:32:37.791521072 CET192.168.2.48.8.8.83decEcho
                Mar 29, 2024 10:32:37.885035038 CET192.168.2.4195.123.214.593debEcho
                Mar 29, 2024 10:32:37.894212961 CET8.8.8.8192.168.2.445ecEcho Reply
                Mar 29, 2024 10:32:37.983774900 CET192.168.2.4195.123.214.593deaEcho
                Mar 29, 2024 10:32:38.008754969 CET195.123.214.59192.168.2.445edEcho Reply
                Mar 29, 2024 10:32:38.084419966 CET192.168.2.4195.123.214.593de9Echo
                Mar 29, 2024 10:32:38.261352062 CET192.168.2.4195.123.214.593de8Echo
                Mar 29, 2024 10:32:38.443247080 CET192.168.2.4195.123.214.593de7Echo
                Mar 29, 2024 10:32:38.629591942 CET192.168.2.4195.123.214.593de6Echo
                Mar 29, 2024 10:32:38.842406034 CET192.168.2.4195.123.214.593de5Echo
                Mar 29, 2024 10:32:38.906507015 CET192.168.2.48.8.8.83de4Echo
                Mar 29, 2024 10:32:39.009206057 CET8.8.8.8192.168.2.445e4Echo Reply
                Mar 29, 2024 10:32:39.016762018 CET192.168.2.4195.123.214.593de3Echo
                Mar 29, 2024 10:32:39.054966927 CET192.168.2.4195.123.214.593de2Echo
                Mar 29, 2024 10:32:39.230194092 CET195.123.214.59192.168.2.445e3Echo Reply
                Mar 29, 2024 10:32:39.267499924 CET192.168.2.4195.123.214.593de1Echo
                Mar 29, 2024 10:32:39.483352900 CET192.168.2.4195.123.214.593de0Echo
                Mar 29, 2024 10:32:40.016129017 CET192.168.2.48.8.8.83ddfEcho
                Mar 29, 2024 10:32:40.118767023 CET8.8.8.8192.168.2.445dfEcho Reply
                Mar 29, 2024 10:32:40.235075951 CET192.168.2.4195.123.214.593ddeEcho
                Mar 29, 2024 10:32:40.266386986 CET192.168.2.4195.123.214.593dddEcho
                Mar 29, 2024 10:32:40.448599100 CET195.123.214.59192.168.2.445deEcho Reply
                Mar 29, 2024 10:32:40.448718071 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:32:40.480021954 CET195.123.214.59192.168.2.445ddEcho Reply
                Mar 29, 2024 10:32:41.125669956 CET192.168.2.48.8.8.83ddcEcho
                Mar 29, 2024 10:32:41.228342056 CET8.8.8.8192.168.2.445dcEcho Reply
                Mar 29, 2024 10:32:41.485534906 CET192.168.2.4195.123.214.593ddbEcho
                Mar 29, 2024 10:32:41.699101925 CET195.123.214.59192.168.2.445dbEcho Reply
                Mar 29, 2024 10:32:42.234673977 CET192.168.2.48.8.8.83ddaEcho
                Mar 29, 2024 10:32:42.337493896 CET8.8.8.8192.168.2.445daEcho Reply
                Mar 29, 2024 10:32:42.337574959 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:32:42.706126928 CET192.168.2.48.8.8.83dd9Echo
                Mar 29, 2024 10:32:42.706446886 CET192.168.2.4195.123.214.593dd8Echo
                Mar 29, 2024 10:32:42.766027927 CET192.168.2.48.8.8.83dd7Echo
                Mar 29, 2024 10:32:42.766525030 CET192.168.2.4195.123.214.593dd6Echo
                Mar 29, 2024 10:32:42.808900118 CET8.8.8.8192.168.2.445d9Echo Reply
                Mar 29, 2024 10:32:42.868726015 CET8.8.8.8192.168.2.445d7Echo Reply
                Mar 29, 2024 10:32:42.919933081 CET195.123.214.59192.168.2.445d8Echo Reply
                Mar 29, 2024 10:32:42.920111895 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:32:42.980109930 CET195.123.214.59192.168.2.445d6Echo Reply
                Mar 29, 2024 10:32:43.875518084 CET192.168.2.48.8.8.83dd5Echo
                Mar 29, 2024 10:32:43.978313923 CET8.8.8.8192.168.2.445d5Echo Reply
                Mar 29, 2024 10:32:43.985124111 CET192.168.2.4195.123.214.593dd4Echo
                Mar 29, 2024 10:32:44.198637962 CET195.123.214.59192.168.2.445d4Echo Reply
                Mar 29, 2024 10:32:44.269155025 CET192.168.2.4195.123.214.593dd3Echo
                Mar 29, 2024 10:32:44.484884024 CET192.168.2.4195.123.214.593dd2Echo
                Mar 29, 2024 10:32:44.698132038 CET195.123.214.59192.168.2.445d2Echo Reply
                Mar 29, 2024 10:32:44.988518000 CET192.168.2.48.8.8.83dd1Echo
                Mar 29, 2024 10:32:45.090975046 CET8.8.8.8192.168.2.445d1Echo Reply
                Mar 29, 2024 10:32:45.204977036 CET192.168.2.4195.123.214.593dd0Echo
                Mar 29, 2024 10:32:45.267254114 CET192.168.2.4195.123.214.593dcfEcho
                Mar 29, 2024 10:32:45.418313980 CET195.123.214.59192.168.2.445d0Echo Reply
                Mar 29, 2024 10:32:45.418442965 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:32:45.490921974 CET195.123.214.59192.168.2.445cfEcho Reply
                Mar 29, 2024 10:32:46.094882965 CET192.168.2.48.8.8.83dceEcho
                Mar 29, 2024 10:32:46.197594881 CET8.8.8.8192.168.2.445ceEcho Reply
                Mar 29, 2024 10:32:47.206417084 CET192.168.2.48.8.8.83dcdEcho
                Mar 29, 2024 10:32:47.206418037 CET192.168.2.4195.123.214.593dccEcho
                Mar 29, 2024 10:32:47.266134024 CET192.168.2.48.8.8.83dcbEcho
                Mar 29, 2024 10:32:47.266570091 CET192.168.2.4195.123.214.593dcaEcho
                Mar 29, 2024 10:32:47.309181929 CET8.8.8.8192.168.2.445cdEcho Reply
                Mar 29, 2024 10:32:47.309293985 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:32:47.368904114 CET8.8.8.8192.168.2.445cbEcho Reply
                Mar 29, 2024 10:32:47.421164036 CET195.123.214.59192.168.2.445ccEcho Reply
                Mar 29, 2024 10:32:47.421255112 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:32:47.479871988 CET195.123.214.59192.168.2.445caEcho Reply
                Mar 29, 2024 10:32:48.375854969 CET192.168.2.48.8.8.83dc9Echo
                Mar 29, 2024 10:32:48.478698015 CET8.8.8.8192.168.2.445c9Echo Reply
                Mar 29, 2024 10:32:48.501127958 CET192.168.2.4195.123.214.593dc8Echo
                Mar 29, 2024 10:32:48.725307941 CET195.123.214.59192.168.2.445c8Echo Reply
                Mar 29, 2024 10:32:49.488126040 CET192.168.2.48.8.8.83dc7Echo
                Mar 29, 2024 10:32:49.590878963 CET8.8.8.8192.168.2.445c7Echo Reply
                Mar 29, 2024 10:32:49.735342026 CET192.168.2.4195.123.214.593dc6Echo
                Mar 29, 2024 10:32:49.769901037 CET192.168.2.4195.123.214.593dc5Echo
                Mar 29, 2024 10:32:49.948750019 CET195.123.214.59192.168.2.445c6Echo Reply
                Mar 29, 2024 10:32:49.953310966 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:32:49.983458042 CET195.123.214.59192.168.2.445c5Echo Reply
                Mar 29, 2024 10:32:51.329062939 CET192.168.2.48.8.8.83dc4Echo
                Mar 29, 2024 10:32:51.431799889 CET8.8.8.8192.168.2.445c4Echo Reply
                Mar 29, 2024 10:32:52.441410065 CET192.168.2.4195.123.214.593dc3Echo
                Mar 29, 2024 10:32:52.442449093 CET192.168.2.48.8.8.83dc2Echo
                Mar 29, 2024 10:32:52.545433044 CET8.8.8.8192.168.2.445c2Echo Reply
                Mar 29, 2024 10:32:52.655811071 CET195.123.214.59192.168.2.445c3Echo Reply
                Mar 29, 2024 10:32:53.594183922 CET192.168.2.48.8.8.83dc1Echo
                Mar 29, 2024 10:32:53.672591925 CET192.168.2.4195.123.214.593dc0Echo
                Mar 29, 2024 10:32:53.696695089 CET8.8.8.8192.168.2.445c1Echo Reply
                Mar 29, 2024 10:32:53.768054008 CET192.168.2.4195.123.214.593dbfEcho
                Mar 29, 2024 10:32:53.886019945 CET195.123.214.59192.168.2.445c0Echo Reply
                Mar 29, 2024 10:32:53.889338017 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:32:53.981533051 CET195.123.214.59192.168.2.445bfEcho Reply
                Mar 29, 2024 10:32:54.703551054 CET192.168.2.48.8.8.83dbeEcho
                Mar 29, 2024 10:32:54.766232967 CET192.168.2.48.8.8.83dbdEcho
                Mar 29, 2024 10:32:54.806269884 CET8.8.8.8192.168.2.445beEcho Reply
                Mar 29, 2024 10:32:54.806400061 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:32:54.869044065 CET8.8.8.8192.168.2.445bdEcho Reply
                Mar 29, 2024 10:32:54.988539934 CET192.168.2.4195.123.214.593dbcEcho
                Mar 29, 2024 10:32:55.202075005 CET195.123.214.59192.168.2.445bcEcho Reply
                Mar 29, 2024 10:32:55.875693083 CET192.168.2.48.8.8.83dbbEcho
                Mar 29, 2024 10:32:55.978399992 CET8.8.8.8192.168.2.445bbEcho Reply
                Mar 29, 2024 10:32:56.204246044 CET192.168.2.4195.123.214.593dbaEcho
                Mar 29, 2024 10:32:56.417728901 CET195.123.214.59192.168.2.445baEcho Reply
                Mar 29, 2024 10:32:56.419703007 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:32:56.987859964 CET192.168.2.48.8.8.83db9Echo
                Mar 29, 2024 10:32:56.987864017 CET192.168.2.4195.123.214.593db8Echo
                Mar 29, 2024 10:32:57.090620995 CET8.8.8.8192.168.2.445b9Echo Reply
                Mar 29, 2024 10:32:57.201318979 CET195.123.214.59192.168.2.445b8Echo Reply
                Mar 29, 2024 10:32:58.110797882 CET192.168.2.48.8.8.83db7Echo
                Mar 29, 2024 10:32:58.204024076 CET192.168.2.4195.123.214.593db6Echo
                Mar 29, 2024 10:32:58.213716030 CET8.8.8.8192.168.2.445b7Echo Reply
                Mar 29, 2024 10:32:58.267079115 CET192.168.2.4195.123.214.593db5Echo
                Mar 29, 2024 10:32:58.417732954 CET195.123.214.59192.168.2.445b6Echo Reply
                Mar 29, 2024 10:32:58.418028116 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:32:58.480812073 CET195.123.214.59192.168.2.445b5Echo Reply
                Mar 29, 2024 10:32:59.219199896 CET192.168.2.48.8.8.83db4Echo
                Mar 29, 2024 10:32:59.266359091 CET192.168.2.48.8.8.83db3Echo
                Mar 29, 2024 10:32:59.322274923 CET8.8.8.8192.168.2.445b4Echo Reply
                Mar 29, 2024 10:32:59.323322058 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:32:59.369023085 CET8.8.8.8192.168.2.445b3Echo Reply
                Mar 29, 2024 10:32:59.513741016 CET192.168.2.4195.123.214.593db2Echo
                Mar 29, 2024 10:32:59.728135109 CET195.123.214.59192.168.2.445b2Echo Reply
                Mar 29, 2024 10:33:00.375901937 CET192.168.2.48.8.8.83db1Echo
                Mar 29, 2024 10:33:00.478535891 CET8.8.8.8192.168.2.445b1Echo Reply
                Mar 29, 2024 10:33:00.735542059 CET192.168.2.4195.123.214.593db0Echo
                Mar 29, 2024 10:33:00.948957920 CET195.123.214.59192.168.2.445b0Echo Reply
                Mar 29, 2024 10:33:00.949069023 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:01.487643957 CET192.168.2.48.8.8.83dafEcho
                Mar 29, 2024 10:33:01.487781048 CET192.168.2.4195.123.214.593daeEcho
                Mar 29, 2024 10:33:01.590341091 CET8.8.8.8192.168.2.445afEcho Reply
                Mar 29, 2024 10:33:01.719167948 CET195.123.214.59192.168.2.445aeEcho Reply
                Mar 29, 2024 10:33:02.594708920 CET192.168.2.48.8.8.83dadEcho
                Mar 29, 2024 10:33:02.697419882 CET8.8.8.8192.168.2.445adEcho Reply
                Mar 29, 2024 10:33:02.735634089 CET192.168.2.4195.123.214.593dacEcho
                Mar 29, 2024 10:33:02.766859055 CET192.168.2.4195.123.214.593dabEcho
                Mar 29, 2024 10:33:02.949023008 CET195.123.214.59192.168.2.445acEcho Reply
                Mar 29, 2024 10:33:02.949161053 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:02.980297089 CET195.123.214.59192.168.2.445abEcho Reply
                Mar 29, 2024 10:33:03.704133987 CET192.168.2.48.8.8.83daaEcho
                Mar 29, 2024 10:33:03.766360998 CET192.168.2.48.8.8.83da9Echo
                Mar 29, 2024 10:33:03.808965921 CET8.8.8.8192.168.2.445aaEcho Reply
                Mar 29, 2024 10:33:03.811342955 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:03.869132042 CET8.8.8.8192.168.2.445a9Echo Reply
                Mar 29, 2024 10:33:03.985344887 CET192.168.2.4195.123.214.593da8Echo
                Mar 29, 2024 10:33:04.198679924 CET195.123.214.59192.168.2.445a8Echo Reply
                Mar 29, 2024 10:33:04.875771999 CET192.168.2.48.8.8.83da7Echo
                Mar 29, 2024 10:33:04.979069948 CET8.8.8.8192.168.2.445a7Echo Reply
                Mar 29, 2024 10:33:05.204668999 CET192.168.2.4195.123.214.593da6Echo
                Mar 29, 2024 10:33:05.418356895 CET195.123.214.59192.168.2.445a6Echo Reply
                Mar 29, 2024 10:33:05.418469906 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:05.987747908 CET192.168.2.4195.123.214.593da5Echo
                Mar 29, 2024 10:33:05.988847017 CET192.168.2.48.8.8.83da4Echo
                Mar 29, 2024 10:33:06.091603994 CET8.8.8.8192.168.2.445a4Echo Reply
                Mar 29, 2024 10:33:06.201380968 CET195.123.214.59192.168.2.445a5Echo Reply
                Mar 29, 2024 10:33:07.094413996 CET192.168.2.48.8.8.83da3Echo
                Mar 29, 2024 10:33:07.197382927 CET8.8.8.8192.168.2.445a3Echo Reply
                Mar 29, 2024 10:33:07.203982115 CET192.168.2.4195.123.214.593da2Echo
                Mar 29, 2024 10:33:07.266977072 CET192.168.2.4195.123.214.593da1Echo
                Mar 29, 2024 10:33:07.418832064 CET195.123.214.59192.168.2.445a2Echo Reply
                Mar 29, 2024 10:33:07.418946981 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:07.491017103 CET195.123.214.59192.168.2.445a1Echo Reply
                Mar 29, 2024 10:33:08.400253057 CET192.168.2.48.8.8.83da0Echo
                Mar 29, 2024 10:33:08.501872063 CET192.168.2.4195.123.214.593d9fEcho
                Mar 29, 2024 10:33:08.503232002 CET8.8.8.8192.168.2.445a0Echo Reply
                Mar 29, 2024 10:33:08.715352058 CET195.123.214.59192.168.2.4459fEcho Reply
                Mar 29, 2024 10:33:09.516212940 CET192.168.2.48.8.8.83d9eEcho
                Mar 29, 2024 10:33:09.618875980 CET8.8.8.8192.168.2.4459eEcho Reply
                Mar 29, 2024 10:33:09.741106987 CET192.168.2.4195.123.214.593d9dEcho
                Mar 29, 2024 10:33:09.954606056 CET195.123.214.59192.168.2.4459dEcho Reply
                Mar 29, 2024 10:33:09.957319021 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:10.625575066 CET192.168.2.48.8.8.83d9cEcho
                Mar 29, 2024 10:33:10.728177071 CET8.8.8.8192.168.2.4459cEcho Reply
                Mar 29, 2024 10:33:11.737855911 CET192.168.2.48.8.8.83d9bEcho
                Mar 29, 2024 10:33:11.737859011 CET192.168.2.4195.123.214.593d9aEcho
                Mar 29, 2024 10:33:11.765935898 CET192.168.2.48.8.8.83d99Echo
                Mar 29, 2024 10:33:11.766473055 CET192.168.2.4195.123.214.593d98Echo
                Mar 29, 2024 10:33:11.841101885 CET8.8.8.8192.168.2.4459bEcho Reply
                Mar 29, 2024 10:33:11.841353893 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:11.868520021 CET8.8.8.8192.168.2.44599Echo Reply
                Mar 29, 2024 10:33:11.951809883 CET195.123.214.59192.168.2.4459aEcho Reply
                Mar 29, 2024 10:33:11.952054024 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:11.979734898 CET195.123.214.59192.168.2.44598Echo Reply
                Mar 29, 2024 10:33:12.875564098 CET192.168.2.48.8.8.83d97Echo
                Mar 29, 2024 10:33:12.978357077 CET8.8.8.8192.168.2.44597Echo Reply
                Mar 29, 2024 10:33:12.985183954 CET192.168.2.4195.123.214.593d96Echo
                Mar 29, 2024 10:33:13.200640917 CET195.123.214.59192.168.2.44596Echo Reply
                Mar 29, 2024 10:33:13.984852076 CET192.168.2.48.8.8.83d95Echo
                Mar 29, 2024 10:33:14.087507010 CET8.8.8.8192.168.2.44595Echo Reply
                Mar 29, 2024 10:33:14.204442024 CET192.168.2.4195.123.214.593d94Echo
                Mar 29, 2024 10:33:14.267023087 CET192.168.2.4195.123.214.593d93Echo
                Mar 29, 2024 10:33:14.417880058 CET195.123.214.59192.168.2.44594Echo Reply
                Mar 29, 2024 10:33:14.419631958 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:14.480504036 CET195.123.214.59192.168.2.44593Echo Reply
                Mar 29, 2024 10:33:15.094294071 CET192.168.2.48.8.8.83d92Echo
                Mar 29, 2024 10:33:15.197026014 CET8.8.8.8192.168.2.44592Echo Reply
                Mar 29, 2024 10:33:16.209520102 CET192.168.2.4195.123.214.593d91Echo
                Mar 29, 2024 10:33:16.210628986 CET192.168.2.48.8.8.83d90Echo
                Mar 29, 2024 10:33:16.266798973 CET192.168.2.4195.123.214.593d8eEcho
                Mar 29, 2024 10:33:16.266798973 CET192.168.2.48.8.8.83d8fEcho
                Mar 29, 2024 10:33:16.314340115 CET8.8.8.8192.168.2.44590Echo Reply
                Mar 29, 2024 10:33:16.315718889 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:16.370059967 CET8.8.8.8192.168.2.4458fEcho Reply
                Mar 29, 2024 10:33:16.422914982 CET195.123.214.59192.168.2.44591Echo Reply
                Mar 29, 2024 10:33:16.423018932 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:16.480326891 CET195.123.214.59192.168.2.4458eEcho Reply
                Mar 29, 2024 10:33:17.375617027 CET192.168.2.48.8.8.83d8dEcho
                Mar 29, 2024 10:33:17.478296041 CET8.8.8.8192.168.2.4458dEcho Reply
                Mar 29, 2024 10:33:17.485162973 CET192.168.2.4195.123.214.593d8cEcho
                Mar 29, 2024 10:33:17.700313091 CET195.123.214.59192.168.2.4458cEcho Reply
                Mar 29, 2024 10:33:18.484829903 CET192.168.2.48.8.8.83d8bEcho
                Mar 29, 2024 10:33:18.587409019 CET8.8.8.8192.168.2.4458bEcho Reply
                Mar 29, 2024 10:33:18.706238985 CET192.168.2.4195.123.214.593d8aEcho
                Mar 29, 2024 10:33:18.794342041 CET192.168.2.4195.123.214.593d89Echo
                Mar 29, 2024 10:33:18.920274973 CET195.123.214.59192.168.2.4458aEcho Reply
                Mar 29, 2024 10:33:18.920499086 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:19.007946014 CET195.123.214.59192.168.2.44589Echo Reply
                Mar 29, 2024 10:33:19.594460011 CET192.168.2.48.8.8.83d88Echo
                Mar 29, 2024 10:33:19.697133064 CET8.8.8.8192.168.2.44588Echo Reply
                Mar 29, 2024 10:33:20.706046104 CET192.168.2.48.8.8.83d87Echo
                Mar 29, 2024 10:33:20.706079960 CET192.168.2.4195.123.214.593d86Echo
                Mar 29, 2024 10:33:20.765899897 CET192.168.2.48.8.8.83d85Echo
                Mar 29, 2024 10:33:20.766292095 CET192.168.2.4195.123.214.593d84Echo
                Mar 29, 2024 10:33:20.810148001 CET8.8.8.8192.168.2.44587Echo Reply
                Mar 29, 2024 10:33:20.810332060 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:20.869810104 CET8.8.8.8192.168.2.44585Echo Reply
                Mar 29, 2024 10:33:20.920985937 CET195.123.214.59192.168.2.44586Echo Reply
                Mar 29, 2024 10:33:20.921161890 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:20.980452061 CET195.123.214.59192.168.2.44584Echo Reply
                Mar 29, 2024 10:33:21.875567913 CET192.168.2.48.8.8.83d83Echo
                Mar 29, 2024 10:33:21.978240013 CET8.8.8.8192.168.2.44583Echo Reply
                Mar 29, 2024 10:33:21.985325098 CET192.168.2.4195.123.214.593d82Echo
                Mar 29, 2024 10:33:22.198790073 CET195.123.214.59192.168.2.44582Echo Reply
                Mar 29, 2024 10:33:22.984987020 CET192.168.2.48.8.8.83d81Echo
                Mar 29, 2024 10:33:23.087589979 CET8.8.8.8192.168.2.44581Echo Reply
                Mar 29, 2024 10:33:23.204128027 CET192.168.2.4195.123.214.593d80Echo
                Mar 29, 2024 10:33:23.266834974 CET192.168.2.4195.123.214.593d7fEcho
                Mar 29, 2024 10:33:23.417639017 CET195.123.214.59192.168.2.44580Echo Reply
                Mar 29, 2024 10:33:23.421287060 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:23.480266094 CET195.123.214.59192.168.2.4457fEcho Reply
                Mar 29, 2024 10:33:24.094204903 CET192.168.2.48.8.8.83d7eEcho
                Mar 29, 2024 10:33:24.197256088 CET8.8.8.8192.168.2.4457eEcho Reply
                Mar 29, 2024 10:33:25.206481934 CET192.168.2.48.8.8.83d7dEcho
                Mar 29, 2024 10:33:25.206695080 CET192.168.2.4195.123.214.593d7cEcho
                Mar 29, 2024 10:33:25.266002893 CET192.168.2.48.8.8.83d7bEcho
                Mar 29, 2024 10:33:25.266483068 CET192.168.2.4195.123.214.593d7aEcho
                Mar 29, 2024 10:33:25.310118914 CET8.8.8.8192.168.2.4457dEcho Reply
                Mar 29, 2024 10:33:25.310198069 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:25.368776083 CET8.8.8.8192.168.2.4457bEcho Reply
                Mar 29, 2024 10:33:25.420974970 CET195.123.214.59192.168.2.4457cEcho Reply
                Mar 29, 2024 10:33:25.421142101 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:25.479993105 CET195.123.214.59192.168.2.4457aEcho Reply
                Mar 29, 2024 10:33:26.377901077 CET192.168.2.48.8.8.83d79Echo
                Mar 29, 2024 10:33:26.480566025 CET8.8.8.8192.168.2.44579Echo Reply
                Mar 29, 2024 10:33:26.485194921 CET192.168.2.4195.123.214.593d78Echo
                Mar 29, 2024 10:33:26.698904037 CET195.123.214.59192.168.2.44578Echo Reply
                Mar 29, 2024 10:33:28.558999062 CET192.168.2.48.8.8.83d77Echo
                Mar 29, 2024 10:33:28.661447048 CET8.8.8.8192.168.2.44577Echo Reply
                Mar 29, 2024 10:33:29.565685987 CET192.168.2.4195.123.214.593d76Echo
                Mar 29, 2024 10:33:29.672048092 CET192.168.2.48.8.8.83d75Echo
                Mar 29, 2024 10:33:29.766699076 CET192.168.2.4195.123.214.593d74Echo
                Mar 29, 2024 10:33:29.774780989 CET8.8.8.8192.168.2.44575Echo Reply
                Mar 29, 2024 10:33:29.774879932 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:29.823950052 CET195.123.214.59192.168.2.44576Echo Reply
                Mar 29, 2024 10:33:29.824023008 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:30.014861107 CET195.123.214.59192.168.2.44574Echo Reply
                Mar 29, 2024 10:33:31.018485069 CET192.168.2.48.8.8.83d73Echo
                Mar 29, 2024 10:33:31.018615007 CET192.168.2.4195.123.214.593d72Echo
                Mar 29, 2024 10:33:31.121239901 CET8.8.8.8192.168.2.44573Echo Reply
                Mar 29, 2024 10:33:31.232136965 CET195.123.214.59192.168.2.44572Echo Reply
                Mar 29, 2024 10:33:32.125611067 CET192.168.2.48.8.8.83d71Echo
                Mar 29, 2024 10:33:32.228266001 CET8.8.8.8192.168.2.44571Echo Reply
                Mar 29, 2024 10:33:32.235129118 CET192.168.2.4195.123.214.593d70Echo
                Mar 29, 2024 10:33:32.266891956 CET192.168.2.4195.123.214.593d6fEcho
                Mar 29, 2024 10:33:32.448621035 CET195.123.214.59192.168.2.44570Echo Reply
                Mar 29, 2024 10:33:32.451569080 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:32.480271101 CET195.123.214.59192.168.2.4456fEcho Reply
                Mar 29, 2024 10:33:33.235095024 CET192.168.2.48.8.8.83d6eEcho
                Mar 29, 2024 10:33:33.266292095 CET192.168.2.48.8.8.83d6dEcho
                Mar 29, 2024 10:33:33.337764025 CET8.8.8.8192.168.2.4456eEcho Reply
                Mar 29, 2024 10:33:33.337904930 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:33.368894100 CET8.8.8.8192.168.2.4456dEcho Reply
                Mar 29, 2024 10:33:33.485409021 CET192.168.2.4195.123.214.593d6cEcho
                Mar 29, 2024 10:33:33.703320026 CET195.123.214.59192.168.2.4456cEcho Reply
                Mar 29, 2024 10:33:34.375515938 CET192.168.2.48.8.8.83d6bEcho
                Mar 29, 2024 10:33:34.478841066 CET8.8.8.8192.168.2.4456bEcho Reply
                Mar 29, 2024 10:33:34.719738960 CET192.168.2.4195.123.214.593d6aEcho
                Mar 29, 2024 10:33:34.949026108 CET195.123.214.59192.168.2.4456aEcho Reply
                Mar 29, 2024 10:33:34.949229002 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:35.494992018 CET192.168.2.48.8.8.83d69Echo
                Mar 29, 2024 10:33:35.495124102 CET192.168.2.4195.123.214.593d68Echo
                Mar 29, 2024 10:33:35.598409891 CET8.8.8.8192.168.2.44569Echo Reply
                Mar 29, 2024 10:33:35.708395004 CET195.123.214.59192.168.2.44568Echo Reply
                Mar 29, 2024 10:33:36.610460043 CET192.168.2.48.8.8.83d67Echo
                Mar 29, 2024 10:33:36.713165045 CET8.8.8.8192.168.2.44567Echo Reply
                Mar 29, 2024 10:33:36.719666958 CET192.168.2.4195.123.214.593d66Echo
                Mar 29, 2024 10:33:36.774440050 CET192.168.2.4195.123.214.593d65Echo
                Mar 29, 2024 10:33:36.933058023 CET195.123.214.59192.168.2.44566Echo Reply
                Mar 29, 2024 10:33:36.933141947 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:36.987883091 CET195.123.214.59192.168.2.44565Echo Reply
                Mar 29, 2024 10:33:37.719285965 CET192.168.2.48.8.8.83d64Echo
                Mar 29, 2024 10:33:37.766556978 CET192.168.2.48.8.8.83d63Echo
                Mar 29, 2024 10:33:37.822074890 CET8.8.8.8192.168.2.44564Echo Reply
                Mar 29, 2024 10:33:37.822204113 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:37.869087934 CET8.8.8.8192.168.2.44563Echo Reply
                Mar 29, 2024 10:33:38.001036882 CET192.168.2.4195.123.214.593d62Echo
                Mar 29, 2024 10:33:38.214392900 CET195.123.214.59192.168.2.44562Echo Reply
                Mar 29, 2024 10:33:38.875641108 CET192.168.2.48.8.8.83d61Echo
                Mar 29, 2024 10:33:38.978231907 CET8.8.8.8192.168.2.44561Echo Reply
                Mar 29, 2024 10:33:39.219866037 CET192.168.2.4195.123.214.593d60Echo
                Mar 29, 2024 10:33:39.433655024 CET195.123.214.59192.168.2.44560Echo Reply
                Mar 29, 2024 10:33:39.433758974 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:39.987313032 CET192.168.2.48.8.8.83d5fEcho
                Mar 29, 2024 10:33:39.987498045 CET192.168.2.4195.123.214.593d5eEcho
                Mar 29, 2024 10:33:40.089946985 CET8.8.8.8192.168.2.4455fEcho Reply
                Mar 29, 2024 10:33:40.200728893 CET195.123.214.59192.168.2.4455eEcho Reply
                Mar 29, 2024 10:33:41.094335079 CET192.168.2.48.8.8.83d5dEcho
                Mar 29, 2024 10:33:41.197029114 CET8.8.8.8192.168.2.4455dEcho Reply
                Mar 29, 2024 10:33:41.204298019 CET192.168.2.4195.123.214.593d5cEcho
                Mar 29, 2024 10:33:41.267019987 CET192.168.2.4195.123.214.593d5bEcho
                Mar 29, 2024 10:33:41.417673111 CET195.123.214.59192.168.2.4455cEcho Reply
                Mar 29, 2024 10:33:41.419600964 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:41.480638981 CET195.123.214.59192.168.2.4455bEcho Reply
                Mar 29, 2024 10:33:42.203694105 CET192.168.2.48.8.8.83d5aEcho
                Mar 29, 2024 10:33:42.266499043 CET192.168.2.48.8.8.83d59Echo
                Mar 29, 2024 10:33:42.306318045 CET8.8.8.8192.168.2.4455aEcho Reply
                Mar 29, 2024 10:33:42.306416035 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:42.369216919 CET8.8.8.8192.168.2.44559Echo Reply
                Mar 29, 2024 10:33:42.485213995 CET192.168.2.4195.123.214.593d58Echo
                Mar 29, 2024 10:33:42.698482990 CET195.123.214.59192.168.2.44558Echo Reply
                Mar 29, 2024 10:33:43.375375032 CET192.168.2.48.8.8.83d57Echo
                Mar 29, 2024 10:33:43.479456902 CET8.8.8.8192.168.2.44557Echo Reply
                Mar 29, 2024 10:33:43.721692085 CET192.168.2.4195.123.214.593d56Echo
                Mar 29, 2024 10:33:43.935199976 CET195.123.214.59192.168.2.44556Echo Reply
                Mar 29, 2024 10:33:43.935271978 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:44.487482071 CET192.168.2.4195.123.214.593d55Echo
                Mar 29, 2024 10:33:44.488347054 CET192.168.2.48.8.8.83d54Echo
                Mar 29, 2024 10:33:44.590876102 CET8.8.8.8192.168.2.44554Echo Reply
                Mar 29, 2024 10:33:44.700865030 CET195.123.214.59192.168.2.44555Echo Reply
                Mar 29, 2024 10:33:45.594577074 CET192.168.2.48.8.8.83d53Echo
                Mar 29, 2024 10:33:45.697571993 CET8.8.8.8192.168.2.44553Echo Reply
                Mar 29, 2024 10:33:45.704421043 CET192.168.2.4195.123.214.593d52Echo
                Mar 29, 2024 10:33:45.766453028 CET192.168.2.4195.123.214.593d51Echo
                Mar 29, 2024 10:33:45.918075085 CET195.123.214.59192.168.2.44552Echo Reply
                Mar 29, 2024 10:33:45.918272018 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:45.979912043 CET195.123.214.59192.168.2.44551Echo Reply
                Mar 29, 2024 10:33:46.704335928 CET192.168.2.48.8.8.83d50Echo
                Mar 29, 2024 10:33:46.766259909 CET192.168.2.48.8.8.83d4fEcho
                Mar 29, 2024 10:33:46.807189941 CET8.8.8.8192.168.2.44550Echo Reply
                Mar 29, 2024 10:33:46.807312012 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:46.868849039 CET8.8.8.8192.168.2.4454fEcho Reply
                Mar 29, 2024 10:33:46.985160112 CET192.168.2.4195.123.214.593d4eEcho
                Mar 29, 2024 10:33:47.203108072 CET195.123.214.59192.168.2.4454eEcho Reply
                Mar 29, 2024 10:33:47.875519991 CET192.168.2.48.8.8.83d4dEcho
                Mar 29, 2024 10:33:47.978233099 CET8.8.8.8192.168.2.4454dEcho Reply
                Mar 29, 2024 10:33:48.219743013 CET192.168.2.4195.123.214.593d4cEcho
                Mar 29, 2024 10:33:48.433648109 CET195.123.214.59192.168.2.4454cEcho Reply
                Mar 29, 2024 10:33:48.433798075 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:48.987317085 CET192.168.2.48.8.8.83d4bEcho
                Mar 29, 2024 10:33:48.987447023 CET192.168.2.4195.123.214.593d4aEcho
                Mar 29, 2024 10:33:49.089925051 CET8.8.8.8192.168.2.4454bEcho Reply
                Mar 29, 2024 10:33:49.203038931 CET195.123.214.59192.168.2.4454aEcho Reply
                Mar 29, 2024 10:33:50.094197989 CET192.168.2.48.8.8.83d49Echo
                Mar 29, 2024 10:33:50.196899891 CET8.8.8.8192.168.2.44549Echo Reply
                Mar 29, 2024 10:33:50.219455957 CET192.168.2.4195.123.214.593d48Echo
                Mar 29, 2024 10:33:50.266566992 CET192.168.2.4195.123.214.593d47Echo
                Mar 29, 2024 10:33:50.449214935 CET195.123.214.59192.168.2.44548Echo Reply
                Mar 29, 2024 10:33:50.449291945 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:50.479926109 CET195.123.214.59192.168.2.44547Echo Reply
                Mar 29, 2024 10:33:50.803575993 CET192.168.2.4195.123.214.593d46Echo
                Mar 29, 2024 10:33:50.804332018 CET192.168.2.4195.123.214.593d45Echo
                Mar 29, 2024 10:33:50.898833990 CET192.168.2.4195.123.214.593d44Echo
                Mar 29, 2024 10:33:50.994832039 CET192.168.2.4195.123.214.593d43Echo
                Mar 29, 2024 10:33:51.095407963 CET192.168.2.4195.123.214.593d42Echo
                Mar 29, 2024 10:33:51.217062950 CET192.168.2.48.8.8.83d41Echo
                Mar 29, 2024 10:33:51.264242887 CET192.168.2.4195.123.214.593d40Echo
                Mar 29, 2024 10:33:51.265840054 CET192.168.2.48.8.8.83d3fEcho
                Mar 29, 2024 10:33:51.319741964 CET8.8.8.8192.168.2.44541Echo Reply
                Mar 29, 2024 10:33:51.319925070 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:51.368304968 CET8.8.8.8192.168.2.4453fEcho Reply
                Mar 29, 2024 10:33:51.446532011 CET192.168.2.4195.123.214.593d3eEcho
                Mar 29, 2024 10:33:51.484791994 CET192.168.2.4195.123.214.593d3dEcho
                Mar 29, 2024 10:33:51.631436110 CET192.168.2.4195.123.214.593d3cEcho
                Mar 29, 2024 10:33:51.697943926 CET195.123.214.59192.168.2.4453dEcho Reply
                Mar 29, 2024 10:33:51.829061031 CET192.168.2.4195.123.214.593d3bEcho
                Mar 29, 2024 10:33:52.041773081 CET192.168.2.4195.123.214.593d3aEcho
                Mar 29, 2024 10:33:52.254648924 CET192.168.2.4195.123.214.593d39Echo
                Mar 29, 2024 10:33:52.375169992 CET192.168.2.48.8.8.83d38Echo
                Mar 29, 2024 10:33:52.470174074 CET192.168.2.4195.123.214.593d37Echo
                Mar 29, 2024 10:33:52.478375912 CET8.8.8.8192.168.2.44538Echo Reply
                Mar 29, 2024 10:33:52.704019070 CET192.168.2.4195.123.214.593d36Echo
                Mar 29, 2024 10:33:52.917685986 CET195.123.214.59192.168.2.44536Echo Reply
                Mar 29, 2024 10:33:52.917889118 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:53.487338066 CET192.168.2.48.8.8.83d35Echo
                Mar 29, 2024 10:33:53.488312960 CET192.168.2.4195.123.214.593d34Echo
                Mar 29, 2024 10:33:53.590259075 CET8.8.8.8192.168.2.44535Echo Reply
                Mar 29, 2024 10:33:53.701718092 CET195.123.214.59192.168.2.44534Echo Reply
                Mar 29, 2024 10:33:54.593893051 CET192.168.2.48.8.8.83d33Echo
                Mar 29, 2024 10:33:54.696681976 CET8.8.8.8192.168.2.44533Echo Reply
                Mar 29, 2024 10:33:54.703700066 CET192.168.2.4195.123.214.593d32Echo
                Mar 29, 2024 10:33:54.766527891 CET192.168.2.4195.123.214.593d31Echo
                Mar 29, 2024 10:33:54.916999102 CET195.123.214.59192.168.2.44532Echo Reply
                Mar 29, 2024 10:33:54.917139053 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:54.988205910 CET195.123.214.59192.168.2.44531Echo Reply
                Mar 29, 2024 10:33:55.703325987 CET192.168.2.48.8.8.83d30Echo
                Mar 29, 2024 10:33:55.765976906 CET192.168.2.48.8.8.83d2fEcho
                Mar 29, 2024 10:33:55.808799028 CET8.8.8.8192.168.2.44530Echo Reply
                Mar 29, 2024 10:33:55.808973074 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:55.871632099 CET8.8.8.8192.168.2.4452fEcho Reply
                Mar 29, 2024 10:33:56.001117945 CET192.168.2.4195.123.214.593d2eEcho
                Mar 29, 2024 10:33:56.215564013 CET195.123.214.59192.168.2.4452eEcho Reply
                Mar 29, 2024 10:33:56.875241995 CET192.168.2.48.8.8.83d2dEcho
                Mar 29, 2024 10:33:56.978631973 CET8.8.8.8192.168.2.4452dEcho Reply
                Mar 29, 2024 10:33:57.219523907 CET192.168.2.4195.123.214.593d2cEcho
                Mar 29, 2024 10:33:57.267045021 CET192.168.2.4195.123.214.593d2bEcho
                Mar 29, 2024 10:33:57.432990074 CET195.123.214.59192.168.2.4452cEcho Reply
                Mar 29, 2024 10:33:57.435070038 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:57.482435942 CET192.168.2.4195.123.214.593d2aEcho
                Mar 29, 2024 10:33:57.701997995 CET195.123.214.59192.168.2.4452aEcho Reply
                Mar 29, 2024 10:33:57.743827105 CET192.168.2.4195.123.214.593d29Echo
                Mar 29, 2024 10:33:57.744582891 CET192.168.2.4195.123.214.593d28Echo
                Mar 29, 2024 10:33:57.839703083 CET192.168.2.4195.123.214.593d27Echo
                Mar 29, 2024 10:33:57.934897900 CET192.168.2.4195.123.214.593d26Echo
                Mar 29, 2024 10:33:57.987700939 CET192.168.2.48.8.8.83d25Echo
                Mar 29, 2024 10:33:57.988034964 CET192.168.2.4195.123.214.593d24Echo
                Mar 29, 2024 10:33:58.035355091 CET192.168.2.4195.123.214.593d23Echo
                Mar 29, 2024 10:33:58.090221882 CET8.8.8.8192.168.2.44525Echo Reply
                Mar 29, 2024 10:33:58.201301098 CET195.123.214.59192.168.2.44524Echo Reply
                Mar 29, 2024 10:33:58.203896999 CET192.168.2.4195.123.214.593d22Echo
                Mar 29, 2024 10:33:58.385982037 CET192.168.2.4195.123.214.593d21Echo
                Mar 29, 2024 10:33:58.631103992 CET192.168.2.4195.123.214.593d20Echo
                Mar 29, 2024 10:33:58.829227924 CET192.168.2.4195.123.214.593d1fEcho
                Mar 29, 2024 10:33:59.044270039 CET192.168.2.4195.123.214.593d1eEcho
                Mar 29, 2024 10:33:59.093909025 CET192.168.2.48.8.8.83d1dEcho
                Mar 29, 2024 10:33:59.196702957 CET8.8.8.8192.168.2.4451dEcho Reply
                Mar 29, 2024 10:33:59.203682899 CET192.168.2.4195.123.214.593d1cEcho
                Mar 29, 2024 10:33:59.261423111 CET192.168.2.4195.123.214.593d1bEcho
                Mar 29, 2024 10:33:59.266000032 CET192.168.2.4195.123.214.593d1aEcho
                Mar 29, 2024 10:33:59.417133093 CET195.123.214.59192.168.2.4451cEcho Reply
                Mar 29, 2024 10:33:59.419625998 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:33:59.476061106 CET192.168.2.4195.123.214.593d19Echo
                Mar 29, 2024 10:33:59.479254007 CET195.123.214.59192.168.2.4451aEcho Reply
                Mar 29, 2024 10:34:00.203306913 CET192.168.2.48.8.8.83d18Echo
                Mar 29, 2024 10:34:00.266052008 CET192.168.2.48.8.8.83d17Echo
                Mar 29, 2024 10:34:00.305813074 CET8.8.8.8192.168.2.44518Echo Reply
                Mar 29, 2024 10:34:00.305907965 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:00.370466948 CET8.8.8.8192.168.2.44517Echo Reply
                Mar 29, 2024 10:34:00.485302925 CET192.168.2.4195.123.214.593d16Echo
                Mar 29, 2024 10:34:00.698733091 CET195.123.214.59192.168.2.44516Echo Reply
                Mar 29, 2024 10:34:01.375082970 CET192.168.2.48.8.8.83d15Echo
                Mar 29, 2024 10:34:01.477581978 CET8.8.8.8192.168.2.44515Echo Reply
                Mar 29, 2024 10:34:01.704050064 CET192.168.2.4195.123.214.593d14Echo
                Mar 29, 2024 10:34:01.919033051 CET195.123.214.59192.168.2.44514Echo Reply
                Mar 29, 2024 10:34:01.919910908 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:02.489418030 CET192.168.2.4195.123.214.593d13Echo
                Mar 29, 2024 10:34:02.491169930 CET192.168.2.48.8.8.83d12Echo
                Mar 29, 2024 10:34:02.593807936 CET8.8.8.8192.168.2.44512Echo Reply
                Mar 29, 2024 10:34:02.704161882 CET195.123.214.59192.168.2.44513Echo Reply
                Mar 29, 2024 10:34:03.639633894 CET192.168.2.48.8.8.83d11Echo
                Mar 29, 2024 10:34:03.719283104 CET192.168.2.4195.123.214.593d10Echo
                Mar 29, 2024 10:34:03.742182016 CET8.8.8.8192.168.2.44511Echo Reply
                Mar 29, 2024 10:34:03.766158104 CET192.168.2.4195.123.214.593d0fEcho
                Mar 29, 2024 10:34:03.932594061 CET195.123.214.59192.168.2.44510Echo Reply
                Mar 29, 2024 10:34:03.932661057 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:03.979540110 CET195.123.214.59192.168.2.4450fEcho Reply
                Mar 29, 2024 10:34:04.266623974 CET192.168.2.4195.123.214.593d0eEcho
                Mar 29, 2024 10:34:04.481197119 CET192.168.2.4195.123.214.593d0dEcho
                Mar 29, 2024 10:34:04.694633961 CET195.123.214.59192.168.2.4450dEcho Reply
                Mar 29, 2024 10:34:04.705698967 CET192.168.2.4195.123.214.593d0cEcho
                Mar 29, 2024 10:34:04.706428051 CET192.168.2.4195.123.214.593d0bEcho
                Mar 29, 2024 10:34:04.750174046 CET192.168.2.48.8.8.83d0aEcho
                Mar 29, 2024 10:34:04.765794992 CET192.168.2.48.8.8.83d09Echo
                Mar 29, 2024 10:34:04.803853989 CET192.168.2.4195.123.214.593d08Echo
                Mar 29, 2024 10:34:04.852799892 CET8.8.8.8192.168.2.4450aEcho Reply
                Mar 29, 2024 10:34:04.852854013 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:04.868295908 CET8.8.8.8192.168.2.44509Echo Reply
                Mar 29, 2024 10:34:04.898514032 CET192.168.2.4195.123.214.593d07Echo
                Mar 29, 2024 10:34:04.986272097 CET192.168.2.4195.123.214.593d06Echo
                Mar 29, 2024 10:34:05.000045061 CET192.168.2.4195.123.214.593d05Echo
                Mar 29, 2024 10:34:05.199731112 CET195.123.214.59192.168.2.44506Echo Reply
                Mar 29, 2024 10:34:05.875080109 CET192.168.2.48.8.8.83d04Echo
                Mar 29, 2024 10:34:05.977631092 CET8.8.8.8192.168.2.44504Echo Reply
                Mar 29, 2024 10:34:06.203937054 CET192.168.2.4195.123.214.593d03Echo
                Mar 29, 2024 10:34:06.419306040 CET195.123.214.59192.168.2.44503Echo Reply
                Mar 29, 2024 10:34:06.421917915 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:06.987334013 CET192.168.2.4195.123.214.593d02Echo
                Mar 29, 2024 10:34:06.988436937 CET192.168.2.48.8.8.83d01Echo
                Mar 29, 2024 10:34:07.091914892 CET8.8.8.8192.168.2.44501Echo Reply
                Mar 29, 2024 10:34:07.200860023 CET195.123.214.59192.168.2.44502Echo Reply
                Mar 29, 2024 10:34:08.093903065 CET192.168.2.48.8.8.83d00Echo
                Mar 29, 2024 10:34:08.196718931 CET8.8.8.8192.168.2.44500Echo Reply
                Mar 29, 2024 10:34:08.203762054 CET192.168.2.4195.123.214.593cffEcho
                Mar 29, 2024 10:34:08.266365051 CET192.168.2.4195.123.214.593cfeEcho
                Mar 29, 2024 10:34:08.429229021 CET195.123.214.59192.168.2.444ffEcho Reply
                Mar 29, 2024 10:34:08.431293964 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:08.479803085 CET195.123.214.59192.168.2.444feEcho Reply
                Mar 29, 2024 10:34:09.203584909 CET192.168.2.48.8.8.83cfdEcho
                Mar 29, 2024 10:34:09.265916109 CET192.168.2.48.8.8.83cfcEcho
                Mar 29, 2024 10:34:09.306262016 CET8.8.8.8192.168.2.444fdEcho Reply
                Mar 29, 2024 10:34:09.306344032 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:09.368510008 CET8.8.8.8192.168.2.444fcEcho Reply
                Mar 29, 2024 10:34:09.485280991 CET192.168.2.4195.123.214.593cfbEcho
                Mar 29, 2024 10:34:09.698576927 CET195.123.214.59192.168.2.444fbEcho Reply
                Mar 29, 2024 10:34:09.776748896 CET192.168.2.4195.123.214.593cfaEcho
                Mar 29, 2024 10:34:09.958703041 CET192.168.2.4195.123.214.593cf9Echo
                Mar 29, 2024 10:34:10.143771887 CET192.168.2.4195.123.214.593cf8Echo
                Mar 29, 2024 10:34:10.341451883 CET192.168.2.4195.123.214.593cf7Echo
                Mar 29, 2024 10:34:10.375171900 CET192.168.2.48.8.8.83cf6Echo
                Mar 29, 2024 10:34:10.477772951 CET8.8.8.8192.168.2.444f6Echo Reply
                Mar 29, 2024 10:34:10.556606054 CET192.168.2.4195.123.214.593cf5Echo
                Mar 29, 2024 10:34:10.703757048 CET192.168.2.4195.123.214.593cf4Echo
                Mar 29, 2024 10:34:10.769299984 CET192.168.2.4195.123.214.593cf3Echo
                Mar 29, 2024 10:34:10.917587042 CET195.123.214.59192.168.2.444f4Echo Reply
                Mar 29, 2024 10:34:10.917784929 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:10.984545946 CET192.168.2.4195.123.214.593cf2Echo
                Mar 29, 2024 10:34:11.487174034 CET192.168.2.48.8.8.83cf1Echo
                Mar 29, 2024 10:34:11.487400055 CET192.168.2.4195.123.214.593cf0Echo
                Mar 29, 2024 10:34:11.589893103 CET8.8.8.8192.168.2.444f1Echo Reply
                Mar 29, 2024 10:34:11.700696945 CET195.123.214.59192.168.2.444f0Echo Reply
                Mar 29, 2024 10:34:12.594008923 CET192.168.2.48.8.8.83cefEcho
                Mar 29, 2024 10:34:12.696636915 CET8.8.8.8192.168.2.444efEcho Reply
                Mar 29, 2024 10:34:12.703727961 CET192.168.2.4195.123.214.593ceeEcho
                Mar 29, 2024 10:34:12.766311884 CET192.168.2.4195.123.214.593cedEcho
                Mar 29, 2024 10:34:12.917231083 CET195.123.214.59192.168.2.444eeEcho Reply
                Mar 29, 2024 10:34:12.917373896 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:12.983877897 CET195.123.214.59192.168.2.444edEcho Reply
                Mar 29, 2024 10:34:13.703632116 CET192.168.2.48.8.8.83cecEcho
                Mar 29, 2024 10:34:13.766185999 CET192.168.2.48.8.8.83cebEcho
                Mar 29, 2024 10:34:13.806493044 CET8.8.8.8192.168.2.444ecEcho Reply
                Mar 29, 2024 10:34:13.806579113 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:13.868829966 CET8.8.8.8192.168.2.444ebEcho Reply
                Mar 29, 2024 10:34:14.000643969 CET192.168.2.4195.123.214.593ceaEcho
                Mar 29, 2024 10:34:14.214322090 CET195.123.214.59192.168.2.444eaEcho Reply
                Mar 29, 2024 10:34:14.875185966 CET192.168.2.48.8.8.83ce9Echo
                Mar 29, 2024 10:34:14.978852034 CET8.8.8.8192.168.2.444e9Echo Reply
                Mar 29, 2024 10:34:15.219887972 CET192.168.2.4195.123.214.593ce8Echo
                Mar 29, 2024 10:34:15.433274984 CET195.123.214.59192.168.2.444e8Echo Reply
                Mar 29, 2024 10:34:15.433357954 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:15.767088890 CET192.168.2.4195.123.214.593ce7Echo
                Mar 29, 2024 10:34:15.989331961 CET192.168.2.4195.123.214.593ce6Echo
                Mar 29, 2024 10:34:15.990150928 CET192.168.2.48.8.8.83ce5Echo
                Mar 29, 2024 10:34:15.993662119 CET192.168.2.4195.123.214.593ce4Echo
                Mar 29, 2024 10:34:16.092854977 CET8.8.8.8192.168.2.444e5Echo Reply
                Mar 29, 2024 10:34:16.207160950 CET195.123.214.59192.168.2.444e6Echo Reply
                Mar 29, 2024 10:34:16.207798004 CET195.123.214.59192.168.2.444e4Echo Reply
                Mar 29, 2024 10:34:16.219180107 CET192.168.2.4195.123.214.593ce3Echo
                Mar 29, 2024 10:34:16.220103979 CET192.168.2.4195.123.214.593ce2Echo
                Mar 29, 2024 10:34:16.314964056 CET192.168.2.4195.123.214.593ce1Echo
                Mar 29, 2024 10:34:16.410099030 CET192.168.2.4195.123.214.593ce0Echo
                Mar 29, 2024 10:34:16.511100054 CET192.168.2.4195.123.214.593cdfEcho
                Mar 29, 2024 10:34:17.094008923 CET192.168.2.48.8.8.83cdeEcho
                Mar 29, 2024 10:34:17.196515083 CET8.8.8.8192.168.2.444deEcho Reply
                Mar 29, 2024 10:34:17.219362974 CET192.168.2.4195.123.214.593cddEcho
                Mar 29, 2024 10:34:17.266372919 CET192.168.2.4195.123.214.593cdcEcho
                Mar 29, 2024 10:34:17.433643103 CET195.123.214.59192.168.2.444ddEcho Reply
                Mar 29, 2024 10:34:17.437278032 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:17.479834080 CET195.123.214.59192.168.2.444dcEcho Reply
                Mar 29, 2024 10:34:18.203860044 CET192.168.2.48.8.8.83cdbEcho
                Mar 29, 2024 10:34:18.266222000 CET192.168.2.48.8.8.83cdaEcho
                Mar 29, 2024 10:34:18.306473017 CET8.8.8.8192.168.2.444dbEcho Reply
                Mar 29, 2024 10:34:18.307424068 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:18.368799925 CET8.8.8.8192.168.2.444daEcho Reply
                Mar 29, 2024 10:34:18.485754967 CET192.168.2.4195.123.214.593cd9Echo
                Mar 29, 2024 10:34:18.700115919 CET195.123.214.59192.168.2.444d9Echo Reply
                Mar 29, 2024 10:34:19.375277042 CET192.168.2.48.8.8.83cd8Echo
                Mar 29, 2024 10:34:19.477827072 CET8.8.8.8192.168.2.444d8Echo Reply
                Mar 29, 2024 10:34:19.812254906 CET192.168.2.4195.123.214.593cd7Echo
                Mar 29, 2024 10:34:20.034377098 CET195.123.214.59192.168.2.444d7Echo Reply
                Mar 29, 2024 10:34:21.049617052 CET192.168.2.4195.123.214.593cd6Echo
                Mar 29, 2024 10:34:21.050570965 CET192.168.2.48.8.8.83cd5Echo
                Mar 29, 2024 10:34:21.153158903 CET8.8.8.8192.168.2.444d5Echo Reply
                Mar 29, 2024 10:34:21.263531923 CET195.123.214.59192.168.2.444d6Echo Reply
                Mar 29, 2024 10:34:21.267177105 CET192.168.2.4195.123.214.593cd4Echo
                Mar 29, 2024 10:34:21.452080011 CET192.168.2.4195.123.214.593cd3Echo
                Mar 29, 2024 10:34:21.637569904 CET192.168.2.4195.123.214.593cd2Echo
                Mar 29, 2024 10:34:21.836806059 CET192.168.2.4195.123.214.593cd1Echo
                Mar 29, 2024 10:34:22.054482937 CET192.168.2.4195.123.214.593cd0Echo
                Mar 29, 2024 10:34:22.205667019 CET192.168.2.48.8.8.83ccfEcho
                Mar 29, 2024 10:34:22.265965939 CET192.168.2.48.8.8.83cceEcho
                Mar 29, 2024 10:34:22.266233921 CET192.168.2.4195.123.214.593ccdEcho
                Mar 29, 2024 10:34:22.266567945 CET192.168.2.4195.123.214.593cccEcho
                Mar 29, 2024 10:34:22.308672905 CET8.8.8.8192.168.2.444cfEcho Reply
                Mar 29, 2024 10:34:22.308886051 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:22.368542910 CET8.8.8.8192.168.2.444ceEcho Reply
                Mar 29, 2024 10:34:22.479542017 CET195.123.214.59192.168.2.444cdEcho Reply
                Mar 29, 2024 10:34:22.481194973 CET192.168.2.4195.123.214.593ccbEcho
                Mar 29, 2024 10:34:23.375251055 CET192.168.2.48.8.8.83ccaEcho
                Mar 29, 2024 10:34:23.477859020 CET8.8.8.8192.168.2.444caEcho Reply
                Mar 29, 2024 10:34:23.484878063 CET192.168.2.4195.123.214.593cc9Echo
                Mar 29, 2024 10:34:23.698450089 CET195.123.214.59192.168.2.444c9Echo Reply
                Mar 29, 2024 10:34:24.484544992 CET192.168.2.48.8.8.83cc8Echo
                Mar 29, 2024 10:34:24.587097883 CET8.8.8.8192.168.2.444c8Echo Reply
                Mar 29, 2024 10:34:24.703854084 CET192.168.2.4195.123.214.593cc7Echo
                Mar 29, 2024 10:34:24.766452074 CET192.168.2.4195.123.214.593cc6Echo
                Mar 29, 2024 10:34:24.917253017 CET195.123.214.59192.168.2.444c7Echo Reply
                Mar 29, 2024 10:34:24.917342901 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:24.979860067 CET195.123.214.59192.168.2.444c6Echo Reply
                Mar 29, 2024 10:34:25.986769915 CET192.168.2.48.8.8.83cc5Echo
                Mar 29, 2024 10:34:25.987088919 CET192.168.2.4195.123.214.593cc4Echo
                Mar 29, 2024 10:34:26.089687109 CET8.8.8.8192.168.2.444c5Echo Reply
                Mar 29, 2024 10:34:26.200711966 CET195.123.214.59192.168.2.444c4Echo Reply
                Mar 29, 2024 10:34:27.093894958 CET192.168.2.48.8.8.83cc3Echo
                Mar 29, 2024 10:34:27.196522951 CET8.8.8.8192.168.2.444c3Echo Reply
                Mar 29, 2024 10:34:27.219278097 CET192.168.2.4195.123.214.593cc2Echo
                Mar 29, 2024 10:34:27.266287088 CET192.168.2.4195.123.214.593cc1Echo
                Mar 29, 2024 10:34:27.266316891 CET192.168.2.4195.123.214.593cc0Echo
                Mar 29, 2024 10:34:27.432943106 CET195.123.214.59192.168.2.444c2Echo Reply
                Mar 29, 2024 10:34:27.433032990 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:27.479588032 CET195.123.214.59192.168.2.444c1Echo Reply
                Mar 29, 2024 10:34:27.480761051 CET192.168.2.4195.123.214.593cbfEcho
                Mar 29, 2024 10:34:27.694387913 CET195.123.214.59192.168.2.444bfEcho Reply
                Mar 29, 2024 10:34:27.706063986 CET192.168.2.4195.123.214.593cbeEcho
                Mar 29, 2024 10:34:27.706979990 CET192.168.2.4195.123.214.593cbdEcho
                Mar 29, 2024 10:34:27.804078102 CET192.168.2.4195.123.214.593cbcEcho
                Mar 29, 2024 10:34:27.898998976 CET192.168.2.4195.123.214.593cbbEcho
                Mar 29, 2024 10:34:27.999489069 CET192.168.2.4195.123.214.593cbaEcho
                Mar 29, 2024 10:34:28.203367949 CET192.168.2.48.8.8.83cb9Echo
                Mar 29, 2024 10:34:28.265950918 CET192.168.2.48.8.8.83cb8Echo
                Mar 29, 2024 10:34:28.305936098 CET8.8.8.8192.168.2.444b9Echo Reply
                Mar 29, 2024 10:34:28.305998087 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:28.368719101 CET8.8.8.8192.168.2.444b8Echo Reply
                Mar 29, 2024 10:34:28.484894037 CET192.168.2.4195.123.214.593cb7Echo
                Mar 29, 2024 10:34:28.698304892 CET195.123.214.59192.168.2.444b7Echo Reply
                Mar 29, 2024 10:34:29.406872034 CET192.168.2.48.8.8.83cb6Echo
                Mar 29, 2024 10:34:29.509680033 CET8.8.8.8192.168.2.444b6Echo Reply
                Mar 29, 2024 10:34:29.704078913 CET192.168.2.4195.123.214.593cb5Echo
                Mar 29, 2024 10:34:29.917567968 CET195.123.214.59192.168.2.444b5Echo Reply
                Mar 29, 2024 10:34:29.917663097 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:30.517982006 CET192.168.2.48.8.8.83cb4Echo
                Mar 29, 2024 10:34:30.518250942 CET192.168.2.4195.123.214.593cb3Echo
                Mar 29, 2024 10:34:30.620683908 CET8.8.8.8192.168.2.444b4Echo Reply
                Mar 29, 2024 10:34:30.731556892 CET195.123.214.59192.168.2.444b3Echo Reply
                Mar 29, 2024 10:34:31.625386000 CET192.168.2.48.8.8.83cb2Echo
                Mar 29, 2024 10:34:31.728034019 CET8.8.8.8192.168.2.444b2Echo Reply
                Mar 29, 2024 10:34:31.734889030 CET192.168.2.4195.123.214.593cb1Echo
                Mar 29, 2024 10:34:31.766206980 CET192.168.2.4195.123.214.593cb0Echo
                Mar 29, 2024 10:34:31.948853970 CET195.123.214.59192.168.2.444b1Echo Reply
                Mar 29, 2024 10:34:31.950294971 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:31.979726076 CET195.123.214.59192.168.2.444b0Echo Reply
                Mar 29, 2024 10:34:32.734632015 CET192.168.2.48.8.8.83cafEcho
                Mar 29, 2024 10:34:32.766338110 CET192.168.2.48.8.8.83caeEcho
                Mar 29, 2024 10:34:32.766383886 CET192.168.2.4195.123.214.593cadEcho
                Mar 29, 2024 10:34:32.837178946 CET8.8.8.8192.168.2.444afEcho Reply
                Mar 29, 2024 10:34:32.837275982 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:32.868855953 CET8.8.8.8192.168.2.444aeEcho Reply
                Mar 29, 2024 10:34:32.949513912 CET192.168.2.4195.123.214.593cacEcho
                Mar 29, 2024 10:34:32.984973907 CET192.168.2.4195.123.214.593cabEcho
                Mar 29, 2024 10:34:33.134433031 CET192.168.2.4195.123.214.593caaEcho
                Mar 29, 2024 10:34:33.198235035 CET195.123.214.59192.168.2.444abEcho Reply
                Mar 29, 2024 10:34:33.343065023 CET192.168.2.4195.123.214.593ca9Echo
                Mar 29, 2024 10:34:33.555604935 CET192.168.2.4195.123.214.593ca8Echo
                Mar 29, 2024 10:34:33.768627882 CET192.168.2.4195.123.214.593ca7Echo
                Mar 29, 2024 10:34:33.875191927 CET192.168.2.48.8.8.83ca6Echo
                Mar 29, 2024 10:34:33.977720976 CET8.8.8.8192.168.2.444a6Echo Reply
                Mar 29, 2024 10:34:33.984066010 CET192.168.2.4195.123.214.593ca5Echo
                Mar 29, 2024 10:34:34.203944921 CET192.168.2.4195.123.214.593ca4Echo
                Mar 29, 2024 10:34:34.417351007 CET195.123.214.59192.168.2.444a4Echo Reply
                Mar 29, 2024 10:34:34.417748928 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:34.988241911 CET192.168.2.4195.123.214.593ca2Echo
                Mar 29, 2024 10:34:34.988244057 CET192.168.2.48.8.8.83ca3Echo
                Mar 29, 2024 10:34:35.090938091 CET8.8.8.8192.168.2.444a3Echo Reply
                Mar 29, 2024 10:34:35.201603889 CET195.123.214.59192.168.2.444a2Echo Reply
                Mar 29, 2024 10:34:36.093898058 CET192.168.2.48.8.8.83ca1Echo
                Mar 29, 2024 10:34:36.196662903 CET8.8.8.8192.168.2.444a1Echo Reply
                Mar 29, 2024 10:34:36.203794003 CET192.168.2.4195.123.214.593ca0Echo
                Mar 29, 2024 10:34:36.268821001 CET192.168.2.4195.123.214.593c9fEcho
                Mar 29, 2024 10:34:36.418034077 CET195.123.214.59192.168.2.444a0Echo Reply
                Mar 29, 2024 10:34:36.418128014 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:36.482206106 CET195.123.214.59192.168.2.4449fEcho Reply
                Mar 29, 2024 10:34:37.203629971 CET192.168.2.48.8.8.83c9eEcho
                Mar 29, 2024 10:34:37.267939091 CET192.168.2.48.8.8.83c9dEcho
                Mar 29, 2024 10:34:37.306437016 CET8.8.8.8192.168.2.4449eEcho Reply
                Mar 29, 2024 10:34:37.309258938 CET192.168.2.48.8.8.8fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:37.370431900 CET8.8.8.8192.168.2.4449dEcho Reply
                Mar 29, 2024 10:34:38.153451920 CET192.168.2.4195.123.214.593c9cEcho
                Mar 29, 2024 10:34:38.379789114 CET195.123.214.59192.168.2.4449cEcho Reply
                Mar 29, 2024 10:34:38.379897118 CET192.168.2.4195.123.214.59fcfd(Protocol unreachable)Destination Unreachable
                Mar 29, 2024 10:34:39.929150105 CET192.168.2.48.8.8.83c9bEcho
                Mar 29, 2024 10:34:39.929755926 CET192.168.2.4195.123.214.593c9aEcho
                Mar 29, 2024 10:34:39.932161093 CET192.168.2.4195.123.214.593c99Echo
                Mar 29, 2024 10:34:40.035953999 CET8.8.8.8192.168.2.4449bEcho Reply
                Mar 29, 2024 10:34:40.145639896 CET195.123.214.59192.168.2.4449aEcho Reply
                Mar 29, 2024 10:34:40.148917913 CET192.168.2.4195.123.214.593c98Echo
                Mar 29, 2024 10:34:40.407191992 CET195.123.214.59192.168.2.44498Echo Reply
                Mar 29, 2024 10:34:40.424376965 CET192.168.2.4195.123.214.593c97Echo
                Mar 29, 2024 10:34:40.425277948 CET192.168.2.4195.123.214.593c96Echo
                Mar 29, 2024 10:34:40.524827003 CET192.168.2.4195.123.214.593c95Echo
                Mar 29, 2024 10:34:40.620027065 CET192.168.2.4195.123.214.593c94Echo
                Mar 29, 2024 10:34:40.720681906 CET192.168.2.4195.123.214.593c93Echo
                Mar 29, 2024 10:34:41.370825052 CET192.168.2.4195.123.214.593c92Echo
                Mar 29, 2024 10:34:41.371016026 CET192.168.2.48.8.8.83c91Echo
                Mar 29, 2024 10:34:41.473588943 CET8.8.8.8192.168.2.44491Echo Reply
                Mar 29, 2024 10:34:41.584327936 CET195.123.214.59192.168.2.44492Echo Reply
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Mar 29, 2024 10:32:36.429271936 CET192.168.2.41.1.1.10xff56Standard query (0)r3.autopoisk.vinA (IP address)IN (0x0001)false
                Mar 29, 2024 10:32:36.429315090 CET192.168.2.41.1.1.10x6189Standard query (0)autopoisk.vinA (IP address)IN (0x0001)false
                Mar 29, 2024 10:32:36.429507017 CET192.168.2.41.1.1.10xe564Standard query (0)r2.autopoisk.vinA (IP address)IN (0x0001)false
                Mar 29, 2024 10:32:36.429548979 CET192.168.2.41.1.1.10x5a4eStandard query (0)r4.autopoisk.vinA (IP address)IN (0x0001)false
                Mar 29, 2024 10:32:36.429658890 CET192.168.2.41.1.1.10x6cbfStandard query (0)r5.autopoisk.vinA (IP address)IN (0x0001)false
                Mar 29, 2024 10:32:37.789340973 CET192.168.2.41.1.1.10xe36dStandard query (0)upd.autopoisk.suA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Mar 29, 2024 10:32:36.590548038 CET1.1.1.1192.168.2.40x6cbfNo error (0)r5.autopoisk.vin195.123.214.59A (IP address)IN (0x0001)false
                Mar 29, 2024 10:32:36.711633921 CET1.1.1.1192.168.2.40x5a4eNo error (0)r4.autopoisk.vin45.84.0.32A (IP address)IN (0x0001)false
                Mar 29, 2024 10:32:36.762902021 CET1.1.1.1192.168.2.40xff56No error (0)r3.autopoisk.vin38.180.38.136A (IP address)IN (0x0001)false
                Mar 29, 2024 10:32:36.808434010 CET1.1.1.1192.168.2.40xe564No error (0)r2.autopoisk.vin38.180.38.136A (IP address)IN (0x0001)false
                Mar 29, 2024 10:32:36.930591106 CET1.1.1.1192.168.2.40x6189No error (0)autopoisk.vin62.152.58.190A (IP address)IN (0x0001)false
                Mar 29, 2024 10:32:38.744321108 CET1.1.1.1192.168.2.40xe36dNo error (0)upd.autopoisk.su82.97.242.231A (IP address)IN (0x0001)false
                • upd.autopoisk.su
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.44973082.97.242.231807600C:\Users\user\Desktop\Autopoisk.exe
                TimestampBytes transferredDirectionData
                Mar 29, 2024 10:32:38.972673893 CET201OUTGET /files/version HTTP/1.1
                Cache-control: no-cache
                Pragma: no-cache
                Host: upd.autopoisk.su
                Accept: text/html, */*
                Accept-Encoding: identity
                User-Agent: Mozilla/3.0 (compatible; Indy Library)
                Mar 29, 2024 10:32:39.202059984 CET400INHTTP/1.1 301 Moved Permanently
                Server: nginx/1.18.0 (Ubuntu)
                Date: Fri, 29 Mar 2024 09:32:39 GMT
                Content-Type: text/html
                Content-Length: 178
                Connection: keep-alive
                Location: https://upd.autopoisk.su/files/version
                Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>


                Click to jump to process

                Click to jump to process

                Click to dive into process behavior distribution

                Target ID:0
                Start time:10:32:33
                Start date:29/03/2024
                Path:C:\Users\user\Desktop\Autopoisk.exe
                Wow64 process (32bit):true
                Commandline:"C:\Users\user\Desktop\Autopoisk.exe"
                Imagebase:0x400000
                File size:13'065'007 bytes
                MD5 hash:E66D46D21CFD0EEBFBFD8A1D5C5B66A7
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:Borland Delphi
                Yara matches:
                • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000000.1616961805.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                Reputation:low
                Has exited:false

                No disassembly