Windows
Analysis Report
4G1n4pmjH3.html
Overview
General Information
Sample name: | 4G1n4pmjH3.htmlrenamed because original name is a hash value |
Original sample name: | b56a47d08edf4a0f1b1956e86b7e2b78174022c3b301d520cf15cf612749cee7.html |
Analysis ID: | 1703181 |
Has dependencies: | false |
MD5: | 707400fc80c4466466c1f05494ff652b |
SHA1: | ff7496bb48687961d3e64c90abadb5681217027b |
SHA256: | b56a47d08edf4a0f1b1956e86b7e2b78174022c3b301d520cf15cf612749cee7 |
Tags: | htmlsdfwer234-comuser-JAMESWT_WT |
Infos: | |
Detection
Score: | 60 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
chrome.exe (PID: 6220 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --s tart-maxim ized "abou t:blank" MD5: E81F54E6C1129887AEA47E7D092680BF) chrome.exe (PID: 7028 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --no-pre-r ead-main-d ll --field -trial-han dle=1968,i ,248898395 9081157426 ,108948144 6862427918 0,262144 - -disable-f eatures=Op timization GuideModel Downloadin g,Optimiza tionHints, Optimizati onHintsFet ching,Opti mizationTa rgetPredic tion --var iations-se ed-version =20250306- 183004.429 000 --mojo -platform- channel-ha ndle=2232 /prefetch: 3 MD5: E81F54E6C1129887AEA47E7D092680BF) chrome.exe (PID: 1800 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= printing.m ojom.Unsan dboxedPrin tBackendHo st --lang= en-US --se rvice-sand box-type=n one --no-p re-read-ma in-dll --f ield-trial -handle=19 68,i,24889 8395908115 7426,10894 8144686242 79180,2621 44 --disab le-feature s=Optimiza tionGuideM odelDownlo ading,Opti mizationHi nts,Optimi zationHint sFetching, Optimizati onTargetPr ediction - -variation s-seed-ver sion=20250 306-183004 .429000 -- mojo-platf orm-channe l-handle=3 852 /prefe tch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
chrome.exe (PID: 3264 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" "C:\ Users\user \Desktop\4 G1n4pmjH3. html" MD5: E81F54E6C1129887AEA47E7D092680BF)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CAPTCHAScam | Yara detected CAPTCHA Scam/ ClickFix | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CAPTCHAScam | Yara detected CAPTCHA Scam/ ClickFix | Joe Security |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Phishing |
---|
Source: | File source: | ||
Source: | File source: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Classification label: |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | 1 Process Injection | 1 Process Injection | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
32% | Virustotal | Browse | ||
36% | ReversingLabs | Document-HTML.Trojan.FakeCaptcha |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.210.172 | true | false | high | |
tradingviewprime.com | 104.21.48.1 | true | false | high | |
www.google.com | 173.194.208.106 | true | false | high | |
use.fontawesome.com.cdn.cloudflare.net | 104.21.27.152 | true | false | high | |
pki-goog.l.google.com | 142.250.113.94 | true | false | high | |
use.fontawesome.com | unknown | unknown | false | high | |
c.pki.goog | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
true | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
104.21.48.1 | tradingviewprime.com | United States | 13335 | CLOUDFLARENETUS | false | |
173.194.208.106 | www.google.com | United States | 15169 | GOOGLEUS | false | |
104.21.27.152 | use.fontawesome.com.cdn.cloudflare.net | United States | 13335 | CLOUDFLARENETUS | false | |
104.21.96.1 | unknown | United States | 13335 | CLOUDFLARENETUS | false |
IP |
---|
192.168.2.5 |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1703181 |
Start date and time: | 2025-06-01 07:51:18 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 47s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowshtmlcookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 10 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 4G1n4pmjH3.htmlrenamed because original name is a hash value |
Original Sample Name: | b56a47d08edf4a0f1b1956e86b7e2b78174022c3b301d520cf15cf612749cee7.html |
Detection: | MAL |
Classification: | mal60.phis.winHTML@24/7@9/5 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 104.69.85.120, 199.232.210.172, 142.251.116.94, 142.250.114.100, 142.250.114.139, 142.250.114.102, 142.250.114.101, 142.250.114.138, 142.250.114.113, 142.251.186.101, 142.251.186.113, 142.251.186.100, 142.251.186.102, 142.251.186.138, 142.251.186.139, 142.250.113.84, 173.194.208.100, 173.194.208.138, 173.194.208.101, 173.194.208.113, 173.194.208.139, 173.194.208.102, 142.250.115.102, 142.250.115.138, 142.250.115.101, 142.250.115.100, 142.250.115.113, 142.250.115.139, 173.194.208.94, 142.251.116.101, 142.251.116.138, 142.251.116.102, 142.251.116.139, 142.251.116.113, 142.251.116.100, 142.250.113.102, 142.250.113.100, 142.250.113.113, 142.250.113.101, 142.250.113.138, 142.250.113.139
- Excluded domains from analysis (whitelisted): clients1.google.com, ev2-ring.msedge.net, sn1prdapp01agg02-canary.cloudapp.net, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, c2a9c95e369881c67228a6591cac2686.clo.footprintdns.com, ax-ring.msedge.net, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenFile calls found.
- Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
104.21.48.1 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | DCRat, PureLog Stealer, zgRAT | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Amadey, LummaC Stealer, ResolverRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Amadey, LummaC Stealer, Stealc v2, Vidar | Browse |
| ||
104.21.27.152 | Get hash | malicious | CAPTCHA Scam ClickFix | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
104.21.96.1 | Get hash | malicious | ACR Stealer, Amadey, CryptOne | Browse |
| |
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
bg.microsoft.map.fastly.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | CobaltStrike | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Nitol | Browse |
| ||
Get hash | malicious | Nitol | Browse |
| ||
Get hash | malicious | CobaltStrike, Metasploit | Browse |
| ||
tradingviewprime.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
use.fontawesome.com.cdn.cloudflare.net | Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
pki-goog.l.google.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | XWorm | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | Koadic | Browse |
| |
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Aurotun Stealer, Meduza Stealer, MicroClip | Browse |
| ||
Get hash | malicious | ScreenConnect Tool | Browse |
| ||
CLOUDFLARENETUS | Get hash | malicious | Koadic | Browse |
| |
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Aurotun Stealer, Meduza Stealer, MicroClip | Browse |
| ||
Get hash | malicious | ScreenConnect Tool | Browse |
| ||
CLOUDFLARENETUS | Get hash | malicious | Koadic | Browse |
| |
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Aurotun Stealer, Meduza Stealer, MicroClip | Browse |
| ||
Get hash | malicious | ScreenConnect Tool | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
28a2c9bd18a11de089ef85a160da29e4 | Get hash | malicious | ScreenConnect Tool | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mimic | Browse |
| ||
Get hash | malicious | AsyncRAT, DcRat | Browse |
| ||
Get hash | malicious | Mimic | Browse |
| ||
Get hash | malicious | Mimic | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Stealc v2 | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
|
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 9038 |
Entropy (8bit): | 7.641166907974247 |
Encrypted: | false |
SSDEEP: | 192:nSoe9pi6lPTkYgUWuXcTpyTngV9oBEOQE+uo//5cDcoyy6/Wannbb1l:SlM/YgUWusFx9oBJHo/YcZy6LbZl |
MD5: | B7815D4AC98029AF3790437822995F01 |
SHA1: | 80ECD3102A2EBA8C7AE1EA76B33BB807F486F7E2 |
SHA-256: | 5A84AF0681E66A784ECA075E559B4E4DF79E617FF0F12E7B314F09C3849E378D |
SHA-512: | D7D8F7D57B3476F517C219496FBEF69D4B740827215F0A1C3D85C820191AAAC136ED6AFEF7F453870801D4155FDF2F9B1C818FDE10BAD518B64272107A53726E |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 7797 |
Entropy (8bit): | 7.9660556994590594 |
Encrypted: | false |
SSDEEP: | 192:0NhuFSBldcU/IGm/rY+EWPfzJFAawjj3HzK:khsPGmbPwaMzK |
MD5: | FF119C000D50A0D39F494183B551650F |
SHA1: | 2E34C0C8F4D7A0EA1685F731CA30A52FA15BB2CC |
SHA-256: | 1AEA10C5890091E3837990B941CDB590F8D78159036D3E92D7918DCC43375102 |
SHA-512: | 0C517114C3066251773C0EE939FF94146FA302BF8816CD8A82AB98A788B112F450549256BE1B74308C6BF5692A27869041446F1D3A5A23C55E67420E447BC8F7 |
Malicious: | false |
Reputation: | low |
URL: | https://use.fontawesome.com/releases/v5.0.0/css/all.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 9038 |
Entropy (8bit): | 7.641166907974247 |
Encrypted: | false |
SSDEEP: | 192:nSoe9pi6lPTkYgUWuXcTpyTngV9oBEOQE+uo//5cDcoyy6/Wannbb1l:SlM/YgUWusFx9oBJHo/YcZy6LbZl |
MD5: | B7815D4AC98029AF3790437822995F01 |
SHA1: | 80ECD3102A2EBA8C7AE1EA76B33BB807F486F7E2 |
SHA-256: | 5A84AF0681E66A784ECA075E559B4E4DF79E617FF0F12E7B314F09C3849E378D |
SHA-512: | D7D8F7D57B3476F517C219496FBEF69D4B740827215F0A1C3D85C820191AAAC136ED6AFEF7F453870801D4155FDF2F9B1C818FDE10BAD518B64272107A53726E |
Malicious: | false |
Reputation: | low |
URL: | https://tradingviewprime.com/lander/tradingview/recaptcha-project-browser-transparent.png |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 52648 |
Entropy (8bit): | 7.996033428788516 |
Encrypted: | true |
SSDEEP: | 1536:9eBlxzWRUJTVGP5v267Q1Sk+S2/D8l+8O2:9maeeP5v267Q7w8z |
MD5: | 657E828FB3A5963706E24CBF9D711BB8 |
SHA1: | 84C08557D977E0A46EC8941B2D84235069DAB229 |
SHA-256: | 45E39853C41558C4922FF1B0895547A99E378F136EC3D9D2F4DF15CC269485FA |
SHA-512: | EEBEDF24A2516B860FFA2C9241474157604F8FC2EDC9E3BF3C0A0DDDF3168519F13FC195D48D232ED8F4A5DB1C48EF0563D62B2E2BDCF55F936CBD319AB18E16 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
URL: | https://use.fontawesome.com/releases/v5.0.0/webfonts/fa-brands-400.woff2 |
Preview: |
File type: | |
Entropy (8bit): | 4.303083025907945 |
TrID: |
|
File name: | 4G1n4pmjH3.html |
File size: | 13'910 bytes |
MD5: | 707400fc80c4466466c1f05494ff652b |
SHA1: | ff7496bb48687961d3e64c90abadb5681217027b |
SHA256: | b56a47d08edf4a0f1b1956e86b7e2b78174022c3b301d520cf15cf612749cee7 |
SHA512: | a8374323e545d5dc01ae6142a1ecce8cd81a786f2bb5dba1f50a7b3458b66ef69ebc1f0408c646d827e6ae1351d4c7c66b168c811d0bbbf5894466b44c90c9ba |
SSDEEP: | 192:2dk+6ekLxGLBTUqRg7QpSFp0F0SZV4a4d4PEd5+JwdODinsU6iP:0EFiFsdB5mwdODinsU6iP |
TLSH: | 3952536B5EB302616977D179279B93043231D0479181CD2E3BDC9204CFD6DD6AAE3BAC |
File Content Preview: | <!DOCTYPE html>..<html lang="en">. <head>. <meta charset="utf-8">. .. <link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.0.0/css/all.css"> . <style>. html, body {. margin: 0;. |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jun 1, 2025 07:52:09.653557062 CEST | 49676 | 443 | 192.168.2.5 | 20.189.173.14 |
Jun 1, 2025 07:52:09.965641975 CEST | 49676 | 443 | 192.168.2.5 | 20.189.173.14 |
Jun 1, 2025 07:52:10.574915886 CEST | 49676 | 443 | 192.168.2.5 | 20.189.173.14 |
Jun 1, 2025 07:52:10.621884108 CEST | 49672 | 443 | 192.168.2.5 | 204.79.197.203 |
Jun 1, 2025 07:52:11.778109074 CEST | 49676 | 443 | 192.168.2.5 | 20.189.173.14 |
Jun 1, 2025 07:52:14.184334040 CEST | 49676 | 443 | 192.168.2.5 | 20.189.173.14 |
Jun 1, 2025 07:52:14.657520056 CEST | 49691 | 80 | 192.168.2.5 | 142.250.113.94 |
Jun 1, 2025 07:52:14.781132936 CEST | 80 | 49691 | 142.250.113.94 | 192.168.2.5 |
Jun 1, 2025 07:52:14.781378984 CEST | 49691 | 80 | 192.168.2.5 | 142.250.113.94 |
Jun 1, 2025 07:52:15.668945074 CEST | 49691 | 80 | 192.168.2.5 | 142.250.113.94 |
Jun 1, 2025 07:52:15.791829109 CEST | 80 | 49691 | 142.250.113.94 | 192.168.2.5 |
Jun 1, 2025 07:52:15.792088032 CEST | 49691 | 80 | 192.168.2.5 | 142.250.113.94 |
Jun 1, 2025 07:52:15.792151928 CEST | 49691 | 80 | 192.168.2.5 | 142.250.113.94 |
Jun 1, 2025 07:52:15.914772034 CEST | 80 | 49691 | 142.250.113.94 | 192.168.2.5 |
Jun 1, 2025 07:52:15.916271925 CEST | 80 | 49691 | 142.250.113.94 | 192.168.2.5 |
Jun 1, 2025 07:52:15.965687990 CEST | 49691 | 80 | 192.168.2.5 | 142.250.113.94 |
Jun 1, 2025 07:52:18.996840000 CEST | 49676 | 443 | 192.168.2.5 | 20.189.173.14 |
Jun 1, 2025 07:52:20.231283903 CEST | 49672 | 443 | 192.168.2.5 | 204.79.197.203 |
Jun 1, 2025 07:52:28.621870995 CEST | 49676 | 443 | 192.168.2.5 | 20.189.173.14 |
Jun 1, 2025 07:52:30.167232037 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:30.167269945 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:30.167332888 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:30.169630051 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:30.169637918 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:30.651838064 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:30.651904106 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:30.743163109 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:30.743184090 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:30.744630098 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:30.900192022 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:30.900240898 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:30.900548935 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:30.902381897 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:30.903712988 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:30.903783083 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:31.029356003 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:31.042345047 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:31.173280954 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:31.173320055 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:31.173340082 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:31.173357964 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:31.173371077 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:31.173391104 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:31.173418045 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:31.173424959 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:31.173434019 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:31.173448086 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:31.173496962 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:31.173649073 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:31.173672915 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:31.173691988 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:31.173701048 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:31.173724890 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:31.173748016 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:31.173917055 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:31.173964024 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:31.178709030 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:31.215430021 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:31.215899944 CEST | 443 | 49696 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:52:31.215970993 CEST | 49696 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:52:31.231729984 CEST | 49675 | 443 | 192.168.2.5 | 2.23.227.208 |
Jun 1, 2025 07:52:31.231761932 CEST | 443 | 49675 | 2.23.227.208 | 192.168.2.5 |
Jun 1, 2025 07:52:31.950571060 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:31.950617075 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:31.950700045 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:32.036204100 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:32.036236048 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:32.365562916 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:32.365645885 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:32.396120071 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:32.396167040 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:32.396439075 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:32.396452904 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:32.396545887 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:32.396560907 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:32.397799015 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:32.397871017 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:32.399485111 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:32.399553061 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:32.399614096 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:32.402185917 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:32.402255058 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:32.534095049 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:32.534157038 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:32.534401894 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:32.534487009 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:32.534539938 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:32.535933971 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:32.535995007 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:32.538773060 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:32.580290079 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:32.669924021 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:32.670001030 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:32.670567989 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:32.670641899 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:32.670775890 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:32.670909882 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:32.673186064 CEST | 443 | 49701 | 150.171.28.254 | 192.168.2.5 |
Jun 1, 2025 07:52:32.673264980 CEST | 49701 | 443 | 192.168.2.5 | 150.171.28.254 |
Jun 1, 2025 07:52:34.296751022 CEST | 49702 | 443 | 192.168.2.5 | 173.194.208.106 |
Jun 1, 2025 07:52:34.296783924 CEST | 443 | 49702 | 173.194.208.106 | 192.168.2.5 |
Jun 1, 2025 07:52:34.296876907 CEST | 49702 | 443 | 192.168.2.5 | 173.194.208.106 |
Jun 1, 2025 07:52:34.297297955 CEST | 49702 | 443 | 192.168.2.5 | 173.194.208.106 |
Jun 1, 2025 07:52:34.297306061 CEST | 443 | 49702 | 173.194.208.106 | 192.168.2.5 |
Jun 1, 2025 07:52:34.576963902 CEST | 443 | 49702 | 173.194.208.106 | 192.168.2.5 |
Jun 1, 2025 07:52:34.577037096 CEST | 49702 | 443 | 192.168.2.5 | 173.194.208.106 |
Jun 1, 2025 07:52:34.578201056 CEST | 49702 | 443 | 192.168.2.5 | 173.194.208.106 |
Jun 1, 2025 07:52:34.578206062 CEST | 443 | 49702 | 173.194.208.106 | 192.168.2.5 |
Jun 1, 2025 07:52:34.578932047 CEST | 443 | 49702 | 173.194.208.106 | 192.168.2.5 |
Jun 1, 2025 07:52:34.623508930 CEST | 49702 | 443 | 192.168.2.5 | 173.194.208.106 |
Jun 1, 2025 07:52:37.200936079 CEST | 49703 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:37.201044083 CEST | 443 | 49703 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:37.201344967 CEST | 49703 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:37.201929092 CEST | 49703 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:37.201951027 CEST | 443 | 49703 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:37.207752943 CEST | 49704 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.207844019 CEST | 443 | 49704 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.207969904 CEST | 49704 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.208406925 CEST | 49704 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.208434105 CEST | 443 | 49704 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.479335070 CEST | 443 | 49703 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:37.479443073 CEST | 49703 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:37.498295069 CEST | 443 | 49704 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.498409033 CEST | 49704 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.552206039 CEST | 49704 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.552237988 CEST | 443 | 49704 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.552253008 CEST | 49704 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.552258015 CEST | 443 | 49704 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.552530050 CEST | 49704 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.552948952 CEST | 443 | 49704 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.553025007 CEST | 49704 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.556138039 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.556180000 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.556282043 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.560478926 CEST | 49706 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.560525894 CEST | 443 | 49706 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.560631990 CEST | 49706 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.563450098 CEST | 49703 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:37.563505888 CEST | 443 | 49703 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:37.563956022 CEST | 443 | 49703 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:37.563998938 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.564012051 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.564625025 CEST | 49706 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.564641953 CEST | 443 | 49706 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.565054893 CEST | 49703 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:37.565218925 CEST | 49703 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:37.565609932 CEST | 443 | 49703 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:37.565773964 CEST | 443 | 49703 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:37.565829992 CEST | 49703 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:37.567912102 CEST | 49703 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:37.608300924 CEST | 443 | 49703 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:37.708152056 CEST | 443 | 49703 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:37.709928989 CEST | 443 | 49703 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:37.710030079 CEST | 49703 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:37.710202932 CEST | 443 | 49703 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:37.710277081 CEST | 49703 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:37.710474968 CEST | 443 | 49703 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:37.710541010 CEST | 49703 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:37.713145018 CEST | 443 | 49703 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:37.765146017 CEST | 49703 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:37.788748980 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:37.788846970 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:37.788940907 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:37.789472103 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:37.789494991 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:37.832097054 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.832174063 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.833292961 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.833301067 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.833446026 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.833452940 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.833570004 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.833574057 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.839148045 CEST | 443 | 49706 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.839221001 CEST | 49706 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.839485884 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.839688063 CEST | 49706 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.839701891 CEST | 443 | 49706 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.839729071 CEST | 49706 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.839735031 CEST | 443 | 49706 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.839761972 CEST | 49706 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.839879036 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.839956999 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.840025902 CEST | 49708 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.840096951 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.840106964 CEST | 443 | 49708 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.840204000 CEST | 49708 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.840475082 CEST | 49708 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.840497971 CEST | 443 | 49708 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.840734005 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.842787027 CEST | 443 | 49706 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.842854023 CEST | 49706 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.890218019 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.989698887 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.990968943 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.990994930 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.991045952 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.991117954 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.991244078 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.991300106 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:37.991471052 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.993165970 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.993226051 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:38.058994055 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.059205055 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:38.059503078 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:38.059528112 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.059632063 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:38.059653044 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.059876919 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:38.059885979 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.060169935 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.060693026 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.060807943 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:38.060854912 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.061532021 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:38.102863073 CEST | 443 | 49708 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.103123903 CEST | 49708 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:38.103198051 CEST | 443 | 49708 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.103472948 CEST | 443 | 49708 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.104276896 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.154469013 CEST | 49708 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:38.156440973 CEST | 49709 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.156531096 CEST | 443 | 49709 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.156613111 CEST | 49709 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.157207012 CEST | 49709 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.157229900 CEST | 443 | 49709 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.202397108 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.203839064 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.203872919 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.203958035 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:38.204171896 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.204260111 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:38.204464912 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.204560041 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:38.206001997 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.206079006 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:38.206245899 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.206335068 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:38.206496000 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.206572056 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:38.206701994 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.206768036 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:38.206796885 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:38.206898928 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.206964016 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:38.213017941 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:52:38.223045111 CEST | 443 | 49708 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.257066011 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:52:38.272886992 CEST | 49708 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:52:38.430274010 CEST | 443 | 49709 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.430362940 CEST | 49709 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.431566000 CEST | 49709 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.431566954 CEST | 49709 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.431601048 CEST | 443 | 49709 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.431642056 CEST | 443 | 49709 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.431665897 CEST | 49709 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.431938887 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.432027102 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.432092905 CEST | 443 | 49709 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.432112932 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.432162046 CEST | 49709 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.432499886 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.432521105 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.693300962 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.693619013 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.694996119 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.695014954 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.695229053 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.695239067 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.695430994 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.695468903 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.695930958 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.695997953 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.696227074 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.696784973 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.747922897 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.830482960 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.831703901 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.831737041 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.831760883 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.831882954 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.831914902 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.831914902 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.831959009 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:52:38.831971884 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.833067894 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.833142996 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:53:07.681180000 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:07.681277990 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:07.681428909 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:07.681790113 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:07.681814909 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.107510090 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.107625008 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:08.110506058 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:08.110519886 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.111258030 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.112642050 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:08.112692118 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:08.112709999 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.113467932 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.113611937 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:08.114660978 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.155401945 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:08.253747940 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.295785904 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:08.385310888 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.385349989 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.385370016 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.385386944 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.385394096 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:08.385402918 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.385432005 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.385476112 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:08.385509014 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:08.385744095 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.385766983 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.385802984 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:08.385850906 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:08.385974884 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.391483068 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.391624928 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:08.398660898 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:08.398904085 CEST | 443 | 49713 | 172.202.163.200 | 192.168.2.5 |
Jun 1, 2025 07:53:08.398952961 CEST | 49713 | 443 | 192.168.2.5 | 172.202.163.200 |
Jun 1, 2025 07:53:16.046430111 CEST | 49691 | 80 | 192.168.2.5 | 142.250.113.94 |
Jun 1, 2025 07:53:16.169286013 CEST | 80 | 49691 | 142.250.113.94 | 192.168.2.5 |
Jun 1, 2025 07:53:16.169466972 CEST | 49691 | 80 | 192.168.2.5 | 142.250.113.94 |
Jun 1, 2025 07:53:19.592706919 CEST | 49702 | 443 | 192.168.2.5 | 173.194.208.106 |
Jun 1, 2025 07:53:19.592731953 CEST | 443 | 49702 | 173.194.208.106 | 192.168.2.5 |
Jun 1, 2025 07:53:22.717628002 CEST | 49703 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:53:22.717691898 CEST | 443 | 49703 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:53:22.998959064 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:53:22.998975039 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:53:23.217674971 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:53:23.217732906 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:53:23.233220100 CEST | 49708 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:53:23.233278036 CEST | 443 | 49708 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:53:23.842570066 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:53:23.842597008 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:53:35.095561981 CEST | 49702 | 443 | 192.168.2.5 | 173.194.208.106 |
Jun 1, 2025 07:53:35.095921040 CEST | 443 | 49702 | 173.194.208.106 | 192.168.2.5 |
Jun 1, 2025 07:53:35.095999002 CEST | 49702 | 443 | 192.168.2.5 | 173.194.208.106 |
Jun 1, 2025 07:53:39.095756054 CEST | 49708 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:53:39.096534967 CEST | 443 | 49708 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:53:39.096652985 CEST | 49708 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:53:46.124006033 CEST | 49682 | 443 | 192.168.2.5 | 150.171.28.10 |
Jun 1, 2025 07:54:07.718420029 CEST | 49703 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:54:07.718482971 CEST | 443 | 49703 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:54:07.999757051 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:54:07.999772072 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:54:08.218331099 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:54:08.218389988 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:54:08.842698097 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:54:08.842731953 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:54:34.297281027 CEST | 49717 | 443 | 192.168.2.5 | 173.194.208.106 |
Jun 1, 2025 07:54:34.297307014 CEST | 443 | 49717 | 173.194.208.106 | 192.168.2.5 |
Jun 1, 2025 07:54:34.297425985 CEST | 49717 | 443 | 192.168.2.5 | 173.194.208.106 |
Jun 1, 2025 07:54:34.297800064 CEST | 49717 | 443 | 192.168.2.5 | 173.194.208.106 |
Jun 1, 2025 07:54:34.297806025 CEST | 443 | 49717 | 173.194.208.106 | 192.168.2.5 |
Jun 1, 2025 07:54:34.560874939 CEST | 443 | 49717 | 173.194.208.106 | 192.168.2.5 |
Jun 1, 2025 07:54:34.561636925 CEST | 49717 | 443 | 192.168.2.5 | 173.194.208.106 |
Jun 1, 2025 07:54:34.561665058 CEST | 443 | 49717 | 173.194.208.106 | 192.168.2.5 |
Jun 1, 2025 07:54:34.562426090 CEST | 443 | 49717 | 173.194.208.106 | 192.168.2.5 |
Jun 1, 2025 07:54:34.608494997 CEST | 49717 | 443 | 192.168.2.5 | 173.194.208.106 |
Jun 1, 2025 07:54:52.733223915 CEST | 49703 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:54:52.733270884 CEST | 443 | 49703 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:54:53.014584064 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:54:53.014601946 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:54:53.233315945 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:54:53.233376026 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:54:53.842654943 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:54:53.842719078 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:55:19.576925993 CEST | 49717 | 443 | 192.168.2.5 | 173.194.208.106 |
Jun 1, 2025 07:55:19.576940060 CEST | 443 | 49717 | 173.194.208.106 | 192.168.2.5 |
Jun 1, 2025 07:55:35.094522953 CEST | 49717 | 443 | 192.168.2.5 | 173.194.208.106 |
Jun 1, 2025 07:55:35.094991922 CEST | 443 | 49717 | 173.194.208.106 | 192.168.2.5 |
Jun 1, 2025 07:55:35.095288992 CEST | 49717 | 443 | 192.168.2.5 | 173.194.208.106 |
Jun 1, 2025 07:55:37.733238935 CEST | 49703 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:55:37.733266115 CEST | 443 | 49703 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:55:38.030067921 CEST | 49705 | 443 | 192.168.2.5 | 104.21.48.1 |
Jun 1, 2025 07:55:38.030086040 CEST | 443 | 49705 | 104.21.48.1 | 192.168.2.5 |
Jun 1, 2025 07:55:38.248990059 CEST | 49707 | 443 | 192.168.2.5 | 104.21.27.152 |
Jun 1, 2025 07:55:38.249047995 CEST | 443 | 49707 | 104.21.27.152 | 192.168.2.5 |
Jun 1, 2025 07:55:38.858355999 CEST | 49710 | 443 | 192.168.2.5 | 104.21.96.1 |
Jun 1, 2025 07:55:38.858392000 CEST | 443 | 49710 | 104.21.96.1 | 192.168.2.5 |
Jun 1, 2025 07:55:52.868680000 CEST | 49677 | 443 | 192.168.2.5 | 20.93.72.182 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jun 1, 2025 07:52:14.532104015 CEST | 61908 | 53 | 192.168.2.5 | 1.1.1.1 |
Jun 1, 2025 07:52:14.656465054 CEST | 53 | 61908 | 1.1.1.1 | 192.168.2.5 |
Jun 1, 2025 07:52:30.029937029 CEST | 53 | 61779 | 1.1.1.1 | 192.168.2.5 |
Jun 1, 2025 07:52:30.047756910 CEST | 53 | 50854 | 1.1.1.1 | 192.168.2.5 |
Jun 1, 2025 07:52:30.984791040 CEST | 53 | 54664 | 1.1.1.1 | 192.168.2.5 |
Jun 1, 2025 07:52:34.172118902 CEST | 64625 | 53 | 192.168.2.5 | 1.1.1.1 |
Jun 1, 2025 07:52:34.172265053 CEST | 50983 | 53 | 192.168.2.5 | 1.1.1.1 |
Jun 1, 2025 07:52:34.295190096 CEST | 53 | 64625 | 1.1.1.1 | 192.168.2.5 |
Jun 1, 2025 07:52:34.295243025 CEST | 53 | 50983 | 1.1.1.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.071521044 CEST | 59409 | 53 | 192.168.2.5 | 1.1.1.1 |
Jun 1, 2025 07:52:37.071876049 CEST | 51220 | 53 | 192.168.2.5 | 1.1.1.1 |
Jun 1, 2025 07:52:37.072335958 CEST | 58967 | 53 | 192.168.2.5 | 1.1.1.1 |
Jun 1, 2025 07:52:37.072729111 CEST | 58762 | 53 | 192.168.2.5 | 1.1.1.1 |
Jun 1, 2025 07:52:37.194668055 CEST | 53 | 51220 | 1.1.1.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.194694996 CEST | 53 | 59409 | 1.1.1.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.203499079 CEST | 53 | 58967 | 1.1.1.1 | 192.168.2.5 |
Jun 1, 2025 07:52:37.205981016 CEST | 53 | 58762 | 1.1.1.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.024136066 CEST | 57685 | 53 | 192.168.2.5 | 1.1.1.1 |
Jun 1, 2025 07:52:38.024302006 CEST | 59216 | 53 | 192.168.2.5 | 1.1.1.1 |
Jun 1, 2025 07:52:38.154563904 CEST | 53 | 59216 | 1.1.1.1 | 192.168.2.5 |
Jun 1, 2025 07:52:38.154623032 CEST | 53 | 57685 | 1.1.1.1 | 192.168.2.5 |
Jun 1, 2025 07:52:48.030148029 CEST | 53 | 49221 | 1.1.1.1 | 192.168.2.5 |
Jun 1, 2025 07:53:06.972101927 CEST | 53 | 65134 | 1.1.1.1 | 192.168.2.5 |
Jun 1, 2025 07:53:12.927118063 CEST | 138 | 138 | 192.168.2.5 | 192.168.2.255 |
Jun 1, 2025 07:53:29.564583063 CEST | 53 | 55240 | 1.1.1.1 | 192.168.2.5 |
Jun 1, 2025 07:53:29.779565096 CEST | 53 | 63270 | 1.1.1.1 | 192.168.2.5 |
Jun 1, 2025 07:53:59.919569969 CEST | 53 | 59158 | 1.1.1.1 | 192.168.2.5 |
Jun 1, 2025 07:54:44.092401981 CEST | 53 | 56907 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jun 1, 2025 07:52:14.532104015 CEST | 192.168.2.5 | 1.1.1.1 | 0x9d95 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jun 1, 2025 07:52:34.172118902 CEST | 192.168.2.5 | 1.1.1.1 | 0x1585 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jun 1, 2025 07:52:34.172265053 CEST | 192.168.2.5 | 1.1.1.1 | 0x8fa2 | Standard query (0) | 65 | IN (0x0001) | false | |
Jun 1, 2025 07:52:37.071521044 CEST | 192.168.2.5 | 1.1.1.1 | 0xf405 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jun 1, 2025 07:52:37.071876049 CEST | 192.168.2.5 | 1.1.1.1 | 0xc01e | Standard query (0) | 65 | IN (0x0001) | false | |
Jun 1, 2025 07:52:37.072335958 CEST | 192.168.2.5 | 1.1.1.1 | 0xc94e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jun 1, 2025 07:52:37.072729111 CEST | 192.168.2.5 | 1.1.1.1 | 0x576e | Standard query (0) | 65 | IN (0x0001) | false | |
Jun 1, 2025 07:52:38.024136066 CEST | 192.168.2.5 | 1.1.1.1 | 0xcc8e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jun 1, 2025 07:52:38.024302006 CEST | 192.168.2.5 | 1.1.1.1 | 0x58f9 | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jun 1, 2025 07:52:11.877638102 CEST | 1.1.1.1 | 192.168.2.5 | 0x8266 | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:11.877638102 CEST | 1.1.1.1 | 192.168.2.5 | 0x8266 | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:14.656465054 CEST | 1.1.1.1 | 192.168.2.5 | 0x9d95 | No error (0) | pki-goog.l.google.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:14.656465054 CEST | 1.1.1.1 | 192.168.2.5 | 0x9d95 | No error (0) | 142.250.113.94 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:34.295190096 CEST | 1.1.1.1 | 192.168.2.5 | 0x1585 | No error (0) | 173.194.208.106 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:34.295190096 CEST | 1.1.1.1 | 192.168.2.5 | 0x1585 | No error (0) | 173.194.208.147 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:34.295190096 CEST | 1.1.1.1 | 192.168.2.5 | 0x1585 | No error (0) | 173.194.208.104 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:34.295190096 CEST | 1.1.1.1 | 192.168.2.5 | 0x1585 | No error (0) | 173.194.208.99 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:34.295190096 CEST | 1.1.1.1 | 192.168.2.5 | 0x1585 | No error (0) | 173.194.208.103 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:34.295190096 CEST | 1.1.1.1 | 192.168.2.5 | 0x1585 | No error (0) | 173.194.208.105 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:34.295243025 CEST | 1.1.1.1 | 192.168.2.5 | 0x8fa2 | No error (0) | 65 | IN (0x0001) | false | |||
Jun 1, 2025 07:52:37.194668055 CEST | 1.1.1.1 | 192.168.2.5 | 0xc01e | No error (0) | use.fontawesome.com.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:37.194668055 CEST | 1.1.1.1 | 192.168.2.5 | 0xc01e | No error (0) | 65 | IN (0x0001) | false | |||
Jun 1, 2025 07:52:37.194694996 CEST | 1.1.1.1 | 192.168.2.5 | 0xf405 | No error (0) | use.fontawesome.com.cdn.cloudflare.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:37.194694996 CEST | 1.1.1.1 | 192.168.2.5 | 0xf405 | No error (0) | 104.21.27.152 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:37.194694996 CEST | 1.1.1.1 | 192.168.2.5 | 0xf405 | No error (0) | 172.67.142.245 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:37.203499079 CEST | 1.1.1.1 | 192.168.2.5 | 0xc94e | No error (0) | 104.21.48.1 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:37.203499079 CEST | 1.1.1.1 | 192.168.2.5 | 0xc94e | No error (0) | 104.21.32.1 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:37.203499079 CEST | 1.1.1.1 | 192.168.2.5 | 0xc94e | No error (0) | 104.21.112.1 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:37.203499079 CEST | 1.1.1.1 | 192.168.2.5 | 0xc94e | No error (0) | 104.21.80.1 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:37.203499079 CEST | 1.1.1.1 | 192.168.2.5 | 0xc94e | No error (0) | 104.21.64.1 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:37.203499079 CEST | 1.1.1.1 | 192.168.2.5 | 0xc94e | No error (0) | 104.21.96.1 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:37.203499079 CEST | 1.1.1.1 | 192.168.2.5 | 0xc94e | No error (0) | 104.21.16.1 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:37.205981016 CEST | 1.1.1.1 | 192.168.2.5 | 0x576e | No error (0) | 65 | IN (0x0001) | false | |||
Jun 1, 2025 07:52:38.154563904 CEST | 1.1.1.1 | 192.168.2.5 | 0x58f9 | No error (0) | 65 | IN (0x0001) | false | |||
Jun 1, 2025 07:52:38.154623032 CEST | 1.1.1.1 | 192.168.2.5 | 0xcc8e | No error (0) | 104.21.96.1 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:38.154623032 CEST | 1.1.1.1 | 192.168.2.5 | 0xcc8e | No error (0) | 104.21.48.1 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:38.154623032 CEST | 1.1.1.1 | 192.168.2.5 | 0xcc8e | No error (0) | 104.21.112.1 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:38.154623032 CEST | 1.1.1.1 | 192.168.2.5 | 0xcc8e | No error (0) | 104.21.16.1 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:38.154623032 CEST | 1.1.1.1 | 192.168.2.5 | 0xcc8e | No error (0) | 104.21.64.1 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:38.154623032 CEST | 1.1.1.1 | 192.168.2.5 | 0xcc8e | No error (0) | 104.21.80.1 | A (IP address) | IN (0x0001) | false | ||
Jun 1, 2025 07:52:38.154623032 CEST | 1.1.1.1 | 192.168.2.5 | 0xcc8e | No error (0) | 104.21.32.1 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.5 | 49691 | 142.250.113.94 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jun 1, 2025 07:52:15.792151928 CEST | 200 | OUT | |
Jun 1, 2025 07:52:15.916271925 CEST | 1243 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.5 | 49696 | 172.202.163.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-06-01 05:52:31 UTC | 282 | OUT | |
2025-06-01 05:52:31 UTC | 558 | IN | |
2025-06-01 05:52:31 UTC | 1460 | IN | |
2025-06-01 05:52:31 UTC | 1460 | IN | |
2025-06-01 05:52:31 UTC | 1460 | IN | |
2025-06-01 05:52:31 UTC | 1460 | IN | |
2025-06-01 05:52:31 UTC | 1460 | IN | |
2025-06-01 05:52:31 UTC | 1460 | IN | |
2025-06-01 05:52:31 UTC | 1460 | IN | |
2025-06-01 05:52:31 UTC | 1460 | IN | |
2025-06-01 05:52:31 UTC | 1460 | IN | |
2025-06-01 05:52:31 UTC | 1460 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
1 | 192.168.2.5 | 49701 | 150.171.28.254 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-06-01 05:52:32 UTC | 458 | OUT | |
2025-06-01 05:52:32 UTC | 690 | IN | |
2025-06-01 05:52:32 UTC | 43 | IN | |
2025-06-01 05:52:32 UTC | 458 | OUT | |
2025-06-01 05:52:32 UTC | 690 | IN | |
2025-06-01 05:52:32 UTC | 43 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.5 | 49703 | 104.21.27.152 | 443 | 7028 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-06-01 05:52:37 UTC | 556 | OUT | |
2025-06-01 05:52:37 UTC | 934 | IN | |
2025-06-01 05:52:37 UTC | 1460 | IN | |
2025-06-01 05:52:37 UTC | 1460 | IN | |
2025-06-01 05:52:37 UTC | 1460 | IN | |
2025-06-01 05:52:37 UTC | 1460 | IN | |
2025-06-01 05:52:37 UTC | 1460 | IN | |
2025-06-01 05:52:37 UTC | 497 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.5 | 49705 | 104.21.48.1 | 443 | 7028 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-06-01 05:52:37 UTC | 639 | OUT | |
2025-06-01 05:52:37 UTC | 738 | IN | |
2025-06-01 05:52:37 UTC | 1460 | IN | |
2025-06-01 05:52:37 UTC | 1460 | IN | |
2025-06-01 05:52:37 UTC | 1460 | IN | |
2025-06-01 05:52:37 UTC | 1460 | IN | |
2025-06-01 05:52:37 UTC | 1460 | IN | |
2025-06-01 05:52:37 UTC | 1460 | IN | |
2025-06-01 05:52:37 UTC | 278 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.5 | 49707 | 104.21.27.152 | 443 | 7028 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-06-01 05:52:38 UTC | 600 | OUT | |
2025-06-01 05:52:38 UTC | 967 | IN | |
2025-06-01 05:52:38 UTC | 1460 | IN | |
2025-06-01 05:52:38 UTC | 1460 | IN | |
2025-06-01 05:52:38 UTC | 1460 | IN | |
2025-06-01 05:52:38 UTC | 1460 | IN | |
2025-06-01 05:52:38 UTC | 1460 | IN | |
2025-06-01 05:52:38 UTC | 1460 | IN | |
2025-06-01 05:52:38 UTC | 1460 | IN | |
2025-06-01 05:52:38 UTC | 1460 | IN | |
2025-06-01 05:52:38 UTC | 1460 | IN | |
2025-06-01 05:52:38 UTC | 1460 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.5 | 49710 | 104.21.96.1 | 443 | 7028 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-06-01 05:52:38 UTC | 438 | OUT | |
2025-06-01 05:52:38 UTC | 738 | IN | |
2025-06-01 05:52:38 UTC | 1460 | IN | |
2025-06-01 05:52:38 UTC | 1460 | IN | |
2025-06-01 05:52:38 UTC | 1460 | IN | |
2025-06-01 05:52:38 UTC | 1460 | IN | |
2025-06-01 05:52:38 UTC | 1460 | IN | |
2025-06-01 05:52:38 UTC | 1460 | IN | |
2025-06-01 05:52:38 UTC | 278 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.5 | 49713 | 172.202.163.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-06-01 05:53:08 UTC | 282 | OUT | |
2025-06-01 05:53:08 UTC | 558 | IN | |
2025-06-01 05:53:08 UTC | 1460 | IN | |
2025-06-01 05:53:08 UTC | 1460 | IN | |
2025-06-01 05:53:08 UTC | 1460 | IN | |
2025-06-01 05:53:08 UTC | 1460 | IN | |
2025-06-01 05:53:08 UTC | 1460 | IN | |
2025-06-01 05:53:08 UTC | 1460 | IN | |
2025-06-01 05:53:08 UTC | 1460 | IN | |
2025-06-01 05:53:08 UTC | 1460 | IN | |
2025-06-01 05:53:08 UTC | 1460 | IN | |
2025-06-01 05:53:08 UTC | 1460 | IN |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 01:52:20 |
Start date: | 01/06/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7ee090000 |
File size: | 3'388'000 bytes |
MD5 hash: | E81F54E6C1129887AEA47E7D092680BF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 2 |
Start time: | 01:52:28 |
Start date: | 01/06/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7ee090000 |
File size: | 3'388'000 bytes |
MD5 hash: | E81F54E6C1129887AEA47E7D092680BF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 3 |
Start time: | 01:52:30 |
Start date: | 01/06/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7ee090000 |
File size: | 3'388'000 bytes |
MD5 hash: | E81F54E6C1129887AEA47E7D092680BF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 6 |
Start time: | 01:52:36 |
Start date: | 01/06/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7ee090000 |
File size: | 3'388'000 bytes |
MD5 hash: | E81F54E6C1129887AEA47E7D092680BF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |