Windows
Analysis Report
https://mscdirect-my.sharepoint.com/:x:/p/mcgigorn/EYIzT6yo-nJIktJzw4LhRhkBn24bow7S639ZAHzeL74A_Q
Overview
General Information
Detection
Score: | 2 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Stores files to the Windows start menu directory
HTML body contains low number of good links
HTML title does not match URL
Creates files inside the system directory
Uses insecure TLS / SSL version for HTTPS connection
Classification
- System is w10x64
chrome.exe (PID: 6112 cmdline:
C:\Program Files\Goo gle\Chrome \Applicati on\chrome. exe" --sta rt-maximiz ed "about: blank MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) chrome.exe (PID: 368 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2224 --fi eld-trial- handle=194 4,i,145623 3795599021 2840,16084 1471816448 43317,2621 44 --disab le-feature s=Optimiza tionGuideM odelDownlo ading,Opti mizationHi nts,Optimi zationHint sFetching, Optimizati onTargetPr ediction / prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
chrome.exe (PID: 5880 cmdline:
C:\Program Files\Goo gle\Chrome \Applicati on\chrome. exe" "http s://mscdir ect-my.sha repoint.co m/:x:/p/mc gigorn/EYI zT6yo-nJIk tJzw4LhRhk Bn24bow7S6 39ZAHzeL74 A_Q MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cleanup
⊘No configs have been found
⊘No yara matches
⊘No Sigma rule has matched
⊘No Snort rule has matched
- • Phishing
- • Compliance
- • Networking
- • System Summary
- • Boot Survival
Click to jump to signature section
Show All Signature Results
There are no malicious signatures, click here to show all signatures.
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTPS traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | HTTPS traffic detected: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | HTTP traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: |
Source: | File created: | Jump to behavior |
Source: | Window detected: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Windows Management Instrumentation | 1 Registry Run Keys / Startup Folder | 1 Process Injection | 11 Masquerading | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 Registry Run Keys / Startup Folder | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 3 Non-Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 4 Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | 1 Ingress Tool Transfer | SIM Card Swap | Carrier Billing Fraud |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
dual-spo-0005.spo-msedge.net | 13.107.136.10 | true | false | unknown | |
cs1100.wpc.omegacdn.net | 152.199.4.44 | true | false | unknown | |
accounts.google.com | 172.253.62.84 | true | false | high | |
part-0012.t-0009.fb-t-msedge.net | 13.107.253.40 | true | false | unknown | |
www.google.com | 142.251.167.106 | true | false | high | |
clients.l.google.com | 172.253.122.138 | true | false | high | |
clients2.google.com | unknown | unknown | false | high | |
mscdirect-my.sharepoint.com | unknown | unknown | false | unknown | |
identity.nel.measure.office.net | unknown | unknown | false | high | |
aadcdn.msftauth.net | unknown | unknown | false | unknown | |
login.microsoftonline.com | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown | |
false |
| unknown | |
false | unknown | ||
false | high | ||
false | high | ||
false | high | ||
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
172.253.122.138 | clients.l.google.com | United States | 15169 | GOOGLEUS | false | |
13.107.136.10 | dual-spo-0005.spo-msedge.net | United States | 8068 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
13.107.226.40 | unknown | United States | 8068 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
172.253.62.84 | accounts.google.com | United States | 15169 | GOOGLEUS | false | |
142.251.167.106 | www.google.com | United States | 15169 | GOOGLEUS | false | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
13.107.253.40 | part-0012.t-0009.fb-t-msedge.net | United States | 8068 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false |
IP |
---|
192.168.2.6 |
192.168.2.5 |
Joe Sandbox Version: | 38.0.0 Ammolite |
Analysis ID: | 1329438 |
Start date and time: | 2023-10-20 19:18:24 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 4m 29s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | browseurl.jbs |
Sample URL: | https://mscdirect-my.sharepoint.com/:x:/p/mcgigorn/EYIzT6yo-nJIktJzw4LhRhkBn24bow7S639ZAHzeL74A_Q |
Analysis system description: | Windows 10 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 8 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | CLEAN |
Classification: | clean2.win@17/31@16/9 |
EGA Information: | Failed |
HCA Information: |
|
- Exclude process from analysis
(whitelisted): dllhost.exe, Ba ckgroundTransferHost.exe, WMIA DAP.exe, SIHClient.exe, svchos t.exe - Excluded IPs from analysis (wh
itelisted): 142.251.16.94, 34. 104.35.123, 40.126.62.132, 20. 190.190.196, 20.190.190.193, 2 0.190.190.194, 20.190.190.132, 20.190.190.129, 40.126.62.131 , 20.190.190.195, 23.45.233.43 , 23.45.233.34, 20.190.190.131 , 40.126.62.129, 172.253.122.9 5, 142.251.167.95, 172.253.115 .95, 142.251.16.95, 172.253.62 .95, 142.251.163.95, 192.229.2 11.108, 72.21.81.240, 142.251. 111.94, 23.222.4.213, 23.222.4 .198 - Excluded domains from analysis
(whitelisted): slscr.update.m icrosoft.com, clientservices.g oogleapis.com, ak.privatelink. msidentity.com, a1894.dscb.aka mai.net, ocsp.digicert.com, lo gin.live.com, update.googleapi s.com, login.mso.msidentity.co m, global-entry-afdthirdparty- fallback.trafficmanager.net, w ww.tm.ak.prd.aadg.trafficmanag er.net, prdv4a.aadg.msidentity .com, fs.microsoft.com, 193597 -ipv4v6w.farm.dprodmgd105.shar epointonline.com.akadns.net, c ontent-autofill.googleapis.com , aadcdnoriginwus2.azureedge.n et, www.tm.v4.a.prd.aadg.akadn s.net, ctldl.windowsupdate.com , aadcdn.msauth.net, firstpart y-azurefd-prod.trafficmanager. net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.c om, edgedl.me.gvt1.com, nel.me asure.office.net.edgesuite.net , aadcdnoriginwus2.afd.azureed ge.net, www.tm.lg.prod.aadmsa. trafficmanager.net - Not all processes where analyz
ed, report is missing behavior information - VT rate limit hit for: https:
//mscdirect-my.sharepoint.com/ :x:/p/mcgigorn/EYIzT6yo-nJIktJ zw4LhRhkBn24bow7S639ZAHzeL74A_ Q
⊘No simulations
⊘No context
⊘No context
⊘No context
⊘No context
⊘No context
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2677 |
Entropy (8bit): | 3.9669165504505433 |
Encrypted: | false |
SSDEEP: | 48:8vdFTNxdH9idAKZdA19ehwiZUklqehyy+3:8fHddy |
MD5: | 43CDC18576E5F28AAB565E7F7678445F |
SHA1: | 27A29906BECCE4FBC0B989A7139332CACD08028C |
SHA-256: | FD0C92ADC8167D8D5B0F3A6BAB99F04B082C2092DDEC0C36535B6821D27E5907 |
SHA-512: | 73F90843BC9F9CE84B97351AB52604585064FDF136D104856C569F1785C31C5AE9E009C96101C082974ACD0B806AB5AD8A738CF27F92A74993F0ECDFE1CF39D3 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2679 |
Entropy (8bit): | 3.9844716129066855 |
Encrypted: | false |
SSDEEP: | 48:8RdFTNxdH9idAKZdA1weh/iZUkAQkqehNy+2:8hHX9Qoy |
MD5: | D54366C0FED1194A6830C2901FB81103 |
SHA1: | BCB51B5C93D7D63FA92A7192D9B062DA65450A99 |
SHA-256: | C3848D23D2AA8C925942249FC293AC908E678C66E207F1DF477132982004D0EB |
SHA-512: | 4B3F5F86CD57B4FB6425244BBD2B7E8BF72E1F081DFF73284307696739085F8B95F2293E9C664C9107E4DDEF2B74B4C47A29FF1834071CC08CAF8D062131C060 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2693 |
Entropy (8bit): | 3.9959708637431985 |
Encrypted: | false |
SSDEEP: | 48:8xCdFTNxsH9idAKZdA14tseh7sFiZUkmgqeh7sDy+BX:8xYHkn5y |
MD5: | A4FDBEB418D76AF88614C719AB127511 |
SHA1: | DF2EF08BAFC84A4C4E179652B071EB65C21DF15F |
SHA-256: | 929B2A0D623B77CA81067E8365EDC3FD4AD8CC3B37E387725CC891909DF2D89B |
SHA-512: | DA2D9AB6D8C5DA03C043611AE6055B0AFA3D2B7EF442C55B19EBE9B6E4166D5C7DC462225C68D0463685E2716DD2AF11A44073E443B83B601CA7EBE9557A8D42 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2681 |
Entropy (8bit): | 3.9815469680614712 |
Encrypted: | false |
SSDEEP: | 48:8TdFTNxdH9idAKZdA1vehDiZUkwqehBy+R:8rHULy |
MD5: | 73409B357B251F3AD3F3709CDBCDE60B |
SHA1: | 3466F7686DB8A6FC3979973F52A219117D92B2DD |
SHA-256: | 2AAF4FEBAA1837AA95AB21D0D44A5724AAB49FF5DC65B4E178209AEA1652524B |
SHA-512: | C47BBBA5DDA21C35EAE1CC5F3FA54110EB68A21AC2CCF38F016D2C0D4E28C2DEF5FDB6CE7EA1496CD1D491262EF7FEDE31A3B73FE5591FC7F1192E0A77D01F9A |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2681 |
Entropy (8bit): | 3.971152311947704 |
Encrypted: | false |
SSDEEP: | 48:8QdFTNxdH9idAKZdA1hehBiZUk1W1qeh/y+C:8eH09fy |
MD5: | 0B9ACAA0E534FB500ED07D70A21CCB03 |
SHA1: | AC95DEFE459C8512D73BF18EC9B20BEE72A363E8 |
SHA-256: | 713E79C07E763BD2B796CA2E83A2034F4FA7B0184E31AB61931B5EB962135373 |
SHA-512: | CB9C4416D6C5B785E6EFFD46A6B580C33AFF33A45B8EAACB9216AB3635087D34F097F1A519C68C368A9101DCCF4A41A14A38EAADB31511AC70E315213D9ED6A8 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2683 |
Entropy (8bit): | 3.9790574194018196 |
Encrypted: | false |
SSDEEP: | 48:8HdFTNxdH9idAKZdA1duT+ehOuTbbiZUk5OjqehOuTb5y+yT+:83HaT/TbxWOvTb5y7T |
MD5: | 4E097315628100DF2B67DD6CB7E11897 |
SHA1: | 4C7D9BBD87AFE20DB074F9255571BC9BB4964F2E |
SHA-256: | 5F3B8D32E337FC7786B94F005B8833AEB5D5A36F71AA93F049F5EFBFBABFEC32 |
SHA-512: | 6112BF83C4227CC303CFF189ACC8EB4B750667D334968DFDE3D7F5DA8F25BDF685E39611AB9F116FA843E0F03BDB96629023E5AF996E0A1EFD71865B8455F345 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 17174 |
Entropy (8bit): | 2.9129715116732746 |
Encrypted: | false |
SSDEEP: | 24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO |
MD5: | 12E3DAC858061D088023B2BD48E2FA96 |
SHA1: | E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5 |
SHA-256: | 90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21 |
SHA-512: | C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 117407 |
Entropy (8bit): | 7.9974691587227404 |
Encrypted: | true |
SSDEEP: | 3072:fDT/ZJJc2KacCDg3PvGTFFCwiRnpAOsNPOIoHdW:fDjtv9clfQFFCLtpT3VY |
MD5: | 750F5AF27A44015CBCC458554F3C0BDE |
SHA1: | 325979DF2337C6BAF204FFCE1A184E620A69B1FD |
SHA-256: | 36324A658CFFA7EE486C393D18391B398C5EC0C62909966E8B18B14BEBD9DB8B |
SHA-512: | 61103E0F59A9CBFF5DE429365B66EA8826EE1B47C01A5EC2F2C1694D5DA0E1696ABDE4DB4A66E4A59BC63500C6A47E1A3939744B1973FEE460DDC997748D0A97 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_cMGnwaE07ZSpRlsZYnkefA2.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 14776 |
Entropy (8bit): | 7.98571223710608 |
Encrypted: | false |
SSDEEP: | 384:ePDFPGwqvUYSkXqb0QVQ0QnbATfWsSGkyTKqKUi:SFPGwbOuhhQnbYesSca |
MD5: | BCF9B907480D6E2A452AB561EF5D441F |
SHA1: | 2689DB6C2C71C787A8C89B67BD5F3D3D70765246 |
SHA-256: | 2E284D225E26120BBFA1BB331C64FCC809527F563E5AF5D4770F51B06D9C3DE2 |
SHA-512: | 409B33BFB42D3C182D5F41508A780D31F642FAA8DDB7D4CACB67D7E615730D0874FEE8C0D0F37D1957D44323B0E98FE8CCF042EAF962673BB785DEFA1586C52E |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_m9-edh3zk6bsrzenpxkndq2.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 2347 |
Entropy (8bit): | 5.290031538794594 |
Encrypted: | false |
SSDEEP: | 48:gCgF0+kNL5iQ6+GhB+SYWzGuesAFcsGJOzgO6FIEv+sj+M++sx+suse+swsosmC0:gC3Na5+GX+Ti2XsYE2sqAsosushswsoB |
MD5: | E86EF8B6111E5FB1D1665BCDC90888C9 |
SHA1: | 994BF7651CB967CD9053056AF2D69ACB74DB7F29 |
SHA-256: | 3410242720DE50B090D07A23AEE2DAD879B31D36F2615732962EC4CFA8A9D458 |
SHA-512: | 2486B491681EE91A9CD1ECC9AA011A3FB34B48358C5D7A4D503A5357BC5CE4CA22999F918D40AC60A3063940D5F326FC7E4E5713D89D5C102DE68824E371B3AB |
Malicious: | false |
Reputation: | low |
URL: | https://login.live.com/Me.htm?v=3 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 1435 |
Entropy (8bit): | 7.8613342322590265 |
Encrypted: | false |
SSDEEP: | 24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY |
MD5: | 9F368BC4580FED907775F31C6B26D6CF |
SHA1: | E393A40B3E337F43057EEE3DE189F197AB056451 |
SHA-256: | 7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36 |
SHA-512: | 0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 254 |
Entropy (8bit): | 7.066074991728423 |
Encrypted: | false |
SSDEEP: | 6:XtS8G99k8e6my4IIFqXUJ59lDFCnhUGlZX8My/dOtrE:XAH99kRX1YQBDFCnDXdWYtrE |
MD5: | 847A4212B99B9076EE39328B24CD30AF |
SHA1: | 73F15078CF1D396485F644A79B6E25EF0637685D |
SHA-256: | 29DC0C26C372805325EB7EB926769E832A60B47BEF96A66436EC3EC05CD6128E |
SHA-512: | 9AF77E9ED8BD9A39A47F36AAC2D01B5AF5D56C04CD933427DF95CC80904D7EE7AC3F7F9443D8AEF236CC84FB4DC4CC335AF0BF8F9BC0C13D720187096D149220 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1435 |
Entropy (8bit): | 7.8613342322590265 |
Encrypted: | false |
SSDEEP: | 24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY |
MD5: | 9F368BC4580FED907775F31C6B26D6CF |
SHA1: | E393A40B3E337F43057EEE3DE189F197AB056451 |
SHA-256: | 7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36 |
SHA-512: | 0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 20208 |
Entropy (8bit): | 7.9800180448184195 |
Encrypted: | false |
SSDEEP: | 384:ekqQ8rNFEhCgMyL2iww6oIR8mWGVIBs+83piOmwmyYZ:9CGEiL/w7R86IBsv3lvYZ |
MD5: | CE700CB8EC015F0458323559F29E300B |
SHA1: | 18DF88F6A0D13B2544DE26032D61835B07220A84 |
SHA-256: | D3BB20DECE9C68B7F3364770E1C175BAC66EA261B8FD3AB9472116A2CD70A9CD |
SHA-512: | 3DB0CE1788332D793985226B8E6D48EC72F4BBAD75EEF7CDD6172C810D8F9C080D4396FE6304E8412F4AAB89CB1003FF56F91A1B413AACDD59DEC007C700B1C6 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_ltjvsvk5aekta_kgibi0gg2.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 35918 |
Entropy (8bit): | 7.994118619519886 |
Encrypted: | true |
SSDEEP: | 768:tSEA3sVv4ISlJe+i7vrLmZSHWqzdy+HwaKaS:TAYSJ1iT8CW8k+HhKaS |
MD5: | A777E1C27872F69B599F30B5B23B9EAF |
SHA1: | 8A78847B7DD057B260456A1EF623466064795FE2 |
SHA-256: | 8A11C6EBBBC8A48DBF6EA0FB81E626C4FAA3CDC5F8AC6F7984072BB77A351702 |
SHA-512: | F8DB5F568B773EDF3CFBECC5D85EE8C9D0E9A576C212377D74B8D21B9253055CEE133F20E501CAD978485A067C2BB84DF6D64AE501F9C7273E2D389E663014FC |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_9aadf765d76ab50766b5.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 621 |
Entropy (8bit): | 7.673946009263606 |
Encrypted: | false |
SSDEEP: | 12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD |
MD5: | 4761405717E938D7E7400BB15715DB1E |
SHA1: | 76FED7C229D353A27DB3257F5927C1EAF0AB8DE9 |
SHA-256: | F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF |
SHA-512: | E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 628 |
Entropy (8bit): | 7.6610853322771 |
Encrypted: | false |
SSDEEP: | 12:X6/EjXb5e1vpPDySPLiDB/3YLZzrlDuLRndk6l3WZi1epo7IyhadSH8Ib1yfuI:X6cP5e3dgYLMk69Ii1epryt/Md |
MD5: | 6F68E9881DF18F8E251AB57D5786239B |
SHA1: | C0F7A01A288752833390FC330995F25488BCE8EC |
SHA-256: | B33E30351B2F4EF67D53D2C6DBE189A4D572425037E4F1264A0190DC4A820845 |
SHA-512: | B33DFF67480DF940FA0565B231E02F26840DCB5135A4A2FF3C310AA062D3D4B456FA9C8C6E2BC59EC76B515EA1B36D574A5701771BCEE7CEE97B99EF60A803C6 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/picker_account_aad_a8332c62695d74843a11daf39a74e552.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 48732 |
Entropy (8bit): | 7.994663243869858 |
Encrypted: | true |
SSDEEP: | 768:stsic4tWMJ5HzUi8fEuJFM36J8bBG1MPs8Z3AUGFzaIbMBcJHCdNFo+98l+cl6/0:stBRz+8/bBPscIbM9dNF9w7l67Cgu |
MD5: | 64C172E47700F4FDA657ABA216A84E6F |
SHA1: | 852D17E1DDA1F02FC86E8314997263EC2C6885C2 |
SHA-256: | CE789BB3C09C4C84622B33066AED115E52CB2DA5FEE0A764C95B61A47B06697C |
SHA-512: | 08DE6A88E5CA16C7AA3BCC2D56EA26356D30A0C956AE5EAF509AEACA46BCF1535FBB06A8F5807141C141E097461C432C8D9AFA129E84B2FF022CC3A98C3F0953 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_pOO34JFwD1EVcxt413xLZg2.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 34601 |
Entropy (8bit): | 7.99291289647869 |
Encrypted: | true |
SSDEEP: | 768:WV5BYL32Xbl/VYopfHHf8rssgMyrV4ONg3/GvSrVQXg0Nvpl9MqFg:WVC2r7YopfHErssDiOONg+iQw0R9MqFg |
MD5: | C4498194DB3CF370A6B30CA14CAD1ECD |
SHA1: | 2781369F2E8BC14AE856079DBA9825CD4087BFFC |
SHA-256: | 79659F6A813CC251A61DD84AD596435211024F5384FB7D2E74A95722139A1BE7 |
SHA-512: | 8BDCCECC9C860D8A5D76942B67A4769014148E8AE425589C1BC632EFAA28F88856CA494F6E6DCC0E2740691EBEB2786EF00FC9C02ED41F5C24065451C31FED4A |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_ddc6955191c1ed8e0957.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 628 |
Entropy (8bit): | 7.6610853322771 |
Encrypted: | false |
SSDEEP: | 12:X6/EjXb5e1vpPDySPLiDB/3YLZzrlDuLRndk6l3WZi1epo7IyhadSH8Ib1yfuI:X6cP5e3dgYLMk69Ii1epryt/Md |
MD5: | 6F68E9881DF18F8E251AB57D5786239B |
SHA1: | C0F7A01A288752833390FC330995F25488BCE8EC |
SHA-256: | B33E30351B2F4EF67D53D2C6DBE189A4D572425037E4F1264A0190DC4A820845 |
SHA-512: | B33DFF67480DF940FA0565B231E02F26840DCB5135A4A2FF3C310AA062D3D4B456FA9C8C6E2BC59EC76B515EA1B36D574A5701771BCEE7CEE97B99EF60A803C6 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 40 |
Entropy (8bit): | 4.384183719779188 |
Encrypted: | false |
SSDEEP: | 3:tWz2iczBrO992D:tWaiczBe9I |
MD5: | FB5091BD594CF7D209A7FAC6528A0344 |
SHA1: | 8C4F8863DA36CA8E3F0467D6C4E167987741E812 |
SHA-256: | 0AD7D750945C04134391827A3777A2DC6B0CAEAF906D3B46FFD3E85C54F24ED0 |
SHA-512: | C5A5FCD38E68B1DD7C68070BAAA07EB9FEA896D404CF05C26EF5FEE769584F45908354BAFE0E779E57C8298BE858B1018BEF618B16A6C6355F9585A7921A4055 |
Malicious: | false |
Reputation: | low |
URL: | https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 254 |
Entropy (8bit): | 7.066074991728423 |
Encrypted: | false |
SSDEEP: | 6:XtS8G99k8e6my4IIFqXUJ59lDFCnhUGlZX8My/dOtrE:XAH99kRX1YQBDFCnDXdWYtrE |
MD5: | 847A4212B99B9076EE39328B24CD30AF |
SHA1: | 73F15078CF1D396485F644A79B6E25EF0637685D |
SHA-256: | 29DC0C26C372805325EB7EB926769E832A60B47BEF96A66436EC3EC05CD6128E |
SHA-512: | 9AF77E9ED8BD9A39A47F36AAC2D01B5AF5D56C04CD933427DF95CC80904D7EE7AC3F7F9443D8AEF236CC84FB4DC4CC335AF0BF8F9BC0C13D720187096D149220 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/picker_account_msa_3b879963b4f70829fd7a25cbc9519792.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 621 |
Entropy (8bit): | 7.673946009263606 |
Encrypted: | false |
SSDEEP: | 12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD |
MD5: | 4761405717E938D7E7400BB15715DB1E |
SHA1: | 76FED7C229D353A27DB3257F5927C1EAF0AB8DE9 |
SHA-256: | F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF |
SHA-512: | E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3620 |
Entropy (8bit): | 6.867828878374734 |
Encrypted: | false |
SSDEEP: | 48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd |
MD5: | B540A8E518037192E32C4FE58BF2DBAB |
SHA1: | 3047C1DB97B86F6981E0AD2F96AF40CDF43511AF |
SHA-256: | 8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D |
SHA-512: | E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 17174 |
Entropy (8bit): | 2.9129715116732746 |
Encrypted: | false |
SSDEEP: | 24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO |
MD5: | 12E3DAC858061D088023B2BD48E2FA96 |
SHA1: | E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5 |
SHA-256: | 90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21 |
SHA-512: | C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 673 |
Entropy (8bit): | 7.6596900876595075 |
Encrypted: | false |
SSDEEP: | 12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D |
MD5: | 0E176276362B94279A4492511BFCBD98 |
SHA1: | 389FE6B51F62254BB98939896B8C89EBEFFE2A02 |
SHA-256: | 9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C |
SHA-512: | 8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2672 |
Entropy (8bit): | 6.640973516071413 |
Encrypted: | false |
SSDEEP: | 48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/ |
MD5: | 166DE53471265253AB3A456DEFE6DA23 |
SHA1: | 17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D |
SHA-256: | A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13 |
SHA-512: | 80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 1663 |
Entropy (8bit): | 7.882852699714662 |
Encrypted: | false |
SSDEEP: | 48:XDv/x0j/LQhndsEynnRB0rUsT2MOcOzxlX8pnYrw:Tv/xACndsEynCUsTTOTdBGYrw |
MD5: | 5432F81FDF27CDDD523B19C3A72EF66B |
SHA1: | 5011458BD0008BBE9227ED3EED6CA22B715A3D23 |
SHA-256: | 6A8AC9FBAD148207C152C9F53FFD861FFD69542DBC3C8EEB5F5D5C3BA0626FD3 |
SHA-512: | F390AE3BFACF26C7057F7179EAC57660C8BD22579A0B088755501CB5E9BD34C1A0ECE61DF2C2D8994C39974ED205E3D95EDC04C3AB8BC7B8774C1C78F028CF5C |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_presetpasswordsplitter_fea231027b48971647a1.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 2672 |
Entropy (8bit): | 6.640973516071413 |
Encrypted: | false |
SSDEEP: | 48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/ |
MD5: | 166DE53471265253AB3A456DEFE6DA23 |
SHA1: | 17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D |
SHA-256: | A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13 |
SHA-512: | 80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 673 |
Entropy (8bit): | 7.6596900876595075 |
Encrypted: | false |
SSDEEP: | 12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D |
MD5: | 0E176276362B94279A4492511BFCBD98 |
SHA1: | 389FE6B51F62254BB98939896B8C89EBEFFE2A02 |
SHA-256: | 9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C |
SHA-512: | 8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3620 |
Entropy (8bit): | 6.867828878374734 |
Encrypted: | false |
SSDEEP: | 48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd |
MD5: | B540A8E518037192E32C4FE58BF2DBAB |
SHA1: | 3047C1DB97B86F6981E0AD2F96AF40CDF43511AF |
SHA-256: | 8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D |
SHA-512: | E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif |
Preview: |
⊘No static file info
Download Network PCAP: filtered – full
- Total Packets: 466
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 20, 2023 19:19:07.202236891 CEST | 49674 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:07.202580929 CEST | 49675 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:07.249094963 CEST | 49673 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:11.126282930 CEST | 49714 | 443 | 192.168.2.5 | 172.253.62.84 |
Oct 20, 2023 19:19:11.126307964 CEST | 443 | 49714 | 172.253.62.84 | 192.168.2.5 |
Oct 20, 2023 19:19:11.126372099 CEST | 49714 | 443 | 192.168.2.5 | 172.253.62.84 |
Oct 20, 2023 19:19:11.127046108 CEST | 49715 | 443 | 192.168.2.5 | 172.253.122.138 |
Oct 20, 2023 19:19:11.127131939 CEST | 443 | 49715 | 172.253.122.138 | 192.168.2.5 |
Oct 20, 2023 19:19:11.127197027 CEST | 49715 | 443 | 192.168.2.5 | 172.253.122.138 |
Oct 20, 2023 19:19:11.127532959 CEST | 49714 | 443 | 192.168.2.5 | 172.253.62.84 |
Oct 20, 2023 19:19:11.127558947 CEST | 443 | 49714 | 172.253.62.84 | 192.168.2.5 |
Oct 20, 2023 19:19:11.128227949 CEST | 49715 | 443 | 192.168.2.5 | 172.253.122.138 |
Oct 20, 2023 19:19:11.128253937 CEST | 443 | 49715 | 172.253.122.138 | 192.168.2.5 |
Oct 20, 2023 19:19:11.358860970 CEST | 443 | 49715 | 172.253.122.138 | 192.168.2.5 |
Oct 20, 2023 19:19:11.359071970 CEST | 49715 | 443 | 192.168.2.5 | 172.253.122.138 |
Oct 20, 2023 19:19:11.359122038 CEST | 443 | 49715 | 172.253.122.138 | 192.168.2.5 |
Oct 20, 2023 19:19:11.359523058 CEST | 443 | 49715 | 172.253.122.138 | 192.168.2.5 |
Oct 20, 2023 19:19:11.359591007 CEST | 49715 | 443 | 192.168.2.5 | 172.253.122.138 |
Oct 20, 2023 19:19:11.360387087 CEST | 443 | 49715 | 172.253.122.138 | 192.168.2.5 |
Oct 20, 2023 19:19:11.360445023 CEST | 49715 | 443 | 192.168.2.5 | 172.253.122.138 |
Oct 20, 2023 19:19:11.361212015 CEST | 49715 | 443 | 192.168.2.5 | 172.253.122.138 |
Oct 20, 2023 19:19:11.361287117 CEST | 443 | 49715 | 172.253.122.138 | 192.168.2.5 |
Oct 20, 2023 19:19:11.361320019 CEST | 49715 | 443 | 192.168.2.5 | 172.253.122.138 |
Oct 20, 2023 19:19:11.375415087 CEST | 443 | 49714 | 172.253.62.84 | 192.168.2.5 |
Oct 20, 2023 19:19:11.375714064 CEST | 49714 | 443 | 192.168.2.5 | 172.253.62.84 |
Oct 20, 2023 19:19:11.375730991 CEST | 443 | 49714 | 172.253.62.84 | 192.168.2.5 |
Oct 20, 2023 19:19:11.377190113 CEST | 443 | 49714 | 172.253.62.84 | 192.168.2.5 |
Oct 20, 2023 19:19:11.377479076 CEST | 49714 | 443 | 192.168.2.5 | 172.253.62.84 |
Oct 20, 2023 19:19:11.378001928 CEST | 49714 | 443 | 192.168.2.5 | 172.253.62.84 |
Oct 20, 2023 19:19:11.378096104 CEST | 443 | 49714 | 172.253.62.84 | 192.168.2.5 |
Oct 20, 2023 19:19:11.378139019 CEST | 49714 | 443 | 192.168.2.5 | 172.253.62.84 |
Oct 20, 2023 19:19:11.402446985 CEST | 443 | 49715 | 172.253.122.138 | 192.168.2.5 |
Oct 20, 2023 19:19:11.422446012 CEST | 443 | 49714 | 172.253.62.84 | 192.168.2.5 |
Oct 20, 2023 19:19:11.422946930 CEST | 49715 | 443 | 192.168.2.5 | 172.253.122.138 |
Oct 20, 2023 19:19:11.422950983 CEST | 49714 | 443 | 192.168.2.5 | 172.253.62.84 |
Oct 20, 2023 19:19:11.423005104 CEST | 443 | 49715 | 172.253.122.138 | 192.168.2.5 |
Oct 20, 2023 19:19:11.423007011 CEST | 443 | 49714 | 172.253.62.84 | 192.168.2.5 |
Oct 20, 2023 19:19:11.591115952 CEST | 443 | 49715 | 172.253.122.138 | 192.168.2.5 |
Oct 20, 2023 19:19:11.591214895 CEST | 443 | 49715 | 172.253.122.138 | 192.168.2.5 |
Oct 20, 2023 19:19:11.591286898 CEST | 49715 | 443 | 192.168.2.5 | 172.253.122.138 |
Oct 20, 2023 19:19:11.591286898 CEST | 49715 | 443 | 192.168.2.5 | 172.253.122.138 |
Oct 20, 2023 19:19:11.591928005 CEST | 49715 | 443 | 192.168.2.5 | 172.253.122.138 |
Oct 20, 2023 19:19:11.591969013 CEST | 443 | 49715 | 172.253.122.138 | 192.168.2.5 |
Oct 20, 2023 19:19:11.611721992 CEST | 443 | 49714 | 172.253.62.84 | 192.168.2.5 |
Oct 20, 2023 19:19:11.611812115 CEST | 49714 | 443 | 192.168.2.5 | 172.253.62.84 |
Oct 20, 2023 19:19:11.611826897 CEST | 443 | 49714 | 172.253.62.84 | 192.168.2.5 |
Oct 20, 2023 19:19:11.612474918 CEST | 443 | 49714 | 172.253.62.84 | 192.168.2.5 |
Oct 20, 2023 19:19:11.612539053 CEST | 49714 | 443 | 192.168.2.5 | 172.253.62.84 |
Oct 20, 2023 19:19:11.612612963 CEST | 49714 | 443 | 192.168.2.5 | 172.253.62.84 |
Oct 20, 2023 19:19:11.612643957 CEST | 443 | 49714 | 172.253.62.84 | 192.168.2.5 |
Oct 20, 2023 19:19:12.494549990 CEST | 49718 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:12.494630098 CEST | 443 | 49718 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:12.494730949 CEST | 49718 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:12.495582104 CEST | 49719 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:12.495628119 CEST | 443 | 49719 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:12.495683908 CEST | 49719 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:12.495866060 CEST | 49718 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:12.495907068 CEST | 443 | 49718 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:12.496129036 CEST | 49719 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:12.496144056 CEST | 443 | 49719 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:12.819111109 CEST | 443 | 49718 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:12.819542885 CEST | 49718 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:12.819603920 CEST | 443 | 49718 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:12.820399046 CEST | 443 | 49718 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:12.820485115 CEST | 49718 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:12.821338892 CEST | 49718 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:12.821491003 CEST | 49718 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:12.821506023 CEST | 443 | 49718 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:12.821611881 CEST | 443 | 49718 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:12.822455883 CEST | 443 | 49719 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:12.822609901 CEST | 49719 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:12.822650909 CEST | 443 | 49719 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:12.824352980 CEST | 443 | 49719 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:12.824425936 CEST | 49719 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:12.825150013 CEST | 49719 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:12.825246096 CEST | 443 | 49719 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:12.876686096 CEST | 49718 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:12.876743078 CEST | 443 | 49718 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:12.923470020 CEST | 49718 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:12.954060078 CEST | 49719 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:12.954123020 CEST | 443 | 49719 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:12.999490976 CEST | 49719 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:13.245573044 CEST | 443 | 49718 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.245666981 CEST | 443 | 49718 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.245765924 CEST | 49718 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:13.258835077 CEST | 49718 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:13.258873940 CEST | 443 | 49718 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.261971951 CEST | 49719 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:13.302447081 CEST | 443 | 49719 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.442795992 CEST | 443 | 49719 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.443233013 CEST | 443 | 49719 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.443295002 CEST | 49719 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:13.443892956 CEST | 49719 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:13.443911076 CEST | 443 | 49719 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.445914984 CEST | 49722 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:13.446003914 CEST | 443 | 49722 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.446083069 CEST | 49722 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:13.446382046 CEST | 49722 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:13.446418047 CEST | 443 | 49722 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.737152100 CEST | 443 | 49722 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.737462997 CEST | 49722 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:13.737488985 CEST | 443 | 49722 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.737791061 CEST | 443 | 49722 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.738079071 CEST | 49722 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:13.738135099 CEST | 443 | 49722 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.738236904 CEST | 49722 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:13.778521061 CEST | 443 | 49722 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.943056107 CEST | 443 | 49722 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.943072081 CEST | 443 | 49722 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.943151951 CEST | 443 | 49722 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.943249941 CEST | 443 | 49722 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.943319082 CEST | 49722 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:13.943320036 CEST | 49722 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:13.944681883 CEST | 49722 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:13.944681883 CEST | 49722 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:13.944726944 CEST | 443 | 49722 | 13.107.136.10 | 192.168.2.5 |
Oct 20, 2023 19:19:13.944777966 CEST | 49722 | 443 | 192.168.2.5 | 13.107.136.10 |
Oct 20, 2023 19:19:15.480319023 CEST | 49724 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:19:15.480340958 CEST | 443 | 49724 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:19:15.480405092 CEST | 49724 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:19:15.480710983 CEST | 49724 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:19:15.480724096 CEST | 443 | 49724 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:19:15.536067963 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:15.536147118 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:15.536241055 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:15.536439896 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:15.536459923 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:15.699268103 CEST | 443 | 49724 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:19:15.699569941 CEST | 49724 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:19:15.699579954 CEST | 443 | 49724 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:19:15.700469971 CEST | 443 | 49724 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:19:15.700539112 CEST | 49724 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:19:15.703146935 CEST | 49724 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:19:15.703203917 CEST | 443 | 49724 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:19:15.748806953 CEST | 49724 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:19:15.748816013 CEST | 443 | 49724 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:19:15.795376062 CEST | 49724 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:19:15.831727982 CEST | 49726 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:15.831818104 CEST | 443 | 49726 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:15.831907988 CEST | 49726 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:15.834943056 CEST | 49726 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:15.834979057 CEST | 443 | 49726 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:15.859962940 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:15.883375883 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:15.883440018 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:15.887428999 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:15.887526035 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:15.888467073 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:15.888662100 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:15.888710976 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:15.930444956 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:15.935992002 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:15.936007977 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:15.983654976 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:15.989427090 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:15.989495039 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:15.989517927 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:15.989558935 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:15.989569902 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:15.989579916 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:15.989598036 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:15.989603043 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:15.989625931 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:15.989631891 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:15.989631891 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:15.989650965 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:15.989675045 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:16.047930002 CEST | 443 | 49726 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.048108101 CEST | 49726 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:16.053546906 CEST | 49726 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:16.053565979 CEST | 443 | 49726 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.053813934 CEST | 443 | 49726 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.084441900 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:16.084510088 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:16.084537983 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:16.084570885 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:16.084588051 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:16.084620953 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:16.085186005 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:16.085230112 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:16.085263968 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:16.085270882 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:16.085302114 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:16.085319996 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:16.085346937 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:16.085706949 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:16.085762978 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:16.086831093 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:16.086848021 CEST | 443 | 49725 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:16.086862087 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:16.086891890 CEST | 49725 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:16.095652103 CEST | 49726 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:16.119719982 CEST | 49726 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:16.162451029 CEST | 443 | 49726 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.242698908 CEST | 443 | 49726 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.242810965 CEST | 443 | 49726 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.242885113 CEST | 49726 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:16.242971897 CEST | 49726 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:16.242993116 CEST | 443 | 49726 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.243005037 CEST | 49726 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:16.243009090 CEST | 443 | 49726 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.274265051 CEST | 49727 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:16.274350882 CEST | 443 | 49727 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.274446964 CEST | 49727 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:16.274760008 CEST | 49727 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:16.274792910 CEST | 443 | 49727 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.503878117 CEST | 443 | 49727 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.504019022 CEST | 49727 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:16.509202957 CEST | 49727 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:16.509227991 CEST | 443 | 49727 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.509630919 CEST | 443 | 49727 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.556946039 CEST | 49727 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:16.574402094 CEST | 49727 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:16.614456892 CEST | 443 | 49727 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.701709986 CEST | 443 | 49727 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.701890945 CEST | 443 | 49727 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.702083111 CEST | 49727 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:16.706558943 CEST | 49727 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:16.706597090 CEST | 443 | 49727 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.706629038 CEST | 49727 | 443 | 192.168.2.5 | 23.54.68.82 |
Oct 20, 2023 19:19:16.706645012 CEST | 443 | 49727 | 23.54.68.82 | 192.168.2.5 |
Oct 20, 2023 19:19:16.810774088 CEST | 49675 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:16.810776949 CEST | 49674 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:16.859088898 CEST | 49673 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:17.952734947 CEST | 49731 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:17.952795029 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:17.952867985 CEST | 49731 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:17.954503059 CEST | 49731 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:17.954521894 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:17.957405090 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:17.957437992 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:17.957511902 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:17.958256960 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:17.958267927 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:17.959527016 CEST | 49733 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:17.959620953 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:17.959711075 CEST | 49733 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:17.960470915 CEST | 49733 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:17.960510015 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.231682062 CEST | 443 | 49706 | 23.1.237.91 | 192.168.2.5 |
Oct 20, 2023 19:19:18.231935978 CEST | 49706 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:18.268191099 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.273597956 CEST | 49731 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.273638964 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.275096893 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.275408030 CEST | 49731 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.275527954 CEST | 49731 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.275537014 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.275602102 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.284548044 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.284791946 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.284821033 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.285326958 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.285626888 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.285705090 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.285779953 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.295037985 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.295268059 CEST | 49733 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.295299053 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.298994064 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.299082041 CEST | 49733 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.300944090 CEST | 49733 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.301064014 CEST | 49733 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.301070929 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.301125050 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.315495014 CEST | 49731 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.326447964 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.344352961 CEST | 49733 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.344413042 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.375861883 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.375931978 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.375977039 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.375996113 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.376019001 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.376111984 CEST | 49731 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.376111984 CEST | 49731 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.376159906 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.376200914 CEST | 49731 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.376200914 CEST | 49731 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.376218081 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.376246929 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.376267910 CEST | 49731 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.376296997 CEST | 49731 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.376323938 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.376482964 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.376530886 CEST | 49731 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.383560896 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.383585930 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.383604050 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.383642912 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.383651018 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.383680105 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.383694887 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.391469955 CEST | 49733 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.398317099 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.398391962 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.398417950 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.398464918 CEST | 49733 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.398471117 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.398489952 CEST | 49733 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.398500919 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.398533106 CEST | 49733 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.398581028 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.398598909 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.398657084 CEST | 49733 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.398693085 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.398725986 CEST | 49733 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.398829937 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.398889065 CEST | 49733 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.419759989 CEST | 49733 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.419791937 CEST | 443 | 49733 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.420144081 CEST | 49731 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.420171022 CEST | 443 | 49731 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.476869106 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.476903915 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.476943016 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.476962090 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.476988077 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.477005005 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.477829933 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.477854967 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.477904081 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.477907896 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.477943897 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.478806973 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.478828907 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.478874922 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.478879929 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.478899956 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.478915930 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.578758001 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.578799009 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.578864098 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.578871965 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.578913927 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.580020905 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.580049038 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.580090046 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.580095053 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.580115080 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.580133915 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.580879927 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.580899000 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.580955029 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.580960989 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.580987930 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.581005096 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.581056118 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.581099033 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.581106901 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.581142902 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.581180096 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.581219912 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.608318090 CEST | 49732 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.608333111 CEST | 443 | 49732 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.657289982 CEST | 49736 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.657326937 CEST | 443 | 49736 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.657399893 CEST | 49736 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.657670021 CEST | 49736 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.657680988 CEST | 443 | 49736 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.669745922 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.669770956 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.669850111 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.670183897 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.670197010 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.954838991 CEST | 443 | 49736 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.955130100 CEST | 49736 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.955148935 CEST | 443 | 49736 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.956609011 CEST | 443 | 49736 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.956685066 CEST | 49736 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.957096100 CEST | 49736 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.957171917 CEST | 443 | 49736 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.957292080 CEST | 49736 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.957298040 CEST | 443 | 49736 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.977266073 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.977591038 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.977605104 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.981270075 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.981349945 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.981625080 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.981723070 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:18.981735945 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:18.981807947 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.002206087 CEST | 49736 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.032460928 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.032490015 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.053694963 CEST | 443 | 49736 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.053721905 CEST | 443 | 49736 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.053755045 CEST | 443 | 49736 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.053765059 CEST | 443 | 49736 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.053802013 CEST | 49736 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.053827047 CEST | 443 | 49736 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.053872108 CEST | 443 | 49736 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.053883076 CEST | 49736 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.053883076 CEST | 49736 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.053889036 CEST | 443 | 49736 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.053919077 CEST | 49736 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.053926945 CEST | 443 | 49736 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.053961992 CEST | 49736 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.053971052 CEST | 443 | 49736 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.054012060 CEST | 49736 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.054598093 CEST | 49736 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.054610014 CEST | 443 | 49736 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.077878952 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.081845999 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.081904888 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.081923962 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.081986904 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.082022905 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.082046032 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.082098961 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.082122087 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.082159996 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.082201004 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.082201004 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.082201004 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.082238913 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.162950993 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.162975073 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.163043976 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.163362980 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.163372040 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.175223112 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.175270081 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.175312042 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.175347090 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.175375938 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.175410032 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.175442934 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.175510883 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.175527096 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.175657988 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.175721884 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.180643082 CEST | 49737 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.180676937 CEST | 443 | 49737 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.259258032 CEST | 49739 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.259301901 CEST | 443 | 49739 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.259486914 CEST | 49739 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.259751081 CEST | 49740 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.259808064 CEST | 443 | 49740 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.259860992 CEST | 49740 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.260188103 CEST | 49741 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.260209084 CEST | 443 | 49741 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.260248899 CEST | 49741 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.260483980 CEST | 49740 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.260514975 CEST | 443 | 49740 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.260822058 CEST | 49741 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.260832071 CEST | 443 | 49741 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.260884047 CEST | 49739 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.260896921 CEST | 443 | 49739 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.467369080 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.468240023 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.468250036 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.469679117 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.469753981 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.470071077 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.470145941 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.470197916 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.510447025 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.514847994 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.514853001 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.563980103 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.568634987 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.568695068 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.568718910 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.568759918 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.568766117 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.568787098 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.568804979 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.568809986 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.568825960 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.568833113 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.568833113 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.568851948 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.568883896 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.568978071 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.569037914 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.569056034 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.569180965 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.569273949 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.607728004 CEST | 443 | 49741 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.613277912 CEST | 49741 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.613351107 CEST | 443 | 49741 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.614729881 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.614809036 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.614892006 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.615540028 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.615616083 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.615772963 CEST | 49738 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.615781069 CEST | 443 | 49738 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.617809057 CEST | 443 | 49741 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.617892981 CEST | 49741 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.618181944 CEST | 49741 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.618305922 CEST | 49741 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.618319988 CEST | 443 | 49741 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.618506908 CEST | 443 | 49741 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.625765085 CEST | 443 | 49739 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.627868891 CEST | 49739 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.627906084 CEST | 443 | 49739 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.628740072 CEST | 443 | 49739 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.629832029 CEST | 49739 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.629832029 CEST | 49739 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.629863024 CEST | 443 | 49739 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.630006075 CEST | 443 | 49739 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.661950111 CEST | 443 | 49740 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.662286043 CEST | 49740 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.662312031 CEST | 443 | 49740 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.662808895 CEST | 443 | 49740 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.663074970 CEST | 49740 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.663157940 CEST | 443 | 49740 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.663171053 CEST | 49740 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.672086000 CEST | 49741 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.672144890 CEST | 443 | 49741 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.674465895 CEST | 49739 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.703738928 CEST | 49740 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.703762054 CEST | 443 | 49740 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.715460062 CEST | 443 | 49741 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.715533018 CEST | 443 | 49741 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.715574980 CEST | 49741 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.715640068 CEST | 49741 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.716756105 CEST | 49741 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.716795921 CEST | 443 | 49741 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.727863073 CEST | 443 | 49739 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.727891922 CEST | 443 | 49739 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.727999926 CEST | 443 | 49739 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.728025913 CEST | 49739 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.728094101 CEST | 49739 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.736996889 CEST | 49739 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.737025023 CEST | 443 | 49739 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.739749908 CEST | 49744 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.739788055 CEST | 443 | 49744 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.739852905 CEST | 49744 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.740170002 CEST | 49744 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.740183115 CEST | 443 | 49744 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.741839886 CEST | 49745 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.741923094 CEST | 443 | 49745 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.741991997 CEST | 49745 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.742253065 CEST | 49745 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.742290020 CEST | 443 | 49745 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.760437012 CEST | 443 | 49740 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.760550022 CEST | 443 | 49740 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.760611057 CEST | 49740 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.761382103 CEST | 49740 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.761396885 CEST | 443 | 49740 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.770857096 CEST | 49746 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.770900011 CEST | 443 | 49746 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.770967007 CEST | 49746 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.771286011 CEST | 49746 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:19.771296978 CEST | 443 | 49746 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.956037045 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.989290953 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.989322901 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.993093014 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.993206024 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.994510889 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.994677067 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:19.994689941 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:19.994715929 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.036222935 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:20.036279917 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.037179947 CEST | 443 | 49744 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.037377119 CEST | 49744 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.037421942 CEST | 443 | 49744 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.037961960 CEST | 443 | 49744 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.038271904 CEST | 49744 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.038355112 CEST | 443 | 49744 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.038383961 CEST | 49744 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.040100098 CEST | 443 | 49745 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.040374994 CEST | 49745 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.040433884 CEST | 443 | 49745 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.040924072 CEST | 443 | 49745 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.041224957 CEST | 49745 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.041315079 CEST | 443 | 49745 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.041338921 CEST | 49745 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.067537069 CEST | 443 | 49746 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.067837954 CEST | 49746 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.067857981 CEST | 443 | 49746 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.069294930 CEST | 443 | 49746 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.069363117 CEST | 49746 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.069685936 CEST | 49746 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.069752932 CEST | 443 | 49746 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.069809914 CEST | 49746 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.069816113 CEST | 443 | 49746 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.078457117 CEST | 443 | 49744 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.082446098 CEST | 443 | 49745 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.083621025 CEST | 49744 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.083626986 CEST | 49745 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.083630085 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:20.092746019 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.092827082 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.092848063 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.092870951 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.092896938 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:20.092926025 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.092959881 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.092961073 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:20.092983961 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.093015909 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:20.093029976 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.093051910 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.093080997 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:20.093081951 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:20.115139961 CEST | 49746 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.135183096 CEST | 443 | 49744 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.135360956 CEST | 443 | 49744 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.135426044 CEST | 49744 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.136105061 CEST | 49744 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.136126995 CEST | 443 | 49744 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.137022018 CEST | 443 | 49745 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.137044907 CEST | 443 | 49745 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.137104034 CEST | 49745 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.137115002 CEST | 443 | 49745 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.137161970 CEST | 49745 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.138096094 CEST | 49745 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.138133049 CEST | 443 | 49745 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.146158934 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:20.166546106 CEST | 443 | 49746 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.166665077 CEST | 443 | 49746 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.166718006 CEST | 49746 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.167388916 CEST | 49746 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:20.167404890 CEST | 443 | 49746 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.188155890 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.188189030 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.188342094 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:20.188364029 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.188385963 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.188411951 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.188436031 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.188436031 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:20.188457012 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:20.188460112 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.188474894 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:20.188509941 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:20.188509941 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:20.188564062 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.188690901 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:20.188738108 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:20.194513083 CEST | 49743 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:20.194549084 CEST | 443 | 49743 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:25.712594032 CEST | 443 | 49724 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:19:25.712663889 CEST | 443 | 49724 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:19:25.712799072 CEST | 49724 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:19:27.395586967 CEST | 49724 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:19:27.395638943 CEST | 443 | 49724 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:19:27.449546099 CEST | 49750 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:19:27.449629068 CEST | 443 | 49750 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:19:27.449713945 CEST | 49750 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:19:27.451934099 CEST | 49750 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:19:27.451972961 CEST | 443 | 49750 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:19:27.875050068 CEST | 443 | 49750 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:19:27.875168085 CEST | 49750 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:19:27.880223036 CEST | 49750 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:19:27.880278111 CEST | 443 | 49750 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:19:27.880587101 CEST | 443 | 49750 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:19:27.920697927 CEST | 49750 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:19:28.136063099 CEST | 49750 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:19:28.178457022 CEST | 443 | 49750 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:19:28.248718977 CEST | 49706 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:28.248836994 CEST | 49706 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:28.251873970 CEST | 49751 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:28.251945972 CEST | 443 | 49751 | 23.1.237.91 | 192.168.2.5 |
Oct 20, 2023 19:19:28.252032995 CEST | 49751 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:28.252439022 CEST | 49751 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:28.252475023 CEST | 443 | 49751 | 23.1.237.91 | 192.168.2.5 |
Oct 20, 2023 19:19:28.405478001 CEST | 443 | 49706 | 23.1.237.91 | 192.168.2.5 |
Oct 20, 2023 19:19:28.405514002 CEST | 443 | 49750 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:19:28.405528069 CEST | 443 | 49750 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:19:28.405531883 CEST | 443 | 49750 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:19:28.405534029 CEST | 443 | 49706 | 23.1.237.91 | 192.168.2.5 |
Oct 20, 2023 19:19:28.405653954 CEST | 443 | 49750 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:19:28.405675888 CEST | 443 | 49750 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:19:28.405894041 CEST | 49750 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:19:28.405894041 CEST | 49750 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:19:28.405977964 CEST | 443 | 49750 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:19:28.406018972 CEST | 443 | 49750 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:19:28.406070948 CEST | 49750 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:19:28.406095982 CEST | 49750 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:19:28.585901976 CEST | 443 | 49751 | 23.1.237.91 | 192.168.2.5 |
Oct 20, 2023 19:19:28.586069107 CEST | 49751 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:28.606607914 CEST | 49751 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:28.606692076 CEST | 443 | 49751 | 23.1.237.91 | 192.168.2.5 |
Oct 20, 2023 19:19:28.607543945 CEST | 443 | 49751 | 23.1.237.91 | 192.168.2.5 |
Oct 20, 2023 19:19:28.607707977 CEST | 49751 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:28.608269930 CEST | 49751 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:28.608335018 CEST | 443 | 49751 | 23.1.237.91 | 192.168.2.5 |
Oct 20, 2023 19:19:28.608469963 CEST | 49751 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:28.608484030 CEST | 443 | 49751 | 23.1.237.91 | 192.168.2.5 |
Oct 20, 2023 19:19:28.771246910 CEST | 49750 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:19:28.771317005 CEST | 443 | 49750 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:19:28.771356106 CEST | 49750 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:19:28.771374941 CEST | 443 | 49750 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:19:28.987988949 CEST | 443 | 49751 | 23.1.237.91 | 192.168.2.5 |
Oct 20, 2023 19:19:28.988087893 CEST | 49751 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:28.988392115 CEST | 443 | 49751 | 23.1.237.91 | 192.168.2.5 |
Oct 20, 2023 19:19:28.988459110 CEST | 49751 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:28.988526106 CEST | 443 | 49751 | 23.1.237.91 | 192.168.2.5 |
Oct 20, 2023 19:19:28.988584995 CEST | 49751 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:29.012029886 CEST | 49751 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:29.012082100 CEST | 443 | 49751 | 23.1.237.91 | 192.168.2.5 |
Oct 20, 2023 19:19:29.012115002 CEST | 49751 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:29.012156963 CEST | 49751 | 443 | 192.168.2.5 | 23.1.237.91 |
Oct 20, 2023 19:19:31.513470888 CEST | 49754 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.513567924 CEST | 443 | 49754 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.513639927 CEST | 49754 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.515981913 CEST | 49755 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.515995026 CEST | 443 | 49755 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.516057968 CEST | 49755 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.516474962 CEST | 49754 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.516506910 CEST | 443 | 49754 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.517733097 CEST | 49755 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.517746925 CEST | 443 | 49755 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.519900084 CEST | 49756 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.519948959 CEST | 443 | 49756 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.520004988 CEST | 49756 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.520271063 CEST | 49756 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.520288944 CEST | 443 | 49756 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.860915899 CEST | 443 | 49756 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.861402988 CEST | 49756 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.861437082 CEST | 443 | 49756 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.862341881 CEST | 443 | 49756 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.862432003 CEST | 49756 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.862886906 CEST | 49756 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.862955093 CEST | 443 | 49756 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.863069057 CEST | 49756 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.863087893 CEST | 443 | 49756 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.868089914 CEST | 443 | 49754 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.868343115 CEST | 49754 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.868357897 CEST | 443 | 49754 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.868835926 CEST | 443 | 49754 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.869235992 CEST | 49754 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.869330883 CEST | 443 | 49754 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.869359970 CEST | 49754 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.870484114 CEST | 443 | 49755 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.870696068 CEST | 49755 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.870727062 CEST | 443 | 49755 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.871244907 CEST | 443 | 49755 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.871633053 CEST | 49755 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.871725082 CEST | 443 | 49755 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.871751070 CEST | 49755 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.910473108 CEST | 443 | 49754 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.911876917 CEST | 49756 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.912756920 CEST | 49755 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.912782907 CEST | 49754 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.912802935 CEST | 443 | 49755 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.969896078 CEST | 443 | 49756 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.969975948 CEST | 443 | 49756 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.970057964 CEST | 49756 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.970118046 CEST | 443 | 49756 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.970172882 CEST | 443 | 49756 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.970230103 CEST | 49756 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.971076012 CEST | 49756 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.971105099 CEST | 443 | 49756 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.972893953 CEST | 443 | 49754 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.972945929 CEST | 443 | 49754 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.973006010 CEST | 49754 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.973041058 CEST | 443 | 49754 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.973110914 CEST | 443 | 49754 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.973165989 CEST | 49754 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.974102974 CEST | 49754 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.974128008 CEST | 443 | 49754 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.977653980 CEST | 49757 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:31.977727890 CEST | 443 | 49757 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.977803946 CEST | 49757 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:31.978089094 CEST | 49757 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:31.978121042 CEST | 443 | 49757 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.980024099 CEST | 443 | 49755 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.980051041 CEST | 443 | 49755 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.980112076 CEST | 49755 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.980124950 CEST | 443 | 49755 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.980185986 CEST | 49755 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.980808020 CEST | 49755 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:31.980829954 CEST | 443 | 49755 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.983767986 CEST | 49758 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:31.983850002 CEST | 443 | 49758 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:31.983942032 CEST | 49758 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:31.985104084 CEST | 49758 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:31.985141993 CEST | 443 | 49758 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.284521103 CEST | 49759 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:32.284615993 CEST | 443 | 49759 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.284707069 CEST | 49759 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:32.285427094 CEST | 443 | 49758 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.285646915 CEST | 49760 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:32.285681963 CEST | 443 | 49760 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.285737038 CEST | 49760 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:32.286386013 CEST | 49759 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:32.286415100 CEST | 443 | 49759 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.286828995 CEST | 49758 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.286890030 CEST | 443 | 49758 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.286993027 CEST | 49760 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:32.287009001 CEST | 443 | 49760 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.287667036 CEST | 443 | 49757 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.287859917 CEST | 443 | 49758 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.288064003 CEST | 49757 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.288096905 CEST | 443 | 49757 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.288980961 CEST | 49758 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.289079905 CEST | 443 | 49758 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.289259911 CEST | 443 | 49757 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.289429903 CEST | 49758 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.290235996 CEST | 49757 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.290469885 CEST | 443 | 49757 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.290498018 CEST | 49757 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.330446959 CEST | 443 | 49758 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.331988096 CEST | 49757 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.332047939 CEST | 443 | 49757 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.391479015 CEST | 443 | 49758 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.391505957 CEST | 443 | 49758 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.391599894 CEST | 443 | 49758 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.391700983 CEST | 49758 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.391700983 CEST | 49758 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.392066002 CEST | 443 | 49757 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.392118931 CEST | 443 | 49757 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.392294884 CEST | 49757 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.392306089 CEST | 443 | 49757 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.392358065 CEST | 49757 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.392554998 CEST | 49758 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.392594099 CEST | 443 | 49758 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.393425941 CEST | 49757 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.393445969 CEST | 443 | 49757 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.602483988 CEST | 443 | 49759 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.602860928 CEST | 49759 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:32.602874041 CEST | 443 | 49759 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.603185892 CEST | 443 | 49759 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.603605032 CEST | 49759 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:32.603648901 CEST | 443 | 49759 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.603763103 CEST | 49759 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:32.609508038 CEST | 443 | 49760 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.609730005 CEST | 49760 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:32.609750986 CEST | 443 | 49760 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.610891104 CEST | 443 | 49760 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.611279011 CEST | 49760 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:32.611381054 CEST | 49760 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:32.611388922 CEST | 443 | 49760 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.611450911 CEST | 443 | 49760 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.646442890 CEST | 443 | 49759 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.655026913 CEST | 49760 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:32.702269077 CEST | 443 | 49759 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.702339888 CEST | 443 | 49759 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.702395916 CEST | 49759 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:32.704238892 CEST | 49759 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:32.704251051 CEST | 443 | 49759 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.708122969 CEST | 49761 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.708152056 CEST | 443 | 49761 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.708220959 CEST | 49761 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.709067106 CEST | 49761 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.709080935 CEST | 443 | 49761 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.711500883 CEST | 443 | 49760 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.711740971 CEST | 443 | 49760 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.711797953 CEST | 49760 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:32.713512897 CEST | 49760 | 443 | 192.168.2.5 | 13.107.253.40 |
Oct 20, 2023 19:19:32.713530064 CEST | 443 | 49760 | 13.107.253.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.719547987 CEST | 49762 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.719595909 CEST | 443 | 49762 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:32.719686031 CEST | 49762 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.719990015 CEST | 49762 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:32.720009089 CEST | 443 | 49762 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:33.010013103 CEST | 443 | 49761 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:33.010516882 CEST | 49761 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:33.010528088 CEST | 443 | 49761 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:33.011653900 CEST | 443 | 49761 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:33.012085915 CEST | 49761 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:33.012243032 CEST | 49761 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:33.012253046 CEST | 443 | 49761 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:33.016807079 CEST | 443 | 49762 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:33.017016888 CEST | 49762 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:33.017054081 CEST | 443 | 49762 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:33.017577887 CEST | 443 | 49762 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:33.017987967 CEST | 49762 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:33.018074989 CEST | 443 | 49762 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:33.018131971 CEST | 49762 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:33.054445982 CEST | 443 | 49761 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:33.058479071 CEST | 443 | 49762 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:33.061247110 CEST | 49761 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:33.113010883 CEST | 443 | 49761 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:33.113234997 CEST | 443 | 49761 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:33.113387108 CEST | 49761 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:33.114356995 CEST | 49761 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:33.114366055 CEST | 443 | 49761 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:33.120104074 CEST | 443 | 49762 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:33.120469093 CEST | 443 | 49762 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:33.120523930 CEST | 49762 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:33.120944977 CEST | 49762 | 443 | 192.168.2.5 | 13.107.226.40 |
Oct 20, 2023 19:19:33.120968103 CEST | 443 | 49762 | 13.107.226.40 | 192.168.2.5 |
Oct 20, 2023 19:19:58.784467936 CEST | 49709 | 80 | 192.168.2.5 | 8.253.45.239 |
Oct 20, 2023 19:19:58.878515005 CEST | 80 | 49709 | 8.253.45.239 | 192.168.2.5 |
Oct 20, 2023 19:19:58.878562927 CEST | 49709 | 80 | 192.168.2.5 | 8.253.45.239 |
Oct 20, 2023 19:19:59.145337105 CEST | 49711 | 443 | 192.168.2.5 | 204.79.197.200 |
Oct 20, 2023 19:20:05.208545923 CEST | 49764 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:20:05.208635092 CEST | 443 | 49764 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:20:05.208734035 CEST | 49764 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:20:05.209356070 CEST | 49764 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:20:05.209391117 CEST | 443 | 49764 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:20:05.622018099 CEST | 443 | 49764 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:20:05.622246027 CEST | 49764 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:20:05.626789093 CEST | 49764 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:20:05.626817942 CEST | 443 | 49764 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:20:05.627202988 CEST | 443 | 49764 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:20:05.644951105 CEST | 49764 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:20:05.686446905 CEST | 443 | 49764 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:20:06.022543907 CEST | 443 | 49764 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:20:06.022608042 CEST | 443 | 49764 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:20:06.022650957 CEST | 443 | 49764 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:20:06.022823095 CEST | 49764 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:20:06.022823095 CEST | 49764 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:20:06.022892952 CEST | 443 | 49764 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:20:06.022933960 CEST | 443 | 49764 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:20:06.022996902 CEST | 49764 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:20:06.023045063 CEST | 443 | 49764 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:20:06.023103952 CEST | 49764 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:20:06.036564112 CEST | 49764 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:20:06.036592960 CEST | 443 | 49764 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:20:06.036643982 CEST | 49764 | 443 | 192.168.2.5 | 52.165.165.26 |
Oct 20, 2023 19:20:06.036659002 CEST | 443 | 49764 | 52.165.165.26 | 192.168.2.5 |
Oct 20, 2023 19:20:15.422638893 CEST | 49766 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:20:15.422684908 CEST | 443 | 49766 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:20:15.422899961 CEST | 49766 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:20:15.423201084 CEST | 49766 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:20:15.423218012 CEST | 443 | 49766 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:20:16.662961960 CEST | 443 | 49766 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:20:16.663446903 CEST | 49766 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:20:16.663510084 CEST | 443 | 49766 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:20:16.664057016 CEST | 443 | 49766 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:20:16.664541006 CEST | 49766 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:20:16.664638996 CEST | 443 | 49766 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:20:16.718182087 CEST | 49766 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:20:26.660605907 CEST | 443 | 49766 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:20:26.660754919 CEST | 443 | 49766 | 142.251.167.106 | 192.168.2.5 |
Oct 20, 2023 19:20:26.660810947 CEST | 49766 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:20:27.539064884 CEST | 49766 | 443 | 192.168.2.5 | 142.251.167.106 |
Oct 20, 2023 19:20:27.539100885 CEST | 443 | 49766 | 142.251.167.106 | 192.168.2.5 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 20, 2023 19:19:11.027328014 CEST | 59400 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 20, 2023 19:19:11.027585030 CEST | 63790 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 20, 2023 19:19:11.027838945 CEST | 54444 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 20, 2023 19:19:11.028062105 CEST | 63566 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 20, 2023 19:19:11.120351076 CEST | 53 | 65524 | 1.1.1.1 | 192.168.2.5 |
Oct 20, 2023 19:19:11.120867014 CEST | 53 | 63790 | 1.1.1.1 | 192.168.2.5 |
Oct 20, 2023 19:19:11.121283054 CEST | 53 | 54444 | 1.1.1.1 | 192.168.2.5 |
Oct 20, 2023 19:19:11.121860981 CEST | 53 | 63566 | 1.1.1.1 | 192.168.2.5 |
Oct 20, 2023 19:19:11.121994019 CEST | 53 | 59400 | 1.1.1.1 | 192.168.2.5 |
Oct 20, 2023 19:19:11.728219032 CEST | 53 | 64944 | 1.1.1.1 | 192.168.2.5 |
Oct 20, 2023 19:19:12.362742901 CEST | 55051 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 20, 2023 19:19:12.362962961 CEST | 55333 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 20, 2023 19:19:13.945358038 CEST | 52266 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 20, 2023 19:19:13.945508957 CEST | 50230 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 20, 2023 19:19:15.379802942 CEST | 53674 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 20, 2023 19:19:15.380489111 CEST | 62017 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 20, 2023 19:19:15.476187944 CEST | 53 | 53674 | 1.1.1.1 | 192.168.2.5 |
Oct 20, 2023 19:19:15.479080915 CEST | 53 | 62017 | 1.1.1.1 | 192.168.2.5 |
Oct 20, 2023 19:19:17.337236881 CEST | 50180 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 20, 2023 19:19:17.338033915 CEST | 61947 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 20, 2023 19:19:17.950473070 CEST | 49592 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 20, 2023 19:19:17.950937986 CEST | 62648 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 20, 2023 19:19:18.049807072 CEST | 53 | 49592 | 1.1.1.1 | 192.168.2.5 |
Oct 20, 2023 19:19:18.053252935 CEST | 53 | 62648 | 1.1.1.1 | 192.168.2.5 |
Oct 20, 2023 19:19:19.403240919 CEST | 53 | 55165 | 1.1.1.1 | 192.168.2.5 |
Oct 20, 2023 19:19:30.971728086 CEST | 53 | 57142 | 1.1.1.1 | 192.168.2.5 |
Oct 20, 2023 19:19:50.029088974 CEST | 53 | 50752 | 1.1.1.1 | 192.168.2.5 |
Oct 20, 2023 19:20:10.452982903 CEST | 53 | 56304 | 1.1.1.1 | 192.168.2.5 |
Oct 20, 2023 19:20:13.098994970 CEST | 53 | 63480 | 1.1.1.1 | 192.168.2.5 |
Oct 20, 2023 19:20:18.000133991 CEST | 52753 | 53 | 192.168.2.5 | 1.1.1.1 |
Oct 20, 2023 19:20:18.000289917 CEST | 63550 | 53 | 192.168.2.5 | 1.1.1.1 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 20, 2023 19:19:11.027328014 CEST | 192.168.2.5 | 1.1.1.1 | 0x1113 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 20, 2023 19:19:11.027585030 CEST | 192.168.2.5 | 1.1.1.1 | 0x44c8 | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 20, 2023 19:19:11.027838945 CEST | 192.168.2.5 | 1.1.1.1 | 0x94ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 20, 2023 19:19:11.028062105 CEST | 192.168.2.5 | 1.1.1.1 | 0x8a00 | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 20, 2023 19:19:12.362742901 CEST | 192.168.2.5 | 1.1.1.1 | 0xa314 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 20, 2023 19:19:12.362962961 CEST | 192.168.2.5 | 1.1.1.1 | 0x41eb | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 20, 2023 19:19:13.945358038 CEST | 192.168.2.5 | 1.1.1.1 | 0x50f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 20, 2023 19:19:13.945508957 CEST | 192.168.2.5 | 1.1.1.1 | 0xddf4 | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 20, 2023 19:19:15.379802942 CEST | 192.168.2.5 | 1.1.1.1 | 0xfa8d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 20, 2023 19:19:15.380489111 CEST | 192.168.2.5 | 1.1.1.1 | 0x390d | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 20, 2023 19:19:17.337236881 CEST | 192.168.2.5 | 1.1.1.1 | 0x4dbc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 20, 2023 19:19:17.338033915 CEST | 192.168.2.5 | 1.1.1.1 | 0x4462 | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 20, 2023 19:19:17.950473070 CEST | 192.168.2.5 | 1.1.1.1 | 0xaf9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 20, 2023 19:19:17.950937986 CEST | 192.168.2.5 | 1.1.1.1 | 0x8ee | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 20, 2023 19:20:18.000133991 CEST | 192.168.2.5 | 1.1.1.1 | 0x7915 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 20, 2023 19:20:18.000289917 CEST | 192.168.2.5 | 1.1.1.1 | 0xf8b0 | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 20, 2023 19:19:11.120867014 CEST | 1.1.1.1 | 192.168.2.5 | 0x44c8 | No error (0) | clients.l.google.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:11.121283054 CEST | 1.1.1.1 | 192.168.2.5 | 0x94ee | No error (0) | 172.253.62.84 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:11.121994019 CEST | 1.1.1.1 | 192.168.2.5 | 0x1113 | No error (0) | clients.l.google.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:11.121994019 CEST | 1.1.1.1 | 192.168.2.5 | 0x1113 | No error (0) | 172.253.122.138 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:11.121994019 CEST | 1.1.1.1 | 192.168.2.5 | 0x1113 | No error (0) | 172.253.122.100 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:11.121994019 CEST | 1.1.1.1 | 192.168.2.5 | 0x1113 | No error (0) | 172.253.122.139 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:11.121994019 CEST | 1.1.1.1 | 192.168.2.5 | 0x1113 | No error (0) | 172.253.122.101 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:11.121994019 CEST | 1.1.1.1 | 192.168.2.5 | 0x1113 | No error (0) | 172.253.122.102 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:11.121994019 CEST | 1.1.1.1 | 192.168.2.5 | 0x1113 | No error (0) | 172.253.122.113 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:12.489773989 CEST | 1.1.1.1 | 192.168.2.5 | 0x41eb | No error (0) | mscdirect.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:12.489773989 CEST | 1.1.1.1 | 192.168.2.5 | 0x41eb | No error (0) | 6186-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:12.489773989 CEST | 1.1.1.1 | 192.168.2.5 | 0x41eb | No error (0) | 193597-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:12.489773989 CEST | 1.1.1.1 | 192.168.2.5 | 0x41eb | No error (0) | 193597-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:12.489773989 CEST | 1.1.1.1 | 192.168.2.5 | 0x41eb | No error (0) | svc.ms-acdc-spo.office.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:12.493652105 CEST | 1.1.1.1 | 192.168.2.5 | 0xa314 | No error (0) | mscdirect.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:12.493652105 CEST | 1.1.1.1 | 192.168.2.5 | 0xa314 | No error (0) | 6186-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:12.493652105 CEST | 1.1.1.1 | 192.168.2.5 | 0xa314 | No error (0) | 193597-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:12.493652105 CEST | 1.1.1.1 | 192.168.2.5 | 0xa314 | No error (0) | 193597-ipv4v6w.farm.dprodmgd105.sharepointonline.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:12.493652105 CEST | 1.1.1.1 | 192.168.2.5 | 0xa314 | No error (0) | dual-spo-0005.spo-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:12.493652105 CEST | 1.1.1.1 | 192.168.2.5 | 0xa314 | No error (0) | 13.107.136.10 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:12.493652105 CEST | 1.1.1.1 | 192.168.2.5 | 0xa314 | No error (0) | 13.107.138.10 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:14.041408062 CEST | 1.1.1.1 | 192.168.2.5 | 0x50f0 | No error (0) | login.mso.msidentity.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:14.042186975 CEST | 1.1.1.1 | 192.168.2.5 | 0xddf4 | No error (0) | login.mso.msidentity.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:15.476187944 CEST | 1.1.1.1 | 192.168.2.5 | 0xfa8d | No error (0) | 142.251.167.106 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:15.476187944 CEST | 1.1.1.1 | 192.168.2.5 | 0xfa8d | No error (0) | 142.251.167.103 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:15.476187944 CEST | 1.1.1.1 | 192.168.2.5 | 0xfa8d | No error (0) | 142.251.167.104 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:15.476187944 CEST | 1.1.1.1 | 192.168.2.5 | 0xfa8d | No error (0) | 142.251.167.99 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:15.476187944 CEST | 1.1.1.1 | 192.168.2.5 | 0xfa8d | No error (0) | 142.251.167.105 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:15.476187944 CEST | 1.1.1.1 | 192.168.2.5 | 0xfa8d | No error (0) | 142.251.167.147 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:15.479080915 CEST | 1.1.1.1 | 192.168.2.5 | 0x390d | No error (0) | 65 | IN (0x0001) | false | |||
Oct 20, 2023 19:19:15.534563065 CEST | 1.1.1.1 | 192.168.2.5 | 0x3e18 | No error (0) | global-entry-afdthirdparty-fallback.trafficmanager.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:15.534563065 CEST | 1.1.1.1 | 192.168.2.5 | 0x3e18 | No error (0) | part-0012.t-0009.fb-t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:15.534563065 CEST | 1.1.1.1 | 192.168.2.5 | 0x3e18 | No error (0) | 13.107.253.40 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:15.534563065 CEST | 1.1.1.1 | 192.168.2.5 | 0x3e18 | No error (0) | 13.107.226.40 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:17.431797981 CEST | 1.1.1.1 | 192.168.2.5 | 0x4dbc | No error (0) | nel.measure.office.net.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:17.432387114 CEST | 1.1.1.1 | 192.168.2.5 | 0x4462 | No error (0) | nel.measure.office.net.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:18.049807072 CEST | 1.1.1.1 | 192.168.2.5 | 0xaf9e | No error (0) | cs1100.wpc.omegacdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:18.049807072 CEST | 1.1.1.1 | 192.168.2.5 | 0xaf9e | No error (0) | 152.199.4.44 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:18.053252935 CEST | 1.1.1.1 | 192.168.2.5 | 0x8ee | No error (0) | cs1100.wpc.omegacdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:19.152280092 CEST | 1.1.1.1 | 192.168.2.5 | 0xa628 | No error (0) | global-entry-afdthirdparty-fallback.trafficmanager.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:19.152280092 CEST | 1.1.1.1 | 192.168.2.5 | 0xa628 | No error (0) | part-0012.t-0009.fb-t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:19.152280092 CEST | 1.1.1.1 | 192.168.2.5 | 0xa628 | No error (0) | 13.107.226.40 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:19:19.152280092 CEST | 1.1.1.1 | 192.168.2.5 | 0xa628 | No error (0) | 13.107.253.40 | A (IP address) | IN (0x0001) | false | ||
Oct 20, 2023 19:20:18.104422092 CEST | 1.1.1.1 | 192.168.2.5 | 0x7915 | No error (0) | nel.measure.office.net.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 20, 2023 19:20:18.105174065 CEST | 1.1.1.1 | 192.168.2.5 | 0xf8b0 | No error (0) | nel.measure.office.net.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.5 | 49715 | 172.253.122.138 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:11 UTC | 0 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.5 | 49714 | 172.253.62.84 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:11 UTC | 0 | OUT | |
2023-10-20 17:19:11 UTC | 1 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
10 | 192.168.2.5 | 49725 | 13.107.253.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:15 UTC | 14 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
11 | 13.107.253.40 | 443 | 192.168.2.5 | 49725 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:15 UTC | 15 | IN | |
2023-10-20 17:19:15 UTC | 16 | IN | |
2023-10-20 17:19:16 UTC | 31 | IN | |
2023-10-20 17:19:16 UTC | 47 | IN | |
2023-10-20 17:19:16 UTC | 63 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
12 | 192.168.2.5 | 49726 | 23.54.68.82 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:16 UTC | 63 | OUT | |
2023-10-20 17:19:16 UTC | 64 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
13 | 192.168.2.5 | 49727 | 23.54.68.82 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:16 UTC | 64 | OUT | |
2023-10-20 17:19:16 UTC | 64 | IN | |
2023-10-20 17:19:16 UTC | 65 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
14 | 192.168.2.5 | 49731 | 13.107.253.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:18 UTC | 65 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
15 | 192.168.2.5 | 49732 | 13.107.253.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:18 UTC | 65 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
16 | 192.168.2.5 | 49733 | 13.107.253.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:18 UTC | 66 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
17 | 13.107.253.40 | 443 | 192.168.2.5 | 49731 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:18 UTC | 67 | IN | |
2023-10-20 17:19:18 UTC | 68 | IN | |
2023-10-20 17:19:18 UTC | 83 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
18 | 13.107.253.40 | 443 | 192.168.2.5 | 49732 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:18 UTC | 87 | IN | |
2023-10-20 17:19:18 UTC | 88 | IN | |
2023-10-20 17:19:18 UTC | 119 | IN | |
2023-10-20 17:19:18 UTC | 135 | IN | |
2023-10-20 17:19:18 UTC | 151 | IN | |
2023-10-20 17:19:18 UTC | 167 | IN | |
2023-10-20 17:19:18 UTC | 183 | IN | |
2023-10-20 17:19:18 UTC | 199 | IN | |
2023-10-20 17:19:18 UTC | 215 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
19 | 13.107.253.40 | 443 | 192.168.2.5 | 49733 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:18 UTC | 103 | IN | |
2023-10-20 17:19:18 UTC | 104 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
2 | 172.253.122.138 | 443 | 192.168.2.5 | 49715 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:11 UTC | 1 | IN | |
2023-10-20 17:19:11 UTC | 2 | IN | |
2023-10-20 17:19:11 UTC | 2 | IN | |
2023-10-20 17:19:11 UTC | 2 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
20 | 192.168.2.5 | 49736 | 13.107.253.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:18 UTC | 218 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
21 | 192.168.2.5 | 49737 | 13.107.253.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:18 UTC | 219 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
22 | 13.107.253.40 | 443 | 192.168.2.5 | 49736 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:19 UTC | 219 | IN | |
2023-10-20 17:19:19 UTC | 220 | IN | |
2023-10-20 17:19:19 UTC | 235 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
23 | 13.107.253.40 | 443 | 192.168.2.5 | 49737 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:19 UTC | 237 | IN | |
2023-10-20 17:19:19 UTC | 238 | IN | |
2023-10-20 17:19:19 UTC | 253 | IN | |
2023-10-20 17:19:19 UTC | 269 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
24 | 192.168.2.5 | 49738 | 13.107.226.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:19 UTC | 272 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
25 | 13.107.226.40 | 443 | 192.168.2.5 | 49738 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:19 UTC | 272 | IN | |
2023-10-20 17:19:19 UTC | 273 | IN | |
2023-10-20 17:19:19 UTC | 288 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
26 | 192.168.2.5 | 49741 | 13.107.253.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:19 UTC | 290 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
27 | 192.168.2.5 | 49739 | 13.107.253.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:19 UTC | 290 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
28 | 192.168.2.5 | 49740 | 13.107.253.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:19 UTC | 291 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
29 | 13.107.253.40 | 443 | 192.168.2.5 | 49741 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:19 UTC | 292 | IN | |
2023-10-20 17:19:19 UTC | 292 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
3 | 172.253.62.84 | 443 | 192.168.2.5 | 49714 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:11 UTC | 2 | IN | |
2023-10-20 17:19:11 UTC | 4 | IN | |
2023-10-20 17:19:11 UTC | 4 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
30 | 13.107.253.40 | 443 | 192.168.2.5 | 49739 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:19 UTC | 293 | IN | |
2023-10-20 17:19:19 UTC | 294 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
31 | 13.107.253.40 | 443 | 192.168.2.5 | 49740 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:19 UTC | 295 | IN | |
2023-10-20 17:19:19 UTC | 296 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
32 | 192.168.2.5 | 49743 | 13.107.253.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:19 UTC | 297 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
33 | 192.168.2.5 | 49744 | 13.107.226.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:20 UTC | 298 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
34 | 192.168.2.5 | 49745 | 13.107.226.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:20 UTC | 298 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
35 | 192.168.2.5 | 49746 | 13.107.226.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:20 UTC | 298 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
36 | 13.107.253.40 | 443 | 192.168.2.5 | 49743 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:20 UTC | 299 | IN | |
2023-10-20 17:19:20 UTC | 300 | IN | |
2023-10-20 17:19:20 UTC | 320 | IN | |
2023-10-20 17:19:20 UTC | 336 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
37 | 13.107.226.40 | 443 | 192.168.2.5 | 49744 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:20 UTC | 315 | IN | |
2023-10-20 17:19:20 UTC | 316 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
38 | 13.107.226.40 | 443 | 192.168.2.5 | 49745 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:20 UTC | 316 | IN | |
2023-10-20 17:19:20 UTC | 317 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
39 | 13.107.226.40 | 443 | 192.168.2.5 | 49746 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:20 UTC | 319 | IN | |
2023-10-20 17:19:20 UTC | 320 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
4 | 192.168.2.5 | 49718 | 13.107.136.10 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:12 UTC | 4 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
40 | 192.168.2.5 | 49750 | 52.165.165.26 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:28 UTC | 340 | OUT | |
2023-10-20 17:19:28 UTC | 340 | IN | |
2023-10-20 17:19:28 UTC | 341 | IN | |
2023-10-20 17:19:28 UTC | 356 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
41 | 192.168.2.5 | 49751 | 23.1.237.91 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:28 UTC | 365 | OUT | |
2023-10-20 17:19:28 UTC | 367 | OUT | |
2023-10-20 17:19:28 UTC | 367 | OUT | |
2023-10-20 17:19:28 UTC | 369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
42 | 192.168.2.5 | 49756 | 13.107.253.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:31 UTC | 370 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
43 | 192.168.2.5 | 49754 | 13.107.253.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:31 UTC | 370 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
44 | 192.168.2.5 | 49755 | 13.107.253.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:31 UTC | 371 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
45 | 13.107.253.40 | 443 | 192.168.2.5 | 49756 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:31 UTC | 372 | IN | |
2023-10-20 17:19:31 UTC | 373 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
46 | 13.107.253.40 | 443 | 192.168.2.5 | 49754 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:31 UTC | 374 | IN | |
2023-10-20 17:19:31 UTC | 375 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
47 | 13.107.253.40 | 443 | 192.168.2.5 | 49755 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:31 UTC | 378 | IN | |
2023-10-20 17:19:31 UTC | 378 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
48 | 192.168.2.5 | 49758 | 13.107.226.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:32 UTC | 382 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
49 | 192.168.2.5 | 49757 | 13.107.226.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:32 UTC | 382 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
5 | 13.107.136.10 | 443 | 192.168.2.5 | 49718 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:13 UTC | 5 | IN | |
2023-10-20 17:19:13 UTC | 6 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
50 | 13.107.226.40 | 443 | 192.168.2.5 | 49758 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:32 UTC | 383 | IN | |
2023-10-20 17:19:32 UTC | 384 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
51 | 13.107.226.40 | 443 | 192.168.2.5 | 49757 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:32 UTC | 386 | IN | |
2023-10-20 17:19:32 UTC | 387 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
52 | 192.168.2.5 | 49759 | 13.107.253.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:32 UTC | 391 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
53 | 192.168.2.5 | 49760 | 13.107.253.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:32 UTC | 391 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
54 | 13.107.253.40 | 443 | 192.168.2.5 | 49759 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:32 UTC | 392 | IN | |
2023-10-20 17:19:32 UTC | 393 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
55 | 13.107.253.40 | 443 | 192.168.2.5 | 49760 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:32 UTC | 393 | IN | |
2023-10-20 17:19:32 UTC | 394 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
56 | 192.168.2.5 | 49761 | 13.107.226.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:33 UTC | 394 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
57 | 192.168.2.5 | 49762 | 13.107.226.40 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:33 UTC | 395 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
58 | 13.107.226.40 | 443 | 192.168.2.5 | 49761 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:33 UTC | 395 | IN | |
2023-10-20 17:19:33 UTC | 396 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
59 | 13.107.226.40 | 443 | 192.168.2.5 | 49762 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:33 UTC | 397 | IN | |
2023-10-20 17:19:33 UTC | 397 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
6 | 192.168.2.5 | 49719 | 13.107.136.10 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:13 UTC | 6 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
60 | 192.168.2.5 | 49764 | 52.165.165.26 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:20:05 UTC | 398 | OUT | |
2023-10-20 17:20:06 UTC | 398 | IN | |
2023-10-20 17:20:06 UTC | 399 | IN | |
2023-10-20 17:20:06 UTC | 414 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
7 | 13.107.136.10 | 443 | 192.168.2.5 | 49719 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:13 UTC | 7 | IN | |
2023-10-20 17:19:13 UTC | 9 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
8 | 192.168.2.5 | 49722 | 13.107.136.10 | 443 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:13 UTC | 9 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
9 | 13.107.136.10 | 443 | 192.168.2.5 | 49722 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2023-10-20 17:19:13 UTC | 10 | IN |