Windows
Analysis Report
Nueva orden de compra-836528268278278.xlsx.exe
Overview
General Information
Detection
Score: | 72 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- Nueva orden de compra-836528268278278.xlsx.exe (PID: 6308 cmdline:
"C:\Users\ user\Deskt op\Nueva o rden de co mpra-83652 8268278278 .xlsx.exe" MD5: 7808BA3C5C4B30B69F09C27C8F9CE102)
- cleanup
System Summary |
---|
Source: | Author: Florian Roth (Nextron Systems), @blu3_team (idea), Nasreddine Bencherchali (Nextron Systems): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-17T08:21:11.717978+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49731 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:14.550209+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49732 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:17.230100+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49733 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:20.073331+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49734 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:22.911958+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49735 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:25.764898+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49737 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:28.643066+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49741 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:31.252746+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49743 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:34.062968+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49745 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:36.879768+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49746 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:39.777694+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49747 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:42.608587+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49748 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:45.488307+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49749 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:48.337297+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49750 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:51.191539+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49751 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:54.074138+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49752 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:56.916263+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49753 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:59.590435+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49754 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:02.264048+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49755 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:05.129730+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49757 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:07.946539+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49764 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:10.596483+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49770 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:13.428200+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49781 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:16.094240+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49787 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:18.992274+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49793 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:21.842752+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49804 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:24.734601+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49810 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:27.376381+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49816 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:30.226292+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49822 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:32.880135+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49833 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:35.783282+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49838 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:38.433025+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49845 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:41.302401+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49851 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:44.175465+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49861 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:47.001497+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49866 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:49.638490+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49873 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:52.476741+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49879 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:55.108461+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49887 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:57.941112+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49893 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:00.640026+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49901 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:06.167859+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49915 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:14.531223+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49936 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:20.325943+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49950 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:26.052360+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49966 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:31.804736+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 49981 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:40.396426+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50003 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:49.027283+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50026 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:54.878041+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50039 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:09.223659+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50066 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:17.725214+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50069 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:20.565557+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50070 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:23.212804+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50071 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:25.875267+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50072 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:28.536154+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50073 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:31.389252+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50074 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:34.084944+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50075 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:36.702457+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50076 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:39.664839+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50077 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:42.502824+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50078 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:45.212816+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50079 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:48.061111+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50080 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:50.878474+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50081 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:53.753573+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50082 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:56.457141+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50083 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:59.135216+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50084 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:25:01.995700+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50085 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:25:04.839045+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50086 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:25:07.692882+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50087 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:25:10.528591+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50088 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:25:13.399681+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50089 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:25:16.637480+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50090 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:25:19.477220+0100 | 2803305 | 3 | Unknown Traffic | 192.168.2.4 | 50091 | 103.191.208.122 | 443 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Static PE information: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | .Net Code: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | Static PE information: |
Source: | Registry key monitored for changes: | Jump to behavior | ||
Source: | Registry key monitored for changes: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Masquerading | OS Credential Dumping | 1 Query Registry | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Disable or Modify Tools | LSASS Memory | 1 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 3 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 31 Virtualization/Sandbox Evasion | Security Account Manager | 31 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | 4 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Software Packing | LSA Secrets | 12 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
56% | Virustotal | Browse | ||
47% | ReversingLabs | Win32.Trojan.Generic | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
rubberpartsmanufacturers.com | 103.191.208.122 | true | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
103.191.208.122 | rubberpartsmanufacturers.com | unknown | 7575 | AARNET-AS-APAustralianAcademicandResearchNetworkAARNe | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1576515 |
Start date and time: | 2024-12-17 08:20:11 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 23s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Nueva orden de compra-836528268278278.xlsx.exe |
Detection: | MAL |
Classification: | mal72.evad.winEXE@1/0@2/1 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 20.12.23.50, 13.107.246.63
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target Nueva orden de compra-836528268278278.xlsx.exe, PID 6308 because it is empty
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Report size getting too big, too many NtReadVirtualMemory calls found.
Time | Type | Description |
---|---|---|
02:21:07 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
103.191.208.122 | Get hash | malicious | MassLogger RAT | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | AgentTesla | Browse | |||
Get hash | malicious | AgentTesla | Browse | |||
Get hash | malicious | AgentTesla | Browse | |||
Get hash | malicious | AgentTesla | Browse | |||
Get hash | malicious | AgentTesla | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
rubberpartsmanufacturers.com | Get hash | malicious | MassLogger RAT | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AARNET-AS-APAustralianAcademicandResearchNetworkAARNe | Get hash | malicious | MassLogger RAT | Browse |
| |
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
3b5074b1b5d032e5620f69f9f700ff0e | Get hash | malicious | RedLine, SectopRAT | Browse |
| |
Get hash | malicious | Cobalt Strike, Remcos | Browse |
| ||
Get hash | malicious | Cobalt Strike, Remcos | Browse |
| ||
Get hash | malicious | Cobalt Strike, FormBook | Browse |
| ||
Get hash | malicious | GuLoader, MassLogger RAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | GuLoader, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
File type: | |
Entropy (8bit): | 5.664267539604553 |
TrID: |
|
File name: | Nueva orden de compra-836528268278278.xlsx.exe |
File size: | 55'296 bytes |
MD5: | 7808ba3c5c4b30b69f09c27c8f9ce102 |
SHA1: | 06eedadc806872bde7301802c30303077582f0a0 |
SHA256: | 7ba88eaac7e95af49412331870d5f9d2152bdf6937234b0e873d9b17733cf65e |
SHA512: | 91fffa8817c4c011d8afb57383642b914afca137b66e30ebd570c0ad88de11827714e24cc96358c1b8ef2ccadf532835f3bd4e769014734826538236319fb3d3 |
SSDEEP: | 1536:4FpJvyJz6GZvEKI6NeEzB7DoFji9HqOYRDD6:43SZvEKIgeERDo1i5qOWD6 |
TLSH: | 0943395EA3C936A3D9AE0D7BF6913362C331D220A757D357448C5E963CCF7A249A2A01 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....O`g................................. ........@.. .......................@............`................................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x40ecea |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x67604FA0 [Mon Dec 16 16:04:48 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xeca0 | 0x4a | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x10000 | 0x5ae | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x12000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0xccf0 | 0xce00 | 94b4afc38ba0bc0a25d3d01255fb3736 | False | 0.49609375 | data | 5.733265160761475 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0x10000 | 0x5ae | 0x600 | e71c8b06adc5752523a66ff6b9d2acba | False | 0.4251302083333333 | data | 4.114638919976024 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x12000 | 0xc | 0x200 | f89eae36e648a7fbf4bf5524aa5ff31b | False | 0.044921875 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0x1005c | 0x32c | data | 0.4236453201970443 | ||
RT_MANIFEST | 0x103c4 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5489795918367347 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-17T08:21:11.717978+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49731 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:14.550209+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49732 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:17.230100+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49733 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:20.073331+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49734 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:22.911958+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49735 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:25.764898+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49737 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:28.643066+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49741 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:31.252746+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49743 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:34.062968+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49745 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:36.879768+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49746 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:39.777694+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49747 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:42.608587+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49748 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:45.488307+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49749 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:48.337297+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49750 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:51.191539+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49751 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:54.074138+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49752 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:56.916263+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49753 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:21:59.590435+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49754 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:02.264048+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49755 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:05.129730+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49757 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:07.946539+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49764 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:10.596483+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49770 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:13.428200+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49781 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:16.094240+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49787 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:18.992274+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49793 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:21.842752+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49804 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:24.734601+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49810 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:27.376381+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49816 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:30.226292+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49822 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:32.880135+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49833 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:35.783282+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49838 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:38.433025+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49845 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:41.302401+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49851 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:44.175465+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49861 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:47.001497+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49866 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:49.638490+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49873 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:52.476741+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49879 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:55.108461+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49887 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:22:57.941112+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49893 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:00.640026+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49901 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:06.167859+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49915 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:14.531223+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49936 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:20.325943+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49950 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:26.052360+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49966 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:31.804736+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 49981 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:40.396426+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50003 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:49.027283+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50026 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:23:54.878041+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50039 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:09.223659+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50066 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:17.725214+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50069 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:20.565557+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50070 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:23.212804+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50071 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:25.875267+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50072 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:28.536154+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50073 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:31.389252+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50074 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:34.084944+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50075 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:36.702457+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50076 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:39.664839+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50077 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:42.502824+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50078 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:45.212816+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50079 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:48.061111+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50080 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:50.878474+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50081 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:53.753573+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50082 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:56.457141+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50083 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:24:59.135216+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50084 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:25:01.995700+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50085 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:25:04.839045+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50086 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:25:07.692882+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50087 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:25:10.528591+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50088 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:25:13.399681+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50089 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:25:16.637480+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50090 | 103.191.208.122 | 443 | TCP |
2024-12-17T08:25:19.477220+0100 | 2803305 | ETPRO MALWARE Common Downloader Header Pattern H | 3 | 192.168.2.4 | 50091 | 103.191.208.122 | 443 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 17, 2024 08:21:05.927354097 CET | 49730 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:05.927398920 CET | 443 | 49730 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:05.927850008 CET | 49730 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:05.943192959 CET | 49730 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:05.943223953 CET | 443 | 49730 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:07.903353930 CET | 443 | 49730 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:07.903476000 CET | 49730 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:07.907771111 CET | 49730 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:07.907778978 CET | 443 | 49730 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:07.908106089 CET | 443 | 49730 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:07.953531981 CET | 49730 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:07.957458019 CET | 49730 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:07.999397039 CET | 443 | 49730 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:08.762706995 CET | 443 | 49730 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:08.762789011 CET | 443 | 49730 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:08.762834072 CET | 49730 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:08.832479954 CET | 49730 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:08.841479063 CET | 49731 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:08.841535091 CET | 443 | 49731 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:08.841618061 CET | 49731 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:08.841830015 CET | 49731 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:08.841845989 CET | 443 | 49731 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:10.822362900 CET | 443 | 49731 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:10.828519106 CET | 49731 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:10.828533888 CET | 443 | 49731 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:11.718010902 CET | 443 | 49731 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:11.718089104 CET | 443 | 49731 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:11.718245983 CET | 49731 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:11.718952894 CET | 49731 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:11.720257044 CET | 49732 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:11.720293999 CET | 443 | 49732 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:11.720370054 CET | 49732 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:11.720623970 CET | 49732 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:11.720639944 CET | 443 | 49732 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:13.679009914 CET | 443 | 49732 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:13.681308985 CET | 49732 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:13.681334019 CET | 443 | 49732 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:14.550249100 CET | 443 | 49732 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:14.550434113 CET | 443 | 49732 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:14.550534964 CET | 49732 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:14.551383972 CET | 49732 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:14.552645922 CET | 49733 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:14.552681923 CET | 443 | 49733 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:14.552793026 CET | 49733 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:14.553035021 CET | 49733 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:14.553045034 CET | 443 | 49733 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:16.338735104 CET | 443 | 49733 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:16.344769001 CET | 49733 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:16.344783068 CET | 443 | 49733 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:17.230030060 CET | 443 | 49733 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:17.230104923 CET | 443 | 49733 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:17.230252981 CET | 49733 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:17.231046915 CET | 49733 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:17.232656002 CET | 49734 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:17.232700109 CET | 443 | 49734 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:17.232798100 CET | 49734 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:17.233055115 CET | 49734 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:17.233072042 CET | 443 | 49734 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:19.206751108 CET | 443 | 49734 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:19.208681107 CET | 49734 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:19.208713055 CET | 443 | 49734 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:20.073410988 CET | 443 | 49734 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:20.073508978 CET | 443 | 49734 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:20.073554039 CET | 49734 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:20.074139118 CET | 49734 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:20.075375080 CET | 49735 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:20.075416088 CET | 443 | 49735 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:20.075505972 CET | 49735 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:20.076092005 CET | 49735 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:20.076102018 CET | 443 | 49735 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:22.035522938 CET | 443 | 49735 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:22.037503004 CET | 49735 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:22.037513971 CET | 443 | 49735 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:22.912056923 CET | 443 | 49735 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:22.912219048 CET | 443 | 49735 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:22.912342072 CET | 49735 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:22.913178921 CET | 49735 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:22.914721012 CET | 49737 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:22.914768934 CET | 443 | 49737 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:22.914869070 CET | 49737 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:22.915121078 CET | 49737 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:22.915137053 CET | 443 | 49737 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:24.884413958 CET | 443 | 49737 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:24.886934042 CET | 49737 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:24.887022018 CET | 443 | 49737 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:25.764986992 CET | 443 | 49737 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:25.765161991 CET | 443 | 49737 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:25.765305996 CET | 49737 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:25.765959024 CET | 49737 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:25.767358065 CET | 49741 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:25.767407894 CET | 443 | 49741 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:25.767488003 CET | 49741 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:25.767754078 CET | 49741 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:25.767767906 CET | 443 | 49741 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:27.748656988 CET | 443 | 49741 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:27.759583950 CET | 49741 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:27.759603024 CET | 443 | 49741 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:28.643100023 CET | 443 | 49741 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:28.643199921 CET | 443 | 49741 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:28.643336058 CET | 49741 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:28.643867970 CET | 49741 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:28.645241022 CET | 49743 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:28.645273924 CET | 443 | 49743 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:28.645404100 CET | 49743 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:28.645689964 CET | 49743 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:28.645699978 CET | 443 | 49743 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:30.398128986 CET | 443 | 49743 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:30.406049013 CET | 49743 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:30.406069994 CET | 443 | 49743 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:31.252784014 CET | 443 | 49743 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:31.252887011 CET | 443 | 49743 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:31.253051043 CET | 49743 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:31.253684998 CET | 49743 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:31.254904985 CET | 49745 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:31.254947901 CET | 443 | 49745 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:31.255168915 CET | 49745 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:31.255429029 CET | 49745 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:31.255440950 CET | 443 | 49745 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:33.201406002 CET | 443 | 49745 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:33.259691000 CET | 49745 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:33.325515985 CET | 49745 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:33.325561047 CET | 443 | 49745 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:34.063013077 CET | 443 | 49745 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:34.063096046 CET | 443 | 49745 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:34.063148022 CET | 49745 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:34.063878059 CET | 49745 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:34.065284014 CET | 49746 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:34.065341949 CET | 443 | 49746 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:34.065432072 CET | 49746 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:34.065828085 CET | 49746 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:34.065843105 CET | 443 | 49746 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:36.017338037 CET | 443 | 49746 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:36.020431995 CET | 49746 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:36.020467043 CET | 443 | 49746 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:36.879811049 CET | 443 | 49746 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:36.879901886 CET | 443 | 49746 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:36.880017042 CET | 49746 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:36.880750895 CET | 49746 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:36.882512093 CET | 49747 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:36.882574081 CET | 443 | 49747 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:36.882647991 CET | 49747 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:36.882952929 CET | 49747 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:36.882966042 CET | 443 | 49747 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:38.879815102 CET | 443 | 49747 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:38.895467043 CET | 49747 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:38.895509958 CET | 443 | 49747 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:39.777723074 CET | 443 | 49747 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:39.777805090 CET | 443 | 49747 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:39.781840086 CET | 49747 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:39.782283068 CET | 49747 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:39.783468008 CET | 49748 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:39.783500910 CET | 443 | 49748 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:39.783632994 CET | 49748 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:39.783884048 CET | 49748 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:39.783896923 CET | 443 | 49748 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:41.738797903 CET | 443 | 49748 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:41.749881029 CET | 49748 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:41.749902964 CET | 443 | 49748 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:42.608606100 CET | 443 | 49748 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:42.608675957 CET | 443 | 49748 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:42.608819962 CET | 49748 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:42.609432936 CET | 49748 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:42.610770941 CET | 49749 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:42.610815048 CET | 443 | 49749 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:42.612018108 CET | 49749 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:42.612312078 CET | 49749 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:42.612329960 CET | 443 | 49749 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:44.592272043 CET | 443 | 49749 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:44.594628096 CET | 49749 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:44.594646931 CET | 443 | 49749 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:45.488387108 CET | 443 | 49749 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:45.488564968 CET | 443 | 49749 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:45.488626003 CET | 49749 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:45.489029884 CET | 49749 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:45.490256071 CET | 49750 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:45.490303040 CET | 443 | 49750 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:45.490379095 CET | 49750 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:45.490673065 CET | 49750 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:45.490685940 CET | 443 | 49750 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:47.456437111 CET | 443 | 49750 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:47.458257914 CET | 49750 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:47.458291054 CET | 443 | 49750 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:48.337321997 CET | 443 | 49750 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:48.337412119 CET | 443 | 49750 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:48.337488890 CET | 49750 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:48.338239908 CET | 49750 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:48.339765072 CET | 49751 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:48.339822054 CET | 443 | 49751 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:48.339900970 CET | 49751 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:48.340256929 CET | 49751 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:48.340270042 CET | 443 | 49751 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:50.286117077 CET | 443 | 49751 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:50.288136005 CET | 49751 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:50.288165092 CET | 443 | 49751 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:51.191613913 CET | 443 | 49751 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:51.191777945 CET | 443 | 49751 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:51.191845894 CET | 49751 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:51.192388058 CET | 49751 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:51.193612099 CET | 49752 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:51.193650007 CET | 443 | 49752 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:51.193742990 CET | 49752 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:51.193993092 CET | 49752 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:51.194011927 CET | 443 | 49752 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:53.191688061 CET | 443 | 49752 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:53.193833113 CET | 49752 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:53.193856001 CET | 443 | 49752 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:54.074240923 CET | 443 | 49752 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:54.074434042 CET | 443 | 49752 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:54.074497938 CET | 49752 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:54.074953079 CET | 49752 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:54.076322079 CET | 49753 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:54.076363087 CET | 443 | 49753 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:54.076447010 CET | 49753 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:54.076739073 CET | 49753 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:54.076745033 CET | 443 | 49753 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:56.041492939 CET | 443 | 49753 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:56.045425892 CET | 49753 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:56.045439005 CET | 443 | 49753 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:56.916332960 CET | 443 | 49753 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:56.916517973 CET | 443 | 49753 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:56.916779995 CET | 49753 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:56.917135954 CET | 49753 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:56.918575048 CET | 49754 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:56.918610096 CET | 443 | 49754 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:56.918809891 CET | 49754 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:56.918932915 CET | 49754 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:56.918941975 CET | 443 | 49754 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:58.704210997 CET | 443 | 49754 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:58.707434893 CET | 49754 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:58.707448006 CET | 443 | 49754 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:59.590476990 CET | 443 | 49754 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:59.590574026 CET | 443 | 49754 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:59.590703964 CET | 49754 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:59.591279984 CET | 49754 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:59.592598915 CET | 49755 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:59.592645884 CET | 443 | 49755 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:21:59.593017101 CET | 49755 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:59.593183994 CET | 49755 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:21:59.593197107 CET | 443 | 49755 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:01.376174927 CET | 443 | 49755 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:01.378693104 CET | 49755 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:01.378719091 CET | 443 | 49755 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:02.264082909 CET | 443 | 49755 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:02.264168978 CET | 443 | 49755 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:02.264246941 CET | 49755 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:02.268511057 CET | 49755 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:02.269992113 CET | 49757 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:02.270035982 CET | 443 | 49757 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:02.270126104 CET | 49757 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:02.270431995 CET | 49757 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:02.270446062 CET | 443 | 49757 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:04.245517969 CET | 443 | 49757 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:04.247324944 CET | 49757 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:04.247344971 CET | 443 | 49757 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:05.129779100 CET | 443 | 49757 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:05.129887104 CET | 443 | 49757 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:05.130029917 CET | 49757 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:05.130659103 CET | 49757 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:05.131973028 CET | 49764 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:05.132016897 CET | 443 | 49764 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:05.132116079 CET | 49764 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:05.132333040 CET | 49764 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:05.132345915 CET | 443 | 49764 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:07.082106113 CET | 443 | 49764 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:07.084084034 CET | 49764 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:07.084130049 CET | 443 | 49764 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:07.946559906 CET | 443 | 49764 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:07.946649075 CET | 443 | 49764 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:07.946727037 CET | 49764 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:07.947464943 CET | 49764 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:07.948805094 CET | 49770 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:07.948858023 CET | 443 | 49770 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:07.948940039 CET | 49770 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:07.949167967 CET | 49770 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:07.949183941 CET | 443 | 49770 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:09.722650051 CET | 443 | 49770 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:09.724400043 CET | 49770 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:09.724431992 CET | 443 | 49770 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:10.596613884 CET | 443 | 49770 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:10.596795082 CET | 443 | 49770 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:10.596895933 CET | 49770 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:10.597475052 CET | 49770 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:10.598726034 CET | 49781 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:10.598759890 CET | 443 | 49781 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:10.598835945 CET | 49781 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:10.599069118 CET | 49781 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:10.599083900 CET | 443 | 49781 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:12.557282925 CET | 443 | 49781 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:12.568613052 CET | 49781 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:12.568629980 CET | 443 | 49781 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:13.428205967 CET | 443 | 49781 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:13.428286076 CET | 443 | 49781 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:13.428595066 CET | 49781 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:13.428957939 CET | 49781 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:13.430423021 CET | 49787 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:13.430480003 CET | 443 | 49787 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:13.430567980 CET | 49787 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:13.430804968 CET | 49787 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:13.430818081 CET | 443 | 49787 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:15.208290100 CET | 443 | 49787 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:15.210053921 CET | 49787 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:15.210083008 CET | 443 | 49787 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:16.094345093 CET | 443 | 49787 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:16.094543934 CET | 443 | 49787 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:16.094638109 CET | 49787 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:16.096923113 CET | 49787 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:16.098033905 CET | 49793 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:16.098099947 CET | 443 | 49793 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:16.098196030 CET | 49793 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:16.098437071 CET | 49793 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:16.098457098 CET | 443 | 49793 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:18.093635082 CET | 443 | 49793 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:18.096208096 CET | 49793 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:18.096277952 CET | 443 | 49793 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:18.992379904 CET | 443 | 49793 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:18.992594957 CET | 443 | 49793 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:18.992666960 CET | 49793 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:18.996241093 CET | 49793 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:18.997689009 CET | 49804 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:18.997776031 CET | 443 | 49804 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:18.997843981 CET | 49804 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:18.998132944 CET | 49804 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:18.998167992 CET | 443 | 49804 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:20.962563992 CET | 443 | 49804 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:20.964422941 CET | 49804 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:20.964441061 CET | 443 | 49804 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:21.842757940 CET | 443 | 49804 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:21.842859983 CET | 443 | 49804 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:21.842935085 CET | 49804 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:21.843637943 CET | 49804 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:21.844845057 CET | 49810 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:21.844885111 CET | 443 | 49810 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:21.844976902 CET | 49810 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:21.845249891 CET | 49810 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:21.845268965 CET | 443 | 49810 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:23.871639013 CET | 443 | 49810 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:23.873564005 CET | 49810 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:23.873604059 CET | 443 | 49810 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:24.734683037 CET | 443 | 49810 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:24.734858990 CET | 443 | 49810 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:24.735354900 CET | 49810 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:24.735663891 CET | 49810 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:24.736802101 CET | 49816 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:24.736850023 CET | 443 | 49816 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:24.736934900 CET | 49816 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:24.737169027 CET | 49816 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:24.737189054 CET | 443 | 49816 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:26.503407001 CET | 443 | 49816 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:26.505260944 CET | 49816 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:26.505290985 CET | 443 | 49816 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:27.376559019 CET | 443 | 49816 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:27.376730919 CET | 443 | 49816 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:27.378689051 CET | 49816 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:27.379024982 CET | 49816 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:27.380279064 CET | 49822 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:27.380327940 CET | 443 | 49822 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:27.380414009 CET | 49822 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:27.380671978 CET | 49822 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:27.380685091 CET | 443 | 49822 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:29.294439077 CET | 443 | 49822 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:29.299797058 CET | 49822 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:29.299823999 CET | 443 | 49822 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:30.226361036 CET | 443 | 49822 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:30.226545095 CET | 443 | 49822 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:30.226622105 CET | 49822 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:30.227277994 CET | 49822 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:30.228569984 CET | 49833 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:30.228650093 CET | 443 | 49833 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:30.228750944 CET | 49833 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:30.229037046 CET | 49833 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:30.229070902 CET | 443 | 49833 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:32.005584955 CET | 443 | 49833 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:32.007345915 CET | 49833 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:32.007369995 CET | 443 | 49833 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:32.880141020 CET | 443 | 49833 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:32.889094114 CET | 443 | 49833 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:32.889184952 CET | 49833 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:32.889743090 CET | 49833 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:32.891001940 CET | 49838 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:32.891037941 CET | 443 | 49838 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:32.891269922 CET | 49838 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:32.891540051 CET | 49838 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:32.891554117 CET | 443 | 49838 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:34.908942938 CET | 443 | 49838 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:34.911509037 CET | 49838 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:34.911531925 CET | 443 | 49838 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:35.783401012 CET | 443 | 49838 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:35.783629894 CET | 443 | 49838 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:35.784406900 CET | 49838 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:35.784811974 CET | 49838 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:35.789263010 CET | 49845 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:35.789293051 CET | 443 | 49845 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:35.792299032 CET | 49845 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:35.792649984 CET | 49845 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:35.792664051 CET | 443 | 49845 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:37.559055090 CET | 443 | 49845 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:37.560873985 CET | 49845 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:37.560899973 CET | 443 | 49845 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:38.433128119 CET | 443 | 49845 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:38.433300972 CET | 443 | 49845 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:38.433512926 CET | 49845 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:38.434839010 CET | 49845 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:38.436120033 CET | 49851 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:38.436220884 CET | 443 | 49851 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:38.436326981 CET | 49851 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:38.436872005 CET | 49851 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:38.436907053 CET | 443 | 49851 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:40.418590069 CET | 443 | 49851 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:40.423304081 CET | 49851 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:40.423388004 CET | 443 | 49851 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:41.302505970 CET | 443 | 49851 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:41.302668095 CET | 443 | 49851 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:41.302725077 CET | 49851 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:41.303863049 CET | 49851 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:41.308789015 CET | 49861 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:41.308820009 CET | 443 | 49861 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:41.308974028 CET | 49861 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:41.313852072 CET | 49861 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:41.313863993 CET | 443 | 49861 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:43.287975073 CET | 443 | 49861 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:43.289933920 CET | 49861 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:43.289958954 CET | 443 | 49861 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:44.175586939 CET | 443 | 49861 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:44.175766945 CET | 443 | 49861 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:44.175976992 CET | 49861 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:44.176563025 CET | 49861 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:44.178020954 CET | 49866 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:44.178069115 CET | 443 | 49866 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:44.178188086 CET | 49866 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:44.180316925 CET | 49866 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:44.180334091 CET | 443 | 49866 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:46.136830091 CET | 443 | 49866 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:46.142184019 CET | 49866 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:46.142204046 CET | 443 | 49866 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:47.001594067 CET | 443 | 49866 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:47.001761913 CET | 443 | 49866 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:47.001820087 CET | 49866 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:47.002449989 CET | 49866 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:47.003931046 CET | 49873 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:47.003958941 CET | 443 | 49873 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:47.004020929 CET | 49873 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:47.004374027 CET | 49873 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:47.004383087 CET | 443 | 49873 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:48.775072098 CET | 443 | 49873 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:48.777281046 CET | 49873 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:48.777296066 CET | 443 | 49873 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:49.638613939 CET | 443 | 49873 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:49.638762951 CET | 443 | 49873 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:49.639091969 CET | 49873 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:49.640126944 CET | 49873 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:49.640722990 CET | 49879 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:49.640779018 CET | 443 | 49879 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:49.640918970 CET | 49879 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:49.644649982 CET | 49879 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:49.644684076 CET | 443 | 49879 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:51.605606079 CET | 443 | 49879 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:51.607656956 CET | 49879 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:51.607703924 CET | 443 | 49879 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:52.476762056 CET | 443 | 49879 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:52.476866007 CET | 443 | 49879 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:52.477046013 CET | 49879 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:52.477479935 CET | 49879 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:52.478682041 CET | 49887 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:52.478739023 CET | 443 | 49887 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:52.478884935 CET | 49887 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:52.479237080 CET | 49887 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:52.479260921 CET | 443 | 49887 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:54.240933895 CET | 443 | 49887 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:54.242862940 CET | 49887 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:54.242908955 CET | 443 | 49887 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:55.108465910 CET | 443 | 49887 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:55.108573914 CET | 443 | 49887 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:55.108629942 CET | 49887 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:55.110508919 CET | 49887 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:55.113229036 CET | 49893 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:55.113290071 CET | 443 | 49893 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:55.113356113 CET | 49893 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:55.113672972 CET | 49893 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:55.113687992 CET | 443 | 49893 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:57.070022106 CET | 443 | 49893 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:57.072192907 CET | 49893 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:57.072237015 CET | 443 | 49893 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:57.941150904 CET | 443 | 49893 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:57.941241026 CET | 443 | 49893 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:57.941329956 CET | 49893 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:57.941790104 CET | 49893 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:57.942955017 CET | 49901 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:57.943053961 CET | 443 | 49901 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:57.943209887 CET | 49901 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:57.943372965 CET | 49901 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:57.943412066 CET | 443 | 49901 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:59.740752935 CET | 443 | 49901 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:22:59.743027925 CET | 49901 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:22:59.743123055 CET | 443 | 49901 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:00.640059948 CET | 443 | 49901 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:00.640146971 CET | 443 | 49901 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:00.645334005 CET | 49901 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:00.651942015 CET | 49901 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:00.653683901 CET | 49907 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:00.653723955 CET | 443 | 49907 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:00.653790951 CET | 49907 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:00.654144049 CET | 49907 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:00.654167891 CET | 443 | 49907 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:02.423198938 CET | 443 | 49907 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:02.424964905 CET | 49907 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:02.424981117 CET | 443 | 49907 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:03.307235956 CET | 443 | 49907 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:03.307326078 CET | 443 | 49907 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:03.307374954 CET | 49907 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:03.308017969 CET | 49907 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:03.309567928 CET | 49915 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:03.309623003 CET | 443 | 49915 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:03.309685946 CET | 49915 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:03.310112000 CET | 49915 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:03.310134888 CET | 443 | 49915 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:05.284881115 CET | 443 | 49915 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:05.286663055 CET | 49915 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:05.286745071 CET | 443 | 49915 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:06.167876005 CET | 443 | 49915 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:06.167947054 CET | 443 | 49915 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:06.168056011 CET | 49915 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:06.168687105 CET | 49915 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:06.169961929 CET | 49921 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:06.170013905 CET | 443 | 49921 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:06.170528889 CET | 49921 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:06.170528889 CET | 49921 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:06.170573950 CET | 443 | 49921 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:08.126167059 CET | 443 | 49921 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:08.128505945 CET | 49921 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:08.128516912 CET | 443 | 49921 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:08.993550062 CET | 443 | 49921 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:08.993644953 CET | 443 | 49921 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:08.993685007 CET | 49921 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:08.994282007 CET | 49921 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:08.995429993 CET | 49930 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:08.995484114 CET | 443 | 49930 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:08.995543957 CET | 49930 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:08.995817900 CET | 49930 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:08.995831966 CET | 443 | 49930 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:10.801028013 CET | 443 | 49930 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:10.803062916 CET | 49930 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:10.803086996 CET | 443 | 49930 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:11.684215069 CET | 443 | 49930 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:11.684317112 CET | 443 | 49930 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:11.688302994 CET | 49930 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:11.705698967 CET | 49930 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:11.705701113 CET | 49936 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:11.705768108 CET | 443 | 49936 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:11.706054926 CET | 49936 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:11.706594944 CET | 49936 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:11.706619024 CET | 443 | 49936 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:13.660820007 CET | 443 | 49936 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:13.662796974 CET | 49936 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:13.662811995 CET | 443 | 49936 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:14.531259060 CET | 443 | 49936 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:14.531358004 CET | 443 | 49936 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:14.534102917 CET | 49936 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:14.535933018 CET | 49936 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:14.548666954 CET | 49943 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:14.548755884 CET | 443 | 49943 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:14.548954964 CET | 49943 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:14.550025940 CET | 49943 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:14.550055027 CET | 443 | 49943 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:16.498446941 CET | 443 | 49943 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:16.500524044 CET | 49943 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:16.500621080 CET | 443 | 49943 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:17.362385035 CET | 443 | 49943 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:17.362468958 CET | 443 | 49943 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:17.362550974 CET | 49943 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:17.363080978 CET | 49943 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:17.364439964 CET | 49950 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:17.364487886 CET | 443 | 49950 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:17.364559889 CET | 49950 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:17.364871025 CET | 49950 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:17.364886999 CET | 443 | 49950 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:19.433671951 CET | 443 | 49950 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:19.435801983 CET | 49950 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:19.435836077 CET | 443 | 49950 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:20.326035023 CET | 443 | 49950 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:20.326210976 CET | 443 | 49950 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:20.326308012 CET | 49950 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:20.327052116 CET | 49950 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:20.329255104 CET | 49959 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:20.329313993 CET | 443 | 49959 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:20.329648018 CET | 49959 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:20.330070019 CET | 49959 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:20.330106974 CET | 443 | 49959 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:22.329715014 CET | 443 | 49959 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:22.333012104 CET | 49959 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:22.333070040 CET | 443 | 49959 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:23.225922108 CET | 443 | 49959 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:23.226006031 CET | 443 | 49959 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:23.226063967 CET | 49959 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:23.226871014 CET | 49959 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:23.228713989 CET | 49966 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:23.228771925 CET | 443 | 49966 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:23.228847980 CET | 49966 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:23.229254961 CET | 49966 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:23.229271889 CET | 443 | 49966 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:25.179572105 CET | 443 | 49966 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:25.181555986 CET | 49966 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:25.181602001 CET | 443 | 49966 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:26.052424908 CET | 443 | 49966 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:26.052514076 CET | 443 | 49966 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:26.052675962 CET | 49966 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:26.053122997 CET | 49966 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:26.054265022 CET | 49973 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:26.054292917 CET | 443 | 49973 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:26.054358959 CET | 49973 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:26.054588079 CET | 49973 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:26.054603100 CET | 443 | 49973 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:28.054946899 CET | 443 | 49973 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:28.057173014 CET | 49973 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:28.057204962 CET | 443 | 49973 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:28.932205915 CET | 443 | 49973 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:28.932308912 CET | 443 | 49973 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:28.932360888 CET | 49973 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:28.934433937 CET | 49973 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:28.941911936 CET | 49981 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:28.941963911 CET | 443 | 49981 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:28.942037106 CET | 49981 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:28.942969084 CET | 49981 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:28.942981958 CET | 443 | 49981 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:30.929558039 CET | 443 | 49981 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:30.931493044 CET | 49981 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:30.931530952 CET | 443 | 49981 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:31.804694891 CET | 443 | 49981 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:31.804780960 CET | 443 | 49981 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:31.804900885 CET | 49981 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:31.810066938 CET | 49981 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:31.810842037 CET | 49988 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:31.810916901 CET | 443 | 49988 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:31.812971115 CET | 49988 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:31.824186087 CET | 49988 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:31.824240923 CET | 443 | 49988 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:33.790482044 CET | 443 | 49988 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:33.795898914 CET | 49988 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:33.795937061 CET | 443 | 49988 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:34.671618938 CET | 443 | 49988 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:34.671705008 CET | 443 | 49988 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:34.671905041 CET | 49988 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:34.672276020 CET | 49988 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:34.684066057 CET | 49995 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:34.684118032 CET | 443 | 49995 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:34.686067104 CET | 49995 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:34.688193083 CET | 49995 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:34.688204050 CET | 443 | 49995 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:36.651223898 CET | 443 | 49995 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:36.653074980 CET | 49995 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:36.653110027 CET | 443 | 49995 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:37.525151968 CET | 443 | 49995 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:37.525243044 CET | 443 | 49995 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:37.525311947 CET | 49995 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:37.530519962 CET | 49995 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:37.539601088 CET | 50003 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:37.539661884 CET | 443 | 50003 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:37.539745092 CET | 50003 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:37.543919086 CET | 50003 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:37.543940067 CET | 443 | 50003 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:39.524115086 CET | 443 | 50003 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:39.525891066 CET | 50003 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:39.525978088 CET | 443 | 50003 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:40.396531105 CET | 443 | 50003 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:40.396742105 CET | 443 | 50003 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:40.396809101 CET | 50003 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:40.397293091 CET | 50003 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:40.398658991 CET | 50010 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:40.398782015 CET | 443 | 50010 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:40.398869038 CET | 50010 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:40.399231911 CET | 50010 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:40.399261951 CET | 443 | 50010 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:42.376518011 CET | 443 | 50010 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:42.378633976 CET | 50010 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:42.378715992 CET | 443 | 50010 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:43.254302025 CET | 443 | 50010 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:43.254482031 CET | 443 | 50010 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:43.254579067 CET | 50010 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:43.255207062 CET | 50010 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:43.256416082 CET | 50017 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:43.256458998 CET | 443 | 50017 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:43.256776094 CET | 50017 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:43.257059097 CET | 50017 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:43.257076025 CET | 443 | 50017 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:45.222282887 CET | 443 | 50017 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:45.227966070 CET | 50017 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:45.228009939 CET | 443 | 50017 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:46.102808952 CET | 443 | 50017 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:46.102900982 CET | 443 | 50017 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:46.102947950 CET | 50017 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:46.103446007 CET | 50017 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:46.104618073 CET | 50026 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:46.104650021 CET | 443 | 50026 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:46.104718924 CET | 50026 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:46.104950905 CET | 50026 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:46.104964972 CET | 443 | 50026 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:48.133061886 CET | 443 | 50026 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:48.134829998 CET | 50026 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:48.134900093 CET | 443 | 50026 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:49.027302027 CET | 443 | 50026 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:49.027411938 CET | 443 | 50026 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:49.027471066 CET | 50026 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:49.028136015 CET | 50026 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:49.029580116 CET | 50032 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:49.029634953 CET | 443 | 50032 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:49.030574083 CET | 50032 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:49.030975103 CET | 50032 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:49.030994892 CET | 443 | 50032 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:51.005669117 CET | 443 | 50032 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:51.009138107 CET | 50032 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:51.009160995 CET | 443 | 50032 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:51.921221018 CET | 443 | 50032 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:51.921324968 CET | 443 | 50032 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:51.921387911 CET | 50032 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:51.922070980 CET | 50032 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:51.925723076 CET | 50039 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:51.925781012 CET | 443 | 50039 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:51.925853014 CET | 50039 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:51.926233053 CET | 50039 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:51.926249027 CET | 443 | 50039 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:53.989377022 CET | 443 | 50039 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:53.991460085 CET | 50039 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:53.991478920 CET | 443 | 50039 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:54.878138065 CET | 443 | 50039 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:54.878304005 CET | 443 | 50039 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:54.878505945 CET | 50039 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:54.880353928 CET | 50046 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:54.880394936 CET | 443 | 50046 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:54.880438089 CET | 50039 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:54.880538940 CET | 50046 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:54.880774975 CET | 50046 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:54.880799055 CET | 443 | 50046 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:56.655761957 CET | 443 | 50046 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:56.658376932 CET | 50046 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:56.658387899 CET | 443 | 50046 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:57.528331041 CET | 443 | 50046 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:57.528384924 CET | 443 | 50046 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:57.528480053 CET | 50046 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:57.529403925 CET | 50046 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:57.532248020 CET | 50055 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:57.532279968 CET | 443 | 50055 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:57.532407999 CET | 50055 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:57.532732964 CET | 50055 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:57.532747984 CET | 443 | 50055 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:59.821594954 CET | 443 | 50055 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:23:59.824012041 CET | 50055 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:23:59.824023962 CET | 443 | 50055 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:00.720699072 CET | 443 | 50055 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:00.720774889 CET | 443 | 50055 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:00.720927000 CET | 50055 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:00.721488953 CET | 50055 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:00.722929955 CET | 50062 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:00.722973108 CET | 443 | 50062 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:00.723046064 CET | 50062 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:00.723299980 CET | 50062 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:00.723319054 CET | 443 | 50062 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:02.690505981 CET | 443 | 50062 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:02.692517996 CET | 50062 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:02.692538977 CET | 443 | 50062 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:03.574532032 CET | 443 | 50062 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:03.574626923 CET | 443 | 50062 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:03.574791908 CET | 50062 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:03.575316906 CET | 50062 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:03.576561928 CET | 50065 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:03.576597929 CET | 443 | 50065 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:03.576776028 CET | 50065 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:03.577025890 CET | 50065 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:03.577034950 CET | 443 | 50065 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:05.532186985 CET | 443 | 50065 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:05.534151077 CET | 50065 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:05.534167051 CET | 443 | 50065 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:06.400125980 CET | 443 | 50065 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:06.400240898 CET | 443 | 50065 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:06.400299072 CET | 50065 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:06.401042938 CET | 50065 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:06.402538061 CET | 50066 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:06.402611017 CET | 443 | 50066 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:06.402741909 CET | 50066 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:06.403065920 CET | 50066 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:06.403080940 CET | 443 | 50066 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:08.350462914 CET | 443 | 50066 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:08.352935076 CET | 50066 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:08.352945089 CET | 443 | 50066 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:09.223686934 CET | 443 | 50066 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:09.223778009 CET | 443 | 50066 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:09.223874092 CET | 50066 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:09.224858999 CET | 50066 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:09.227049112 CET | 50067 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:09.227103949 CET | 443 | 50067 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:09.227408886 CET | 50067 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:09.228224993 CET | 50067 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:09.228238106 CET | 443 | 50067 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:11.194710970 CET | 443 | 50067 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:11.199795961 CET | 50067 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:11.199807882 CET | 443 | 50067 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:12.077640057 CET | 443 | 50067 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:12.077725887 CET | 443 | 50067 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:12.077774048 CET | 50067 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:12.078279972 CET | 50067 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:12.079643965 CET | 50068 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:12.079690933 CET | 443 | 50068 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:12.079754114 CET | 50068 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:12.080044031 CET | 50068 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:12.080058098 CET | 443 | 50068 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:14.071422100 CET | 443 | 50068 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:14.073661089 CET | 50068 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:14.073676109 CET | 443 | 50068 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:14.980324984 CET | 443 | 50068 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:14.980413914 CET | 443 | 50068 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:14.982311010 CET | 50068 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:14.982537031 CET | 50068 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:14.985449076 CET | 50069 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:14.985506058 CET | 443 | 50069 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:14.985744953 CET | 50069 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:14.990159035 CET | 50069 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:14.990190029 CET | 443 | 50069 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:16.823909044 CET | 443 | 50069 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:16.826885939 CET | 50069 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:16.826919079 CET | 443 | 50069 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:17.725255013 CET | 443 | 50069 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:17.725342989 CET | 443 | 50069 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:17.725523949 CET | 50069 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:17.726192951 CET | 50069 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:17.727607965 CET | 50070 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:17.727659941 CET | 443 | 50070 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:17.727979898 CET | 50070 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:17.728071928 CET | 50070 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:17.728079081 CET | 443 | 50070 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:19.687977076 CET | 443 | 50070 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:19.690200090 CET | 50070 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:19.690222025 CET | 443 | 50070 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:20.565579891 CET | 443 | 50070 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:20.565648079 CET | 443 | 50070 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:20.565788031 CET | 50070 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:20.566456079 CET | 50070 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:20.568208933 CET | 50071 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:20.568321943 CET | 443 | 50071 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:20.568413973 CET | 50071 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:20.568789005 CET | 50071 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:20.568825006 CET | 443 | 50071 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:22.336132050 CET | 443 | 50071 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:22.338809013 CET | 50071 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:22.338845968 CET | 443 | 50071 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:23.212846041 CET | 443 | 50071 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:23.212925911 CET | 443 | 50071 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:23.213130951 CET | 50071 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:23.213766098 CET | 50071 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:23.217187881 CET | 50072 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:23.217226028 CET | 443 | 50072 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:23.217396975 CET | 50072 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:23.217822075 CET | 50072 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:23.217834949 CET | 443 | 50072 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:24.994370937 CET | 443 | 50072 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:24.998167038 CET | 50072 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:24.998183012 CET | 443 | 50072 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:25.875283957 CET | 443 | 50072 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:25.875524044 CET | 443 | 50072 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:25.875577927 CET | 50072 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:25.876416922 CET | 50072 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:25.878169060 CET | 50073 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:25.878206968 CET | 443 | 50073 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:25.878283978 CET | 50073 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:25.878757954 CET | 50073 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:25.878772020 CET | 443 | 50073 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:27.635961056 CET | 443 | 50073 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:27.638907909 CET | 50073 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:27.638930082 CET | 443 | 50073 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:28.536181927 CET | 443 | 50073 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:28.536269903 CET | 443 | 50073 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:28.536379099 CET | 50073 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:28.542099953 CET | 50073 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:28.544146061 CET | 50074 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:28.544194937 CET | 443 | 50074 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:28.544305086 CET | 50074 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:28.544828892 CET | 50074 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:28.544842958 CET | 443 | 50074 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:30.508742094 CET | 443 | 50074 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:30.512351990 CET | 50074 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:30.512377977 CET | 443 | 50074 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:31.389378071 CET | 443 | 50074 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:31.389550924 CET | 443 | 50074 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:31.389679909 CET | 50074 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:31.424452066 CET | 50074 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:31.428021908 CET | 50075 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:31.428055048 CET | 443 | 50075 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:31.428128004 CET | 50075 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:31.428555965 CET | 50075 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:31.428570032 CET | 443 | 50075 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:33.204114914 CET | 443 | 50075 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:33.208240986 CET | 50075 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:33.208259106 CET | 443 | 50075 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:34.084969997 CET | 443 | 50075 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:34.085040092 CET | 443 | 50075 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:34.085087061 CET | 50075 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:34.086004019 CET | 50075 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:34.088134050 CET | 50076 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:34.088180065 CET | 443 | 50076 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:34.088371992 CET | 50076 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:34.088681936 CET | 50076 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:34.088701010 CET | 443 | 50076 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:35.842751980 CET | 443 | 50076 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:35.844602108 CET | 50076 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:35.844618082 CET | 443 | 50076 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:36.702487946 CET | 443 | 50076 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:36.702562094 CET | 443 | 50076 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:36.702620029 CET | 50076 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:36.703147888 CET | 50076 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:36.704591990 CET | 50077 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:36.704639912 CET | 443 | 50077 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:36.704752922 CET | 50077 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:36.705212116 CET | 50077 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:36.705235958 CET | 443 | 50077 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:38.797935009 CET | 443 | 50077 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:38.799933910 CET | 50077 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:38.799962044 CET | 443 | 50077 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:39.664849043 CET | 443 | 50077 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:39.664926052 CET | 443 | 50077 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:39.665112019 CET | 50077 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:39.666917086 CET | 50077 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:39.666919947 CET | 50078 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:39.666955948 CET | 443 | 50078 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:39.668592930 CET | 50078 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:39.672892094 CET | 50078 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:39.672908068 CET | 443 | 50078 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:41.629570961 CET | 443 | 50078 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:41.634023905 CET | 50078 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:41.634032965 CET | 443 | 50078 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:42.502914906 CET | 443 | 50078 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:42.503093958 CET | 443 | 50078 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:42.503160000 CET | 50078 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:42.503743887 CET | 50078 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:42.505170107 CET | 50079 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:42.505201101 CET | 443 | 50079 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:42.505337954 CET | 50079 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:42.505606890 CET | 50079 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:42.505615950 CET | 443 | 50079 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:44.322540045 CET | 443 | 50079 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:44.324528933 CET | 50079 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:44.324544907 CET | 443 | 50079 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:45.212965965 CET | 443 | 50079 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:45.213105917 CET | 443 | 50079 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:45.213319063 CET | 50079 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:45.213885069 CET | 50079 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:45.217109919 CET | 50080 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:45.217226028 CET | 443 | 50080 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:45.220536947 CET | 50080 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:45.221368074 CET | 50080 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:45.221409082 CET | 443 | 50080 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:47.183981895 CET | 443 | 50080 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:47.188817024 CET | 50080 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:47.188894033 CET | 443 | 50080 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:48.061131001 CET | 443 | 50080 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:48.061206102 CET | 443 | 50080 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:48.061270952 CET | 50080 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:48.061877966 CET | 50080 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:48.063318014 CET | 50081 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:48.063354015 CET | 443 | 50081 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:48.063424110 CET | 50081 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:48.063724995 CET | 50081 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:48.063740015 CET | 443 | 50081 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:50.014238119 CET | 443 | 50081 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:50.016123056 CET | 50081 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:50.016143084 CET | 443 | 50081 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:50.878515005 CET | 443 | 50081 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:50.878608942 CET | 443 | 50081 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:50.878664017 CET | 50081 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:50.879328012 CET | 50081 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:50.880358934 CET | 50082 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:50.880390882 CET | 443 | 50082 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:50.880486965 CET | 50082 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:50.880817890 CET | 50082 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:50.880827904 CET | 443 | 50082 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:52.859565973 CET | 443 | 50082 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:52.861644983 CET | 50082 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:52.861718893 CET | 443 | 50082 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:53.753667116 CET | 443 | 50082 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:53.753854036 CET | 443 | 50082 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:53.753988981 CET | 50082 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:53.754477024 CET | 50082 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:53.756431103 CET | 50083 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:53.756464005 CET | 443 | 50083 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:53.759713888 CET | 50083 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:53.760061979 CET | 50083 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:53.760073900 CET | 443 | 50083 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:55.556216955 CET | 443 | 50083 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:55.559906960 CET | 50083 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:55.559928894 CET | 443 | 50083 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:56.457179070 CET | 443 | 50083 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:56.457278967 CET | 443 | 50083 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:56.457329988 CET | 50083 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:56.457967043 CET | 50083 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:56.459340096 CET | 50084 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:56.459379911 CET | 443 | 50084 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:56.459453106 CET | 50084 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:56.459763050 CET | 50084 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:56.459772110 CET | 443 | 50084 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:58.258084059 CET | 443 | 50084 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:58.260843039 CET | 50084 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:58.260869026 CET | 443 | 50084 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:59.135241032 CET | 443 | 50084 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:59.135325909 CET | 443 | 50084 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:59.135488987 CET | 50084 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:59.136874914 CET | 50084 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:59.138060093 CET | 50085 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:59.138109922 CET | 443 | 50085 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:24:59.138215065 CET | 50085 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:59.142260075 CET | 50085 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:24:59.142280102 CET | 443 | 50085 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:00.925587893 CET | 443 | 50085 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:00.937140942 CET | 50085 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:00.937175989 CET | 443 | 50085 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:01.995718002 CET | 443 | 50085 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:01.995795965 CET | 443 | 50085 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:01.995990992 CET | 50085 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:01.996606112 CET | 50085 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:01.998074055 CET | 50086 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:01.998107910 CET | 443 | 50086 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:01.998265028 CET | 50086 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:01.998698950 CET | 50086 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:01.998711109 CET | 443 | 50086 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:03.961195946 CET | 443 | 50086 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:03.963253021 CET | 50086 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:03.963279963 CET | 443 | 50086 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:04.839123011 CET | 443 | 50086 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:04.839335918 CET | 443 | 50086 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:04.839462996 CET | 50086 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:04.839920044 CET | 50086 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:04.841454029 CET | 50087 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:04.841505051 CET | 443 | 50087 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:04.841603041 CET | 50087 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:04.842360020 CET | 50087 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:04.842376947 CET | 443 | 50087 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:06.811712027 CET | 443 | 50087 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:06.814197063 CET | 50087 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:06.814235926 CET | 443 | 50087 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:07.692889929 CET | 443 | 50087 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:07.692996979 CET | 443 | 50087 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:07.693239927 CET | 50087 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:07.694820881 CET | 50088 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:07.694827080 CET | 50087 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:07.694865942 CET | 443 | 50088 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:07.695450068 CET | 50088 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:07.695866108 CET | 50088 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:07.695879936 CET | 443 | 50088 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:09.658442974 CET | 443 | 50088 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:09.660202980 CET | 50088 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:09.660227060 CET | 443 | 50088 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:10.528603077 CET | 443 | 50088 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:10.528685093 CET | 443 | 50088 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:10.528784037 CET | 50088 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:10.529349089 CET | 50088 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:10.530819893 CET | 50089 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:10.530853987 CET | 443 | 50089 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:10.530930996 CET | 50089 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:10.531169891 CET | 50089 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:10.531181097 CET | 443 | 50089 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:12.507093906 CET | 443 | 50089 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:12.508918047 CET | 50089 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:12.508929968 CET | 443 | 50089 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:13.399713039 CET | 443 | 50089 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:13.399790049 CET | 443 | 50089 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:13.399941921 CET | 50089 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:13.400352955 CET | 50089 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:13.400950909 CET | 50090 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:13.400990009 CET | 443 | 50090 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:13.401168108 CET | 50090 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:13.401352882 CET | 50090 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:13.401365995 CET | 443 | 50090 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:15.205497026 CET | 443 | 50090 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:15.207276106 CET | 50090 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:15.207299948 CET | 443 | 50090 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:16.637598038 CET | 443 | 50090 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:16.637763977 CET | 443 | 50090 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:16.638073921 CET | 50090 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:16.638501883 CET | 50090 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:16.639044046 CET | 50091 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:16.639079094 CET | 443 | 50091 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:16.639206886 CET | 50091 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:16.642292976 CET | 50091 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:16.642328024 CET | 443 | 50091 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:18.608191967 CET | 443 | 50091 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:18.609812975 CET | 50091 | 443 | 192.168.2.4 | 103.191.208.122 |
Dec 17, 2024 08:25:18.609838009 CET | 443 | 50091 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:19.477241039 CET | 443 | 50091 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:19.477391958 CET | 443 | 50091 | 103.191.208.122 | 192.168.2.4 |
Dec 17, 2024 08:25:19.477442980 CET | 50091 | 443 | 192.168.2.4 | 103.191.208.122 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 17, 2024 08:21:04.568860054 CET | 57656 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 17, 2024 08:21:05.563044071 CET | 57656 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 17, 2024 08:21:05.920598030 CET | 53 | 57656 | 1.1.1.1 | 192.168.2.4 |
Dec 17, 2024 08:21:05.920605898 CET | 53 | 57656 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 17, 2024 08:21:04.568860054 CET | 192.168.2.4 | 1.1.1.1 | 0xd256 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 17, 2024 08:21:05.563044071 CET | 192.168.2.4 | 1.1.1.1 | 0xd256 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 17, 2024 08:21:05.920598030 CET | 1.1.1.1 | 192.168.2.4 | 0xd256 | No error (0) | 103.191.208.122 | A (IP address) | IN (0x0001) | false | ||
Dec 17, 2024 08:21:05.920605898 CET | 1.1.1.1 | 192.168.2.4 | 0xd256 | No error (0) | 103.191.208.122 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49730 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:07 UTC | 96 | OUT | |
2024-12-17 07:21:08 UTC | 164 | IN | |
2024-12-17 07:21:08 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49731 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:10 UTC | 72 | OUT | |
2024-12-17 07:21:11 UTC | 164 | IN | |
2024-12-17 07:21:11 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.4 | 49732 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:13 UTC | 72 | OUT | |
2024-12-17 07:21:14 UTC | 164 | IN | |
2024-12-17 07:21:14 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.4 | 49733 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:16 UTC | 72 | OUT | |
2024-12-17 07:21:17 UTC | 164 | IN | |
2024-12-17 07:21:17 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.4 | 49734 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:19 UTC | 72 | OUT | |
2024-12-17 07:21:20 UTC | 164 | IN | |
2024-12-17 07:21:20 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.4 | 49735 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:22 UTC | 72 | OUT | |
2024-12-17 07:21:22 UTC | 164 | IN | |
2024-12-17 07:21:22 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.4 | 49737 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:24 UTC | 72 | OUT | |
2024-12-17 07:21:25 UTC | 164 | IN | |
2024-12-17 07:21:25 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.4 | 49741 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:27 UTC | 72 | OUT | |
2024-12-17 07:21:28 UTC | 164 | IN | |
2024-12-17 07:21:28 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.4 | 49743 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:30 UTC | 72 | OUT | |
2024-12-17 07:21:31 UTC | 164 | IN | |
2024-12-17 07:21:31 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.4 | 49745 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:33 UTC | 72 | OUT | |
2024-12-17 07:21:34 UTC | 164 | IN | |
2024-12-17 07:21:34 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.4 | 49746 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:36 UTC | 72 | OUT | |
2024-12-17 07:21:36 UTC | 164 | IN | |
2024-12-17 07:21:36 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.4 | 49747 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:38 UTC | 72 | OUT | |
2024-12-17 07:21:39 UTC | 164 | IN | |
2024-12-17 07:21:39 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.4 | 49748 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:41 UTC | 72 | OUT | |
2024-12-17 07:21:42 UTC | 164 | IN | |
2024-12-17 07:21:42 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.4 | 49749 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:44 UTC | 72 | OUT | |
2024-12-17 07:21:45 UTC | 164 | IN | |
2024-12-17 07:21:45 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.4 | 49750 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:47 UTC | 72 | OUT | |
2024-12-17 07:21:48 UTC | 164 | IN | |
2024-12-17 07:21:48 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.4 | 49751 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:50 UTC | 72 | OUT | |
2024-12-17 07:21:51 UTC | 164 | IN | |
2024-12-17 07:21:51 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.4 | 49752 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:53 UTC | 72 | OUT | |
2024-12-17 07:21:54 UTC | 164 | IN | |
2024-12-17 07:21:54 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.4 | 49753 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:56 UTC | 72 | OUT | |
2024-12-17 07:21:56 UTC | 164 | IN | |
2024-12-17 07:21:56 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.4 | 49754 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:21:58 UTC | 72 | OUT | |
2024-12-17 07:21:59 UTC | 164 | IN | |
2024-12-17 07:21:59 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
19 | 192.168.2.4 | 49755 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:01 UTC | 72 | OUT | |
2024-12-17 07:22:02 UTC | 164 | IN | |
2024-12-17 07:22:02 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
20 | 192.168.2.4 | 49757 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:04 UTC | 72 | OUT | |
2024-12-17 07:22:05 UTC | 164 | IN | |
2024-12-17 07:22:05 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
21 | 192.168.2.4 | 49764 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:07 UTC | 72 | OUT | |
2024-12-17 07:22:07 UTC | 164 | IN | |
2024-12-17 07:22:07 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
22 | 192.168.2.4 | 49770 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:09 UTC | 72 | OUT | |
2024-12-17 07:22:10 UTC | 164 | IN | |
2024-12-17 07:22:10 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
23 | 192.168.2.4 | 49781 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:12 UTC | 72 | OUT | |
2024-12-17 07:22:13 UTC | 164 | IN | |
2024-12-17 07:22:13 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
24 | 192.168.2.4 | 49787 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:15 UTC | 72 | OUT | |
2024-12-17 07:22:16 UTC | 164 | IN | |
2024-12-17 07:22:16 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
25 | 192.168.2.4 | 49793 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:18 UTC | 72 | OUT | |
2024-12-17 07:22:18 UTC | 164 | IN | |
2024-12-17 07:22:18 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
26 | 192.168.2.4 | 49804 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:20 UTC | 72 | OUT | |
2024-12-17 07:22:21 UTC | 164 | IN | |
2024-12-17 07:22:21 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
27 | 192.168.2.4 | 49810 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:23 UTC | 72 | OUT | |
2024-12-17 07:22:24 UTC | 164 | IN | |
2024-12-17 07:22:24 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
28 | 192.168.2.4 | 49816 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:26 UTC | 72 | OUT | |
2024-12-17 07:22:27 UTC | 164 | IN | |
2024-12-17 07:22:27 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
29 | 192.168.2.4 | 49822 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:29 UTC | 72 | OUT | |
2024-12-17 07:22:30 UTC | 164 | IN | |
2024-12-17 07:22:30 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
30 | 192.168.2.4 | 49833 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:32 UTC | 72 | OUT | |
2024-12-17 07:22:32 UTC | 164 | IN | |
2024-12-17 07:22:32 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
31 | 192.168.2.4 | 49838 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:34 UTC | 72 | OUT | |
2024-12-17 07:22:35 UTC | 164 | IN | |
2024-12-17 07:22:35 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
32 | 192.168.2.4 | 49845 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:37 UTC | 72 | OUT | |
2024-12-17 07:22:38 UTC | 164 | IN | |
2024-12-17 07:22:38 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
33 | 192.168.2.4 | 49851 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:40 UTC | 72 | OUT | |
2024-12-17 07:22:41 UTC | 164 | IN | |
2024-12-17 07:22:41 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
34 | 192.168.2.4 | 49861 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:43 UTC | 72 | OUT | |
2024-12-17 07:22:44 UTC | 164 | IN | |
2024-12-17 07:22:44 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
35 | 192.168.2.4 | 49866 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:46 UTC | 72 | OUT | |
2024-12-17 07:22:46 UTC | 164 | IN | |
2024-12-17 07:22:46 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
36 | 192.168.2.4 | 49873 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:48 UTC | 72 | OUT | |
2024-12-17 07:22:49 UTC | 164 | IN | |
2024-12-17 07:22:49 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
37 | 192.168.2.4 | 49879 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:51 UTC | 72 | OUT | |
2024-12-17 07:22:52 UTC | 164 | IN | |
2024-12-17 07:22:52 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
38 | 192.168.2.4 | 49887 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:54 UTC | 72 | OUT | |
2024-12-17 07:22:55 UTC | 164 | IN | |
2024-12-17 07:22:55 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
39 | 192.168.2.4 | 49893 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:57 UTC | 72 | OUT | |
2024-12-17 07:22:57 UTC | 164 | IN | |
2024-12-17 07:22:57 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
40 | 192.168.2.4 | 49901 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:22:59 UTC | 72 | OUT | |
2024-12-17 07:23:00 UTC | 164 | IN | |
2024-12-17 07:23:00 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
41 | 192.168.2.4 | 49907 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:02 UTC | 96 | OUT | |
2024-12-17 07:23:03 UTC | 164 | IN | |
2024-12-17 07:23:03 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
42 | 192.168.2.4 | 49915 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:05 UTC | 72 | OUT | |
2024-12-17 07:23:06 UTC | 164 | IN | |
2024-12-17 07:23:06 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
43 | 192.168.2.4 | 49921 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:08 UTC | 96 | OUT | |
2024-12-17 07:23:08 UTC | 164 | IN | |
2024-12-17 07:23:08 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
44 | 192.168.2.4 | 49930 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:10 UTC | 96 | OUT | |
2024-12-17 07:23:11 UTC | 164 | IN | |
2024-12-17 07:23:11 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
45 | 192.168.2.4 | 49936 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:13 UTC | 72 | OUT | |
2024-12-17 07:23:14 UTC | 164 | IN | |
2024-12-17 07:23:14 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
46 | 192.168.2.4 | 49943 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:16 UTC | 96 | OUT | |
2024-12-17 07:23:17 UTC | 164 | IN | |
2024-12-17 07:23:17 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
47 | 192.168.2.4 | 49950 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:19 UTC | 72 | OUT | |
2024-12-17 07:23:20 UTC | 164 | IN | |
2024-12-17 07:23:20 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
48 | 192.168.2.4 | 49959 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:22 UTC | 96 | OUT | |
2024-12-17 07:23:23 UTC | 164 | IN | |
2024-12-17 07:23:23 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
49 | 192.168.2.4 | 49966 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:25 UTC | 72 | OUT | |
2024-12-17 07:23:26 UTC | 164 | IN | |
2024-12-17 07:23:26 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
50 | 192.168.2.4 | 49973 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:28 UTC | 96 | OUT | |
2024-12-17 07:23:28 UTC | 164 | IN | |
2024-12-17 07:23:28 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
51 | 192.168.2.4 | 49981 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:30 UTC | 72 | OUT | |
2024-12-17 07:23:31 UTC | 164 | IN | |
2024-12-17 07:23:31 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
52 | 192.168.2.4 | 49988 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:33 UTC | 96 | OUT | |
2024-12-17 07:23:34 UTC | 164 | IN | |
2024-12-17 07:23:34 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
53 | 192.168.2.4 | 49995 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:36 UTC | 96 | OUT | |
2024-12-17 07:23:37 UTC | 164 | IN | |
2024-12-17 07:23:37 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
54 | 192.168.2.4 | 50003 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:39 UTC | 72 | OUT | |
2024-12-17 07:23:40 UTC | 164 | IN | |
2024-12-17 07:23:40 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
55 | 192.168.2.4 | 50010 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:42 UTC | 96 | OUT | |
2024-12-17 07:23:43 UTC | 164 | IN | |
2024-12-17 07:23:43 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
56 | 192.168.2.4 | 50017 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:45 UTC | 96 | OUT | |
2024-12-17 07:23:46 UTC | 164 | IN | |
2024-12-17 07:23:46 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
57 | 192.168.2.4 | 50026 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:48 UTC | 72 | OUT | |
2024-12-17 07:23:49 UTC | 164 | IN | |
2024-12-17 07:23:49 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
58 | 192.168.2.4 | 50032 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:51 UTC | 96 | OUT | |
2024-12-17 07:23:51 UTC | 164 | IN | |
2024-12-17 07:23:51 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
59 | 192.168.2.4 | 50039 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:53 UTC | 72 | OUT | |
2024-12-17 07:23:54 UTC | 164 | IN | |
2024-12-17 07:23:54 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
60 | 192.168.2.4 | 50046 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:56 UTC | 96 | OUT | |
2024-12-17 07:23:57 UTC | 164 | IN | |
2024-12-17 07:23:57 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
61 | 192.168.2.4 | 50055 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:23:59 UTC | 96 | OUT | |
2024-12-17 07:24:00 UTC | 164 | IN | |
2024-12-17 07:24:00 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
62 | 192.168.2.4 | 50062 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:02 UTC | 96 | OUT | |
2024-12-17 07:24:03 UTC | 164 | IN | |
2024-12-17 07:24:03 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
63 | 192.168.2.4 | 50065 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:05 UTC | 96 | OUT | |
2024-12-17 07:24:06 UTC | 164 | IN | |
2024-12-17 07:24:06 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
64 | 192.168.2.4 | 50066 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:08 UTC | 72 | OUT | |
2024-12-17 07:24:09 UTC | 164 | IN | |
2024-12-17 07:24:09 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
65 | 192.168.2.4 | 50067 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:11 UTC | 96 | OUT | |
2024-12-17 07:24:12 UTC | 164 | IN | |
2024-12-17 07:24:12 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
66 | 192.168.2.4 | 50068 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:14 UTC | 96 | OUT | |
2024-12-17 07:24:14 UTC | 164 | IN | |
2024-12-17 07:24:14 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
67 | 192.168.2.4 | 50069 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:16 UTC | 72 | OUT | |
2024-12-17 07:24:17 UTC | 164 | IN | |
2024-12-17 07:24:17 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
68 | 192.168.2.4 | 50070 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:19 UTC | 72 | OUT | |
2024-12-17 07:24:20 UTC | 164 | IN | |
2024-12-17 07:24:20 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
69 | 192.168.2.4 | 50071 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:22 UTC | 72 | OUT | |
2024-12-17 07:24:23 UTC | 164 | IN | |
2024-12-17 07:24:23 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
70 | 192.168.2.4 | 50072 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:24 UTC | 72 | OUT | |
2024-12-17 07:24:25 UTC | 164 | IN | |
2024-12-17 07:24:25 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
71 | 192.168.2.4 | 50073 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:27 UTC | 72 | OUT | |
2024-12-17 07:24:28 UTC | 164 | IN | |
2024-12-17 07:24:28 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
72 | 192.168.2.4 | 50074 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:30 UTC | 72 | OUT | |
2024-12-17 07:24:31 UTC | 164 | IN | |
2024-12-17 07:24:31 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
73 | 192.168.2.4 | 50075 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:33 UTC | 72 | OUT | |
2024-12-17 07:24:34 UTC | 164 | IN | |
2024-12-17 07:24:34 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
74 | 192.168.2.4 | 50076 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:35 UTC | 72 | OUT | |
2024-12-17 07:24:36 UTC | 164 | IN | |
2024-12-17 07:24:36 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
75 | 192.168.2.4 | 50077 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:38 UTC | 72 | OUT | |
2024-12-17 07:24:39 UTC | 164 | IN | |
2024-12-17 07:24:39 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
76 | 192.168.2.4 | 50078 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:41 UTC | 72 | OUT | |
2024-12-17 07:24:42 UTC | 164 | IN | |
2024-12-17 07:24:42 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
77 | 192.168.2.4 | 50079 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:44 UTC | 72 | OUT | |
2024-12-17 07:24:45 UTC | 164 | IN | |
2024-12-17 07:24:45 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
78 | 192.168.2.4 | 50080 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:47 UTC | 72 | OUT | |
2024-12-17 07:24:48 UTC | 164 | IN | |
2024-12-17 07:24:48 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
79 | 192.168.2.4 | 50081 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:50 UTC | 72 | OUT | |
2024-12-17 07:24:50 UTC | 164 | IN | |
2024-12-17 07:24:50 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
80 | 192.168.2.4 | 50082 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:52 UTC | 72 | OUT | |
2024-12-17 07:24:53 UTC | 164 | IN | |
2024-12-17 07:24:53 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
81 | 192.168.2.4 | 50083 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:55 UTC | 72 | OUT | |
2024-12-17 07:24:56 UTC | 164 | IN | |
2024-12-17 07:24:56 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
82 | 192.168.2.4 | 50084 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:24:58 UTC | 72 | OUT | |
2024-12-17 07:24:59 UTC | 164 | IN | |
2024-12-17 07:24:59 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
83 | 192.168.2.4 | 50085 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:25:00 UTC | 72 | OUT | |
2024-12-17 07:25:01 UTC | 164 | IN | |
2024-12-17 07:25:01 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
84 | 192.168.2.4 | 50086 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:25:03 UTC | 72 | OUT | |
2024-12-17 07:25:04 UTC | 164 | IN | |
2024-12-17 07:25:04 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
85 | 192.168.2.4 | 50087 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:25:06 UTC | 72 | OUT | |
2024-12-17 07:25:07 UTC | 164 | IN | |
2024-12-17 07:25:07 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
86 | 192.168.2.4 | 50088 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:25:09 UTC | 72 | OUT | |
2024-12-17 07:25:10 UTC | 164 | IN | |
2024-12-17 07:25:10 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
87 | 192.168.2.4 | 50089 | 103.191.208.122 | 443 | 6308 | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:25:12 UTC | 72 | OUT | |
2024-12-17 07:25:13 UTC | 164 | IN | |
2024-12-17 07:25:13 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
88 | 192.168.2.4 | 50090 | 103.191.208.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:25:15 UTC | 72 | OUT | |
2024-12-17 07:25:16 UTC | 164 | IN | |
2024-12-17 07:25:16 UTC | 315 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
89 | 192.168.2.4 | 50091 | 103.191.208.122 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-17 07:25:18 UTC | 72 | OUT | |
2024-12-17 07:25:19 UTC | 164 | IN | |
2024-12-17 07:25:19 UTC | 315 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 02:21:03 |
Start date: | 17/12/2024 |
Path: | C:\Users\user\Desktop\Nueva orden de compra-836528268278278.xlsx.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x3f0000 |
File size: | 55'296 bytes |
MD5 hash: | 7808BA3C5C4B30B69F09C27C8F9CE102 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Function 026006A0 Relevance: 2.7, Strings: 2, Instructions: 209COMMON
Strings |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0260098E Relevance: 1.3, Strings: 1, Instructions: 61COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02600870 Relevance: 1.3, Strings: 1, Instructions: 42COMMON
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 026008D7 Relevance: .0, Instructions: 26COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0260090F Relevance: .0, Instructions: 19COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02600920 Relevance: .0, Instructions: 11COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 02600985 Relevance: .0, Instructions: 7COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0260084B Relevance: .0, Instructions: 4COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|