Edit tour
Windows
Analysis Report
http://securityupdatehub-my.sharepoint.com
Overview
Detection
Score: | 1 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML title does not match URL
Classification
- System is w10x64
- chrome.exe (PID: 1860 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed "about :blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 5552 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2136 --fi eld-trial- handle=198 8,i,759491 7267722297 499,110073 8759827234 9058,26214 4 --disabl e-features =Optimizat ionGuideMo delDownloa ding,Optim izationHin ts,Optimiz ationHints Fetching,O ptimizatio nTargetPre diction /p refetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- chrome.exe (PID: 6496 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" "htt p://securi tyupdatehu b-my.share point.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cleanup
⊘No configs have been found
⊘No yara matches
⊘No Sigma rule has matched
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
There are no malicious signatures, click here to show all signatures.
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTP Parser: |
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Classification label: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | 1 Process Injection | 1 Process Injection | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
dual-spo-0005.spo-msedge.net | 13.107.136.10 | true | false | high | |
sni1gl.wpc.omegacdn.net | 152.199.21.175 | true | false | high | |
www.google.com | 142.250.181.100 | true | false | high | |
s-part-0035.t-0009.t-msedge.net | 13.107.246.63 | true | false | high | |
securityupdatehub-my.sharepoint.com | unknown | unknown | false | unknown | |
identity.nel.measure.office.net | unknown | unknown | false | high | |
aadcdn.msftauth.net | unknown | unknown | false | high | |
login.microsoftonline.com | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
false | unknown | ||
false | high | ||
false | high | ||
false | unknown | ||
false | unknown | ||
false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
13.107.138.10 | unknown | United States | 8068 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
13.107.136.10 | dual-spo-0005.spo-msedge.net | United States | 8068 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
142.250.181.100 | www.google.com | United States | 15169 | GOOGLEUS | false | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
152.199.21.175 | sni1gl.wpc.omegacdn.net | United States | 15133 | EDGECASTUS | false |
IP |
---|
192.168.2.4 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1579320 |
Start date and time: | 2024-12-21 15:37:30 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 5s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | browseurl.jbs |
Sample URL: | http://securityupdatehub-my.sharepoint.com |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 8 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | CLEAN |
Classification: | clean1.win@17/42@16/6 |
EGA Information: | Failed |
HCA Information: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 216.58.208.227, 64.233.164.84, 172.217.17.78, 172.217.17.46, 20.190.147.3, 20.190.177.85, 20.190.147.12, 20.190.177.148, 20.190.177.149, 20.190.147.9, 20.190.147.11, 20.190.177.20, 217.20.58.99, 192.229.221.95, 23.32.238.168, 23.32.238.209, 20.190.147.1, 20.190.177.23, 20.190.177.146, 20.190.177.21, 20.190.147.2, 142.250.181.106, 142.250.181.138, 172.217.17.42, 172.217.17.74, 172.217.19.202, 216.58.208.234, 142.250.181.74, 142.250.181.42, 172.217.19.234, 142.250.181.10, 172.217.19.170, 172.217.19.10, 40.126.53.14, 40.126.53.19, 20.190.181.6, 20.231.128.66, 40.126.53.11, 40.126.53.10, 40.126.53.17, 20.190.181.1, 172.217.17.35, 92.122.16.236, 172.202.163.200, 13.107.246.63
- Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, www.tm.lg.prod.aadmsa.akadns.net, clientservices.googleapis.com, ak.privatelink.msidentity.com, a1894.dscb.akamai.net, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, login.live.com, update.googleapis.com, login.mso.msidentity.com, prdv4a.aadg.msidentity.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, www.tm.ak.prd.aadg.akadns.net, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, 193771-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net
- Not all processes where analyzed, report is missing behavior information
- Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
- VT rate limit hit for: http://securityupdatehub-my.sharepoint.com
⊘No simulations
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 61052 |
Entropy (8bit): | 7.996159932827634 |
Encrypted: | true |
SSDEEP: | 1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b |
MD5: | C1E82BF71ADD622AD0F3BF8572F634FC |
SHA1: | 6CA863D4CAB96669202548D301693B3F5F80B0D5 |
SHA-256: | BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A |
SHA-512: | 820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3452 |
Entropy (8bit): | 5.117912766689607 |
Encrypted: | false |
SSDEEP: | 96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac |
MD5: | CB06E9A552B197D5C0EA600B431A3407 |
SHA1: | 04E167433F2F1038C78F387F8A166BB6542C2008 |
SHA-256: | 1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021 |
SHA-512: | 1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9 |
Malicious: | false |
Reputation: | low |
URL: | https://login.live.com/Me.htm?v=3 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 61052 |
Entropy (8bit): | 7.996159932827634 |
Encrypted: | true |
SSDEEP: | 1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b |
MD5: | C1E82BF71ADD622AD0F3BF8572F634FC |
SHA1: | 6CA863D4CAB96669202548D301693B3F5F80B0D5 |
SHA-256: | BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A |
SHA-512: | 820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 1435 |
Entropy (8bit): | 7.8613342322590265 |
Encrypted: | false |
SSDEEP: | 24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY |
MD5: | 9F368BC4580FED907775F31C6B26D6CF |
SHA1: | E393A40B3E337F43057EEE3DE189F197AB056451 |
SHA-256: | 7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36 |
SHA-512: | 0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1435 |
Entropy (8bit): | 7.8613342322590265 |
Encrypted: | false |
SSDEEP: | 24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY |
MD5: | 9F368BC4580FED907775F31C6B26D6CF |
SHA1: | E393A40B3E337F43057EEE3DE189F197AB056451 |
SHA-256: | 7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36 |
SHA-512: | 0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 49911 |
Entropy (8bit): | 7.994516776763163 |
Encrypted: | true |
SSDEEP: | 1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci |
MD5: | 9B96CC09F9E89D0334BA2FBC22B5197A |
SHA1: | B5FE69F39E9F61FEF88DF794F02DC4F4086E2592 |
SHA-256: | E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D |
SHA-512: | 2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 122515 |
Entropy (8bit): | 7.997419459076181 |
Encrypted: | true |
SSDEEP: | 3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj |
MD5: | AC9A6ED508328361A4C9530325A94076 |
SHA1: | ADC81FAE51EB66A220539EEEDECEB96CFF390BBB |
SHA-256: | BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B |
SHA-512: | 066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_kAx9qZOSH4g90FNHstHMCA2.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 621 |
Entropy (8bit): | 7.673946009263606 |
Encrypted: | false |
SSDEEP: | 12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD |
MD5: | 4761405717E938D7E7400BB15715DB1E |
SHA1: | 76FED7C229D353A27DB3257F5927C1EAF0AB8DE9 |
SHA-256: | F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF |
SHA-512: | E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 122515 |
Entropy (8bit): | 7.997419459076181 |
Encrypted: | true |
SSDEEP: | 3072:1L4xVJNv/cJPu5OEjvuUQIq40zDH227PURbj:1kbGugELatzL7PUlj |
MD5: | AC9A6ED508328361A4C9530325A94076 |
SHA1: | ADC81FAE51EB66A220539EEEDECEB96CFF390BBB |
SHA-256: | BA93F4A83BB77D32AF9AFB9B014BFD13FD497E3D8F15AF016C782ABD1D34037B |
SHA-512: | 066D92389A7EFB3A80FCFC86696EE6AE008259570F73814303A9ACC1690F881DF2034A16D5C7970BA703648CA79C2E7CBAA2CAD98C28879ADD44AB06620305B4 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 49911 |
Entropy (8bit): | 7.994516776763163 |
Encrypted: | true |
SSDEEP: | 1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci |
MD5: | 9B96CC09F9E89D0334BA2FBC22B5197A |
SHA1: | B5FE69F39E9F61FEF88DF794F02DC4F4086E2592 |
SHA-256: | E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D |
SHA-512: | 2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 36 |
Entropy (8bit): | 4.503258334775644 |
Encrypted: | false |
SSDEEP: | 3:Eq62iczBr9ks:EqdiczBys |
MD5: | 06B313E93DD76909460FBFC0CD98CB6B |
SHA1: | C4F9B2BBD840A4328F85F54873C434336A193888 |
SHA-256: | B4532478707B495D0BB1C21C314AEF959DD1A5E0F66E52DAD5FC332C8B697CBA |
SHA-512: | EFD7E8195D9C126883C71FED3EFEDE55916848B784F8434ED2677DF5004436F7EDE9F80277CB4675C4DEB8F243B2705A3806B412FAA8842E039E9DC467C11645 |
Malicious: | false |
Reputation: | low |
URL: | https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 406986 |
Entropy (8bit): | 5.31789636250024 |
Encrypted: | false |
SSDEEP: | 3072:o8MOoLTvZBZdxn7oW/Cs9wQ2JcP2RTQ/Opsm7m5dihTuZykwFM8dteY2or/cOsF3:yTL7nxp/1+eH/8smQZnL3 |
MD5: | 9083D228E539FD87EF95A94B7ABC396C |
SHA1: | 159AE950D79B4987D65F18FFBF6FF87D76C5B536 |
SHA-256: | 54B34EA260D9DCF6D7961A60C9B540673312A965F9DDC2F1AB9855D622BFA07C |
SHA-512: | 1306A0CFBA637F249786677E9C29D72E15C72F1575DEB217E9E965E456D2320C5644CDE43F06BA1E8373D11E16D33DD955FB3E9077C38F585E4A33B5A1075A0B |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msftauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_27cef08ca792f8e8b149.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 621 |
Entropy (8bit): | 7.673946009263606 |
Encrypted: | false |
SSDEEP: | 12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD |
MD5: | 4761405717E938D7E7400BB15715DB1E |
SHA1: | 76FED7C229D353A27DB3257F5927C1EAF0AB8DE9 |
SHA-256: | F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF |
SHA-512: | E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3620 |
Entropy (8bit): | 6.867828878374734 |
Encrypted: | false |
SSDEEP: | 48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd |
MD5: | B540A8E518037192E32C4FE58BF2DBAB |
SHA1: | 3047C1DB97B86F6981E0AD2F96AF40CDF43511AF |
SHA-256: | 8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D |
SHA-512: | E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 406986 |
Entropy (8bit): | 5.31789636250024 |
Encrypted: | false |
SSDEEP: | 3072:o8MOoLTvZBZdxn7oW/Cs9wQ2JcP2RTQ/Opsm7m5dihTuZykwFM8dteY2or/cOsF3:yTL7nxp/1+eH/8smQZnL3 |
MD5: | 9083D228E539FD87EF95A94B7ABC396C |
SHA1: | 159AE950D79B4987D65F18FFBF6FF87D76C5B536 |
SHA-256: | 54B34EA260D9DCF6D7961A60C9B540673312A965F9DDC2F1AB9855D622BFA07C |
SHA-512: | 1306A0CFBA637F249786677E9C29D72E15C72F1575DEB217E9E965E456D2320C5644CDE43F06BA1E8373D11E16D33DD955FB3E9077C38F585E4A33B5A1075A0B |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 35170 |
Entropy (8bit): | 7.993096534744333 |
Encrypted: | true |
SSDEEP: | 768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf |
MD5: | 171A4DD9400708B88724B57D62B24A6A |
SHA1: | 9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37 |
SHA-256: | EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336 |
SHA-512: | 5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 17174 |
Entropy (8bit): | 2.9129715116732746 |
Encrypted: | false |
SSDEEP: | 24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO |
MD5: | 12E3DAC858061D088023B2BD48E2FA96 |
SHA1: | E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5 |
SHA-256: | 90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21 |
SHA-512: | C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16345 |
Entropy (8bit): | 7.98960525258912 |
Encrypted: | false |
SSDEEP: | 384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J |
MD5: | 187B9EBA41FDF66B2C8F7EB645D2BC17 |
SHA1: | B1C034F7F5F754F271D094FB417B9A820C1F712C |
SHA-256: | CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA |
SHA-512: | 0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 673 |
Entropy (8bit): | 7.6596900876595075 |
Encrypted: | false |
SSDEEP: | 12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D |
MD5: | 0E176276362B94279A4492511BFCBD98 |
SHA1: | 389FE6B51F62254BB98939896B8C89EBEFFE2A02 |
SHA-256: | 9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C |
SHA-512: | 8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2672 |
Entropy (8bit): | 6.640973516071413 |
Encrypted: | false |
SSDEEP: | 48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/ |
MD5: | 166DE53471265253AB3A456DEFE6DA23 |
SHA1: | 17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D |
SHA-256: | A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13 |
SHA-512: | 80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 20410 |
Entropy (8bit): | 7.980582012022051 |
Encrypted: | false |
SSDEEP: | 384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp |
MD5: | 3BA4D76A17ADD0A6C34EE696F28C8541 |
SHA1: | 5E8A4B8334539A7EAB798A7799F6E232016CB263 |
SHA-256: | 17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59 |
SHA-512: | 8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 2672 |
Entropy (8bit): | 6.640973516071413 |
Encrypted: | false |
SSDEEP: | 48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/ |
MD5: | 166DE53471265253AB3A456DEFE6DA23 |
SHA1: | 17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D |
SHA-256: | A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13 |
SHA-512: | 80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 35170 |
Entropy (8bit): | 7.993096534744333 |
Encrypted: | true |
SSDEEP: | 768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf |
MD5: | 171A4DD9400708B88724B57D62B24A6A |
SHA1: | 9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37 |
SHA-256: | EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336 |
SHA-512: | 5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 16345 |
Entropy (8bit): | 7.98960525258912 |
Encrypted: | false |
SSDEEP: | 384:hOBEj/gTOkWow6mhJqXnYI/0PiQBSoe122Yw/:hOBKJBXO586QB+11J |
MD5: | 187B9EBA41FDF66B2C8F7EB645D2BC17 |
SHA1: | B1C034F7F5F754F271D094FB417B9A820C1F712C |
SHA-256: | CA0FBF8421A0CF4CCDA7310B2AE74CBD92214901EC2D0F273EA3B07F12CF96EA |
SHA-512: | 0D7FB682D24E97C9E3FC04AA87CCB8EC508CA0CF197DA0617EFFD981BC8B5E3600824FDD08F1F31F59D276B5BF53229D00805D984E01D512FD968610C5FE9609 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_i8f-75gfk3tbsm8bmatnqa2.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 673 |
Entropy (8bit): | 7.6596900876595075 |
Encrypted: | false |
SSDEEP: | 12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D |
MD5: | 0E176276362B94279A4492511BFCBD98 |
SHA1: | 389FE6B51F62254BB98939896B8C89EBEFFE2A02 |
SHA-256: | 9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C |
SHA-512: | 8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3620 |
Entropy (8bit): | 6.867828878374734 |
Encrypted: | false |
SSDEEP: | 48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd |
MD5: | B540A8E518037192E32C4FE58BF2DBAB |
SHA1: | 3047C1DB97B86F6981E0AD2F96AF40CDF43511AF |
SHA-256: | 8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D |
SHA-512: | E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5 |
Malicious: | false |
Reputation: | low |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 17174 |
Entropy (8bit): | 2.9129715116732746 |
Encrypted: | false |
SSDEEP: | 24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO |
MD5: | 12E3DAC858061D088023B2BD48E2FA96 |
SHA1: | E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5 |
SHA-256: | 90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21 |
SHA-512: | C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01 |
Malicious: | false |
Reputation: | low |
Preview: |
⊘No static file info
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 21, 2024 15:38:14.285698891 CET | 49675 | 443 | 192.168.2.4 | 173.222.162.32 |
Dec 21, 2024 15:38:23.894186974 CET | 49675 | 443 | 192.168.2.4 | 173.222.162.32 |
Dec 21, 2024 15:38:27.486635923 CET | 49739 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:38:27.486679077 CET | 443 | 49739 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:38:27.486752033 CET | 49739 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:38:27.486974955 CET | 49739 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:38:27.486988068 CET | 443 | 49739 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:38:28.823338985 CET | 49741 | 80 | 192.168.2.4 | 13.107.136.10 |
Dec 21, 2024 15:38:28.824007034 CET | 49742 | 80 | 192.168.2.4 | 13.107.136.10 |
Dec 21, 2024 15:38:28.914961100 CET | 49743 | 80 | 192.168.2.4 | 13.107.136.10 |
Dec 21, 2024 15:38:28.943504095 CET | 80 | 49741 | 13.107.136.10 | 192.168.2.4 |
Dec 21, 2024 15:38:28.943603039 CET | 49741 | 80 | 192.168.2.4 | 13.107.136.10 |
Dec 21, 2024 15:38:28.944164991 CET | 80 | 49742 | 13.107.136.10 | 192.168.2.4 |
Dec 21, 2024 15:38:28.946748972 CET | 49742 | 80 | 192.168.2.4 | 13.107.136.10 |
Dec 21, 2024 15:38:28.955842972 CET | 49742 | 80 | 192.168.2.4 | 13.107.136.10 |
Dec 21, 2024 15:38:29.035269022 CET | 80 | 49743 | 13.107.136.10 | 192.168.2.4 |
Dec 21, 2024 15:38:29.035482883 CET | 49743 | 80 | 192.168.2.4 | 13.107.136.10 |
Dec 21, 2024 15:38:29.076141119 CET | 80 | 49742 | 13.107.136.10 | 192.168.2.4 |
Dec 21, 2024 15:38:29.183804035 CET | 443 | 49739 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:38:29.184048891 CET | 49739 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:38:29.184071064 CET | 443 | 49739 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:38:29.185076952 CET | 443 | 49739 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:38:29.185163021 CET | 49739 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:38:29.208473921 CET | 49739 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:38:29.208621979 CET | 443 | 49739 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:38:29.253844023 CET | 49739 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:38:29.253874063 CET | 443 | 49739 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:38:29.300383091 CET | 49739 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:38:30.185576916 CET | 80 | 49742 | 13.107.136.10 | 192.168.2.4 |
Dec 21, 2024 15:38:30.185640097 CET | 80 | 49742 | 13.107.136.10 | 192.168.2.4 |
Dec 21, 2024 15:38:30.185903072 CET | 49742 | 80 | 192.168.2.4 | 13.107.136.10 |
Dec 21, 2024 15:38:30.327672005 CET | 49745 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:30.327759981 CET | 443 | 49745 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:30.327934027 CET | 49745 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:30.328136921 CET | 49745 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:30.328191996 CET | 443 | 49745 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:31.865504980 CET | 443 | 49745 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:31.865804911 CET | 49745 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:31.865891933 CET | 443 | 49745 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:31.866878986 CET | 443 | 49745 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:31.867060900 CET | 49745 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:31.867897034 CET | 49745 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:31.867974043 CET | 443 | 49745 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:31.868645906 CET | 49745 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:31.868701935 CET | 443 | 49745 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:31.915199041 CET | 49745 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:32.410671949 CET | 443 | 49745 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:32.410828114 CET | 443 | 49745 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:32.410897017 CET | 49745 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:32.412360907 CET | 49745 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:32.412425041 CET | 443 | 49745 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:32.414170980 CET | 49746 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:32.414226055 CET | 443 | 49746 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:32.414290905 CET | 49746 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:32.414542913 CET | 49746 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:32.414556980 CET | 443 | 49746 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:33.942189932 CET | 443 | 49746 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:33.942470074 CET | 49746 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:33.942492008 CET | 443 | 49746 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:33.942815065 CET | 443 | 49746 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:33.943136930 CET | 49746 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:33.943195105 CET | 443 | 49746 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:33.943259001 CET | 49746 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:33.987330914 CET | 443 | 49746 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:34.487010956 CET | 443 | 49746 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:34.487090111 CET | 443 | 49746 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:34.487144947 CET | 49746 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:34.487706900 CET | 49746 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:34.487720013 CET | 443 | 49746 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:34.489806890 CET | 49747 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:34.489900112 CET | 443 | 49747 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:34.490009069 CET | 49747 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:34.490185022 CET | 49747 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:34.490221977 CET | 443 | 49747 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:36.016129017 CET | 443 | 49747 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:36.016479015 CET | 49747 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:36.016541958 CET | 443 | 49747 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:36.016905069 CET | 443 | 49747 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:36.017405987 CET | 49747 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:36.017507076 CET | 49747 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:36.017537117 CET | 443 | 49747 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:36.017563105 CET | 443 | 49747 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:36.065665007 CET | 49747 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:36.572819948 CET | 443 | 49747 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:36.572838068 CET | 443 | 49747 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:36.572869062 CET | 443 | 49747 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:36.573018074 CET | 49747 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:36.573086023 CET | 443 | 49747 | 13.107.138.10 | 192.168.2.4 |
Dec 21, 2024 15:38:36.573142052 CET | 49747 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:36.574640989 CET | 49747 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:36.574641943 CET | 49747 | 443 | 192.168.2.4 | 13.107.138.10 |
Dec 21, 2024 15:38:38.882663012 CET | 443 | 49739 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:38:38.882723093 CET | 443 | 49739 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:38:38.882798910 CET | 49739 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:38:39.267021894 CET | 49739 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:38:39.267055988 CET | 443 | 49739 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:38:44.397737980 CET | 49723 | 80 | 192.168.2.4 | 2.22.50.144 |
Dec 21, 2024 15:38:44.517911911 CET | 80 | 49723 | 2.22.50.144 | 192.168.2.4 |
Dec 21, 2024 15:38:44.517995119 CET | 49723 | 80 | 192.168.2.4 | 2.22.50.144 |
Dec 21, 2024 15:38:53.134483099 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:53.134574890 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:53.134677887 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:53.134849072 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:53.134891987 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:54.930392027 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:54.930785894 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:54.930849075 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:54.931854010 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:54.932074070 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:54.933053970 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:54.933131933 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:54.933159113 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:54.933185101 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:54.987386942 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:54.987467051 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.034248114 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.445211887 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.488611937 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.515176058 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.515187025 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.515223026 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.515240908 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.515249968 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.515265942 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.515265942 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.515355110 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.515412092 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.515412092 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.683393002 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.683403015 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.683435917 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.683459044 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.683485031 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.683504105 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.683528900 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.683546066 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.758027077 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.758049965 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.758220911 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.758285046 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.758344889 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.855654955 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.855674028 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.855880022 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.855945110 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.856019974 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.894236088 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.894253016 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.894337893 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.894401073 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.894464970 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.912986040 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.913007021 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.913188934 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.913189888 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.913275957 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.913337946 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.935081959 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.935098886 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.935291052 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:55.935384989 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:55.935446024 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.038111925 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.038130045 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.038191080 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.038259029 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.038299084 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.038321018 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.056617022 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.056636095 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.056704044 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.056768894 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.056828022 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.071449041 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.071466923 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.071628094 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.071628094 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.071692944 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.071753025 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.084824085 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.084840059 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.084980011 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.084980011 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.085052013 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.085104942 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.097635031 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.097651005 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.097840071 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.097907066 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.097976923 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.107084036 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.107100964 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.107284069 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.107284069 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.107378960 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.107445002 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.219069004 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.219089031 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.219150066 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.219218016 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.219286919 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.219286919 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.230758905 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.230776072 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.230828047 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.230895996 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.230951071 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.230951071 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.242645979 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.242661953 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.242721081 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.242786884 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.242831945 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.242831945 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.254132032 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.254153967 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.254425049 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.254425049 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.254489899 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.254549980 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.265172958 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.265187025 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.265356064 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.265423059 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.265482903 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.275110960 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.275126934 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.275360107 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.275360107 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.275461912 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.275525093 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.287235022 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.287250996 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.287379980 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.287379980 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.287447929 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.287502050 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.297969103 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.297982931 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.298166990 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.298166990 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.298233032 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.298358917 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.412683010 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.412699938 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.412856102 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.412856102 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.412923098 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.412978888 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.420535088 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.420550108 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.420627117 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.420628071 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.420694113 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.420747042 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.429138899 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.429157019 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.429341078 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.429341078 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.429406881 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.429466009 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.436633110 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.436667919 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.436718941 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.436868906 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.436868906 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.436868906 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.436973095 CET | 49776 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.437011003 CET | 443 | 49776 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.581892014 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.581928968 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:56.581985950 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.582425117 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:56.582437038 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:58.354769945 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:58.354993105 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:58.355015039 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:58.355868101 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:58.355930090 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:58.356215954 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:58.356266975 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:58.356322050 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:58.356328011 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:58.409823895 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:58.876734018 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:58.927306890 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:58.943837881 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:58.943845987 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:58.943875074 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:58.943886995 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:58.943900108 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:58.943912983 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:58.943927050 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:58.943963051 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:58.943994999 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.111776114 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.111785889 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.111814976 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.111845016 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.111855030 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.111890078 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.111910105 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.188556910 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.188570976 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.188616991 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.188627958 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.188672066 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.188679934 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.278127909 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.278155088 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.278198004 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.278212070 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.278238058 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.278254032 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.308139086 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.308155060 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.308199883 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.308207035 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.308240891 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.333110094 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.333127022 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.333175898 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.333185911 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.333223104 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.351511002 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.351535082 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.351564884 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.351572037 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.351624012 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.463531017 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.463548899 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.463591099 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.463603020 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.463625908 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.463643074 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.478914022 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.478928089 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.478966951 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.478976011 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.479015112 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.491493940 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.491509914 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.491542101 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.491549969 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.491575956 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.491592884 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.506802082 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.506817102 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.506853104 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.506858110 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.506881952 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.506901026 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.519829035 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.519844055 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.519879103 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.519882917 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.519913912 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.534220934 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.534239054 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.534281969 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.534288883 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.534337044 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.649039030 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.649055004 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.649102926 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.649111986 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.649148941 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.658703089 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.658716917 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.658752918 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.658759117 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.658787012 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.658809900 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.669168949 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.669184923 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.669224977 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.669230938 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.669265985 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.679636955 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.679655075 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.679693937 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.679699898 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.679732084 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.688625097 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.688640118 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.688678026 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.688683987 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.688725948 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.699753046 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.699768066 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.699810982 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.699816942 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.699851990 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.708865881 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.708879948 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.708921909 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.708926916 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.708961010 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.719105959 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.719120979 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.719172955 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.719177961 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.719187021 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.719208956 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.840991974 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.841012955 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.841052055 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.841063023 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.841089964 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.841108084 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.849971056 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.849984884 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.850020885 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.850025892 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.850050926 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.850063086 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.857978106 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.857992887 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.858026028 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.858031988 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.858059883 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.858077049 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.865905046 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.865938902 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.865953922 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.865958929 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.865987062 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.865998030 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:38:59.866033077 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.866141081 CET | 49780 | 443 | 192.168.2.4 | 152.199.21.175 |
Dec 21, 2024 15:38:59.866153002 CET | 443 | 49780 | 152.199.21.175 | 192.168.2.4 |
Dec 21, 2024 15:39:13.956406116 CET | 49741 | 80 | 192.168.2.4 | 13.107.136.10 |
Dec 21, 2024 15:39:14.041346073 CET | 49743 | 80 | 192.168.2.4 | 13.107.136.10 |
Dec 21, 2024 15:39:14.076471090 CET | 80 | 49741 | 13.107.136.10 | 192.168.2.4 |
Dec 21, 2024 15:39:14.161607981 CET | 80 | 49743 | 13.107.136.10 | 192.168.2.4 |
Dec 21, 2024 15:39:15.191097021 CET | 49742 | 80 | 192.168.2.4 | 13.107.136.10 |
Dec 21, 2024 15:39:15.311378956 CET | 80 | 49742 | 13.107.136.10 | 192.168.2.4 |
Dec 21, 2024 15:39:27.410706997 CET | 49811 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:39:27.410825014 CET | 443 | 49811 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:39:27.410917044 CET | 49811 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:39:27.411139011 CET | 49811 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:39:27.411189079 CET | 443 | 49811 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:39:29.107250929 CET | 443 | 49811 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:39:29.107507944 CET | 49811 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:39:29.107531071 CET | 443 | 49811 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:39:29.107990980 CET | 443 | 49811 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:39:29.108411074 CET | 49811 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:39:29.108496904 CET | 443 | 49811 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:39:29.159265995 CET | 49811 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:39:29.223588943 CET | 49741 | 80 | 192.168.2.4 | 13.107.136.10 |
Dec 21, 2024 15:39:29.223629951 CET | 49743 | 80 | 192.168.2.4 | 13.107.136.10 |
Dec 21, 2024 15:39:29.344157934 CET | 80 | 49741 | 13.107.136.10 | 192.168.2.4 |
Dec 21, 2024 15:39:29.344221115 CET | 49741 | 80 | 192.168.2.4 | 13.107.136.10 |
Dec 21, 2024 15:39:29.344786882 CET | 80 | 49743 | 13.107.136.10 | 192.168.2.4 |
Dec 21, 2024 15:39:29.344861984 CET | 49743 | 80 | 192.168.2.4 | 13.107.136.10 |
Dec 21, 2024 15:39:31.441284895 CET | 49724 | 80 | 192.168.2.4 | 23.32.238.18 |
Dec 21, 2024 15:39:31.594772100 CET | 80 | 49724 | 23.32.238.18 | 192.168.2.4 |
Dec 21, 2024 15:39:31.594830036 CET | 49724 | 80 | 192.168.2.4 | 23.32.238.18 |
Dec 21, 2024 15:39:34.687737942 CET | 80 | 49742 | 13.107.136.10 | 192.168.2.4 |
Dec 21, 2024 15:39:34.687840939 CET | 49742 | 80 | 192.168.2.4 | 13.107.136.10 |
Dec 21, 2024 15:39:35.223725080 CET | 49742 | 80 | 192.168.2.4 | 13.107.136.10 |
Dec 21, 2024 15:39:35.343655109 CET | 80 | 49742 | 13.107.136.10 | 192.168.2.4 |
Dec 21, 2024 15:39:38.805684090 CET | 443 | 49811 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:39:38.805746078 CET | 443 | 49811 | 142.250.181.100 | 192.168.2.4 |
Dec 21, 2024 15:39:38.805846930 CET | 49811 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:39:39.223885059 CET | 49811 | 443 | 192.168.2.4 | 142.250.181.100 |
Dec 21, 2024 15:39:39.223917007 CET | 443 | 49811 | 142.250.181.100 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 21, 2024 15:38:22.838522911 CET | 53 | 62052 | 1.1.1.1 | 192.168.2.4 |
Dec 21, 2024 15:38:22.978811026 CET | 53 | 59790 | 1.1.1.1 | 192.168.2.4 |
Dec 21, 2024 15:38:25.703208923 CET | 53 | 53493 | 1.1.1.1 | 192.168.2.4 |
Dec 21, 2024 15:38:27.347980976 CET | 57107 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 15:38:27.348133087 CET | 55641 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 15:38:27.485375881 CET | 53 | 55641 | 1.1.1.1 | 192.168.2.4 |
Dec 21, 2024 15:38:27.485690117 CET | 53 | 57107 | 1.1.1.1 | 192.168.2.4 |
Dec 21, 2024 15:38:28.100549936 CET | 56528 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 15:38:28.100899935 CET | 57790 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 15:38:30.188551903 CET | 52219 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 15:38:30.188817024 CET | 62330 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 15:38:36.575535059 CET | 59579 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 15:38:36.575685024 CET | 59566 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 15:38:42.726350069 CET | 53 | 63369 | 1.1.1.1 | 192.168.2.4 |
Dec 21, 2024 15:38:43.025645971 CET | 138 | 138 | 192.168.2.4 | 192.168.2.255 |
Dec 21, 2024 15:38:44.352826118 CET | 61790 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 15:38:44.352979898 CET | 55486 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 15:38:45.050230980 CET | 55391 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 15:38:45.050807953 CET | 60471 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 15:38:45.187489986 CET | 53 | 55391 | 1.1.1.1 | 192.168.2.4 |
Dec 21, 2024 15:38:45.189598083 CET | 53 | 60471 | 1.1.1.1 | 192.168.2.4 |
Dec 21, 2024 15:38:56.443113089 CET | 52945 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 15:38:56.443238020 CET | 49209 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 15:38:56.580915928 CET | 53 | 49209 | 1.1.1.1 | 192.168.2.4 |
Dec 21, 2024 15:38:56.580957890 CET | 53 | 52945 | 1.1.1.1 | 192.168.2.4 |
Dec 21, 2024 15:38:56.721016884 CET | 53 | 63085 | 1.1.1.1 | 192.168.2.4 |
Dec 21, 2024 15:39:01.522306919 CET | 53 | 58975 | 1.1.1.1 | 192.168.2.4 |
Dec 21, 2024 15:39:11.362174034 CET | 55332 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 15:39:11.362296104 CET | 55488 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 21, 2024 15:39:22.807014942 CET | 53 | 61584 | 1.1.1.1 | 192.168.2.4 |
Dec 21, 2024 15:39:24.236224890 CET | 53 | 61910 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 21, 2024 15:38:27.347980976 CET | 192.168.2.4 | 1.1.1.1 | 0x4501 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 21, 2024 15:38:27.348133087 CET | 192.168.2.4 | 1.1.1.1 | 0xa0e3 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 21, 2024 15:38:28.100549936 CET | 192.168.2.4 | 1.1.1.1 | 0xdc53 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 21, 2024 15:38:28.100899935 CET | 192.168.2.4 | 1.1.1.1 | 0x539e | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 21, 2024 15:38:30.188551903 CET | 192.168.2.4 | 1.1.1.1 | 0x84d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 21, 2024 15:38:30.188817024 CET | 192.168.2.4 | 1.1.1.1 | 0xec5f | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 21, 2024 15:38:36.575535059 CET | 192.168.2.4 | 1.1.1.1 | 0x913b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 21, 2024 15:38:36.575685024 CET | 192.168.2.4 | 1.1.1.1 | 0x736c | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 21, 2024 15:38:44.352826118 CET | 192.168.2.4 | 1.1.1.1 | 0xd5d5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 21, 2024 15:38:44.352979898 CET | 192.168.2.4 | 1.1.1.1 | 0x625b | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 21, 2024 15:38:45.050230980 CET | 192.168.2.4 | 1.1.1.1 | 0xc2b8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 21, 2024 15:38:45.050807953 CET | 192.168.2.4 | 1.1.1.1 | 0x4284 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 21, 2024 15:38:56.443113089 CET | 192.168.2.4 | 1.1.1.1 | 0xb702 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 21, 2024 15:38:56.443238020 CET | 192.168.2.4 | 1.1.1.1 | 0x6c9 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 21, 2024 15:39:11.362174034 CET | 192.168.2.4 | 1.1.1.1 | 0x13c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 21, 2024 15:39:11.362296104 CET | 192.168.2.4 | 1.1.1.1 | 0xc1d9 | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 21, 2024 15:38:27.485375881 CET | 1.1.1.1 | 192.168.2.4 | 0xa0e3 | No error (0) | 65 | IN (0x0001) | false | |||
Dec 21, 2024 15:38:27.485690117 CET | 1.1.1.1 | 192.168.2.4 | 0x4501 | No error (0) | 142.250.181.100 | A (IP address) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:28.727150917 CET | 1.1.1.1 | 192.168.2.4 | 0x539e | No error (0) | securityupdatehub.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:28.727150917 CET | 1.1.1.1 | 192.168.2.4 | 0x539e | No error (0) | 7110-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:28.727150917 CET | 1.1.1.1 | 192.168.2.4 | 0x539e | No error (0) | 193771-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:28.727150917 CET | 1.1.1.1 | 192.168.2.4 | 0x539e | No error (0) | 193771-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:28.822010040 CET | 1.1.1.1 | 192.168.2.4 | 0xdc53 | No error (0) | securityupdatehub.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:28.822010040 CET | 1.1.1.1 | 192.168.2.4 | 0xdc53 | No error (0) | 7110-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:28.822010040 CET | 1.1.1.1 | 192.168.2.4 | 0xdc53 | No error (0) | 193771-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:28.822010040 CET | 1.1.1.1 | 192.168.2.4 | 0xdc53 | No error (0) | 193771-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:28.822010040 CET | 1.1.1.1 | 192.168.2.4 | 0xdc53 | No error (0) | dual-spo-0005.spo-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:28.822010040 CET | 1.1.1.1 | 192.168.2.4 | 0xdc53 | No error (0) | 13.107.136.10 | A (IP address) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:28.822010040 CET | 1.1.1.1 | 192.168.2.4 | 0xdc53 | No error (0) | 13.107.138.10 | A (IP address) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:30.326297998 CET | 1.1.1.1 | 192.168.2.4 | 0x84d9 | No error (0) | securityupdatehub.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:30.326297998 CET | 1.1.1.1 | 192.168.2.4 | 0x84d9 | No error (0) | 7110-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:30.326297998 CET | 1.1.1.1 | 192.168.2.4 | 0x84d9 | No error (0) | 193771-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:30.326297998 CET | 1.1.1.1 | 192.168.2.4 | 0x84d9 | No error (0) | 193771-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:30.326297998 CET | 1.1.1.1 | 192.168.2.4 | 0x84d9 | No error (0) | dual-spo-0005.spo-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:30.326297998 CET | 1.1.1.1 | 192.168.2.4 | 0x84d9 | No error (0) | 13.107.138.10 | A (IP address) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:30.326297998 CET | 1.1.1.1 | 192.168.2.4 | 0x84d9 | No error (0) | 13.107.136.10 | A (IP address) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:30.326951981 CET | 1.1.1.1 | 192.168.2.4 | 0xec5f | No error (0) | securityupdatehub.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:30.326951981 CET | 1.1.1.1 | 192.168.2.4 | 0xec5f | No error (0) | 7110-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:30.326951981 CET | 1.1.1.1 | 192.168.2.4 | 0xec5f | No error (0) | 193771-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:30.326951981 CET | 1.1.1.1 | 192.168.2.4 | 0xec5f | No error (0) | 193771-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:36.712712049 CET | 1.1.1.1 | 192.168.2.4 | 0x913b | No error (0) | login.mso.msidentity.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:36.712737083 CET | 1.1.1.1 | 192.168.2.4 | 0x736c | No error (0) | login.mso.msidentity.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:39.479093075 CET | 1.1.1.1 | 192.168.2.4 | 0xe162 | No error (0) | s-part-0035.t-0009.t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:39.479093075 CET | 1.1.1.1 | 192.168.2.4 | 0xe162 | No error (0) | 13.107.246.63 | A (IP address) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:42.074166059 CET | 1.1.1.1 | 192.168.2.4 | 0x219f | No error (0) | s-part-0035.t-0009.t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:42.074166059 CET | 1.1.1.1 | 192.168.2.4 | 0x219f | No error (0) | 13.107.246.63 | A (IP address) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:44.490489960 CET | 1.1.1.1 | 192.168.2.4 | 0x625b | No error (0) | nel.measure.office.net.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:44.591365099 CET | 1.1.1.1 | 192.168.2.4 | 0xd5d5 | No error (0) | nel.measure.office.net.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:45.187489986 CET | 1.1.1.1 | 192.168.2.4 | 0xc2b8 | No error (0) | scdn38e6f.wpc.9be8f.omegacdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:45.187489986 CET | 1.1.1.1 | 192.168.2.4 | 0xc2b8 | No error (0) | sni1gl.wpc.omegacdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:45.187489986 CET | 1.1.1.1 | 192.168.2.4 | 0xc2b8 | No error (0) | 152.199.21.175 | A (IP address) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:45.189598083 CET | 1.1.1.1 | 192.168.2.4 | 0x4284 | No error (0) | scdn38e6f.wpc.9be8f.omegacdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:45.189598083 CET | 1.1.1.1 | 192.168.2.4 | 0x4284 | No error (0) | sni1gl.wpc.omegacdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:56.580915928 CET | 1.1.1.1 | 192.168.2.4 | 0x6c9 | No error (0) | scdn38e6f.wpc.9be8f.omegacdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:56.580915928 CET | 1.1.1.1 | 192.168.2.4 | 0x6c9 | No error (0) | sni1gl.wpc.omegacdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:56.580957890 CET | 1.1.1.1 | 192.168.2.4 | 0xb702 | No error (0) | scdn38e6f.wpc.9be8f.omegacdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:56.580957890 CET | 1.1.1.1 | 192.168.2.4 | 0xb702 | No error (0) | sni1gl.wpc.omegacdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:38:56.580957890 CET | 1.1.1.1 | 192.168.2.4 | 0xb702 | No error (0) | 152.199.21.175 | A (IP address) | IN (0x0001) | false | ||
Dec 21, 2024 15:39:11.499696970 CET | 1.1.1.1 | 192.168.2.4 | 0xc1d9 | No error (0) | login.mso.msidentity.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 21, 2024 15:39:11.500348091 CET | 1.1.1.1 | 192.168.2.4 | 0x13c7 | No error (0) | login.mso.msidentity.com | CNAME (Canonical name) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49742 | 13.107.136.10 | 80 | 5552 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 21, 2024 15:38:28.955842972 CET | 450 | OUT | |
Dec 21, 2024 15:38:30.185576916 CET | 1236 | IN | |
Dec 21, 2024 15:38:30.185640097 CET | 645 | IN | |
Dec 21, 2024 15:39:15.191097021 CET | 6 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49741 | 13.107.136.10 | 80 | 5552 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 21, 2024 15:39:13.956406116 CET | 6 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.4 | 49743 | 13.107.136.10 | 80 | 5552 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 21, 2024 15:39:14.041346073 CET | 6 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49745 | 13.107.138.10 | 443 | 5552 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-21 14:38:31 UTC | 678 | OUT | |
2024-12-21 14:38:32 UTC | 2027 | IN | |
2024-12-21 14:38:32 UTC | 14 | IN | |
2024-12-21 14:38:32 UTC | 187 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49746 | 13.107.138.10 | 443 | 5552 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-21 14:38:33 UTC | 718 | OUT | |
2024-12-21 14:38:34 UTC | 1667 | IN | |
2024-12-21 14:38:34 UTC | 219 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.4 | 49747 | 13.107.138.10 | 443 | 5552 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-21 14:38:36 UTC | 818 | OUT | |
2024-12-21 14:38:36 UTC | 3567 | IN |