Windows
Analysis Report
RFQ-JC25-#595837.xlsx
Overview
General Information
Detection
Score: | 64 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
EXCEL.EXE (PID: 8484 cmdline:
"C:\Progra m Files (x 86)\Micros oft Office \Root\Offi ce16\EXCEL .EXE" /aut omation -E mbedding MD5: 4A871771235598812032C822E6F68F19) splwow64.exe (PID: 6644 cmdline:
C:\Windows \splwow64. exe 12288 MD5: 77DE7761B037061C7C112FD3C5B91E73)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
INDICATOR_XML_LegacyDrawing_AutoLoad_Document | detects AutoLoad documents using LegacyDrawing | ditekSHen |
|
System Summary |
---|
Source: | Author: Christopher Peacock '@securepeacock', SCYTHE '@scythe_io', Florian Roth '@Neo23x0", Tim Shelton: |
Source: | Author: X__Junior (Nextron Systems): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-07T23:30:40.082029+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49705 | 13.107.246.60 | 443 | TCP |
2025-03-07T23:30:47.345253+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49706 | 13.107.246.60 | 443 | TCP |
2025-03-07T23:30:47.370624+0100 | 2028371 | 3 | Unknown Traffic | 192.168.2.5 | 49707 | 13.107.246.60 | 443 | TCP |
- • AV Detection
- • Compliance
- • Software Vulnerabilities
- • Networking
- • System Summary
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | File opened: | Jump to behavior |
Source: | HTTPS traffic detected: |
Source: | DNS query: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | Memory has grown: |
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
System Summary |
---|
Source: | Matched rule: |
Source: | Matched rule: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | OLE indicator, Workbook stream: |
Source: | File read: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Window detected: |
Source: | Key opened: | Jump to behavior |
Source: | Static file information: |
Source: | File opened: | Jump to behavior |
Source: | Initial sample: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Window / User API: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Process information queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 3 Exploitation for Client Execution | Path Interception | 1 Process Injection | 2 Masquerading | OS Credential Dumping | 1 Process Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 Extra Window Memory Injection | 1 Virtualization/Sandbox Evasion | LSASS Memory | 1 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Process Injection | Security Account Manager | 1 Application Window Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Extra Window Memory Injection | NTDS | 1 File and Directory Discovery | Distributed Component Object Model | Input Capture | 3 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | 1 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
68% | ReversingLabs | Document-Office.Exploit.CVE-2017-11882 | ||
55% | Virustotal | Browse | ||
100% | Avira | EXP/CVE-2017-11882.Gen |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
s-0005.dual-s-msedge.net | 52.123.128.14 | true | false | high | |
s-part-0032.t-0009.t-msedge.net | 13.107.246.60 | true | false | high | |
otelrules.svc.static.microsoft | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
false | high | ||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
13.107.246.60 | s-part-0032.t-0009.t-msedge.net | United States | 8068 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1632410 |
Start date and time: | 2025-03-07 23:28:25 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 43s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsofficecookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 13 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | RFQ-JC25-#595837.xlsx |
Detection: | MAL |
Classification: | mal64.winXLSX@3/2@1/1 |
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, d llhost.exe, BackgroundTransfer Host.exe, RuntimeBroker.exe, W MIADAP.exe, backgroundTaskHost .exe, conhost.exe, svchost.exe - Excluded IPs from analysis (wh
itelisted): 52.109.89.18, 23.6 0.203.209, 52.109.76.243, 51.1 16.253.168, 52.123.128.14, 20. 190.160.20, 150.171.28.10 - Excluded domains from analysis
(whitelisted): g.bing.com, we u-azsc-config.officeapps.live. com, fs-wildcard.microsoft.com .edgekey.net, fs-wildcard.micr osoft.com.edgekey.net.globalre dir.akadns.net, eur.roaming1.l ive.com.akadns.net, onedscolpr dgwc01.germanywestcentral.clou dapp.azure.com, neu-azsc-000.r oaming.officeapps.live.com, ro aming.officeapps.live.com, dua l-s-0005-office.config.skype.c om, login.live.com, officeclie nt.microsoft.com, prod.fs.micr osoft.com.akadns.net, ecs.offi ce.com, self-events-data.traff icmanager.net, fs.microsoft.co m, prod.configsvc1.live.com.ak adns.net, self.events.data.mic rosoft.com, prod.roaming1.live .com.akadns.net, c2a9c95e36988 1c67228a6591cac2686.clo.footpr intdns.com, ax-ring.msedge.net , config.officeapps.live.com, e16604.f.akamaiedge.net, osipr od-neu-buff-azsc-000.northeuro pe.cloudapp.azure.com, ecs.off ice.trafficmanager.net, europe .configsvc1.live.com.akadns.ne t - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtCreateKey calls foun d. - Report size getting too big, t
oo many NtQueryAttributesFile calls found. - Report size getting too big, t
oo many NtQueryValueKey calls found. - Report size getting too big, t
oo many NtReadVirtualMemory ca lls found. - Some HTTPS proxied raw data pa
ckets have been limited to 10 per session. Please view the P CAPs for the complete data.
Time | Type | Description |
---|---|---|
17:30:36 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
13.107.246.60 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
s-part-0032.t-0009.t-msedge.net | Get hash | malicious | HTMLPhisher | Browse |
| |
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
s-0005.dual-s-msedge.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
MICROSOFT-CORP-MSN-AS-BLOCKUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Vidar | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
a0e9f5d64349fb13191bc781f81f42e1 | Get hash | malicious | LummaC Stealer | Browse |
| |
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, GCleaner, LummaC Stealer, Stealc | Browse |
|
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 118 |
Entropy (8bit): | 3.5700810731231707 |
Encrypted: | false |
SSDEEP: | 3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq |
MD5: | 573220372DA4ED487441611079B623CD |
SHA1: | 8F9D967AC6EF34640F1F0845214FBC6994C0CB80 |
SHA-256: | BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D |
SHA-512: | F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 165 |
Entropy (8bit): | 1.5231029153786204 |
Encrypted: | false |
SSDEEP: | 3:sYp5lFltt:sYp5Nv |
MD5: | B77267835A6BEAC785C351BDE8E1A61C |
SHA1: | FABD93A92989535D43233E3DB9C6579D8174740E |
SHA-256: | 3B222E766EADC8BC9A8A90AC32FA591F313545B7E8C5D481D378AE307FA798C3 |
SHA-512: | FFFCBA958E9BD56F284DA19592F124C48B013FCDA2FBE65B3EB38BB644C2B0C978E6DAE99EF213B054813C7212E119B09236A6FFF342D32E52C84DD26DE1E033 |
Malicious: | true |
Reputation: | moderate, very likely benign file |
Preview: |
File type: | |
Entropy (8bit): | 7.997917737152123 |
TrID: |
|
File name: | RFQ-JC25-#595837.xlsx |
File size: | 1'936'045 bytes |
MD5: | e92602e233cac292e95c00b067798b20 |
SHA1: | 1d51d0475c9d9185262980dab24f5a9ee421df07 |
SHA256: | 7cd01a88aae5857a8ac654397e089f8d67c4a3695e27568c02b252078765786d |
SHA512: | 49a1bad6531944ea0ab9d2dce4d75a23cc2b6749503797981e3e47e63187341c9d32cdb20931c2892a22a952aa5cb3101cf2a58f1fff98aee3799464046a2ddb |
SSDEEP: | 49152:mOMAtFPeCF9u8nL7+bni1UQz5Qnuy1wabLNH:5tvF9u8nL7sn5QNLymaXNH |
TLSH: | 489533010CAF68478A6E2A7110B7D3D14D79D9465F324BBE700926709CCA6A7BF50FEE |
File Content Preview: | PK........F!fZ..P.....c.......[Content_Types].xmlUT.... .g. .g. .g.U.J.1.}...!..I. "...."...........v.{o.. t.../...,..,...5..b..U.WvY.Nz...b/....+......*...n..'..&@*..R.j.p.y.5X.J.....G+.~...!.b.......;.....l.......#..IX..k...`.......-0kWL.`..H.......?.j. |
Icon Hash: | 35e58a8c0c8a85b9 |
Document Type: | OpenXML |
Number of OLE Files: | 1 |
Has Summary Info: | |
Application Name: | |
Encrypted Document: | False |
Contains Word Document Stream: | False |
Contains Workbook/Book Stream: | True |
Contains PowerPoint Document Stream: | False |
Contains Visio Document Stream: | False |
Contains ObjectPool Stream: | False |
Flash Objects Count: | 0 |
Contains VBA Macros: | False |
Author: | |
Last Saved By: | |
Create Time: | 2022-11-18T02:05:27Z |
Last Saved Time: | 2022-11-18T02:07:12Z |
Creating Application: | |
Security: | 0 |
Thumbnail Scaling Desired: | false |
Contains Dirty Links: | false |
Shared Document: | false |
Changed Hyperlinks: | false |
Application Version: | 12.0000 |
General | |
Stream Path: | \x1oLe10NaTIve |
CLSID: | |
File Type: | data |
Stream Size: | 2198765 |
Entropy: | 7.658473942845762 |
Base64 Encoded: | True |
Data ASCII: | ~ , . . . . . m . . & _ 6 X # y . . . J ( . . { . > S . ; . . C # D . a O A . M . W n s . . . w . o - t r r ? < B U h . p ? J o w . . > ! O . ` U 1 . U . V z P 3 . j d . Q f . . . . n ` u % . 4 h D . [ > 5 . . . . D h Q , 9 . . Y : X ] t . . Y s 3 . % . M . i l U P V s d g K . 2 . z @ . + $ - 8 . s . 7 . # . C ( W T l 6 . Z o . I 7 4 K . . E F 5 _ . y s e d L . L Q B - . X . ' . F C . ; 6 / L n A a . . ) x ? O . . n . . ) U J v ' . . | G @ . & % d . . 7 D [ . % z $ v @ . _ ^ . 9 . . . . 8 . . . . a . W |
Data Raw: | 7e 2c 8a 03 02 05 1d 0f b7 6d 01 08 26 9a be 5f 36 58 99 81 ee 23 79 12 99 8b 16 8b 1a be f8 4a cb 28 81 c6 b8 1c 7b d7 8b 3e 53 ff d7 05 ef 97 d0 3b 05 12 9f 43 c4 ff e0 23 b0 da 44 00 99 61 4f d8 d0 f2 a0 41 e1 05 87 4d c6 a9 57 6e bd 73 f1 01 08 f9 e3 94 dd b8 cc 77 86 c7 ae b8 6f b4 2d 84 ef 74 72 72 e7 3f 81 3c ed c8 f4 e6 bb 42 55 68 2e d9 70 3f 4a 6f 77 0e c8 87 cf 3e 21 95 |
General | |
Stream Path: | KuG7FT |
CLSID: | |
File Type: | empty |
Stream Size: | 0 |
Entropy: | 0.0 |
Base64 Encoded: | False |
Data ASCII: | |
Data Raw: |
Download Network PCAP: filtered – full
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-03-07T23:30:40.082029+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.5 | 49705 | 13.107.246.60 | 443 | TCP |
2025-03-07T23:30:47.345253+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.5 | 49706 | 13.107.246.60 | 443 | TCP |
2025-03-07T23:30:47.370624+0100 | 2028371 | ET JA3 Hash - Possible Malware - Fake Firefox Font Update | 3 | 192.168.2.5 | 49707 | 13.107.246.60 | 443 | TCP |
- Total Packets: 176
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 7, 2025 23:30:37.994225025 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:37.994277954 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:37.994363070 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:37.994786978 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:37.994812965 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.081954956 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.082029104 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.083755016 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.083765030 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.084005117 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.085450888 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.132319927 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.642761946 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.642827988 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.642872095 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.642884970 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.642909050 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.642937899 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.642957926 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.748931885 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.748991966 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.749038935 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.749093056 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.749120951 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.749304056 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.772429943 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.772480965 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.772536039 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.772547007 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.772612095 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.809377909 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.809396982 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.809487104 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.809504032 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.810113907 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.844531059 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.844548941 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.844614983 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.844629049 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.844662905 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.844680071 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.867961884 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.867979050 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.868202925 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.868218899 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.868268967 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.894804001 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.894819021 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.894886971 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.894901037 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.894959927 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.914028883 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.914043903 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.914105892 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.914117098 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.914165974 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.933892965 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.933907986 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.933971882 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.933984041 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.934015036 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.934034109 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.948265076 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.948281050 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.948327065 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.948338985 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.948367119 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.948385954 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.958112001 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.958133936 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.958185911 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.958197117 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.958316088 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.969377995 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.969396114 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.969439030 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.969448090 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.969477892 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.969486952 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.978904009 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.978919983 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.978975058 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.978986025 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.979088068 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.990144014 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.990160942 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.990204096 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.990214109 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:40.990241051 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:40.990322113 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.001008987 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.001024008 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.001085997 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.001115084 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.001929045 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.010620117 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.010636091 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.010694981 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.010721922 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.010816097 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.020849943 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.020864964 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.020926952 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.020946980 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.021090031 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.038441896 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.038458109 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.038522959 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.038549900 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.038641930 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.048111916 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.048126936 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.048192978 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.048208952 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.048451900 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.059523106 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.059539080 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.059596062 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.059606075 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.059675932 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.069019079 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.069035053 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.069091082 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.069099903 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.069127083 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.069180012 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.080467939 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.080485106 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.080559015 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.080568075 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.080756903 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.091166973 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.091181993 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.091268063 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.091280937 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.091495991 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.100770950 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.100786924 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.100852013 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.100862026 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.104067087 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.111047983 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.111063004 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.111114979 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.111123085 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.111156940 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.111176014 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.131959915 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.131975889 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.132038116 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.132049084 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.132165909 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.147557974 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.147573948 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.147634029 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.147643089 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.147695065 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.149626970 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.149641991 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.149698019 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.149707079 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.149755001 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.159066916 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.159081936 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.159137964 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.159147024 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.159199953 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.170627117 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.170645952 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.170720100 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.170730114 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.170985937 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.181265116 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.181281090 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.181348085 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.181360006 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.181418896 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.190876961 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.190891981 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.190958977 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.190972090 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.191087961 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.201176882 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.201200962 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.201268911 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.201283932 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.201433897 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.222243071 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.222263098 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.222332954 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.222351074 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.222465992 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.238245010 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.238261938 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.238328934 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.238338947 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.238399029 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.239757061 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.239773035 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.239830017 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.239837885 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.239886999 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.249363899 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.249380112 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.249439955 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.249449015 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.249589920 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.260730028 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.260745049 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.260806084 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.260816097 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.261185884 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.271420956 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.271439075 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.271497965 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.271516085 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.271615982 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.281198025 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.281213045 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.281270027 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.281280041 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.281342983 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.291305065 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.291320086 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.291395903 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.291408062 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.291958094 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.312397003 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.312414885 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.312488079 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.312500954 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.313400984 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.327979088 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.328000069 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.328073025 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.328083038 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.328119040 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.328142881 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.329826117 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.329844952 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.329917908 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.329926968 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.330281019 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.340090036 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.340106010 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.340153933 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.340162992 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.340200901 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.340220928 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.350866079 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.350882053 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.350941896 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.350950003 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.351062059 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.361593962 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.361608982 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.361660957 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.361669064 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.361898899 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.371107101 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.371130943 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.371196032 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.371207952 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.371325970 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.381783962 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.381798983 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.381835938 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.381844997 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.381867886 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.381884098 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.404040098 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.404058933 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.404120922 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.404135942 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.404263973 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.418170929 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.418188095 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.418250084 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.418262005 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.418426037 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.419931889 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.419946909 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.419998884 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.420006990 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.420058012 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.430439949 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.430457115 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.430550098 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.430560112 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.430599928 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.441024065 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.441040039 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.441118002 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.441131115 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.441765070 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.452729940 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.452745914 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.452806950 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.452817917 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.452970028 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.461560011 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.461580038 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.462423086 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.462430954 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.462558985 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.472945929 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.472964048 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.473026037 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.473035097 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.473112106 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.494462013 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.494477987 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.494540930 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.494549990 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.494653940 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.508317947 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.508333921 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.508403063 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.508413076 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.508523941 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.510014057 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.510029078 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.510081053 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.510090113 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.510188103 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.520716906 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.520733118 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.520900011 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.520911932 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.520962000 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.531171083 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.531188011 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.531255007 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.531265974 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.531387091 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.543427944 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.543452024 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.543523073 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.543540001 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.543656111 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.551376104 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.551392078 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.551459074 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.551470995 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.551558971 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.563044071 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.563060045 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.563136101 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.563146114 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.563313961 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.584646940 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.584664106 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.584718943 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.584729910 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.584829092 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.598648071 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.598668098 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.598751068 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.598761082 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.598788977 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.598830938 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.600224018 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.600239038 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.600279093 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.600294113 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.600303888 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.600323915 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.600362062 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.600454092 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.600481987 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.600496054 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.600496054 CET | 49705 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:41.600505114 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:41.600511074 CET | 443 | 49705 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:45.435868025 CET | 49706 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:45.435928106 CET | 443 | 49706 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:45.436063051 CET | 49706 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:45.436454058 CET | 49706 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:45.436467886 CET | 443 | 49706 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:45.437932014 CET | 49707 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:45.437972069 CET | 443 | 49707 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:45.438024998 CET | 49707 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:45.438226938 CET | 49707 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:45.438242912 CET | 443 | 49707 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:47.344511986 CET | 443 | 49706 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:47.345252991 CET | 49706 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:47.345288992 CET | 443 | 49706 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:47.346206903 CET | 49706 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:47.346213102 CET | 443 | 49706 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:47.370031118 CET | 443 | 49707 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:47.370624065 CET | 49707 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:47.370644093 CET | 443 | 49707 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:47.371525049 CET | 49707 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:47.371530056 CET | 443 | 49707 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:47.816854000 CET | 443 | 49706 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:47.816920042 CET | 443 | 49706 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:47.817219019 CET | 49706 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:47.817250967 CET | 443 | 49706 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:47.817348957 CET | 49706 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:47.817365885 CET | 443 | 49706 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:47.817378044 CET | 49706 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:47.817787886 CET | 443 | 49706 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:47.817882061 CET | 443 | 49706 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:47.817955971 CET | 49706 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:47.852925062 CET | 443 | 49707 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:47.870728016 CET | 443 | 49707 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:47.870827913 CET | 49707 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:47.870857000 CET | 49707 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:47.870878935 CET | 443 | 49707 | 13.107.246.60 | 192.168.2.5 |
Mar 7, 2025 23:30:47.870888948 CET | 49707 | 443 | 192.168.2.5 | 13.107.246.60 |
Mar 7, 2025 23:30:47.870894909 CET | 443 | 49707 | 13.107.246.60 | 192.168.2.5 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 7, 2025 23:30:37.984190941 CET | 57000 | 53 | 192.168.2.5 | 1.1.1.1 |
Mar 7, 2025 23:30:37.993024111 CET | 53 | 57000 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 7, 2025 23:30:37.984190941 CET | 192.168.2.5 | 1.1.1.1 | 0xb570 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 7, 2025 23:29:34.851305962 CET | 1.1.1.1 | 192.168.2.5 | 0x8357 | No error (0) | s-0005.dual-s-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 7, 2025 23:29:34.851305962 CET | 1.1.1.1 | 192.168.2.5 | 0x8357 | No error (0) | 52.123.128.14 | A (IP address) | IN (0x0001) | false | ||
Mar 7, 2025 23:29:34.851305962 CET | 1.1.1.1 | 192.168.2.5 | 0x8357 | No error (0) | 52.123.129.14 | A (IP address) | IN (0x0001) | false | ||
Mar 7, 2025 23:30:37.993024111 CET | 1.1.1.1 | 192.168.2.5 | 0xb570 | No error (0) | otelrules-bzhndjfje8dvh5fd.z01.azurefd.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 7, 2025 23:30:37.993024111 CET | 1.1.1.1 | 192.168.2.5 | 0xb570 | No error (0) | star-azurefd-prod.trafficmanager.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 7, 2025 23:30:37.993024111 CET | 1.1.1.1 | 192.168.2.5 | 0xb570 | No error (0) | shed.dual-low.s-part-0032.t-0009.t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 7, 2025 23:30:37.993024111 CET | 1.1.1.1 | 192.168.2.5 | 0xb570 | No error (0) | s-part-0032.t-0009.t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 7, 2025 23:30:37.993024111 CET | 1.1.1.1 | 192.168.2.5 | 0xb570 | No error (0) | 13.107.246.60 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.5 | 49705 | 13.107.246.60 | 443 | 8484 | C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-07 22:30:40 UTC | 226 | OUT | |
2025-03-07 22:30:40 UTC | 493 | IN | |
2025-03-07 22:30:40 UTC | 15891 | IN | |
2025-03-07 22:30:40 UTC | 16384 | IN | |
2025-03-07 22:30:40 UTC | 16384 | IN | |
2025-03-07 22:30:40 UTC | 16384 | IN | |
2025-03-07 22:30:40 UTC | 16384 | IN | |
2025-03-07 22:30:40 UTC | 16384 | IN | |
2025-03-07 22:30:40 UTC | 16384 | IN | |
2025-03-07 22:30:40 UTC | 16384 | IN | |
2025-03-07 22:30:40 UTC | 16384 | IN | |
2025-03-07 22:30:40 UTC | 16384 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.5 | 49706 | 13.107.246.60 | 443 | 8484 | C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-07 22:30:47 UTC | 214 | OUT | |
2025-03-07 22:30:47 UTC | 495 | IN | |
2025-03-07 22:30:47 UTC | 2128 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.5 | 49707 | 13.107.246.60 | 443 | 8484 | C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-07 22:30:47 UTC | 214 | OUT | |
2025-03-07 22:30:47 UTC | 471 | IN | |
2025-03-07 22:30:47 UTC | 204 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 17:29:28 |
Start date: | 07/03/2025 |
Path: | C:\Program Files (x86)\Microsoft Office\root\Office16\EXCEL.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc30000 |
File size: | 53'161'064 bytes |
MD5 hash: | 4A871771235598812032C822E6F68F19 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 7 |
Start time: | 17:30:36 |
Start date: | 07/03/2025 |
Path: | C:\Windows\splwow64.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6eefb0000 |
File size: | 163'840 bytes |
MD5 hash: | 77DE7761B037061C7C112FD3C5B91E73 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |