Windows
Analysis Report
output.hta
Overview
General Information
Detection
Score: | 3 |
Range: | 0 - 100 |
Confidence: | 60% |
Signatures
Classification
- System is w10x64
mshta.exe (PID: 7904 cmdline:
mshta.exe "C:\Users\ user\Deskt op\output. hta" MD5: 06B02D5C097C7DB1F109749C45F3F505)
- cleanup
- • Compliance
- • Networking
- • System Summary
- • Data Obfuscation
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
Click to jump to signature section
There are no malicious signatures, click here to show all signatures.
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Key opened: | Jump to behavior |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Code function: | 0_2_059BCA9D | |
Source: | Code function: | 0_2_06C8FBE4 |
Source: | Process information set: | Jump to behavior |
Source: | Window / User API: | Jump to behavior |
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Masquerading | OS Credential Dumping | 1 Security Software Discovery | Remote Services | 1 Email Collection | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | LSASS Memory | 1 Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Obfuscated Files or Information | Security Account Manager | 2 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 13 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
cdnjs.cloudflare.com | 104.17.25.14 | true | false | high | |
maxcdn.bootstrapcdn.com | 104.18.11.207 | true | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
false | high | ||
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
104.18.11.207 | maxcdn.bootstrapcdn.com | United States | 13335 | CLOUDFLARENETUS | false | |
104.17.25.14 | cdnjs.cloudflare.com | United States | 13335 | CLOUDFLARENETUS | false |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1675490 |
Start date and time: | 2025-04-27 16:58:26 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 15s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 10 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | output.hta |
Detection: | CLEAN |
Classification: | clean3.winHTA@1/6@2/2 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, W MIADAP.exe, SIHClient.exe, Sgr mBroker.exe, conhost.exe, svch ost.exe - Excluded IPs from analysis (wh
itelisted): 142.250.69.10, 192 .178.49.170, 142.250.69.8, 192 .178.49.195, 184.29.183.29, 52 .149.20.212 - Excluded domains from analysis
(whitelisted): c2a9c95e369881 c67228a6591cac2686.clo.footpri ntdns.com, ax-ring.msedge.net, fonts.googleapis.com, fs.micr osoft.com, slscr.update.micros oft.com, ajax.googleapis.com, www.googletagmanager.com, font s.gstatic.com, ctldl.windowsup date.com, c.pki.goog, fe3cr.de livery.mp.microsoft.com - Execution Graph export aborted
for target mshta.exe, PID 790 4 because there are no execute d function - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtOpenKeyEx calls foun d. - Report size getting too big, t
oo many NtProtectVirtualMemory calls found. - Report size getting too big, t
oo many NtQueryValueKey calls found. - Some HTTPS proxied raw data pa
ckets have been limited to 10 per session. Please view the P CAPs for the complete data.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
104.18.11.207 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
104.17.25.14 | Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
cdnjs.cloudflare.com | Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
maxcdn.bootstrapcdn.com | Get hash | malicious | HTMLPhisher | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | Amadey, Credential Flusher, Healer AV Disabler, LummaC Stealer | Browse |
| |
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, Healer AV Disabler, LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, Healer AV Disabler, JasonRAT, LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, GhostRat, Healer AV Disabler, LummaC Stealer | Browse |
| ||
Get hash | malicious | RHADAMANTHYS | Browse |
| ||
Get hash | malicious | Amadey, LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | RHADAMANTHYS | Browse |
| ||
CLOUDFLARENETUS | Get hash | malicious | Amadey, Credential Flusher, Healer AV Disabler, LummaC Stealer | Browse |
| |
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, Healer AV Disabler, LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, Healer AV Disabler, JasonRAT, LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, GhostRat, Healer AV Disabler, LummaC Stealer | Browse |
| ||
Get hash | malicious | RHADAMANTHYS | Browse |
| ||
Get hash | malicious | Amadey, LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | RHADAMANTHYS | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
37f463bf4616ecd445d4a1937da06e19 | Get hash | malicious | PureCrypter, Mimikatz, PowerSploit, Xmrig | Browse |
| |
Get hash | malicious | CryptOne | Browse |
| ||
Get hash | malicious | Amadey, CryptOne, LummaC Stealer | Browse |
| ||
Get hash | malicious | CryptOne | Browse |
| ||
Get hash | malicious | CryptOne | Browse |
| ||
Get hash | malicious | Amadey, LummaC Stealer, Quasar, RedLine, Vidar, Xmrig | Browse |
| ||
Get hash | malicious | CryptOne | Browse |
| ||
Get hash | malicious | CryptOne | Browse |
| ||
Get hash | malicious | CryptOne | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Windows\SysWOW64\mshta.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 271323 |
Entropy (8bit): | 5.575903590276976 |
Encrypted: | false |
SSDEEP: | 3072:oq2drV9tD1DN3FlUWg0fqnaGdV35Gk5+FioUJoqunfVyeD0/NPg7zFc:j2vp53FlU+0aAPYFFlnfn0/NPg7u |
MD5: | FAC7A562561B62A226072EAAC73B0B2B |
SHA1: | CAD922DAAC9B5CBD00EAC5B770112AC154E47ACE |
SHA-256: | DECE29E95F4E97A6F8A1B4360D3371D28A18B93F068647FE29AB52B29B5EB6D9 |
SHA-512: | E4164CEA376FBC452D67FED9022C8DB3E2B8B4F3D7A2C79A167C108F3B69B8BE00EA7161D94FB8DF7095F367EE63D37180ECAC60D3701841468407FD8BB9B42D |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\mshta.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 59344 |
Entropy (8bit): | 4.717040228413791 |
Encrypted: | false |
SSDEEP: | 768:0Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSzl:0E0PxXE4YXJgndFTfy9lt5B |
MD5: | 74BAB4578692993514E7F882CC15C218 |
SHA1: | B6293BCFD851F963EDBE859498570C4C0C7EAAE4 |
SHA-256: | D87DDF917B7A1449AB45E2B8E3C98354629BDD65B6659C37E6023BBEA1CE1386 |
SHA-512: | 8810579BC7D6F74FA7B8B7122A56E6ACF70B6B4393F76C4ED4122C67ECB00D6642BEAB1681C715DE0168441BF4CFEF1D2C9832007221477E5565CDA833F808D7 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Windows\SysWOW64\mshta.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 121200 |
Entropy (8bit): | 5.0982146191887106 |
Encrypted: | false |
SSDEEP: | 768:Vy3Gxw/Vc/QWlJxtQOIuiHlq5mzI4X8OAduFKbv2ctg2Bd8JP7ecQVvH1FS:nw/a1fIuiHlq5mN8lDbNmPbh |
MD5: | EC3BB52A00E176A7181D454DFFAEA219 |
SHA1: | 6527D8BF3E1E9368BAB8C7B60F56BC01FA3AFD68 |
SHA-256: | F75E846CC83BD11432F4B1E21A45F31BC85283D11D372F7B19ACCD1BF6A2635C |
SHA-512: | E8C5DAF01EAE68ED7C1E277A6E544C7AD108A0FA877FB531D6D9F2210769B7DA88E4E002C7B0BE3B72154EBF7CBF01A795C8342CE2DAD368BD6351E956195F8B |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Windows\SysWOW64\mshta.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 37045 |
Entropy (8bit): | 5.174934618594778 |
Encrypted: | false |
SSDEEP: | 768:o2rGy27UwlNqMl95qNmCFejhqs8snmi+CSFXfbx8Gf3Zq7Q:Jg73zhq0GvbJ3ZKQ |
MD5: | 5869C96CC8F19086AEE625D670D741F9 |
SHA1: | 430A443D74830FE9BE26EFCA431F448C1B3740F9 |
SHA-256: | 53964478A7C634E8DAD34ECC303DD8048D00DCE4993906DE1BACF67F663486EF |
SHA-512: | 8B3B64A1BB2F9E329F02D4CD7479065630184EBAED942EE61A9FF9E1CE34C28C0EECB854458977815CF3704A8697FA8A5D096D2761F032B74B70D51DA3E37F45 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Windows\SysWOW64\mshta.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 86659 |
Entropy (8bit): | 5.36781915816204 |
Encrypted: | false |
SSDEEP: | 1536:YNhEyjjTikEJO4edXXe9J578go6MWX2xkj8e4c4j2ll2AckaXEP6n15HZ+FhFcQ7:uxc2yjx4j2uX/kcQDU8Cu9 |
MD5: | C9F5AEECA3AD37BF2AA006139B935F0A |
SHA1: | 1055018C28AB41087EF9CCEFE411606893DABEA2 |
SHA-256: | 87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE |
SHA-512: | DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
Process: | C:\Windows\SysWOW64\mshta.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 244 |
Entropy (8bit): | 5.427168608743296 |
Encrypted: | false |
SSDEEP: | 6:0IFFm15+56ZRWHMVgjWizlpdUD4uFl8vpAnf0RHC:jFMO6ZRoMYW6pSZE6nf0Ri |
MD5: | 8DB3128B8209F0CCB0E21630C31276C2 |
SHA1: | B56991C7DDE7678C4430391BBECFEC5E829786CA |
SHA-256: | CF7C74B7D584CFC4457784AA26A4579663F0DA26DC13322A16B6B758FC5D61B2 |
SHA-512: | 7C5E4347F93F26618C2CCA12951E734BB3AD1178FE7F0F8CC8F791D9C8FB144EC273F42546F2ED32B3598D69409CB29479977E1499960E8D40905195AC6117E9 |
Malicious: | false |
Preview: |
File type: | |
Entropy (8bit): | 5.442273900773002 |
TrID: | |
File name: | output.hta |
File size: | 9'973 bytes |
MD5: | 858f5f1e4a61a614e49cc7c422d7b7f0 |
SHA1: | c90688b0139f8a57b048e4799b7edc4cb09870f1 |
SHA256: | 6d401c709dd2a40e41f124164168f994dc9996a68025bda2df2f224ccab1908a |
SHA512: | b2fcb93e619c0968156c1a2cb2ff2c266502d6495bcba5c983c075964a23290ea8d024f777093b721a13c8c751e45ea248d9ecc990d43ec83d5ee7e3d53a755e |
SSDEEP: | 192:IRnQ3wfdxD5ubdHKhWicNbktrrNXNSRq2JkPOJkxgmlbdIxbq:aQ3wVxDQK0N4XNSRq2GPOJkxgmhdIxbq |
TLSH: | 3322E9635610703F71674DCB30C7364C7066904BE8A74C56EA756B98CEE099BAA2EF4C |
File Content Preview: | <!doctype html><title>Parked Domain name on Hostinger DNS system</title><meta charset=utf-8><meta content="IE=edge,chrome=1" http-equiv=X-UA-Compatible><meta content="Parked Domain name on Hostinger DNS system" name=description><meta content="width=device |
Download Network PCAP: filtered – full
- Total Packets: 161
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 27, 2025 16:59:14.789036036 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:14.789067984 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:14.789175987 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:14.789623022 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:14.789663076 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:14.789719105 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:14.796612978 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:14.796623945 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:14.796705961 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:14.819051981 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:14.819065094 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:14.819184065 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:14.819199085 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:14.819726944 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:14.819736958 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.111747026 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.111759901 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.111768961 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.111852884 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.111855030 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.114242077 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.182523012 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.182544947 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.183064938 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.183156013 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.183701992 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.183717966 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.183773994 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.183784008 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.184003115 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.184021950 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.184056044 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.184077024 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.185110092 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.185386896 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.185504913 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.228272915 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.228281021 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.232270956 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.437490940 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.437526941 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.437561035 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.437572002 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.437581062 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.437609911 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.437612057 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.437624931 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.437659025 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.437671900 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.437839985 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.437892914 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.437899113 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.437939882 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.437947035 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.437988043 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.438101053 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.438143015 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.438148022 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.438169956 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.438179970 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.438189983 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.438199997 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.438208103 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.438211918 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.438216925 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.438222885 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.438226938 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.438261032 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.438267946 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.438271046 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.438277006 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.438294888 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.438301086 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.438333988 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.438338041 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.438441038 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.438673973 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.438720942 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.438734055 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.438741922 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.438769102 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.438796997 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.439261913 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439308882 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439322948 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.439332008 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439335108 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439363003 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.439395905 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.439399958 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.439444065 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439527988 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.439559937 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439636946 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.439716101 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439768076 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.439793110 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439841986 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.439846992 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439856052 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439867020 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439888954 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.439913034 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439918995 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.439919949 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439925909 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439932108 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.439939022 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439953089 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439955950 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.439971924 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.439973116 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439985991 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.439991951 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.439996958 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.440001011 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.440002918 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.440018892 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.440038919 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.440053940 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.440071106 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.440078020 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.440090895 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.440125942 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.440129995 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.440181971 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.440642118 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.440699100 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.440706015 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.440730095 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.440747023 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.440752029 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.440763950 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.440778971 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.440803051 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.440825939 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.440843105 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.440850973 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.440881968 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.440911055 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.440913916 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.440954924 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.441207886 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441262007 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.441262960 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441272974 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441302061 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.441313982 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441325903 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.441329956 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441355944 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.441375971 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.441379070 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441418886 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.441422939 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441469908 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.441482067 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441518068 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441523075 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441525936 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.441533089 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441565037 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441565990 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.441591978 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.441617012 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.441627979 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.441628933 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441638947 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441665888 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.441694021 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.441699028 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441744089 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441746950 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441756964 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.441792011 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.441796064 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441817999 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.441817999 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.441817999 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.441824913 CEST | 443 | 49688 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.441844940 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.441878080 CEST | 49688 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.442150116 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.442203999 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.442209959 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.442245007 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.442245960 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.442250013 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.442296982 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.442296982 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.442303896 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.442338943 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.442348957 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.442354918 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.442384958 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.442454100 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.442903042 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.442953110 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.442960978 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.442965984 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.442996979 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.443034887 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.443038940 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.443047047 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.443083048 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.443092108 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.443110943 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.443115950 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.443121910 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.443149090 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.443170071 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.443733931 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.443785906 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.443789959 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.443810940 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.443824053 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.443835974 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.443840981 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.443855047 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.443857908 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.443865061 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.443881035 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.443909883 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.444693089 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.444694996 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.444762945 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.444785118 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.444786072 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.444792032 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.444801092 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.444802046 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.444809914 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.444817066 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.444832087 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.444886923 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.444886923 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.445267916 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.445319891 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.445368052 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.445414066 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.445417881 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.445456028 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.445461988 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.445499897 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.446010113 CEST | 49690 | 443 | 192.168.2.5 | 104.17.25.14 |
Apr 27, 2025 16:59:15.446022034 CEST | 443 | 49690 | 104.17.25.14 | 192.168.2.5 |
Apr 27, 2025 16:59:15.446053982 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.446095943 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.446099997 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.446130991 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.446139097 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.446144104 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.446168900 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.446192980 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.447000027 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.447046041 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.447050095 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.447073936 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.447099924 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.447107077 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.447129965 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.447154045 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.447649002 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.447701931 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.447705984 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.447737932 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.447751045 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.447756052 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.447778940 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.447798014 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.448402882 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.448455095 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.448460102 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.448510885 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.449215889 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.449275017 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.581392050 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.581454039 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.581464052 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.581511021 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.581967115 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.582042933 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.582056046 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.582114935 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.582751989 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.582813025 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.583549976 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.583595991 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.584059000 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.584115982 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.584541082 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.584594965 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.585253954 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.585285902 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.585309982 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.585315943 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.585338116 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.585364103 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.586083889 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.586139917 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.587366104 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.587414980 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.587811947 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.587872028 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.588531017 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.588661909 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.589093924 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.589128971 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.589165926 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.589170933 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.589195013 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.589209080 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.589217901 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.589235067 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Apr 27, 2025 16:59:15.589260101 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.589270115 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.589411974 CEST | 49687 | 443 | 192.168.2.5 | 104.18.11.207 |
Apr 27, 2025 16:59:15.589421988 CEST | 443 | 49687 | 104.18.11.207 | 192.168.2.5 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 27, 2025 16:59:14.640487909 CEST | 53769 | 53 | 192.168.2.5 | 1.1.1.1 |
Apr 27, 2025 16:59:14.641050100 CEST | 64900 | 53 | 192.168.2.5 | 1.1.1.1 |
Apr 27, 2025 16:59:14.781131029 CEST | 53 | 53769 | 1.1.1.1 | 192.168.2.5 |
Apr 27, 2025 16:59:14.794897079 CEST | 53 | 64900 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Apr 27, 2025 16:59:14.640487909 CEST | 192.168.2.5 | 1.1.1.1 | 0xb058 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 27, 2025 16:59:14.641050100 CEST | 192.168.2.5 | 1.1.1.1 | 0x50e7 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Apr 27, 2025 16:59:14.781131029 CEST | 1.1.1.1 | 192.168.2.5 | 0xb058 | No error (0) | 104.18.11.207 | A (IP address) | IN (0x0001) | false | ||
Apr 27, 2025 16:59:14.781131029 CEST | 1.1.1.1 | 192.168.2.5 | 0xb058 | No error (0) | 104.18.10.207 | A (IP address) | IN (0x0001) | false | ||
Apr 27, 2025 16:59:14.794897079 CEST | 1.1.1.1 | 192.168.2.5 | 0x50e7 | No error (0) | 104.17.25.14 | A (IP address) | IN (0x0001) | false | ||
Apr 27, 2025 16:59:14.794897079 CEST | 1.1.1.1 | 192.168.2.5 | 0x50e7 | No error (0) | 104.17.24.14 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.5 | 49690 | 104.17.25.14 | 443 | 7904 | C:\Windows\SysWOW64\mshta.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-04-27 14:59:15 UTC | 349 | OUT | |
2025-04-27 14:59:15 UTC | 938 | IN | |
2025-04-27 14:59:15 UTC | 431 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 918 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.5 | 49688 | 104.18.11.207 | 443 | 7904 | C:\Windows\SysWOW64\mshta.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-04-27 14:59:15 UTC | 342 | OUT | |
2025-04-27 14:59:15 UTC | 966 | IN | |
2025-04-27 14:59:15 UTC | 403 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.5 | 49687 | 104.18.11.207 | 443 | 7904 | C:\Windows\SysWOW64\mshta.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-04-27 14:59:15 UTC | 344 | OUT | |
2025-04-27 14:59:15 UTC | 952 | IN | |
2025-04-27 14:59:15 UTC | 417 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN | |
2025-04-27 14:59:15 UTC | 1369 | IN |
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 10:59:13 |
Start date: | 27/04/2025 |
Path: | C:\Windows\SysWOW64\mshta.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x540000 |
File size: | 13'312 bytes |
MD5 hash: | 06B02D5C097C7DB1F109749C45F3F505 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |