Windows
Analysis Report
shJGPJRkwH.pdf
Overview
General Information
Sample name: | shJGPJRkwH.pdfrenamed because original name is a hash value |
Original sample name: | 71c6dd7199d2355c6d7bee5b2b59367e9661430f66cb5e4a6bd0c2bf287d3cd4.pdf |
Analysis ID: | 1592938 |
MD5: | 5d9644d626b822a22090c7544efbd4ec |
SHA1: | ffaf93f909c182753d1a8ff01dff2b0739bad162 |
SHA256: | 71c6dd7199d2355c6d7bee5b2b59367e9661430f66cb5e4a6bd0c2bf287d3cd4 |
Tags: | bookingItalianPastapdfuser-JAMESWT_MHT |
Infos: | |
Errors
|
Detection
Score: | 84 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
Acrobat.exe (PID: 6476 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\Acrobat .exe" "C:\ Users\user \Desktop\s hJGPJRkwH. pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C) AcroCEF.exe (PID: 1964 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ba ckgroundco lor=167772 15 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE) AcroCEF.exe (PID: 7212 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --log-seve rity=disab le --user- agent-prod uct="Reade rServices/ 23.6.20320 Chrome/10 5.0.0.0" - -lang=en-U S --log-fi le="C:\Pro gram Files \Adobe\Acr obat DC\Ac robat\acro cef_1\debu g.log" --m ojo-platfo rm-channel -handle=21 48 --field -trial-han dle=1508,i ,120479176 0977027154 2,12989106 3434118693 46,131072 --disable- features=B ackForward Cache,Calc ulateNativ eWinOcclus ion,WinUse BrowserSpe llChecker /prefetch: 8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
chrome.exe (PID: 1368 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed "https ://clinton makes.com/ 215c/#mrzl tabnxnf1v7 h1hxqcxp" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92) chrome.exe (PID: 6464 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2212 --fi eld-trial- handle=190 8,i,882583 5104048177 361,134939 7930414772 0564,26214 4 /prefetc h:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CAPTCHAScam | Yara detected CAPTCHA Scam/ ClickFix | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_CAPTCHAScam | Yara detected CAPTCHA Scam/ ClickFix | Joe Security |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-16T17:16:22.838256+0100 | 2859486 | 1 | A Network Trojan was detected | 104.21.94.195 | 443 | 192.168.2.7 | 49731 | TCP |
Click to jump to signature section
Phishing |
---|
Source: | Joe Sandbox AI: |
Source: | File source: | ||
Source: | File source: |
Source: | Joe Sandbox AI: |
Source: | Joe Sandbox AI: | ||
Source: | Joe Sandbox AI: |
Source: | Joe Sandbox AI: | ||
Source: | Joe Sandbox AI: |
Source: | HTTP Parser: |
Networking |
---|
Source: | Suricata IDS: |
Source: | TCP traffic: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Classification label: |
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Persistence and Installation Behavior |
---|
Source: | OCR Text: | ||
Source: | OCR Text: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 1 Spearphishing Link | Windows Management Instrumentation | 4 Browser Extensions | 1 Process Injection | 11 Masquerading | OS Credential Dumping | 1 System Information Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 4 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 File Deletion | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 5 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 3 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
3% | ReversingLabs | Document-PDF.Phishing.Generic |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
d2i5gg36g14bzn.cloudfront.net | 18.245.31.53 | true | false | high | |
a.nel.cloudflare.com | 35.190.80.1 | true | false | high | |
e8652.dscx.akamaiedge.net | 23.209.209.135 | true | false | high | |
www.google.com | 142.250.185.228 | true | false | high | |
clintonmakes.com | 66.63.187.216 | true | false | high | |
fixecondfirbook.info | 104.21.94.195 | true | false | high | |
minedudiser.com | 186.64.116.70 | true | false | high | |
x1.i.lencr.org | unknown | unknown | false | high | |
q-xx.bstatic.com | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
142.250.185.228 | www.google.com | United States | 15169 | GOOGLEUS | false | |
104.21.94.195 | fixecondfirbook.info | United States | 13335 | CLOUDFLARENETUS | false | |
18.245.31.53 | d2i5gg36g14bzn.cloudfront.net | United States | 16509 | AMAZON-02US | false | |
66.63.187.216 | clintonmakes.com | United States | 8100 | ASN-QUADRANET-GLOBALUS | false | |
23.209.209.135 | e8652.dscx.akamaiedge.net | United States | 23693 | TELKOMSEL-ASN-IDPTTelekomunikasiSelularID | false | |
35.190.80.1 | a.nel.cloudflare.com | United States | 15169 | GOOGLEUS | false | |
18.245.31.49 | unknown | United States | 16509 | AMAZON-02US | false | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
186.64.116.70 | minedudiser.com | Chile | 52368 | ZAMLTDACL | false |
IP |
---|
192.168.2.7 |
192.168.2.11 |
192.168.2.10 |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1592938 |
Start date and time: | 2025-01-16 17:14:35 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 5s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowspdfcookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 17 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | shJGPJRkwH.pdfrenamed because original name is a hash value |
Original Sample Name: | 71c6dd7199d2355c6d7bee5b2b59367e9661430f66cb5e4a6bd0c2bf287d3cd4.pdf |
Detection: | MAL |
Classification: | mal84.phis.winPDF@44/75@24/12 |
Cookbook Comments: |
|
- Corrupt sample or wrongly selected analyzer.
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 2.23.240.205, 18.213.11.84, 50.16.47.176, 54.224.241.105, 34.237.241.83, 162.159.61.3, 172.64.41.3, 2.22.50.131, 2.22.50.144, 2.16.168.105, 2.16.168.107, 142.250.185.163, 142.250.185.110, 74.125.206.84, 216.58.206.78, 142.250.186.174, 216.58.206.67, 142.250.184.195, 172.217.16.202, 142.250.184.234, 142.250.185.106, 142.250.185.202, 142.250.186.74, 142.250.181.234, 172.217.18.10, 142.250.186.106, 142.250.185.170, 216.58.206.42, 142.250.185.74, 142.250.186.170, 142.250.185.234, 216.58.206.74, 142.250.186.42, 142.250.185.138, 216.58.212.170, 142.250.74.202, 216.58.212.138, 172.217.18.106, 172.217.16.206, 142.250.184.206, 142.250.181.238, 172.217.18.99, 142.250.186.78, 34.104.35.123, 216.58.206.46, 172.217.18.14, 184.28.90.27, 52.149.20.212, 23.203.104.175
- Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, acroipm2.adobe.com, clients2.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, optimizationguide-pa.googleapis.com, crl.root-x1.letsencrypt.org.edgekey.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Time | Type | Description |
---|---|---|
11:16:04 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
66.63.187.216 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
104.21.94.195 | Get hash | malicious | CAPTCHA Scam ClickFix | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse | |||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse | |||
18.245.31.53 | Get hash | malicious | CAPTCHA Scam ClickFix | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | CAPTCHA Scam ClickFix, Phisher | Browse | |||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse | |||
Get hash | malicious | AsyncRAT, PureLog Stealer, zgRAT | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
e8652.dscx.akamaiedge.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
fixecondfirbook.info | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
d2i5gg36g14bzn.cloudfront.net | Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| |
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
clintonmakes.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Stealerium | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Stealerium | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
CLOUDFLARENETUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC, PureLog Stealer, Xmrig | Browse |
| ||
Get hash | malicious | LummaC, PureLog Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | Stealerium | Browse |
| ||
ASN-QUADRANET-GLOBALUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
TELKOMSEL-ASN-IDPTTelekomunikasiSelularID | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
|
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 297 |
Entropy (8bit): | 5.210788885337396 |
Encrypted: | false |
SSDEEP: | 6:iO+8q2PcNwi2nKuAl9OmbnIFUtUeZmwqSkwOcNwi2nKuAl9OmbjLJ:7+8vLZHAahFUtUe/qS54ZHAaSJ |
MD5: | 3EAE35F2B63440940FB88A3931DF9198 |
SHA1: | 0BA238EF630A161EDA10C73AFD403CE9C12999C0 |
SHA-256: | 2CB5239AC2C16934EC0120D44209240150652A3777687E5F8EE758FDCF8758A0 |
SHA-512: | F34A0B969D541704C9AFE3EE8A585638182065DF965F3FCAD1216618BE5FD350A02F0F5CB5409ACFAFBFA1CB66246C2B207239F78B188FC11050F0267CAE0672 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 297 |
Entropy (8bit): | 5.210788885337396 |
Encrypted: | false |
SSDEEP: | 6:iO+8q2PcNwi2nKuAl9OmbnIFUtUeZmwqSkwOcNwi2nKuAl9OmbjLJ:7+8vLZHAahFUtUe/qS54ZHAaSJ |
MD5: | 3EAE35F2B63440940FB88A3931DF9198 |
SHA1: | 0BA238EF630A161EDA10C73AFD403CE9C12999C0 |
SHA-256: | 2CB5239AC2C16934EC0120D44209240150652A3777687E5F8EE758FDCF8758A0 |
SHA-512: | F34A0B969D541704C9AFE3EE8A585638182065DF965F3FCAD1216618BE5FD350A02F0F5CB5409ACFAFBFA1CB66246C2B207239F78B188FC11050F0267CAE0672 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 344 |
Entropy (8bit): | 5.153442224256782 |
Encrypted: | false |
SSDEEP: | 6:iO+xt+q2PcNwi2nKuAl9Ombzo2jMGIFUtUmkZmwqmEVkwOcNwi2nKuAl9Ombzo23:7+xovLZHAa8uFUtUmk/qmE54ZHAa8RJ |
MD5: | 9BE9F4983F8AC44E25A5AC0E6ADB055B |
SHA1: | FE96EC9DFBEA39589D85AFC752A3C1E0299C6F4E |
SHA-256: | 2A5A769FF13F5F1A559048DCEA27070D94F86EBFD8B5F5BE8EB44D31F65FFA3C |
SHA-512: | 501FB19542A5FF7A4B15C78DBC97FBC430C6CDB57A5FABD6C4339C5664110D5652FCB8057C7DDA36CFCB79FBA764A79B6F7970433FF127DFCB0520F439B99C52 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 344 |
Entropy (8bit): | 5.153442224256782 |
Encrypted: | false |
SSDEEP: | 6:iO+xt+q2PcNwi2nKuAl9Ombzo2jMGIFUtUmkZmwqmEVkwOcNwi2nKuAl9Ombzo23:7+xovLZHAa8uFUtUmk/qmE54ZHAa8RJ |
MD5: | 9BE9F4983F8AC44E25A5AC0E6ADB055B |
SHA1: | FE96EC9DFBEA39589D85AFC752A3C1E0299C6F4E |
SHA-256: | 2A5A769FF13F5F1A559048DCEA27070D94F86EBFD8B5F5BE8EB44D31F65FFA3C |
SHA-512: | 501FB19542A5FF7A4B15C78DBC97FBC430C6CDB57A5FABD6C4339C5664110D5652FCB8057C7DDA36CFCB79FBA764A79B6F7970433FF127DFCB0520F439B99C52 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 475 |
Entropy (8bit): | 4.97196132533112 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqjasBdOg2Hrycaq3QYiubSpDyP7E4TX:Y2sRds4fdMHrd3QYhbSpDa7n7 |
MD5: | E0CEE0DEEB429F36A96914F4938C5274 |
SHA1: | F7EFF3D93E97BA08966D76D60EA79C7F9901330F |
SHA-256: | 6EF38535597A9FDF356430F59655212B48654D103F4933FE8FD3EA8FB2A0F686 |
SHA-512: | 13AAE1F492894E500DF00436FAF6E5F7982963A61D4916B523DC4823AFDAA19EC29D8CC7CA8E230EE08CB406976DC51C79EA61505FA01194C3FF83B27813C1B5 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\fac63316-e3da-47a4-a0bf-25e82d1aa1c3.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 475 |
Entropy (8bit): | 4.97196132533112 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqjasBdOg2Hrycaq3QYiubSpDyP7E4TX:Y2sRds4fdMHrd3QYhbSpDa7n7 |
MD5: | E0CEE0DEEB429F36A96914F4938C5274 |
SHA1: | F7EFF3D93E97BA08966D76D60EA79C7F9901330F |
SHA-256: | 6EF38535597A9FDF356430F59655212B48654D103F4933FE8FD3EA8FB2A0F686 |
SHA-512: | 13AAE1F492894E500DF00436FAF6E5F7982963A61D4916B523DC4823AFDAA19EC29D8CC7CA8E230EE08CB406976DC51C79EA61505FA01194C3FF83B27813C1B5 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\000003.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4509 |
Entropy (8bit): | 5.2448491595665425 |
Encrypted: | false |
SSDEEP: | 96:CwNwpDGHqPySfkcr2smSX8I2OQCDh28wDtPrx+DzVxLux/Y8DlZ:CwNw1GHqPySfkcigoO3h28ytPriJxLuv |
MD5: | B8E0D95DDC7408D89FEC4B2D8D114CFD |
SHA1: | 6AFDE99970426176F830F23F43B2B9458BD13C45 |
SHA-256: | B84432777A3D9CF6509165A9157909E36FE610FC435D4BD9AE61FF2B498CC035 |
SHA-512: | 7AEAF244EA36AD9B0C37EE876E8EB398E4F35CCDE5EAB34CBE79DF45947C09605B3DCA07F0C0218628D8B55DAE5E08F0C2D99A71A52478EDD7029EE1877EB0BC |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 332 |
Entropy (8bit): | 5.192624018502757 |
Encrypted: | false |
SSDEEP: | 6:iO+dT+q2PcNwi2nKuAl9OmbzNMxIFUtUdWZZmwqdJVkwOcNwi2nKuAl9OmbzNMFd:7+dqvLZHAa8jFUtUdy/qd354ZHAa84J |
MD5: | 0C13758AC2F46151624438AAD29E3ED7 |
SHA1: | 55B0AAC9AEFD452DB9AC5D46E71374244D374BC0 |
SHA-256: | D77E1E82A2C97BAD5485835843E0CC4472E44767ED65BC74F0E5CFB82913447D |
SHA-512: | F0DEF99DB0185FA27F3059ABC8714AE890A18599F880B68416448BA1BC2A8589E1DF77E93B22B369269219CFDF91AD9A1E2CEAEADF2F53D475B23B65F9E7B832 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 332 |
Entropy (8bit): | 5.192624018502757 |
Encrypted: | false |
SSDEEP: | 6:iO+dT+q2PcNwi2nKuAl9OmbzNMxIFUtUdWZZmwqdJVkwOcNwi2nKuAl9OmbzNMFd:7+dqvLZHAa8jFUtUdy/qd354ZHAa84J |
MD5: | 0C13758AC2F46151624438AAD29E3ED7 |
SHA1: | 55B0AAC9AEFD452DB9AC5D46E71374244D374BC0 |
SHA-256: | D77E1E82A2C97BAD5485835843E0CC4472E44767ED65BC74F0E5CFB82913447D |
SHA-512: | F0DEF99DB0185FA27F3059ABC8714AE890A18599F880B68416448BA1BC2A8589E1DF77E93B22B369269219CFDF91AD9A1E2CEAEADF2F53D475B23B65F9E7B832 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIcons\icon-250116161556Z-245.bmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 93686 |
Entropy (8bit): | 1.6869029247150955 |
Encrypted: | false |
SSDEEP: | 192:K0QbcQlXn4jOHAx4yzbtxFFj/okiH44phGTyH25/ZO:KGQloqWbPja4kXW5/I |
MD5: | 5B8F3045C8874AD3EEB402BD6385456D |
SHA1: | AA8C9C7A502715A7286D292380A96BA320DB518D |
SHA-256: | 73143B084E28E614EB5F2CBA378CA87D4A96A1820E3D276EE0ED27580335392A |
SHA-512: | 21BFC3665D7A2433658776D3D6109F7427154113C27BB7CD6B713774ABFB08DC566CD564C0FC944E873675A9EFD3D32D9411118025F2E74A28A6B91A8D8939F0 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 86016 |
Entropy (8bit): | 4.4387250886870095 |
Encrypted: | false |
SSDEEP: | 384:yeaci5GEiBA7vEmzKNURFXoD1NC1SK0gkzPlrFzqFK/WY+lUTTcKqZ5bEmzVz:1IurVgazUpUTTGt |
MD5: | 888F78EE4997CB488FEF15B9F6A20ED9 |
SHA1: | 65689BB2A9BAC3B232E9C1921329CB0538AFDE52 |
SHA-256: | 2245D3E8FCFF6DCD29CB3FA2E01F083E2FFE1038086D2B809154A7A2A080827F |
SHA-512: | 7739A6BFEDD03E6ECAA1D9FB567D61370D2000B4299F18F8C999B38D6525FA96116789D226062CE2B596FAC6EF64EA66BA53784F12C07663E91B6F6BE554572C |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 3.7741543395989896 |
Encrypted: | false |
SSDEEP: | 48:7Mnp/E2ioyVDioy3DoWoy1CABoy1vKOioy1noy1AYoy1Wioy1hioybioyHoy1noN:7kpjuD0iABXKQi3b9IVXEBodRBkm |
MD5: | 8B806E1062D3DF4E7637428D89696C2E |
SHA1: | 6F20FE18CB1AE5111E84FE59D67372A39AAE5C2C |
SHA-256: | 9F9872AFD751471CEB7511D10F158C9C2FACC2E5454CD07B6B69488EE4820CC8 |
SHA-512: | 8F5CA1B7BC627C1A3BD12843C47D752EB18F20201B6CC96640C2004FEA3297D6082E514E4AE3245FB2FD9ADA00CDDF896766E5DD9A14DE4C1379B4CE399BB8E1 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1391 |
Entropy (8bit): | 7.705940075877404 |
Encrypted: | false |
SSDEEP: | 24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1 |
MD5: | 0CD2F9E0DA1773E9ED864DA5E370E74E |
SHA1: | CABD2A79A1076A31F21D253635CB039D4329A5E8 |
SHA-256: | 96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6 |
SHA-512: | 3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71954 |
Entropy (8bit): | 7.996617769952133 |
Encrypted: | true |
SSDEEP: | 1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ |
MD5: | 49AEBF8CBD62D92AC215B2923FB1B9F5 |
SHA1: | 1723BE06719828DDA65AD804298D0431F6AFF976 |
SHA-256: | B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F |
SHA-512: | BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 192 |
Entropy (8bit): | 2.7464849065063075 |
Encrypted: | false |
SSDEEP: | 3:kkFklTneVkfllXlE/HT8kwxtNNX8RolJuRdxLlGB9lQRYwpDdt:kKPV9T8hNMa8RdWBwRd |
MD5: | 30EF0777C7EE2AFC9E89E1E248876528 |
SHA1: | EA9C45DA58C866023BD093201A21D6AD45F8F02F |
SHA-256: | 9B3DE8F161EE82FEDFDA226AA7FC79F390B29F1060C9AD98E8A4D92C37B817BF |
SHA-512: | 60FEA6926B357EC83A50D1C09EEADCBA98F59D075123B0AF5A72CFB20B182DAB2EEC8E20AC8F9BED0359550ECC8F015696BA1185DC73019C96E2F89CA248A91A |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 328 |
Entropy (8bit): | 3.127288504365508 |
Encrypted: | false |
SSDEEP: | 6:kKf19UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:8DnLNkPlE99SNxAhUe/3 |
MD5: | 96611A863325E338837231535ABCAE1C |
SHA1: | 58F26E8BAB149E45E64824F1841474754BFBF31D |
SHA-256: | D728D30DC37681F237E04AB378A42FFAAD84F2EA0915F480103FA17E22EAC0A6 |
SHA-512: | 025CBFE5B5005737B58C07DDDE7E6CC3A593CF624753F9410B6CD67356F1B0571CDCFD4306EB73A2D128C79B4313067D36D68AEDFDCCC9D80D13AE3F23B7D6F4 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 228351 |
Entropy (8bit): | 3.3898188882857125 |
Encrypted: | false |
SSDEEP: | 1536:qMKP+iyzDtrh1cK3XEivQ7VK/3AYvYwgF/rRoL+sn:FKPoH/3AYvYwglFoL+sn |
MD5: | E50F0172166A22E3934BC9BE1230D217 |
SHA1: | 5BC71ACD513E24B0DC4464B5F8303B53060AC253 |
SHA-256: | B0E3C9BB8985F3347035023EC394252407381B1F1BC8D775F6D3CC273101BF58 |
SHA-512: | CADECBD83A19CA83DDFCDA9F7F4B87775E94332FBC7254FE2A750F2FEC4C6766C2F3039A15021DC6BB83515F79878638BE5FC53DFFB54F722024613D048CC155 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\ACROBAT_READER_MASTER_SURFACEID
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.358244723901629 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXOTksiJHNWWsGiIPEeOF0YlgEeoAvJM3g98kUwPeUkwRe9:YvXKXVsqHNRsdTeOFBVGMbLUkee9 |
MD5: | EDB7463BC0281E44052E6D7C44A7746D |
SHA1: | 4C9C58D2B28ACFF2D3135F775ED8A06930FDF179 |
SHA-256: | 2ADF46DEA302FF1ACFB2FF1F72339DF6B41666DA3CBFEABBC1F7D75523255D50 |
SHA-512: | B7DF3E3D9EB50E5D43DFC9826EAAD23C01D59543EC55E668B18B21F489250FC5609647FFF3FF3DF5CD757E31BFD70FD53454380EA36657D7195D711B8F1440B8 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Home_View_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.292880395159116 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXOTksiJHNWWsGiIPEeOF0YlgEeoAvJfBoTfXpnrPeUkwRe9:YvXKXVsqHNRsdTeOFBVGWTfXcUkee9 |
MD5: | CD33D5B43DAB9054BF2701F16A21129D |
SHA1: | 615A79FE2B0EF5CEC314485EA8AC20E79354C870 |
SHA-256: | CA07A9E422C73C95E6BB5AE1C700678BC2CFE48AD43FC5290AEB0A821402175D |
SHA-512: | 6433948C092ABC63EAC68AAAEEF3DB2FC37CEADFDA21E00AA780EAA031B86D152EEB32D21420E8C5ADE81F2270C8B7856DE19B4659F3A279EF9BC3F083538537 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Right_Sec_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.269963273378221 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXOTksiJHNWWsGiIPEeOF0YlgEeoAvJfBD2G6UpnrPeUkwRe9:YvXKXVsqHNRsdTeOFBVGR22cUkee9 |
MD5: | 307DAB7A44E7802B6CF44632CE499FD8 |
SHA1: | 6014BE53C55B52CD3B51AC3D7A3EB58C6C9C8ACA |
SHA-256: | CBF39B3E0074E2657D93F94B6549A2450D79D567EBB35562EC1D72BD2ED35108 |
SHA-512: | DA0603660F728E9F5B73AB2331D29F5938870309D50EEEB417C083C28E9BAFD0D72B25BA9CDB809AE6339F1355CC54A49EF7378DE6355E1B703EE4B2AC6BB85D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_READER_LAUNCH_CARD
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 285 |
Entropy (8bit): | 5.344943424866425 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXOTksiJHNWWsGiIPEeOF0YlgEeoAvJfPmwrPeUkwRe9:YvXKXVsqHNRsdTeOFBVGH56Ukee9 |
MD5: | A7C5B9140606613FCAF7F8E037503F15 |
SHA1: | ABB53F02BE5565F94DE59C90354BF04E3FF032DF |
SHA-256: | 96E7B15DCAA7FAEB58FB4383E8C8606BA733D4FCDA41247D5793611FE3881625 |
SHA-512: | 30F05827F3D3C28D65802E3E1E1D1F371A98D189D9EFF277F930C3A94E0AD8F54DB6FD186036FB4743EB4069B27EBD1C69A2F0E7E9F33DACD0767BD1B1862D06 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Convert_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1123 |
Entropy (8bit): | 5.6858429474579095 |
Encrypted: | false |
SSDEEP: | 24:Yv6XVDmeOipLgE9cQx8LennAvzBvkn0RCmK8czOCCS5:YvReZhgy6SAFv5Ah8cv/5 |
MD5: | BF2C54E2C0CC63589FA1B2C376BB4C2D |
SHA1: | 608FF0A9004FF2CDEA270860B136C233AA4167C5 |
SHA-256: | CC176E128DFE35617115C1D03D8EF6DC6C56D26708F2EEE9DA3FA04A83553C14 |
SHA-512: | F86DE74B1E53CC88B631FEAFC179EBEE9CCEFAA709A7EC81C9B41E385FF056E0873EF9DAB1F7EAD20E0AF02EE206DD37DC2D02DFF100781BFD9BE802A04A774B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.278611251364466 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXOTksiJHNWWsGiIPEeOF0YlgEeoAvJf8dPeUkwRe9:YvXKXVsqHNRsdTeOFBVGU8Ukee9 |
MD5: | A4FA2B49FF13D2113BD0F8E131216BD2 |
SHA1: | CDB98954C051E1E0FF053748EF1E1E56C2754422 |
SHA-256: | 824807D3E33E2D308B38BB975FE7B6CD358D39E01BEB8F94DEC79F11E1BC2F2C |
SHA-512: | 8A61A3BDC6456AE8C3E1E802044ACADBB94BD0C11283BA2A8AE20A4F13F36FB501584094C71A3B045F74B80D405D7A0FCE665E23CA387EA90447FFF6D4F8FB20 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.28242263702484 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXOTksiJHNWWsGiIPEeOF0YlgEeoAvJfQ1rPeUkwRe9:YvXKXVsqHNRsdTeOFBVGY16Ukee9 |
MD5: | AC54A95263955713D4704D917AEF1046 |
SHA1: | 558AAB58A99FA8E5DFC2AE55FC08CE09D954CA53 |
SHA-256: | 36446A9CE9AE6E25235E0FAF6B4E2ABA55BE9719A14E310E076164B5CE8CD6BA |
SHA-512: | CDB3E4E57B3585C041DD42D0C6E39DFD15DC35683ED5406B530AC812AC8E3FA5CEDB731F2DA5BD52E5ED62CB474B2FFF75A4DDAC7C2FE5972491FD65E9946DE8 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Edit_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.298848747942798 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXOTksiJHNWWsGiIPEeOF0YlgEeoAvJfFldPeUkwRe9:YvXKXVsqHNRsdTeOFBVGz8Ukee9 |
MD5: | 67F29191B2D5D11DF6C824F8854A66B9 |
SHA1: | 6A32EA988EE1E3048724A69DBA156EF01567673D |
SHA-256: | 9AFCB73FB5F6BEDA7A2B1341A8A83AFD9AE34B9EAF0916559AC4E60CC88DEF14 |
SHA-512: | F7AA7BABB9ED77D3BE6F8A393A85E7A97BD326A6715B3E95DE48FE3EB4804B5457F9282A272379460FA150AC9DA385B6D005A537736ECB082E2FC2D9C7A0B70F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Home_LHP_Trial_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.307045574714623 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXOTksiJHNWWsGiIPEeOF0YlgEeoAvJfzdPeUkwRe9:YvXKXVsqHNRsdTeOFBVGb8Ukee9 |
MD5: | AFC2E0502BB4B192F87B38C85754D310 |
SHA1: | 103BB5A59BA2CB18FCC6960C6C3D1CC7EBC5A5A2 |
SHA-256: | F4755FD65F42D8D4F1EA6D90DA15B51C11CD461E57766CF3BC21D011B89C5F75 |
SHA-512: | 035714E50F27A27D43808BAB58798EEE00EEA8D900E6F26CEBA4A8C1128F3FE8BE0E3C284A05301FBE2892F3E62785EDB2059147B5A839990FD92339DD561660 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_More_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.287139761430615 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXOTksiJHNWWsGiIPEeOF0YlgEeoAvJfYdPeUkwRe9:YvXKXVsqHNRsdTeOFBVGg8Ukee9 |
MD5: | 2A7CB4F440089B64E3E9E6EB022B8DF8 |
SHA1: | D7EB5B6EBB1CDEFF71EE938FAC1F81AF184CC203 |
SHA-256: | E8354ED36334195E187ADE7A8E759BC3C755CCAD5959BEB8613BBAD2C950F768 |
SHA-512: | EDCFF337BC11806D4AF97FDA729C5D3ECFE48CCDB64D4825055304761A1D674F446B0610141CE875F97B93BDE83F98C51E9F56FC695D4D962550EC5519306D82 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 284 |
Entropy (8bit): | 5.2732627125302605 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXOTksiJHNWWsGiIPEeOF0YlgEeoAvJf+dPeUkwRe9:YvXKXVsqHNRsdTeOFBVG28Ukee9 |
MD5: | 32053EFE6767AF442CC9FB9795A425EC |
SHA1: | E498D3F79C77BE1C91C2C8C122BF41D926516A3F |
SHA-256: | 8F0A37D3F61C3DA736AC57C4D78C9FDC110BE715346F315457C429BB2E2C1C73 |
SHA-512: | 8D5782B650EFDF0AD2B42E43BC458DBA795C52E4F2A76CD05AFA5C4C92329DCA6187F8E1C508FCC1D30490B38BA73204019A09CBFC876CDBB80D9BF50A2951F6 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Intent_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 291 |
Entropy (8bit): | 5.270775245623857 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXOTksiJHNWWsGiIPEeOF0YlgEeoAvJfbPtdPeUkwRe9:YvXKXVsqHNRsdTeOFBVGDV8Ukee9 |
MD5: | E9479B01EA019C6E6C0DA58E6C0DB3E0 |
SHA1: | 2EEA9AE89BDE22AF693F717BFDB2C8239257222A |
SHA-256: | 2010EB31AFA7BCE45A0304DC10E267F1021F0DEC7AEFEE60E28C2D6F34BE24E2 |
SHA-512: | DBA51BE6AEE2F457685C5659502805B3D2676CC6B87321E40CF4FACA31A0D958143FC1D4BADB3DA3CFF1562A900F69EC8006449B5663AF8838563CF65A31174D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 287 |
Entropy (8bit): | 5.274934312742369 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXOTksiJHNWWsGiIPEeOF0YlgEeoAvJf21rPeUkwRe9:YvXKXVsqHNRsdTeOFBVG+16Ukee9 |
MD5: | 719221E39DD9866406FE3513E53139CE |
SHA1: | 5400467B419309A30CACC6C27C7DF3789822395E |
SHA-256: | 05454837C0B46A73D843381D9710E0697BDADBB7224233EC8FF82744724DAA0F |
SHA-512: | 6E03011964DEA97CCA067016D80F3A663189C6ED47F26DD8FB2193C43CB1BEA4EE6153795293ED2EAEF95A586A50D21921C8547B71C466AE8E9A52D67FC7D9EE |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Sign_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1090 |
Entropy (8bit): | 5.662150693550697 |
Encrypted: | false |
SSDEEP: | 24:Yv6XVDmeO+amXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BS5:YvRe1BgkDMUJUAh8cvM5 |
MD5: | FDDB3BB5C00B8050A65172B9C8B63B27 |
SHA1: | 0FE34C638504D574E5602DA34183DE162A833EF0 |
SHA-256: | 35DCD04D1B035ED813FB450BB638DEF873D5026D1B8EFE938CCFFB75003DC959 |
SHA-512: | 3EF3021917A3FE6835B4A678E77E54FBA43A656777208D269EFA2031194D86D671C412BDB92EB2E46DC2FBED7E2BC86F988C3098694DD332C0CD8BDFB142AEA1 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Upsell_Cards
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 286 |
Entropy (8bit): | 5.25000009256076 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXOTksiJHNWWsGiIPEeOF0YlgEeoAvJfshHHrPeUkwRe9:YvXKXVsqHNRsdTeOFBVGUUUkee9 |
MD5: | BE603D18C01FAEB7297E1210AFDF1934 |
SHA1: | 35E7BB895627A74BD69600621F8C4B93AFFB9DE0 |
SHA-256: | 5C502803E3700604510C8532D2DF240C381B0D6B00A5FF994FB60F5E6B8D908F |
SHA-512: | 49AF3FC01C0143F0C04484BC5CC6ABFF0014D8B766D793A7F6DC162F4799866F170424A698E4DF3F65F965B4A331F68C10036C83C822A1DBD81A1FAA13ED1733 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 282 |
Entropy (8bit): | 5.270467136194622 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXOTksiJHNWWsGiIPEeOF0YlgEeoAvJTqgFCrPeUkwRe9:YvXKXVsqHNRsdTeOFBVGTq16Ukee9 |
MD5: | DDC4496F1EA361805201CB70146CBFB1 |
SHA1: | 98CE25566E893B905A0F1DF6928D7E7A1634C6C5 |
SHA-256: | 7C14F737A7E3660B36EFC858D38B97EDE183D9F45E2AE0304B8A6D3BF2754CD4 |
SHA-512: | 13AE52A80F7FFB88A00DFB1110B64D302C0F629DCF139AC9028481322CAA1225C62FAFD5097AE2247782DD4A71D8A696207FC20AE3050B7568F04C986863AE8E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 0.8112781244591328 |
Encrypted: | false |
SSDEEP: | 3:e:e |
MD5: | DC84B0D741E5BEAE8070013ADDCC8C28 |
SHA1: | 802F4A6A20CBF157AAF6C4E07E4301578D5936A2 |
SHA-256: | 81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06 |
SHA-512: | 65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2814 |
Entropy (8bit): | 5.137192914665798 |
Encrypted: | false |
SSDEEP: | 24:YgFE2a5nay/0PA8rn5DjTEBmEKMyr/j0+j0SJv9fYYy2lTbz/2LSJBCYQqMpynBR:Y3gD+Eb0gXfcEz/JEqqynzFqtD+h9H1 |
MD5: | 4037BB23371AABFF13FC98021D00C3E9 |
SHA1: | E06E7C157DAFF52CB347C06BDC861B6168CA95AB |
SHA-256: | B88902E2CCB914FDE03AC9DA79E5433F84E118912C46D70C0F0094D00B7489C1 |
SHA-512: | 8AD3C936C34905F6C0BE99F0C2E172F8A3D3821B323AC46FD2F3729D933CA713D5287E2B9FEA2D9ED12DCC8310C26D3454287E365FAD5B4FABFCDFAF6A330294 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 1.4544396246042341 |
Encrypted: | false |
SSDEEP: | 48:TGufl2GL7msCvrBd6dHtbGIbPe0K3+fDy2ds0xlmN:lNVmsw3SHtbDbPe0K3+fDZdQ |
MD5: | 9A98B507193B0FECE3CD50B6ECB6183D |
SHA1: | F2BC8A6C4C52E110C0679AFAB5F2DB144CB4CCB3 |
SHA-256: | CF4CABA07B11503EA03199E52469D9EE9932790241E8001FF0F59831E606D153 |
SHA-512: | F7F3087DD6DFCFA3779F7E3B0F899C34D09A3F2366727BF85D969A424E5900AA5ABFADBE4254485D282597C1AE4AD5214197A427E2582B793C714789805554DB |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 1.9594487044394056 |
Encrypted: | false |
SSDEEP: | 48:7MyrvrBd6dHtbGIbPe0K3+fDy2ds0EaqFl2GL7msj:7L3SHtbDbPe0K3+fDZdhKVmsj |
MD5: | 6B417B171F7FB6951E528F760211C21C |
SHA1: | D5265594C74FD0BB15CCBD8D5D93171A3695927C |
SHA-256: | 1435995906D36D1ED8DFCEDE7CF117EB95CC77954C0D59D8AC102C41E665A018 |
SHA-512: | EE3DBC53D1928CB13D7995F6A12D2A55E124DB8B809EB46A715CD6FE5912F4109B24E27237BBBE676AB79CCE083CF5258642BAE8122AAAEA2CA642CAF674EE63 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 66726 |
Entropy (8bit): | 5.392739213842091 |
Encrypted: | false |
SSDEEP: | 768:RNOpblrU6TBH44ADKZEgCWixf1a8wtX9NxQHD51dp7faYyu:6a6TZ44ADECWix5s9Nxs9aK |
MD5: | 1100B3A2F3EC706B22EFF4661E0A26AB |
SHA1: | 5AF1B4666C1805CDF5BBE8FCC64FB2D8B023EF33 |
SHA-256: | 916DB508C0C498160C83103C59D21FA57DEF068A086A7D3181C4087142BA7350 |
SHA-512: | 33B6BF2891D7925F3ECDD59FB1B427DA02C86FBF9E9386314D010528DB1619FB548750F035AFE09204E4C067D13B775D166D9383798271D07627EE0D20EAC79D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 246 |
Entropy (8bit): | 3.504899586627176 |
Encrypted: | false |
SSDEEP: | 6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8eebClEbqwCH:Qw946cPbiOxDlbYnuRKhsDbql |
MD5: | 4B9190C3CE2DEC682F4C9BEDB22C02E2 |
SHA1: | 5D508CAC1EC4870FE6823B6B7F9AF95FE677AAC2 |
SHA-256: | C357B240836B5F5830D130A7D4522A221A0A10DDDA41571B34E0431565241FCC |
SHA-512: | B305E1E9F4F43FEF7AD782CD2BBE8FD9655DC7D5A042CB0FBE7C53BD0DFBE5CD3729C9D9F4C5E5E869DCA66069336ACCA4903BC5596BC0FB6318E352E85C1A5F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-16 11-15-53-778.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16525 |
Entropy (8bit): | 5.386483451061953 |
Encrypted: | false |
SSDEEP: | 384:A2+jkjVj8jujXj+jPjghjKj0jLjmF/FRFO7t75NsXNsbNsgNssNsNNsaNsliNsTY:AXg5IqTS7Mh+oXChrYhFiQHXiz1W60ID |
MD5: | F49CA270724D610D1589E217EA78D6D1 |
SHA1: | 22D43D4BB9BDC1D1DEA734399D2D71E264AA3DD3 |
SHA-256: | D2FFBB2EF8FCE09991C2EFAA91B6784497E8C55845807468A3385CF6029A2F8D |
SHA-512: | 181B42465DE41E298329CBEB80181CBAB77CFD1701DBA31E61B2180B483BC35E2EFAFFA14C98F1ED0EDDE67F997EE4219C5318CE846BB0116A908FB2EAB61D29 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15114 |
Entropy (8bit): | 5.3556763386725885 |
Encrypted: | false |
SSDEEP: | 384:YVz1SdrPlK3ctYSmtO7RcZLY5VKqpEbbevgmiS6KdcQPAPMRQGMFMRYygKpzzdY2:YGTz |
MD5: | EF957DBAD4922112BD93C28CCB9EB35F |
SHA1: | 970267D57CE291116D40E9F2C39B88C7DCD6022F |
SHA-256: | BCF06C6EC467E526C2351175F8B61116910EBDA3E5984644C2021FF6796FD840 |
SHA-512: | 9A5D7F3C111804099CE1D1769E02162615EF7BB3B99317E1635AB41A0A9C36D0111ED793FA1D063A870BEDD59DA1F5171FBD237A06317596DE0D9E9AAFC852BE |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 35721 |
Entropy (8bit): | 5.416239637580074 |
Encrypted: | false |
SSDEEP: | 768:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gRldy0+AyxkHBDgRh9gRd:hRDD/ATOlQwlgR6RgRT4xk1Bh9+R6gRj |
MD5: | F8742E635B8BAE8F580C26C2FCCD18E7 |
SHA1: | 1215658606A4B159CEC121D31ABEC22B74B4326A |
SHA-256: | 1F11EB85DD8855D291611CA4384938E815090BE4E3D0E9C3A65950048243A522 |
SHA-512: | 8B0E0B5A09007AA81A11F2DC2714047EE7553E9FFE1DFF2D9262A4F1F85F7C5F78E8D63F778BA331A620F998CF90C7D77D093238D03C573D5D91A6E78198684A |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1419751 |
Entropy (8bit): | 7.976496077007677 |
Encrypted: | false |
SSDEEP: | 24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru |
MD5: | 18E3D04537AF72FDBEB3760B2D10C80E |
SHA1: | B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC |
SHA-256: | BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4 |
SHA-512: | 2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m |
MD5: | 5C48B0AD2FEF800949466AE872E1F1E2 |
SHA1: | 337D617AE142815EDDACB48484628C1F16692A2F |
SHA-256: | F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE |
SHA-512: | 44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1407294 |
Entropy (8bit): | 7.97605879016224 |
Encrypted: | false |
SSDEEP: | 24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZRtwYIGNPJe:RB3mlind9i4ufFXpAXkrfUs03WLaGZRa |
MD5: | C2D7A4B59C979DBA6D6203D146DE8D8A |
SHA1: | 9E1F1341C15BA07D6CBCF911F515061A65B93AA6 |
SHA-256: | 0D37480DD936AD761D03DBF8AF42A234785B45BAA1117BA14A362711C0EB3F33 |
SHA-512: | CE385E9AADCB0B72CBC2B5B5F0E3083910D4C7AB090CA4F76462744E791F0360741770CC768FC212B13B18291E465CAA17058F6D700BE7601B3E8FA15151E399 |
Malicious: | false |
Preview: |
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1368_1544753866\LICENSE
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1558 |
Entropy (8bit): | 5.11458514637545 |
Encrypted: | false |
SSDEEP: | 48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH |
MD5: | EE002CB9E51BB8DFA89640A406A1090A |
SHA1: | 49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2 |
SHA-256: | 3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B |
SHA-512: | D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C |
Malicious: | false |
Preview: |
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1368_1544753866\_metadata\verified_contents.json
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1864 |
Entropy (8bit): | 6.018989605004616 |
Encrypted: | false |
SSDEEP: | 48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D |
MD5: | C4709C1D483C9233A3A66A7E157624EA |
SHA1: | 99A000EB5FE5CC1E94E3155EE075CD6E43DC7582 |
SHA-256: | 225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9 |
SHA-512: | B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7 |
Malicious: | false |
Preview: |
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1368_1544753866\manifest.fingerprint
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 66 |
Entropy (8bit): | 3.820000180714897 |
Encrypted: | false |
SSDEEP: | 3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp |
MD5: | BBEC7670A2519FEB0627F17D0C0B5276 |
SHA1: | 9C30B996F1B069F86EF7C0136DFAF7E614674DEA |
SHA-256: | 670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC |
SHA-512: | 1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15 |
Malicious: | false |
Preview: |
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1368_1544753866\manifest.json
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 85 |
Entropy (8bit): | 4.462192586591686 |
Encrypted: | false |
SSDEEP: | 3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg |
MD5: | 084E339C0C9FE898102815EAC9A7CDEA |
SHA1: | 6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644 |
SHA-256: | 52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15 |
SHA-512: | 0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534 |
Malicious: | false |
Preview: |
C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping1368_1544753866\sets.json
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 9817 |
Entropy (8bit): | 4.629347296880043 |
Encrypted: | false |
SSDEEP: | 96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl |
MD5: | 8C702C686B703020BC0290BAFC90D7A0 |
SHA1: | EB08FF7885B4C1DE3EF3D61E40697C0C71903E27 |
SHA-256: | 97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62 |
SHA-512: | 6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 610 |
Entropy (8bit): | 7.596151900307889 |
Encrypted: | false |
SSDEEP: | 12:6v/7iiaBY1azPX793IrzbrJif0E5zaB2klzfngSN17Aod/ja:rCMzPZ3Ir3rpkJk1/Ja |
MD5: | 6018807017AFEAD14417566F975FFDB4 |
SHA1: | 2EE7C3239E4046E9567C8100DECD9ABE6093B79F |
SHA-256: | 99AF6690771B7B62A1325D0C0B38A9A0300C18921E4877DCF38A239B9C977502 |
SHA-512: | 03C81DD6C526EE84F274F4BFE903FC694BFD4ED20B359C1A7BA09D940795316B816E869B59D4DA383AC8367B952E5ED7C7244795E1EDDB6976A358240421C789 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 169290 |
Entropy (8bit): | 5.183926752751333 |
Encrypted: | false |
SSDEEP: | 768:lEFpFm7r2UBhZ/ntaFg7r2UBhZ/ntH7r2UBhZ/nt7FxwkBBWQitv7hZ/ntKSwkE5:WvVcrwqSbYl8Mg6 |
MD5: | F97AEEA08CDEB6E4FE2D65AD9AFB58FE |
SHA1: | EA8D2860728437C237C439AB1391E459EF73A07B |
SHA-256: | 1ABB37D8A55D3CDEAA5BAE6705077BBD16AB2FCEC147CB2DBDE5A1650D1E62E2 |
SHA-512: | 819D9306DA2454F98D18EEBC409C88C100F5F3219620B8D438D1976E99A0E8899EA07CE801E3AE28CE7B22C107D9D335E54E81481976DE5D131F5F544D824173 |
Malicious: | false |
URL: | https://fixecondfirbook.info/ |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 610 |
Entropy (8bit): | 7.596151900307889 |
Encrypted: | false |
SSDEEP: | 12:6v/7iiaBY1azPX793IrzbrJif0E5zaB2klzfngSN17Aod/ja:rCMzPZ3Ir3rpkJk1/Ja |
MD5: | 6018807017AFEAD14417566F975FFDB4 |
SHA1: | 2EE7C3239E4046E9567C8100DECD9ABE6093B79F |
SHA-256: | 99AF6690771B7B62A1325D0C0B38A9A0300C18921E4877DCF38A239B9C977502 |
SHA-512: | 03C81DD6C526EE84F274F4BFE903FC694BFD4ED20B359C1A7BA09D940795316B816E869B59D4DA383AC8367B952E5ED7C7244795E1EDDB6976A358240421C789 |
Malicious: | false |
URL: | https://fixecondfirbook.info/favicon.ico |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 2228 |
Entropy (8bit): | 7.82817506159911 |
Encrypted: | false |
SSDEEP: | 48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D |
MD5: | EF9941290C50CD3866E2BA6B793F010D |
SHA1: | 4736508C795667DCEA21F8D864233031223B7832 |
SHA-256: | 1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A |
SHA-512: | A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9 |
Malicious: | false |
URL: | https://www.gstatic.com/recaptcha/api2/logo_48.png |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 146 |
Entropy (8bit): | 4.7571268282533 |
Encrypted: | false |
SSDEEP: | 3:PouV7uJzhquHbtt6vYk2ZRMRJfHKERSAEtvxLrXZiLKY8KWMm9AbBK6c4NGL:hxuJzhqIzyYk+qRU4zEdxXZiqNM0+BKj |
MD5: | F903C6BF520C04B0EF07D926AF78E263 |
SHA1: | DEF53C8C51418D8A6660E50CAACEE77A5AAA575A |
SHA-256: | E7C6B9D5281C4D2A3A7AF6293A17FC1685460DC81DD4BD59063637FFDB190029 |
SHA-512: | 3358D5F395818B834B2A5C5B4C8A1FF617BC842F5732C79235A3847806A411D5512161A968EDFF684CD29B37DD12E2A7ADACA54E1C289434BBBBD1BA41F8C785 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 642 |
Entropy (8bit): | 7.485255326893554 |
Encrypted: | false |
SSDEEP: | 12:6v/7+FO+DpBBzM22sBdG4llNTJ6yHfbE8/jALtcq4PsesuZtC6mN:5tj2sBdpXlHfw8chcqgsCZxmN |
MD5: | 41A0E840AA47C87E19D2BFE0B1231C3F |
SHA1: | B5F588CA91FC9E67B5EA658C5FF943B0639E57B9 |
SHA-256: | A333D02EEDDE7A4DD8643D58B0EA7947268A1762F35F517EB6000EC9E7FCFAE8 |
SHA-512: | 8578A788F605BC27B4326EB38417A71E45A05AC885B971C49AC3C7D23F6DDF747F69F2CCF3DF0C461E1C90268247D6959F248D3001518F56888F6D6B8C1CDD2E |
Malicious: | false |
URL: | https://q-xx.bstatic.com/backend_static/common/flags/new/48-squared/us.png |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 642 |
Entropy (8bit): | 7.485255326893554 |
Encrypted: | false |
SSDEEP: | 12:6v/7+FO+DpBBzM22sBdG4llNTJ6yHfbE8/jALtcq4PsesuZtC6mN:5tj2sBdpXlHfw8chcqgsCZxmN |
MD5: | 41A0E840AA47C87E19D2BFE0B1231C3F |
SHA1: | B5F588CA91FC9E67B5EA658C5FF943B0639E57B9 |
SHA-256: | A333D02EEDDE7A4DD8643D58B0EA7947268A1762F35F517EB6000EC9E7FCFAE8 |
SHA-512: | 8578A788F605BC27B4326EB38417A71E45A05AC885B971C49AC3C7D23F6DDF747F69F2CCF3DF0C461E1C90268247D6959F248D3001518F56888F6D6B8C1CDD2E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2228 |
Entropy (8bit): | 7.82817506159911 |
Encrypted: | false |
SSDEEP: | 48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D |
MD5: | EF9941290C50CD3866E2BA6B793F010D |
SHA1: | 4736508C795667DCEA21F8D864233031223B7832 |
SHA-256: | 1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A |
SHA-512: | A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 168 |
Entropy (8bit): | 6.7197357652806184 |
Encrypted: | false |
SSDEEP: | 3:FttakNW0v1qHv3HjapKxfD/20PbHykg8TaKRUvKEivzCz4Ecssx2VSREvln:Xt5WaoekNj20P57TaKaHirPF2Vr9n |
MD5: | 3B84FB10F1DF8E1537F04D6C0F8EB5B6 |
SHA1: | E486E09F4BEC13056A3C39C48738C50C0983130B |
SHA-256: | 8675302B63BEDD118BCBB4527599F0FC76E387E96C626776FB7CCB63DA4F498A |
SHA-512: | 6FC2F7B6FE2EB51700421CC92C30137A3820208B3AA75E159D11FE7064FF152680D0D746ABACB5D0E98350ACA8872B2FCFC12B8E32CE0232E343E1FA505C3660 |
Malicious: | false |
URL: | http://clintonmakes.com/favicon.ico |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 586 |
Entropy (8bit): | 4.370557641150247 |
Encrypted: | false |
SSDEEP: | 12:uSoUAjPUdbGVL+PSePqfowFGZciFanuacl:1kTibMC1qfNsCmauacl |
MD5: | ED1D486217F2793D2EF42BE7E3832E34 |
SHA1: | 90E1F5CA3AD5B15F83D073983CCC793AA10EC3D3 |
SHA-256: | 87BEC5CD283117B0FAA07633479F3E64F476BC65E94EB1B306EDEED381B05DD1 |
SHA-512: | 17BC69370C9B0B4FA0D536D6E188770F575CCA8ABCBCE515FE045483787DC01AB5D1F9023F79860ED55B6D6CFC7D54010E538A2299666972D58C6BB8A80EDFBD |
Malicious: | false |
URL: | https://fixecondfirbook.info/captchaHandler.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 874 |
Entropy (8bit): | 4.562777845892514 |
Encrypted: | false |
SSDEEP: | 24:2z34mR0mRFgRmRCL3/mRLC4McHPXkniHqb8iHqmu:aLpfbgLegbM0nhYhmu |
MD5: | E1B0667740A466F2ADE08864B8AAC4A8 |
SHA1: | 3E79FF881EB857A030CDA726CBA4B73FDFEB9664 |
SHA-256: | D688F111F8DF6DADFE5505FDB923A2788311A2D1D70D4FE04688020E1B211A6D |
SHA-512: | 43E9400B5467A7DBFCBD89C9D08CBADE214DE5CC562A9DBF4D6A7F7216E5146C771E8BE90CF1F1C1E0106EA52F0F27CA7698D8190FB34603981CDCE50F26E4AD |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 874 |
Entropy (8bit): | 4.562777845892514 |
Encrypted: | false |
SSDEEP: | 24:2z34mR0mRFgRmRCL3/mRLC4McHPXkniHqb8iHqmu:aLpfbgLegbM0nhYhmu |
MD5: | E1B0667740A466F2ADE08864B8AAC4A8 |
SHA1: | 3E79FF881EB857A030CDA726CBA4B73FDFEB9664 |
SHA-256: | D688F111F8DF6DADFE5505FDB923A2788311A2D1D70D4FE04688020E1B211A6D |
SHA-512: | 43E9400B5467A7DBFCBD89C9D08CBADE214DE5CC562A9DBF4D6A7F7216E5146C771E8BE90CF1F1C1E0106EA52F0F27CA7698D8190FB34603981CDCE50F26E4AD |
Malicious: | false |
URL: | https://fixecondfirbook.info/languageRevert.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 16 |
Entropy (8bit): | 3.75 |
Encrypted: | false |
SSDEEP: | 3:HEIQL:kh |
MD5: | A6FD0B162FB82DAB665FD0C44346F558 |
SHA1: | E097833D14D58DF26033A916160A935AAFAC37C9 |
SHA-256: | 800C0A33850287FD505475C979F6482241E98EAA136732EA18AABA084B838E15 |
SHA-512: | 13AD2E0568F7F6BD05524CFA1797DC0309E6CDB1AA98C818060DCB2ACA99958DAFAB4A2CF5AE1CEA49367CC4B7A91633DB889B35ACF15ECB85AF461F2F74D593 |
Malicious: | false |
URL: | https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAnojw-vAgGkgRIFDQzGSa4=?alt=proto |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 586 |
Entropy (8bit): | 4.370557641150247 |
Encrypted: | false |
SSDEEP: | 12:uSoUAjPUdbGVL+PSePqfowFGZciFanuacl:1kTibMC1qfNsCmauacl |
MD5: | ED1D486217F2793D2EF42BE7E3832E34 |
SHA1: | 90E1F5CA3AD5B15F83D073983CCC793AA10EC3D3 |
SHA-256: | 87BEC5CD283117B0FAA07633479F3E64F476BC65E94EB1B306EDEED381B05DD1 |
SHA-512: | 17BC69370C9B0B4FA0D536D6E188770F575CCA8ABCBCE515FE045483787DC01AB5D1F9023F79860ED55B6D6CFC7D54010E538A2299666972D58C6BB8A80EDFBD |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 252 |
Entropy (8bit): | 7.110598860032035 |
Encrypted: | false |
SSDEEP: | 6:XtyPGgXdn/L/x3ArVZad32XfxRqI+XQcqa/uD+hWpXJy2QDnW/:XKXdnz/x3UU32vxwIjG/+ps3i/ |
MD5: | 273A8E7CE16720012159CCEB076C49B7 |
SHA1: | 3D5057731B1521631866D264662F645BAC8CFF95 |
SHA-256: | 01CE43EC5F0C2288440121A3A84C1A44210912BC59BB0CA41ED7DA3D68ACCCE7 |
SHA-512: | 916731902918128430C5C3B49C509F8A7DA63312445978CD59B2A9199AC34F95E007C8983A728F2918BF32B1C36F1F310415A14FBDDCF56F18F0D777AEB9ADA3 |
Malicious: | false |
URL: | http://clintonmakes.com/215c/ |
Preview: |
File type: | |
Entropy (8bit): | 7.913766085552636 |
TrID: |
|
File name: | shJGPJRkwH.pdf |
File size: | 162'654 bytes |
MD5: | 5d9644d626b822a22090c7544efbd4ec |
SHA1: | ffaf93f909c182753d1a8ff01dff2b0739bad162 |
SHA256: | 71c6dd7199d2355c6d7bee5b2b59367e9661430f66cb5e4a6bd0c2bf287d3cd4 |
SHA512: | b9d089c49535d300e9570af242742d4ef43248e453b01d7f95471dd9805686c7596b85ed04ecaab4c8d8e7168d7f469b6b948f59d495e0e534afa6f6c6915f4c |
SSDEEP: | 3072:Eibi/T0K7U7fsPrBKOtdjHijSin4mNQAfJ6pTY0CobculhFHQAYcZDc0V+SWfhXv:EibiLjg8djCjBHk/xbH1HQAYasj/ |
TLSH: | 24F3E177C9884CCDF8C3CAF5912A3D8F49ACF35746E4AE12347887967E1090E9A3157A |
File Content Preview: | %PDF-1.4.1 0 obj.<<./Count 10./Kids [3 0 R.5 0 R.7 0 R.9 0 R.11 0 R.13 0 R.15 0 R.17 0 R.19 0 R.21 0 R]./MediaBox [0 0 595.28 841.89]./Type /Pages.>>.endobj.2 0 obj.<<./OpenAction [3 0 R /FitH null]./PageLayout /OneColumn./Pages 1 0 R./Type /Catalog.>>.en |
Icon Hash: | 62cc8caeb29e8ae0 |
General | |
---|---|
Header: | %PDF-1.4 |
Total Entropy: | 7.913766 |
Total Bytes: | 162654 |
Stream Entropy: | 7.979960 |
Stream Bytes: | 147134 |
Entropy outside Streams: | 5.226502 |
Bytes outside Streams: | 15520 |
Number of EOF found: | 1 |
Bytes after EOF: |
Name | Count |
---|---|
obj | 91 |
endobj | 91 |
stream | 35 |
endstream | 35 |
xref | 1 |
trailer | 1 |
startxref | 1 |
/Page | 10 |
/Encrypt | 0 |
/ObjStm | 0 |
/URI | 20 |
/JS | 0 |
/JavaScript | 0 |
/AA | 0 |
/OpenAction | 1 |
/AcroForm | 0 |
/JBIG2Decode | 0 |
/RichMedia | 0 |
/Launch | 0 |
/EmbeddedFile | 0 |
Image Streams |
---|
ID | DHASH | MD5 | Preview |
---|---|---|---|
79 | 0080609090804080 | 3ce24e8c5b176be0add83f3671ba9e9c |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-16T17:16:22.838256+0100 | 2859486 | ETPRO MALWARE Observed ClickFix Powershell Delivery Page Inbound | 1 | 104.21.94.195 | 443 | 192.168.2.7 | 49731 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 16, 2025 17:15:42.141026020 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.141040087 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.141145945 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.143862009 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.143959045 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.149679899 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.230292082 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.233905077 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.252029896 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.252054930 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.252219915 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.254997969 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.255201101 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.260032892 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.266093969 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.266108036 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.266242981 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.269120932 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.269221067 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.274167061 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.344403982 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.347728968 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.366673946 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.369757891 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.375879049 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.375914097 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.376004934 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.378452063 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.378534079 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.383404970 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.448803902 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.451864004 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.467082977 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.469732046 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.475681067 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.479383945 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.491430998 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.491450071 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.491552114 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.494000912 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.494040966 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.498831987 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.567015886 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.570535898 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.576627970 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.579108000 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.591224909 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.593189001 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.600136042 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.600152016 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.600219011 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.602797985 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.603421926 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.608267069 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.687954903 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.687978029 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.688050032 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.691262007 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.692032099 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.697206020 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.700051069 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.702395916 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.731028080 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.731049061 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.731106043 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.733279943 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.733360052 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.738120079 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.799719095 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.802326918 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.808152914 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.810529947 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.830596924 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.833111048 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.846580029 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.846596956 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.846690893 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.849144936 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.849261045 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.854027033 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.909895897 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.912975073 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.930876017 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.946365118 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.946507931 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:42.962259054 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.962304115 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:42.962361097 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.012164116 CET | 49677 | 443 | 192.168.2.7 | 20.50.201.200 |
Jan 16, 2025 17:15:43.038674116 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.090192080 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.095347881 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.143151999 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.197319031 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.201175928 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.201263905 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.202131033 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.274255037 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.281825066 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.302534103 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.321094036 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.323165894 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.323338032 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.327977896 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.335942984 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.340764999 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.418298960 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.448899984 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.448926926 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.448937893 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.449058056 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.449081898 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.457895041 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.459605932 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.464368105 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.465032101 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.511126995 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.542671919 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.558654070 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.563446999 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.564203978 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.572937012 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.574992895 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.575028896 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.575113058 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.606378078 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.612782001 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.619487047 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.655879974 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.665501118 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.665632963 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.665728092 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.669523954 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.674299002 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.730711937 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.757256031 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.757278919 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.757389069 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.784161091 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.784176111 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.784296989 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.803505898 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.804685116 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.809643030 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.839190006 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.839678049 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.844676971 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.908679962 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.909336090 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.931529045 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.936512947 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.952667952 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.952685118 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:43.952805042 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.994481087 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.997359991 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:43.998341084 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.002207994 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.029095888 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.044861078 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.044986010 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.107872009 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.107896090 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.108011007 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.137376070 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.183974981 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.234620094 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.252732038 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.257607937 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.275151014 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.300760031 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.302503109 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.305603981 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.339867115 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.372694969 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.372817993 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.396712065 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.397767067 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.398062944 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.402566910 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.413870096 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.413886070 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.413969040 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.470580101 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.475866079 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.480668068 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.483782053 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.506238937 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.532160044 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.567894936 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.602858067 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.607868910 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.607911110 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.607953072 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.627882957 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.628897905 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.633002043 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.633924961 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.636235952 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.683242083 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.697684050 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.702835083 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.708086967 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.754117012 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.754136086 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.754156113 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.754271984 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.757177114 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.757256031 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.762708902 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.800604105 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.803441048 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.803498983 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.808243990 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.808337927 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.846575975 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.849323988 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.863801956 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.863832951 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.863951921 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.866667032 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.866750002 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.871562004 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.916338921 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.916368961 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.916425943 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.920927048 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.921082973 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.925905943 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.956043005 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.959326029 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.973349094 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.973364115 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:44.973432064 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.977334023 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.977871895 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:44.982692003 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.034259081 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.034279108 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.034404993 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.037563086 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.037678003 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.042593956 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.116179943 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.120304108 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.167264938 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.170813084 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.223155022 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.307493925 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.311433077 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.316363096 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.370385885 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.370425940 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.370475054 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.374624014 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.374840021 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.379574060 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.379734993 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.425076008 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.425090075 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.425201893 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.428077936 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.428167105 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.432900906 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.432934999 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.504431963 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.507354021 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.512268066 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.557398081 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.557420969 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.557559967 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.560509920 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.560777903 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.565299034 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.565624952 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.821067095 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.821202040 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.821218014 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.821250916 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.821302891 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.821316004 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.821329117 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.821342945 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.821366072 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.821769953 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.821830034 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.824908018 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.825090885 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.825699091 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.825769901 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.826493979 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.829981089 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.830543995 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.830557108 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.831279039 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.930768967 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.930783033 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.930897951 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.933788061 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.938740015 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.938788891 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.938806057 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:45.938867092 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.941297054 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.941545010 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:45.946369886 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.031182051 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.034159899 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.034286976 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.039118052 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.057807922 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.057828903 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.057921886 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.061489105 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.061613083 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.066485882 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.283565998 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.283581018 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.283601046 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.283615112 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.283627987 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.283655882 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.283731937 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.283763885 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.287410021 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.287502050 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.287642002 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.288343906 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.288641930 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.297290087 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.398304939 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.398365974 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.398497105 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.400109053 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.400144100 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.400204897 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.403059006 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.403121948 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.403470993 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.404143095 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.404282093 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.407912016 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.409018993 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.451142073 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.510888100 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.510905027 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.510993004 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.514139891 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.516736031 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.516781092 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.516814947 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.516858101 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.519701004 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.519932985 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.520077944 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.520502090 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.524774075 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.524874926 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.525244951 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.601228952 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.604186058 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.609049082 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.631980896 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.631998062 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.632006884 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.632117033 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.634999037 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.635255098 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.640002012 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.701581001 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.704327106 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.704554081 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.728734016 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.730068922 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.732958078 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.748655081 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.748691082 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.748788118 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.751636982 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.752439022 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.757225037 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.824580908 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.827617884 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.830838919 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.831001997 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.833121061 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.838498116 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.840998888 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.843080044 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.865585089 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.865720034 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.865796089 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.868484020 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.868680000 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.874180079 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.941210985 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.943967104 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.949074984 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.949090004 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.949153900 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.951359034 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.951458931 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.956989050 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.981849909 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.981863976 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:46.981920958 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.984591007 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.984677076 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:46.990215063 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.137259960 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.137280941 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.137362003 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.137386084 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.137399912 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.137419939 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.137429953 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.137470007 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.141410112 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.141565084 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.142524004 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.142693996 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.146394968 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.147464991 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.149545908 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.151989937 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.168364048 CET | 49675 | 443 | 192.168.2.7 | 104.98.116.138 |
Jan 16, 2025 17:15:47.168740034 CET | 49674 | 443 | 192.168.2.7 | 104.98.116.138 |
Jan 16, 2025 17:15:47.199135065 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.249253988 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.252190113 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.254746914 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.254760981 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.254813910 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.255774021 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.255786896 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.255848885 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.256964922 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.257853985 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.257915020 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.258527994 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.264000893 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.347086906 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.350204945 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.355022907 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.356720924 CET | 49672 | 443 | 192.168.2.7 | 104.98.116.138 |
Jan 16, 2025 17:15:47.365518093 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.365533113 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.365546942 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.365576982 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.366705894 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.366769075 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.366780043 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.368626118 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.369874001 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.369975090 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.370774984 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.374635935 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.375596046 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.455585957 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.455600023 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.455624104 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.455658913 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.459053993 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.473923922 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.473948956 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.473958969 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.474023104 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.476905107 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.481956005 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.481967926 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.482023954 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.482547998 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.482559919 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.482639074 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.485433102 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.486164093 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.486203909 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.490895033 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.531074047 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.566298008 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.569323063 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.574516058 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.582803965 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.585305929 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.598953962 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.598997116 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.599045992 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.601737976 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.602015972 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.606821060 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.666933060 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.683053970 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.683248043 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:47.698930025 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.731831074 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.731846094 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:15:47.731920004 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:15:49.838191986 CET | 443 | 49699 | 104.98.116.138 | 192.168.2.7 |
Jan 16, 2025 17:15:49.838819027 CET | 49699 | 443 | 192.168.2.7 | 104.98.116.138 |
Jan 16, 2025 17:15:54.920540094 CET | 49677 | 443 | 192.168.2.7 | 20.50.201.200 |
Jan 16, 2025 17:15:58.226950884 CET | 49699 | 443 | 192.168.2.7 | 104.98.116.138 |
Jan 16, 2025 17:15:58.230478048 CET | 49708 | 443 | 192.168.2.7 | 104.98.116.138 |
Jan 16, 2025 17:15:58.230531931 CET | 443 | 49708 | 104.98.116.138 | 192.168.2.7 |
Jan 16, 2025 17:15:58.230675936 CET | 49708 | 443 | 192.168.2.7 | 104.98.116.138 |
Jan 16, 2025 17:15:58.231236935 CET | 49708 | 443 | 192.168.2.7 | 104.98.116.138 |
Jan 16, 2025 17:15:58.231254101 CET | 443 | 49708 | 104.98.116.138 | 192.168.2.7 |
Jan 16, 2025 17:15:58.231812954 CET | 443 | 49699 | 104.98.116.138 | 192.168.2.7 |
Jan 16, 2025 17:16:00.615428925 CET | 49708 | 443 | 192.168.2.7 | 104.98.116.138 |
Jan 16, 2025 17:16:04.604018927 CET | 49717 | 80 | 192.168.2.7 | 23.209.209.135 |
Jan 16, 2025 17:16:04.609229088 CET | 80 | 49717 | 23.209.209.135 | 192.168.2.7 |
Jan 16, 2025 17:16:04.609386921 CET | 49717 | 80 | 192.168.2.7 | 23.209.209.135 |
Jan 16, 2025 17:16:04.609507084 CET | 49717 | 80 | 192.168.2.7 | 23.209.209.135 |
Jan 16, 2025 17:16:04.614288092 CET | 80 | 49717 | 23.209.209.135 | 192.168.2.7 |
Jan 16, 2025 17:16:05.253392935 CET | 80 | 49717 | 23.209.209.135 | 192.168.2.7 |
Jan 16, 2025 17:16:05.253407955 CET | 80 | 49717 | 23.209.209.135 | 192.168.2.7 |
Jan 16, 2025 17:16:05.253448963 CET | 49717 | 80 | 192.168.2.7 | 23.209.209.135 |
Jan 16, 2025 17:16:15.469928980 CET | 49717 | 80 | 192.168.2.7 | 23.209.209.135 |
Jan 16, 2025 17:16:17.378030062 CET | 49722 | 443 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:17.378060102 CET | 443 | 49722 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:17.378179073 CET | 49722 | 443 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:17.378622055 CET | 49722 | 443 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:17.378633022 CET | 443 | 49722 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:18.168287039 CET | 443 | 49722 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:18.174804926 CET | 49722 | 443 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:18.174819946 CET | 443 | 49722 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:18.176032066 CET | 443 | 49722 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:18.176172018 CET | 49722 | 443 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:18.177570105 CET | 49722 | 443 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:18.177655935 CET | 443 | 49722 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:18.178026915 CET | 49722 | 443 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:18.178040028 CET | 443 | 49722 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:18.224333048 CET | 49722 | 443 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:18.780394077 CET | 443 | 49722 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:18.780488968 CET | 443 | 49722 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:18.780569077 CET | 49722 | 443 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:18.782166004 CET | 49722 | 443 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:18.782185078 CET | 443 | 49722 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:18.913772106 CET | 49725 | 80 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:18.915079117 CET | 49726 | 80 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:18.918628931 CET | 80 | 49725 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:18.918709993 CET | 49725 | 80 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:18.919925928 CET | 80 | 49726 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:18.920005083 CET | 49726 | 80 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:18.926410913 CET | 49726 | 80 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:18.931365013 CET | 80 | 49726 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:19.775774956 CET | 80 | 49726 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:19.829298019 CET | 49726 | 80 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:19.858458996 CET | 49726 | 80 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:19.863409996 CET | 80 | 49726 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:20.053307056 CET | 49727 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:20.053373098 CET | 443 | 49727 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:20.053442955 CET | 49727 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:20.053749084 CET | 49728 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:20.053759098 CET | 443 | 49728 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:20.053812027 CET | 49728 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:20.053981066 CET | 49727 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:20.053993940 CET | 443 | 49727 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:20.054223061 CET | 49728 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:20.054234982 CET | 443 | 49728 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:20.219535112 CET | 80 | 49726 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:20.260972023 CET | 49726 | 80 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:20.775122881 CET | 443 | 49727 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:20.775429964 CET | 49727 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:20.775460005 CET | 443 | 49727 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:20.776515007 CET | 443 | 49727 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:20.776575089 CET | 49727 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:20.778574944 CET | 49727 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:20.778651953 CET | 443 | 49727 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:20.779081106 CET | 49727 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:20.779092073 CET | 443 | 49727 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:20.798116922 CET | 443 | 49728 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:20.798360109 CET | 49728 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:20.798379898 CET | 443 | 49728 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:20.799465895 CET | 443 | 49728 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:20.799525023 CET | 49728 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:20.799870968 CET | 49728 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:20.799937963 CET | 443 | 49728 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:20.824593067 CET | 49727 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:20.840167999 CET | 49728 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:20.840186119 CET | 443 | 49728 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:20.887590885 CET | 49728 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:21.134514093 CET | 443 | 49727 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:21.134610891 CET | 443 | 49727 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:21.134675980 CET | 49727 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:21.135112047 CET | 49727 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:21.135135889 CET | 443 | 49727 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:21.150084019 CET | 49729 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:21.150111914 CET | 443 | 49729 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:21.150187016 CET | 49729 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:21.150466919 CET | 49729 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:21.150476933 CET | 443 | 49729 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:21.476572990 CET | 49730 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:16:21.476632118 CET | 443 | 49730 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:16:21.476720095 CET | 49730 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:16:21.476921082 CET | 49730 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:16:21.476939917 CET | 443 | 49730 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:16:21.679001093 CET | 443 | 49729 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:21.679320097 CET | 49729 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:21.679333925 CET | 443 | 49729 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:21.680365086 CET | 443 | 49729 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:21.680419922 CET | 49729 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:21.681533098 CET | 49729 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:21.681577921 CET | 49729 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:21.681590080 CET | 443 | 49729 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:21.681667089 CET | 49729 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:21.681675911 CET | 443 | 49729 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:21.681689024 CET | 49729 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:21.681715965 CET | 49729 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:21.681972027 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:21.681998014 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:21.682060003 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:21.682267904 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:21.682277918 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.123342037 CET | 443 | 49730 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:16:22.123727083 CET | 49730 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:16:22.123758078 CET | 443 | 49730 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:16:22.124800920 CET | 443 | 49730 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:16:22.124876022 CET | 49730 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:16:22.125998020 CET | 49730 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:16:22.126050949 CET | 443 | 49730 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:16:22.180160046 CET | 49730 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:16:22.180192947 CET | 443 | 49730 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:16:22.180457115 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.180663109 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.180679083 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.181729078 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.181792021 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.182873964 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.182951927 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.183257103 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.183263063 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.220741034 CET | 49730 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:16:22.236612082 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.552295923 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.552356005 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.552391052 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.552422047 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.552448034 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.552457094 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.552467108 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.552479982 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.552515984 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.552529097 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.552571058 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.552608967 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.552613020 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.557928085 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.558033943 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.558062077 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.600183964 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.637022018 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.642980099 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.643014908 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.643045902 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.643069029 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.643078089 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.643086910 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.643127918 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.643151999 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.643162012 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.643457890 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.643502951 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.643507957 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.643747091 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.643781900 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.643790007 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.643795967 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.643835068 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.643838882 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.644543886 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.644599915 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.644603968 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.644996881 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.645029068 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.645046949 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.645051956 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.645091057 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.647279024 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.647370100 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.647418976 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.647423029 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.700464010 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.738323927 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.738393068 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.738418102 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.738555908 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.738579035 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.738615990 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.738621950 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.738675117 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.738698006 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.738715887 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.738720894 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.738754034 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.739655972 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.739887953 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.739933968 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.739938021 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.741264105 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.741300106 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.741321087 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.741327047 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.741337061 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.741358042 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.741384983 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.741389036 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.741426945 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.741610050 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.741651058 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.741795063 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.741837978 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.742583036 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.742623091 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.742630959 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.742635012 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.742661953 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.743360043 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.743407011 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.743444920 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.743489981 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.743493080 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.743527889 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.830312967 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.830446005 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.830455065 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.830465078 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.830526114 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.830526114 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.830532074 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.831012964 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.831108093 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.831111908 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.831149101 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.831792116 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.831828117 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.831852913 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.831856966 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.831897974 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.832566977 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.832645893 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.832652092 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.832655907 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.832684040 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.833586931 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.833631039 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.833631992 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.833641052 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.833662987 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.833741903 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.834125996 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.834173918 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.834178925 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.834213972 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.834263086 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.834304094 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.834906101 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.834955931 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.835114956 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.835158110 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.835848093 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.835899115 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.835958958 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.836004972 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.836774111 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.836821079 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.837508917 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.837546110 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.837568998 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.837573051 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.837584019 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.837610006 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.837614059 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.837631941 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.838376999 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.838424921 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.848570108 CET | 49732 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.848608017 CET | 443 | 49732 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.848669052 CET | 49732 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.848988056 CET | 49732 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.848998070 CET | 443 | 49732 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.849390984 CET | 49733 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.849441051 CET | 443 | 49733 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.849492073 CET | 49733 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.849744081 CET | 49733 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.849755049 CET | 443 | 49733 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:22.849888086 CET | 49731 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:22.849904060 CET | 443 | 49731 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.316416025 CET | 443 | 49732 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.316683054 CET | 49732 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.316706896 CET | 443 | 49732 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.317749977 CET | 443 | 49732 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.317819118 CET | 49732 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.318166018 CET | 49732 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.318186045 CET | 49732 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.318233967 CET | 49732 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.318238974 CET | 443 | 49732 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.318290949 CET | 49732 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.318650961 CET | 49735 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.318738937 CET | 443 | 49735 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.318825960 CET | 49735 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.319025993 CET | 49735 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.319037914 CET | 443 | 49735 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.346327066 CET | 443 | 49733 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.346698999 CET | 49733 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.346719980 CET | 443 | 49733 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.347990990 CET | 443 | 49733 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.348071098 CET | 49733 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.348426104 CET | 49733 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.348438978 CET | 49733 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.348484993 CET | 49733 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.348491907 CET | 443 | 49733 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.348548889 CET | 49733 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.348844051 CET | 49736 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.348886013 CET | 443 | 49736 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.348953009 CET | 49736 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.349145889 CET | 49736 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.349162102 CET | 443 | 49736 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.814294100 CET | 443 | 49735 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.814543009 CET | 49735 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.814554930 CET | 443 | 49735 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.815602064 CET | 443 | 49735 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.815673113 CET | 49735 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.816019058 CET | 49735 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.816082954 CET | 443 | 49735 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.816174984 CET | 49735 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.816184044 CET | 443 | 49735 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.840071917 CET | 443 | 49736 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.840317965 CET | 49736 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.840339899 CET | 443 | 49736 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.841392994 CET | 443 | 49736 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.841458082 CET | 49736 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.841797113 CET | 49736 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.841860056 CET | 443 | 49736 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.841943026 CET | 49736 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.841950893 CET | 443 | 49736 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:23.869671106 CET | 49735 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:23.885807991 CET | 49736 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.200355053 CET | 443 | 49735 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.200460911 CET | 443 | 49735 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.200524092 CET | 49735 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.200970888 CET | 443 | 49736 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.201124907 CET | 443 | 49736 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.201180935 CET | 49736 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.202303886 CET | 49735 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.202323914 CET | 443 | 49735 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.204977989 CET | 49736 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.204999924 CET | 443 | 49736 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.219578981 CET | 49738 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.219613075 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.219671965 CET | 49738 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.219774008 CET | 49739 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.219831944 CET | 443 | 49739 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.219885111 CET | 49739 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.220276117 CET | 49739 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.220298052 CET | 443 | 49739 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.220585108 CET | 49738 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.220604897 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.448312998 CET | 49741 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.448374033 CET | 443 | 49741 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.448434114 CET | 49741 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.448709011 CET | 49741 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.448734999 CET | 443 | 49741 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.455450058 CET | 49742 | 443 | 192.168.2.7 | 18.245.31.53 |
Jan 16, 2025 17:16:24.455483913 CET | 443 | 49742 | 18.245.31.53 | 192.168.2.7 |
Jan 16, 2025 17:16:24.455538988 CET | 49742 | 443 | 192.168.2.7 | 18.245.31.53 |
Jan 16, 2025 17:16:24.455766916 CET | 49742 | 443 | 192.168.2.7 | 18.245.31.53 |
Jan 16, 2025 17:16:24.455779076 CET | 443 | 49742 | 18.245.31.53 | 192.168.2.7 |
Jan 16, 2025 17:16:24.703233957 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.706310987 CET | 443 | 49739 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.708487034 CET | 49739 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.708514929 CET | 443 | 49739 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.708647013 CET | 49738 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.708669901 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.709739923 CET | 443 | 49739 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.709805012 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.709820986 CET | 49739 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.709862947 CET | 49738 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.710134983 CET | 49739 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.710151911 CET | 49739 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.710206985 CET | 49739 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.710212946 CET | 443 | 49739 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.710266113 CET | 49739 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.710517883 CET | 49743 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.710568905 CET | 443 | 49743 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.710634947 CET | 49743 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.710788965 CET | 49738 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.710803032 CET | 49738 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.710840940 CET | 49738 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.710863113 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.710907936 CET | 49738 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.711014986 CET | 49744 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.711044073 CET | 443 | 49744 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.711093903 CET | 49744 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.711203098 CET | 49743 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.711234093 CET | 443 | 49743 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.711337090 CET | 49744 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.711349010 CET | 443 | 49744 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.941953897 CET | 443 | 49741 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.942517042 CET | 49741 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.942548037 CET | 443 | 49741 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.943804026 CET | 443 | 49741 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.943890095 CET | 49741 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.944299936 CET | 49741 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.944324017 CET | 49741 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.944380999 CET | 49741 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.944411993 CET | 443 | 49741 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.944475889 CET | 49741 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.944741011 CET | 49745 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.944780111 CET | 443 | 49745 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:24.944845915 CET | 49745 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.945067883 CET | 49745 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:24.945085049 CET | 443 | 49745 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.198517084 CET | 443 | 49744 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.199045897 CET | 49744 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.199059010 CET | 443 | 49744 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.200108051 CET | 443 | 49744 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.200181007 CET | 49744 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.200294018 CET | 443 | 49742 | 18.245.31.53 | 192.168.2.7 |
Jan 16, 2025 17:16:25.201195002 CET | 49744 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.201257944 CET | 443 | 49744 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.201344013 CET | 49742 | 443 | 192.168.2.7 | 18.245.31.53 |
Jan 16, 2025 17:16:25.201359987 CET | 443 | 49742 | 18.245.31.53 | 192.168.2.7 |
Jan 16, 2025 17:16:25.201879025 CET | 49744 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.201884985 CET | 443 | 49744 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.202478886 CET | 443 | 49742 | 18.245.31.53 | 192.168.2.7 |
Jan 16, 2025 17:16:25.202548027 CET | 49742 | 443 | 192.168.2.7 | 18.245.31.53 |
Jan 16, 2025 17:16:25.203634024 CET | 49742 | 443 | 192.168.2.7 | 18.245.31.53 |
Jan 16, 2025 17:16:25.203706980 CET | 443 | 49742 | 18.245.31.53 | 192.168.2.7 |
Jan 16, 2025 17:16:25.203800917 CET | 49742 | 443 | 192.168.2.7 | 18.245.31.53 |
Jan 16, 2025 17:16:25.203809023 CET | 443 | 49742 | 18.245.31.53 | 192.168.2.7 |
Jan 16, 2025 17:16:25.229407072 CET | 443 | 49743 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.229846001 CET | 49743 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.229916096 CET | 443 | 49743 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.230997086 CET | 443 | 49743 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.231067896 CET | 49743 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.231458902 CET | 49743 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.231530905 CET | 443 | 49743 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.231643915 CET | 49743 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.231659889 CET | 443 | 49743 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.246011019 CET | 49744 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.246129036 CET | 49742 | 443 | 192.168.2.7 | 18.245.31.53 |
Jan 16, 2025 17:16:25.277280092 CET | 49743 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.453250885 CET | 443 | 49745 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.453649998 CET | 49745 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.453675032 CET | 443 | 49745 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.454058886 CET | 443 | 49745 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.454353094 CET | 49745 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.454428911 CET | 443 | 49745 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.454524994 CET | 49745 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.468744993 CET | 443 | 49742 | 18.245.31.53 | 192.168.2.7 |
Jan 16, 2025 17:16:25.468837023 CET | 443 | 49742 | 18.245.31.53 | 192.168.2.7 |
Jan 16, 2025 17:16:25.468880892 CET | 49742 | 443 | 192.168.2.7 | 18.245.31.53 |
Jan 16, 2025 17:16:25.470123053 CET | 49742 | 443 | 192.168.2.7 | 18.245.31.53 |
Jan 16, 2025 17:16:25.470138073 CET | 443 | 49742 | 18.245.31.53 | 192.168.2.7 |
Jan 16, 2025 17:16:25.487243891 CET | 49746 | 443 | 192.168.2.7 | 18.245.31.49 |
Jan 16, 2025 17:16:25.487292051 CET | 443 | 49746 | 18.245.31.49 | 192.168.2.7 |
Jan 16, 2025 17:16:25.487365961 CET | 49746 | 443 | 192.168.2.7 | 18.245.31.49 |
Jan 16, 2025 17:16:25.487565994 CET | 49746 | 443 | 192.168.2.7 | 18.245.31.49 |
Jan 16, 2025 17:16:25.487580061 CET | 443 | 49746 | 18.245.31.49 | 192.168.2.7 |
Jan 16, 2025 17:16:25.495328903 CET | 443 | 49745 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.584614992 CET | 443 | 49744 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.584732056 CET | 443 | 49744 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.584816933 CET | 49744 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.588953972 CET | 49744 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.588973045 CET | 443 | 49744 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.623491049 CET | 443 | 49743 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.623599052 CET | 443 | 49743 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.623680115 CET | 49743 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.649629116 CET | 49743 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.649658918 CET | 443 | 49743 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.862952948 CET | 443 | 49745 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.863069057 CET | 443 | 49745 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.863137007 CET | 49745 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.867101908 CET | 49745 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.867125988 CET | 443 | 49745 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.880101919 CET | 49747 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.880143881 CET | 443 | 49747 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:25.880220890 CET | 49747 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.880558968 CET | 49747 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:25.880577087 CET | 443 | 49747 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:26.237787962 CET | 443 | 49746 | 18.245.31.49 | 192.168.2.7 |
Jan 16, 2025 17:16:26.238054991 CET | 49746 | 443 | 192.168.2.7 | 18.245.31.49 |
Jan 16, 2025 17:16:26.238081932 CET | 443 | 49746 | 18.245.31.49 | 192.168.2.7 |
Jan 16, 2025 17:16:26.239161015 CET | 443 | 49746 | 18.245.31.49 | 192.168.2.7 |
Jan 16, 2025 17:16:26.239222050 CET | 49746 | 443 | 192.168.2.7 | 18.245.31.49 |
Jan 16, 2025 17:16:26.239679098 CET | 49746 | 443 | 192.168.2.7 | 18.245.31.49 |
Jan 16, 2025 17:16:26.239758968 CET | 443 | 49746 | 18.245.31.49 | 192.168.2.7 |
Jan 16, 2025 17:16:26.239886999 CET | 49746 | 443 | 192.168.2.7 | 18.245.31.49 |
Jan 16, 2025 17:16:26.239897013 CET | 443 | 49746 | 18.245.31.49 | 192.168.2.7 |
Jan 16, 2025 17:16:26.292978048 CET | 49746 | 443 | 192.168.2.7 | 18.245.31.49 |
Jan 16, 2025 17:16:26.354352951 CET | 443 | 49747 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:26.354652882 CET | 49747 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:26.354671001 CET | 443 | 49747 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:26.355710983 CET | 443 | 49747 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:26.355758905 CET | 49747 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:26.356518030 CET | 49747 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:26.356537104 CET | 49747 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:26.356574059 CET | 443 | 49747 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:26.356594086 CET | 49747 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:26.356637001 CET | 49747 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:26.357481956 CET | 49748 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:26.357510090 CET | 443 | 49748 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:26.357563972 CET | 49748 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:26.358088017 CET | 49748 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:26.358099937 CET | 443 | 49748 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:26.512579918 CET | 443 | 49746 | 18.245.31.49 | 192.168.2.7 |
Jan 16, 2025 17:16:26.512665033 CET | 443 | 49746 | 18.245.31.49 | 192.168.2.7 |
Jan 16, 2025 17:16:26.512710094 CET | 49746 | 443 | 192.168.2.7 | 18.245.31.49 |
Jan 16, 2025 17:16:26.513922930 CET | 49746 | 443 | 192.168.2.7 | 18.245.31.49 |
Jan 16, 2025 17:16:26.513945103 CET | 443 | 49746 | 18.245.31.49 | 192.168.2.7 |
Jan 16, 2025 17:16:26.848372936 CET | 443 | 49748 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:26.848881006 CET | 49748 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:26.848917007 CET | 443 | 49748 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:26.850066900 CET | 443 | 49748 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:26.850399017 CET | 49748 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:26.850539923 CET | 49748 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:26.850584984 CET | 443 | 49748 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:26.902595043 CET | 49748 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:27.195152998 CET | 443 | 49748 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:27.195245981 CET | 443 | 49748 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:27.195408106 CET | 49748 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:27.196412086 CET | 49748 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:16:27.196429014 CET | 443 | 49748 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:16:29.571960926 CET | 80 | 49725 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:29.572165012 CET | 80 | 49725 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:29.572242022 CET | 49725 | 80 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:30.228477001 CET | 80 | 49726 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:30.228756905 CET | 49726 | 80 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:30.263556957 CET | 49726 | 80 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:16:30.268415928 CET | 80 | 49726 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:16:32.033262968 CET | 443 | 49730 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:16:32.033426046 CET | 443 | 49730 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:16:32.033487082 CET | 49730 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:16:32.687645912 CET | 49730 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:16:32.687686920 CET | 443 | 49730 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:16:41.035695076 CET | 443 | 49728 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:41.035865068 CET | 443 | 49728 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:16:41.035995007 CET | 49728 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:42.263659954 CET | 49728 | 443 | 192.168.2.7 | 186.64.116.70 |
Jan 16, 2025 17:16:42.263684034 CET | 443 | 49728 | 186.64.116.70 | 192.168.2.7 |
Jan 16, 2025 17:17:14.574315071 CET | 49725 | 80 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:17:14.579900026 CET | 80 | 49725 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:17:17.704823017 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:17:17.704862118 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:17:17.704984903 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:17:17.705811024 CET | 49700 | 443 | 192.168.2.7 | 13.107.253.45 |
Jan 16, 2025 17:17:17.712006092 CET | 443 | 49700 | 13.107.253.45 | 192.168.2.7 |
Jan 16, 2025 17:17:18.910415888 CET | 63406 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:17:18.915271044 CET | 53 | 63406 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:17:18.915421009 CET | 63406 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:17:18.920434952 CET | 53 | 63406 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:17:19.372931004 CET | 63406 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:17:19.377938032 CET | 53 | 63406 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:17:19.378017902 CET | 63406 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:17:20.264498949 CET | 49725 | 80 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:17:20.264574051 CET | 49725 | 80 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:17:20.270916939 CET | 80 | 49725 | 66.63.187.216 | 192.168.2.7 |
Jan 16, 2025 17:17:20.271044016 CET | 49725 | 80 | 192.168.2.7 | 66.63.187.216 |
Jan 16, 2025 17:17:21.529705048 CET | 63408 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:17:21.529743910 CET | 443 | 63408 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:17:21.529875994 CET | 63408 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:17:21.530203104 CET | 63408 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:17:21.530217886 CET | 443 | 63408 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:17:22.159389973 CET | 443 | 63408 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:17:22.159934998 CET | 63408 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:17:22.159955978 CET | 443 | 63408 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:17:22.160346031 CET | 443 | 63408 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:17:22.160669088 CET | 63408 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:17:22.160742998 CET | 443 | 63408 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:17:22.214988947 CET | 63408 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:17:32.211827040 CET | 443 | 63408 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:17:32.211900949 CET | 443 | 63408 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:17:32.211949110 CET | 63408 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:17:32.264827967 CET | 63408 | 443 | 192.168.2.7 | 142.250.185.228 |
Jan 16, 2025 17:17:32.264858961 CET | 443 | 63408 | 142.250.185.228 | 192.168.2.7 |
Jan 16, 2025 17:17:35.132671118 CET | 63409 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:35.132728100 CET | 443 | 63409 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:35.132822990 CET | 63409 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:35.133738995 CET | 63409 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:35.133763075 CET | 443 | 63409 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:35.613775015 CET | 443 | 63409 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:35.614084005 CET | 63409 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:35.614105940 CET | 443 | 63409 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:35.615295887 CET | 443 | 63409 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:35.615361929 CET | 63409 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:35.615709066 CET | 63409 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:35.615735054 CET | 63409 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:35.615772009 CET | 443 | 63409 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:35.615792990 CET | 63409 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:35.615825891 CET | 63409 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:35.616257906 CET | 63410 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:35.616301060 CET | 443 | 63410 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:35.616372108 CET | 63410 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:35.616556883 CET | 63410 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:35.616564989 CET | 443 | 63410 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:36.087270975 CET | 443 | 63410 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:36.087757111 CET | 63410 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:36.087769985 CET | 443 | 63410 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:36.088931084 CET | 443 | 63410 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:36.089015007 CET | 63410 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:36.089365005 CET | 63410 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:36.089432001 CET | 443 | 63410 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:36.089526892 CET | 63410 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:36.089534998 CET | 443 | 63410 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:36.136868954 CET | 63410 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:36.840250015 CET | 443 | 63410 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:36.840375900 CET | 443 | 63410 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:36.840451956 CET | 63410 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:36.847254992 CET | 63410 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:36.847287893 CET | 443 | 63410 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:36.859054089 CET | 63411 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:36.859114885 CET | 443 | 63411 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:36.859193087 CET | 63411 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:36.859543085 CET | 63411 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:36.859556913 CET | 443 | 63411 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:37.379326105 CET | 443 | 63411 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:37.379610062 CET | 63411 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:37.379637003 CET | 443 | 63411 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:37.380620956 CET | 443 | 63411 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:37.380680084 CET | 63411 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:37.381387949 CET | 63411 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:37.381400108 CET | 63411 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:37.381445885 CET | 443 | 63411 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:37.381464005 CET | 63411 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:37.381494045 CET | 63411 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:37.381804943 CET | 63412 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:37.381850004 CET | 443 | 63412 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:37.381922007 CET | 63412 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:37.382193089 CET | 63412 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:37.382206917 CET | 443 | 63412 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:37.865068913 CET | 443 | 63412 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:37.865359068 CET | 63412 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:37.865369081 CET | 443 | 63412 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:37.866345882 CET | 443 | 63412 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:37.866394043 CET | 63412 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:37.866846085 CET | 63412 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:37.866900921 CET | 443 | 63412 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:37.867046118 CET | 63412 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:37.867050886 CET | 443 | 63412 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:37.920614004 CET | 63412 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:38.230634928 CET | 443 | 63412 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:38.230758905 CET | 443 | 63412 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:38.230808020 CET | 63412 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:38.233402967 CET | 63412 | 443 | 192.168.2.7 | 104.21.94.195 |
Jan 16, 2025 17:17:38.233417034 CET | 443 | 63412 | 104.21.94.195 | 192.168.2.7 |
Jan 16, 2025 17:17:38.239800930 CET | 63414 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:38.239845037 CET | 443 | 63414 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:38.239928007 CET | 63414 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:38.240137100 CET | 63414 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:38.240149975 CET | 443 | 63414 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:38.750973940 CET | 443 | 63414 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:38.751274109 CET | 63414 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:38.751282930 CET | 443 | 63414 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:38.752312899 CET | 443 | 63414 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:38.752379894 CET | 63414 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:38.753422976 CET | 63414 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:38.753492117 CET | 443 | 63414 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:38.753698111 CET | 63414 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:38.753705025 CET | 443 | 63414 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:38.798194885 CET | 63414 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:38.881798029 CET | 443 | 63414 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:38.881892920 CET | 443 | 63414 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:38.881972075 CET | 63414 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:38.882215023 CET | 63414 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:38.882236004 CET | 443 | 63414 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:38.882900000 CET | 63415 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:38.882944107 CET | 443 | 63415 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:38.883028030 CET | 63415 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:38.883260012 CET | 63415 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:38.883277893 CET | 443 | 63415 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:39.344281912 CET | 443 | 63415 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:39.344737053 CET | 63415 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:39.344770908 CET | 443 | 63415 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:39.345118046 CET | 443 | 63415 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:39.345423937 CET | 63415 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:39.345484972 CET | 443 | 63415 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:39.345575094 CET | 63415 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:39.387327909 CET | 443 | 63415 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:39.618932009 CET | 443 | 63415 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:39.619019032 CET | 443 | 63415 | 35.190.80.1 | 192.168.2.7 |
Jan 16, 2025 17:17:39.619096994 CET | 63415 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:39.619385004 CET | 63415 | 443 | 192.168.2.7 | 35.190.80.1 |
Jan 16, 2025 17:17:39.619405031 CET | 443 | 63415 | 35.190.80.1 | 192.168.2.7 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 16, 2025 17:16:04.591875076 CET | 49921 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:17.198668003 CET | 51266 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:17.199804068 CET | 54409 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:17.200323105 CET | 53 | 64257 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:17.207082033 CET | 53 | 54409 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:17.211694956 CET | 53 | 57944 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:17.377002001 CET | 53 | 51266 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:18.481997967 CET | 53 | 65132 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:18.860245943 CET | 56472 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:18.860470057 CET | 55442 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:18.897313118 CET | 53 | 55442 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:18.902482986 CET | 53 | 56472 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:19.850152016 CET | 58757 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:19.850711107 CET | 58698 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:20.050005913 CET | 53 | 58698 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:20.052681923 CET | 53 | 58757 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:21.139242887 CET | 53257 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:21.139556885 CET | 62065 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:21.148001909 CET | 53 | 53257 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:21.149696112 CET | 53 | 62065 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:21.468751907 CET | 49704 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:21.468919992 CET | 57504 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:21.475440979 CET | 53 | 49704 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:21.475724936 CET | 53 | 57504 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:22.858256102 CET | 53 | 56506 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:23.804049015 CET | 53 | 51010 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:24.210239887 CET | 50790 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:24.210654974 CET | 55872 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:24.218660116 CET | 53 | 55872 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:24.218703032 CET | 53 | 50790 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:24.428353071 CET | 53 | 64447 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:24.447679996 CET | 54799 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:24.447870016 CET | 58351 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:24.454780102 CET | 53 | 54799 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:24.454834938 CET | 53 | 58351 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:25.477140903 CET | 59522 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:25.477299929 CET | 60753 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:25.484061003 CET | 53 | 59522 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:25.486788988 CET | 53 | 60753 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:29.708779097 CET | 53 | 61280 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:31.939990044 CET | 138 | 138 | 192.168.2.7 | 192.168.2.255 |
Jan 16, 2025 17:16:33.560184002 CET | 54636 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:35.558635950 CET | 53 | 59784 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:16:50.590779066 CET | 57965 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:16:54.365185976 CET | 53 | 61158 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:17:09.435384035 CET | 53616 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:17:16.865775108 CET | 53 | 63534 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:17:16.948239088 CET | 53 | 50751 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:17:18.909394979 CET | 53 | 55783 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:17:38.232439041 CET | 51816 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:17:38.232588053 CET | 64805 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:17:38.239073992 CET | 53 | 51816 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:17:38.239381075 CET | 53 | 64805 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:17:43.971946001 CET | 60914 | 53 | 192.168.2.7 | 1.1.1.1 |
Jan 16, 2025 17:17:47.130661011 CET | 53 | 51109 | 1.1.1.1 | 192.168.2.7 |
Jan 16, 2025 17:18:02.460679054 CET | 55320 | 53 | 192.168.2.7 | 1.1.1.1 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 16, 2025 17:16:04.591875076 CET | 192.168.2.7 | 1.1.1.1 | 0x190c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:16:17.198668003 CET | 192.168.2.7 | 1.1.1.1 | 0xd10d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:16:17.199804068 CET | 192.168.2.7 | 1.1.1.1 | 0xc1f1 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 16, 2025 17:16:18.860245943 CET | 192.168.2.7 | 1.1.1.1 | 0x4621 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:16:18.860470057 CET | 192.168.2.7 | 1.1.1.1 | 0x95dd | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 16, 2025 17:16:19.850152016 CET | 192.168.2.7 | 1.1.1.1 | 0xc511 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:16:19.850711107 CET | 192.168.2.7 | 1.1.1.1 | 0x8585 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 16, 2025 17:16:21.139242887 CET | 192.168.2.7 | 1.1.1.1 | 0xfde5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:16:21.139556885 CET | 192.168.2.7 | 1.1.1.1 | 0x9795 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 16, 2025 17:16:21.468751907 CET | 192.168.2.7 | 1.1.1.1 | 0x520a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:16:21.468919992 CET | 192.168.2.7 | 1.1.1.1 | 0x6f89 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 16, 2025 17:16:24.210239887 CET | 192.168.2.7 | 1.1.1.1 | 0x7a55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:16:24.210654974 CET | 192.168.2.7 | 1.1.1.1 | 0xf956 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 16, 2025 17:16:24.447679996 CET | 192.168.2.7 | 1.1.1.1 | 0x4808 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:16:24.447870016 CET | 192.168.2.7 | 1.1.1.1 | 0xb310 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 16, 2025 17:16:25.477140903 CET | 192.168.2.7 | 1.1.1.1 | 0x9877 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:16:25.477299929 CET | 192.168.2.7 | 1.1.1.1 | 0x14f | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 16, 2025 17:16:33.560184002 CET | 192.168.2.7 | 1.1.1.1 | 0x712 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:16:50.590779066 CET | 192.168.2.7 | 1.1.1.1 | 0x968d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:17:09.435384035 CET | 192.168.2.7 | 1.1.1.1 | 0x4f26 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:17:38.232439041 CET | 192.168.2.7 | 1.1.1.1 | 0xffa5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:17:38.232588053 CET | 192.168.2.7 | 1.1.1.1 | 0xe4d2 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 16, 2025 17:17:43.971946001 CET | 192.168.2.7 | 1.1.1.1 | 0x2e25 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:18:02.460679054 CET | 192.168.2.7 | 1.1.1.1 | 0x7bd | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 16, 2025 17:16:04.599834919 CET | 1.1.1.1 | 192.168.2.7 | 0x190c | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:04.599834919 CET | 1.1.1.1 | 192.168.2.7 | 0x190c | No error (0) | e8652.dscx.akamaiedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:04.599834919 CET | 1.1.1.1 | 192.168.2.7 | 0x190c | No error (0) | 23.209.209.135 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:17.377002001 CET | 1.1.1.1 | 192.168.2.7 | 0xd10d | No error (0) | 66.63.187.216 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:18.902482986 CET | 1.1.1.1 | 192.168.2.7 | 0x4621 | No error (0) | 66.63.187.216 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:20.052681923 CET | 1.1.1.1 | 192.168.2.7 | 0xc511 | No error (0) | 186.64.116.70 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:21.148001909 CET | 1.1.1.1 | 192.168.2.7 | 0xfde5 | No error (0) | 104.21.94.195 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:21.148001909 CET | 1.1.1.1 | 192.168.2.7 | 0xfde5 | No error (0) | 172.67.168.162 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:21.149696112 CET | 1.1.1.1 | 192.168.2.7 | 0x9795 | No error (0) | 65 | IN (0x0001) | false | |||
Jan 16, 2025 17:16:21.475440979 CET | 1.1.1.1 | 192.168.2.7 | 0x520a | No error (0) | 142.250.185.228 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:21.475724936 CET | 1.1.1.1 | 192.168.2.7 | 0x6f89 | No error (0) | 65 | IN (0x0001) | false | |||
Jan 16, 2025 17:16:24.218660116 CET | 1.1.1.1 | 192.168.2.7 | 0xf956 | No error (0) | 65 | IN (0x0001) | false | |||
Jan 16, 2025 17:16:24.218703032 CET | 1.1.1.1 | 192.168.2.7 | 0x7a55 | No error (0) | 104.21.94.195 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:24.218703032 CET | 1.1.1.1 | 192.168.2.7 | 0x7a55 | No error (0) | 172.67.168.162 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:24.454780102 CET | 1.1.1.1 | 192.168.2.7 | 0x4808 | No error (0) | xx.bstatic.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:24.454780102 CET | 1.1.1.1 | 192.168.2.7 | 0x4808 | No error (0) | cf.bstatic.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:24.454780102 CET | 1.1.1.1 | 192.168.2.7 | 0x4808 | No error (0) | d2i5gg36g14bzn.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:24.454780102 CET | 1.1.1.1 | 192.168.2.7 | 0x4808 | No error (0) | 18.245.31.53 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:24.454780102 CET | 1.1.1.1 | 192.168.2.7 | 0x4808 | No error (0) | 18.245.31.129 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:24.454780102 CET | 1.1.1.1 | 192.168.2.7 | 0x4808 | No error (0) | 18.245.31.49 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:24.454780102 CET | 1.1.1.1 | 192.168.2.7 | 0x4808 | No error (0) | 18.245.31.18 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:24.454834938 CET | 1.1.1.1 | 192.168.2.7 | 0xb310 | No error (0) | xx.bstatic.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:24.454834938 CET | 1.1.1.1 | 192.168.2.7 | 0xb310 | No error (0) | cf.bstatic.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:24.454834938 CET | 1.1.1.1 | 192.168.2.7 | 0xb310 | No error (0) | d2i5gg36g14bzn.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:25.484061003 CET | 1.1.1.1 | 192.168.2.7 | 0x9877 | No error (0) | xx.bstatic.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:25.484061003 CET | 1.1.1.1 | 192.168.2.7 | 0x9877 | No error (0) | cf.bstatic.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:25.484061003 CET | 1.1.1.1 | 192.168.2.7 | 0x9877 | No error (0) | d2i5gg36g14bzn.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:25.484061003 CET | 1.1.1.1 | 192.168.2.7 | 0x9877 | No error (0) | 18.245.31.49 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:25.484061003 CET | 1.1.1.1 | 192.168.2.7 | 0x9877 | No error (0) | 18.245.31.18 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:25.484061003 CET | 1.1.1.1 | 192.168.2.7 | 0x9877 | No error (0) | 18.245.31.129 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:25.484061003 CET | 1.1.1.1 | 192.168.2.7 | 0x9877 | No error (0) | 18.245.31.53 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:25.486788988 CET | 1.1.1.1 | 192.168.2.7 | 0x14f | No error (0) | xx.bstatic.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:25.486788988 CET | 1.1.1.1 | 192.168.2.7 | 0x14f | No error (0) | cf.bstatic.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:25.486788988 CET | 1.1.1.1 | 192.168.2.7 | 0x14f | No error (0) | d2i5gg36g14bzn.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:33.570203066 CET | 1.1.1.1 | 192.168.2.7 | 0x712 | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:33.570203066 CET | 1.1.1.1 | 192.168.2.7 | 0x712 | No error (0) | e8652.dscx.akamaiedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:33.570203066 CET | 1.1.1.1 | 192.168.2.7 | 0x712 | No error (0) | 2.23.197.184 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:50.598474979 CET | 1.1.1.1 | 192.168.2.7 | 0x968d | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:50.598474979 CET | 1.1.1.1 | 192.168.2.7 | 0x968d | No error (0) | e8652.dscx.akamaiedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:50.598474979 CET | 1.1.1.1 | 192.168.2.7 | 0x968d | No error (0) | 23.209.209.135 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:17:09.444775105 CET | 1.1.1.1 | 192.168.2.7 | 0x4f26 | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:17:09.444775105 CET | 1.1.1.1 | 192.168.2.7 | 0x4f26 | No error (0) | e8652.dscx.akamaiedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:17:09.444775105 CET | 1.1.1.1 | 192.168.2.7 | 0x4f26 | No error (0) | 2.23.197.184 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:17:38.239073992 CET | 1.1.1.1 | 192.168.2.7 | 0xffa5 | No error (0) | 35.190.80.1 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:17:43.980688095 CET | 1.1.1.1 | 192.168.2.7 | 0x2e25 | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:17:43.980688095 CET | 1.1.1.1 | 192.168.2.7 | 0x2e25 | No error (0) | e8652.dscx.akamaiedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:17:43.980688095 CET | 1.1.1.1 | 192.168.2.7 | 0x2e25 | No error (0) | 23.209.209.135 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:18:02.467905998 CET | 1.1.1.1 | 192.168.2.7 | 0x7bd | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:18:02.467905998 CET | 1.1.1.1 | 192.168.2.7 | 0x7bd | No error (0) | e8652.dscx.akamaiedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:18:02.467905998 CET | 1.1.1.1 | 192.168.2.7 | 0x7bd | No error (0) | 2.23.197.184 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.7 | 49717 | 23.209.209.135 | 80 | 1964 | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 16, 2025 17:16:04.609507084 CET | 115 | OUT | |
Jan 16, 2025 17:16:05.253392935 CET | 1236 | IN | |
Jan 16, 2025 17:16:05.253407955 CET | 509 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.7 | 49726 | 66.63.187.216 | 80 | 6464 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 16, 2025 17:16:18.926410913 CET | 468 | OUT | |
Jan 16, 2025 17:16:19.775774956 CET | 448 | IN | |
Jan 16, 2025 17:16:19.858458996 CET | 381 | OUT | |
Jan 16, 2025 17:16:20.219535112 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.7 | 49725 | 66.63.187.216 | 80 | 6464 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 16, 2025 17:16:29.571960926 CET | 212 | IN | |
Jan 16, 2025 17:17:14.574315071 CET | 6 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.7 | 49722 | 66.63.187.216 | 443 | 6464 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:16:18 UTC | 664 | OUT | |
2025-01-16 16:16:18 UTC | 210 | IN | |
2025-01-16 16:16:18 UTC | 828 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.7 | 49727 | 186.64.116.70 | 443 | 6464 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:16:20 UTC | 690 | OUT | |
2025-01-16 16:16:21 UTC | 344 | IN | |
2025-01-16 16:16:21 UTC | 237 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.7 | 49731 | 104.21.94.195 | 443 | 6464 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:16:22 UTC | 684 | OUT | |
2025-01-16 16:16:22 UTC | 932 | IN | |
2025-01-16 16:16:22 UTC | 437 | IN | |
2025-01-16 16:16:22 UTC | 1369 | IN | |
2025-01-16 16:16:22 UTC | 1369 | IN | |
2025-01-16 16:16:22 UTC | 1369 | IN | |
2025-01-16 16:16:22 UTC | 1369 | IN | |
2025-01-16 16:16:22 UTC | 1369 | IN | |
2025-01-16 16:16:22 UTC | 1369 | IN | |
2025-01-16 16:16:22 UTC | 1369 | IN | |
2025-01-16 16:16:22 UTC | 1369 | IN | |
2025-01-16 16:16:22 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.7 | 49735 | 104.21.94.195 | 443 | 6464 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:16:23 UTC | 542 | OUT | |
2025-01-16 16:16:24 UTC | 961 | IN | |
2025-01-16 16:16:24 UTC | 408 | IN | |
2025-01-16 16:16:24 UTC | 466 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.7 | 49736 | 104.21.94.195 | 443 | 6464 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:16:23 UTC | 542 | OUT | |
2025-01-16 16:16:24 UTC | 967 | IN | |
2025-01-16 16:16:24 UTC | 402 | IN | |
2025-01-16 16:16:24 UTC | 184 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.7 | 49744 | 104.21.94.195 | 443 | 6464 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:16:25 UTC | 361 | OUT | |
2025-01-16 16:16:25 UTC | 964 | IN | |
2025-01-16 16:16:25 UTC | 405 | IN | |
2025-01-16 16:16:25 UTC | 469 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.7 | 49742 | 18.245.31.53 | 443 | 6464 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:16:25 UTC | 629 | OUT | |
2025-01-16 16:16:25 UTC | 768 | IN | |
2025-01-16 16:16:25 UTC | 642 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.7 | 49743 | 104.21.94.195 | 443 | 6464 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:16:25 UTC | 361 | OUT | |
2025-01-16 16:16:25 UTC | 962 | IN | |
2025-01-16 16:16:25 UTC | 407 | IN | |
2025-01-16 16:16:25 UTC | 179 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.7 | 49745 | 104.21.94.195 | 443 | 6464 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:16:25 UTC | 596 | OUT | |
2025-01-16 16:16:25 UTC | 946 | IN | |
2025-01-16 16:16:25 UTC | 423 | IN | |
2025-01-16 16:16:25 UTC | 187 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.7 | 49746 | 18.245.31.49 | 443 | 6464 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:16:26 UTC | 389 | OUT | |
2025-01-16 16:16:26 UTC | 768 | IN | |
2025-01-16 16:16:26 UTC | 642 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.7 | 49748 | 104.21.94.195 | 443 | 6464 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:16:26 UTC | 355 | OUT | |
2025-01-16 16:16:27 UTC | 941 | IN | |
2025-01-16 16:16:27 UTC | 428 | IN | |
2025-01-16 16:16:27 UTC | 182 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.7 | 63410 | 104.21.94.195 | 443 | 6464 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:17:36 UTC | 586 | OUT | |
2025-01-16 16:17:36 UTC | 826 | IN | |
2025-01-16 16:17:36 UTC | 27 | IN | |
2025-01-16 16:17:36 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.7 | 63412 | 104.21.94.195 | 443 | 6464 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:17:37 UTC | 351 | OUT | |
2025-01-16 16:17:38 UTC | 906 | IN | |
2025-01-16 16:17:38 UTC | 152 | IN | |
2025-01-16 16:17:38 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.7 | 63414 | 35.190.80.1 | 443 | 6464 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:17:38 UTC | 551 | OUT | |
2025-01-16 16:17:38 UTC | 336 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.7 | 63415 | 35.190.80.1 | 443 | 6464 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:17:39 UTC | 488 | OUT | |
2025-01-16 16:17:39 UTC | 398 | OUT | |
2025-01-16 16:17:39 UTC | 168 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 1 |
Start time: | 11:15:48 |
Start date: | 16/01/2025 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff702560000 |
File size: | 5'641'176 bytes |
MD5 hash: | 24EAD1C46A47022347DC0F05F6EFBB8C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 11:15:50 |
Start date: | 16/01/2025 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6c3ff0000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 11:15:51 |
Start date: | 16/01/2025 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6c3ff0000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 10 |
Start time: | 11:16:14 |
Start date: | 16/01/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6c4390000 |
File size: | 3'242'272 bytes |
MD5 hash: | 5BBFA6CBDF4C254EB368D534F9E23C92 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 11 |
Start time: | 11:16:15 |
Start date: | 16/01/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6c4390000 |
File size: | 3'242'272 bytes |
MD5 hash: | 5BBFA6CBDF4C254EB368D534F9E23C92 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |