Windows
Analysis Report
P4906RXNYH.pdf
Overview
General Information
Sample name: | P4906RXNYH.pdfrenamed because original name is a hash value |
Original sample name: | 5e19535d0167e7df36050902fa59327ea5db83037cdcb25c246d1ac715e089b9.pdf |
Analysis ID: | 1592939 |
MD5: | 4964f04f8dc2ec09d71d09b2b617c976 |
SHA1: | 53208704319fb320938c63ae32f791d24cdf55a2 |
SHA256: | 5e19535d0167e7df36050902fa59327ea5db83037cdcb25c246d1ac715e089b9 |
Tags: | bookingItalianPastapdfuser-JAMESWT_MHT |
Infos: | |
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
Acrobat.exe (PID: 7980 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\Acrobat .exe" "C:\ Users\user \Desktop\P 4906RXNYH. pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C) AcroCEF.exe (PID: 3332 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ba ckgroundco lor=167772 15 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE) AcroCEF.exe (PID: 6912 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --log-seve rity=disab le --user- agent-prod uct="Reade rServices/ 23.6.20320 Chrome/10 5.0.0.0" - -lang=en-U S --log-fi le="C:\Pro gram Files \Adobe\Acr obat DC\Ac robat\acro cef_1\debu g.log" --m ojo-platfo rm-channel -handle=21 64 --field -trial-han dle=1624,i ,452417177 0093824297 ,162363144 9873019228 3,131072 - -disable-f eatures=Ba ckForwardC ache,Calcu lateNative WinOcclusi on,WinUseB rowserSpel lChecker / prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
chrome.exe (PID: 8588 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed "https ://clinton makes.com/ 215c/#3skt whubdghp8f cj6m9trh" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA) chrome.exe (PID: 8780 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2192 --fi eld-trial- handle=183 2,i,124142 2766219214 3125,73525 2245074768 985,262144 /prefetch :8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
- cleanup
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-16T17:17:20.566545+0100 | 2859486 | 1 | A Network Trojan was detected | 104.21.94.195 | 443 | 192.168.2.10 | 49738 | TCP |
Click to jump to signature section
Phishing |
---|
Source: | Joe Sandbox AI: |
Source: | Joe Sandbox AI: |
Source: | HTTPS traffic detected: |
Networking |
---|
Source: | Suricata IDS: |
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
Source: | Classification label: |
Source: | Initial sample: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: |
Source: | Window detected: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Initial sample: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 1 Spearphishing Link | Windows Management Instrumentation | 2 Browser Extensions | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 System Information Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 Registry Run Keys / Startup Folder | 1 Registry Run Keys / Startup Folder | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 4 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 5 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 3 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse | ||
0% | ReversingLabs |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
a.nel.cloudflare.com | 35.190.80.1 | true | false | high | |
e8652.dscx.akamaiedge.net | 2.23.197.184 | true | false | high | |
edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com | 217.20.57.34 | true | false | high | |
www.google.com | 142.250.186.100 | true | false | high | |
clintonmakes.com | 66.63.187.216 | true | false | high | |
fixecondfirbook.info | 104.21.94.195 | true | false | high | |
minedudiser.com | 186.64.116.70 | true | false | high | |
x1.i.lencr.org | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown | |
false | high | ||
false | unknown | ||
true |
| unknown | |
true |
| unknown | |
false | high | ||
false |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false |
| unknown | ||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
104.21.94.195 | fixecondfirbook.info | United States | 13335 | CLOUDFLARENETUS | false | |
66.63.187.216 | clintonmakes.com | United States | 8100 | ASN-QUADRANET-GLOBALUS | false | |
35.190.80.1 | a.nel.cloudflare.com | United States | 15169 | GOOGLEUS | false | |
2.23.197.184 | e8652.dscx.akamaiedge.net | European Union | 1273 | CWVodafoneGroupPLCEU | false | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
186.64.116.70 | minedudiser.com | Chile | 52368 | ZAMLTDACL | false | |
142.250.186.100 | www.google.com | United States | 15169 | GOOGLEUS | false |
IP |
---|
192.168.2.4 |
192.168.2.5 |
192.168.2.24 |
192.168.2.10 |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1592939 |
Start date and time: | 2025-01-16 17:15:41 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 3s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowspdfcookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 18 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | P4906RXNYH.pdfrenamed because original name is a hash value |
Original Sample Name: | 5e19535d0167e7df36050902fa59327ea5db83037cdcb25c246d1ac715e089b9.pdf |
Detection: | MAL |
Classification: | mal56.winPDF@55/64@15/11 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 184.28.88.176, 172.64.41.3, 162.159.61.3, 217.20.57.34, 2.16.168.105, 2.16.168.107, 142.250.186.131, 142.250.185.206, 142.251.168.84, 142.250.181.238, 172.217.18.14, 142.250.185.202, 142.250.185.138, 142.250.185.74, 142.250.186.42, 142.250.186.170, 172.217.18.106, 142.250.186.74, 142.250.186.106, 142.250.185.170, 142.250.181.234, 142.250.185.234, 172.217.16.202, 142.250.74.202, 216.58.206.74, 216.58.212.170, 142.250.184.234, 142.250.74.195, 142.250.184.195, 216.58.206.78, 142.250.65.174, 74.125.0.74, 172.217.18.110, 142.250.185.131, 142.250.185.78, 2.23.242.162, 3.219.243.226, 172.202.163.200, 23.203.104.175
- Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, optimizationguide-pa.googleapis.com, crl.root-x1.letsencrypt.org.edgekey.net, clients1.google.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, r5.sn-t0aedn7e.gvt1.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, r5---sn-t0aedn7e.gvt1.com, clients.l.google.com, geo2.adobe.com
- Not all processes where analyzed, report is missing behavior information
- Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Time | Type | Description |
---|---|---|
11:16:56 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
66.63.187.216 | Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
2.23.197.184 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
104.21.94.195 | Get hash | malicious | CAPTCHA Scam ClickFix | Browse | ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse | |||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
edge.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AsyncRAT, VenomRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Wannacry | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
e8652.dscx.akamaiedge.net | Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
clintonmakes.com | Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
ZAMLTDACL | Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
CLOUDFLARENETUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC, PureLog Stealer, Xmrig | Browse |
| ||
Get hash | malicious | LummaC, PureLog Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
ASN-QUADRANET-GLOBALUS | Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
CWVodafoneGroupPLCEU | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | CAPTCHA Scam ClickFix | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
28a2c9bd18a11de089ef85a160da29e4 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | WinSearchAbuse | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 287 |
Entropy (8bit): | 5.225681491301688 |
Encrypted: | false |
SSDEEP: | 6:iO+sDVq2PFi2nKuAl9OmbnIFUtUs7YgZmwqs7YIkwOFi2nKuAl9OmbjLJ:7+shvdZHAahFUtUs7h/qs775wZHAaSJ |
MD5: | FE8CC373271995A8F2CD38E959C84E25 |
SHA1: | 30FA4DDACFCFED571497146C4DCE0DFAB3929C70 |
SHA-256: | 6CD32729FCD5E2A00C65D9ACF859F4E777A9285E40CEAF11FAC052DF4595C0EE |
SHA-512: | 8B730548D8AA67F17D505642235AEEB71EDA4E7EA0B7F3A9FE34B430D7B18686C6429D8FE4A1CAEDEAEEDC953041A1B08F746C40468DA30456EA6BD92EF0E792 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 287 |
Entropy (8bit): | 5.225681491301688 |
Encrypted: | false |
SSDEEP: | 6:iO+sDVq2PFi2nKuAl9OmbnIFUtUs7YgZmwqs7YIkwOFi2nKuAl9OmbjLJ:7+shvdZHAahFUtUs7h/qs775wZHAaSJ |
MD5: | FE8CC373271995A8F2CD38E959C84E25 |
SHA1: | 30FA4DDACFCFED571497146C4DCE0DFAB3929C70 |
SHA-256: | 6CD32729FCD5E2A00C65D9ACF859F4E777A9285E40CEAF11FAC052DF4595C0EE |
SHA-512: | 8B730548D8AA67F17D505642235AEEB71EDA4E7EA0B7F3A9FE34B430D7B18686C6429D8FE4A1CAEDEAEEDC953041A1B08F746C40468DA30456EA6BD92EF0E792 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 331 |
Entropy (8bit): | 5.2175681048643385 |
Encrypted: | false |
SSDEEP: | 6:iO+9S+q2PFi2nKuAl9Ombzo2jMGIFUtUHUbZmwqHUBVkwOFi2nKuAl9Ombzo2jM4:7+VvdZHAa8uFUtU0b/q0P5wZHAa8RJ |
MD5: | B28A24849CB2D9B3164AD7CBC948F72E |
SHA1: | F857ADABC902D82FC97E22E11E411B1211CEB05A |
SHA-256: | 28AC12CD5E067606900A076ADD72D359E5F67EE0DFE942ED801787359ADEE47F |
SHA-512: | B62741F9EA54AC404F99EF204588851305C941D58A615F45DD4DFBBCBACF3BBEDA49EB3757F940D0C9BE9C62FB0D3FA1B605F3AFFE174D0FB7BF322A4DFE2DA3 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 331 |
Entropy (8bit): | 5.2175681048643385 |
Encrypted: | false |
SSDEEP: | 6:iO+9S+q2PFi2nKuAl9Ombzo2jMGIFUtUHUbZmwqHUBVkwOFi2nKuAl9Ombzo2jM4:7+VvdZHAa8uFUtU0b/q0P5wZHAa8RJ |
MD5: | B28A24849CB2D9B3164AD7CBC948F72E |
SHA1: | F857ADABC902D82FC97E22E11E411B1211CEB05A |
SHA-256: | 28AC12CD5E067606900A076ADD72D359E5F67EE0DFE942ED801787359ADEE47F |
SHA-512: | B62741F9EA54AC404F99EF204588851305C941D58A615F45DD4DFBBCBACF3BBEDA49EB3757F940D0C9BE9C62FB0D3FA1B605F3AFFE174D0FB7BF322A4DFE2DA3 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\5bb5d611-d064-4994-b765-fb9ea6532e5d.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 476 |
Entropy (8bit): | 4.962905575204746 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqUT9ksBdOg2Hh7caq3QYiubpP7E4T3y:Y2sRds5TdMH43QYhbd7nby |
MD5: | 92393B2950B190A8D86D8063E042FF44 |
SHA1: | 1CCCB8490A2C6A4B24F8F2FE259B4E8FFD6EE80C |
SHA-256: | FEF28D76D356DAC81622F3642879C186660531CB94E3C5439CBEB0B7921DD0F0 |
SHA-512: | 31919EA08B810DF178F5931E6475237866D2F4038F31B46DDC4E61D0F134C25308185F744F3B40882AFCD927B3D1D91A76F3E0CE5E31DC53107F501BA36B0293 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\8fb5536e-e458-457c-a0bb-cb1a267511f1.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 476 |
Entropy (8bit): | 4.969039366252107 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqjesBdOg2Hdd+gcaq3QYiubpP7E4T3y:Y2sRds4DdMHdML3QYhbd7nby |
MD5: | D7B028185AD81A7030A8C9AEF35355FA |
SHA1: | D5FF0895427B25CFDA982AF462C9A9032B702418 |
SHA-256: | 48CCE86AF5587D3AC277A29B600EE1BE1AB0696F910E85BD4CD05B5685440AB1 |
SHA-512: | F675DD26D433C09F5BAB1A07E7B1CDB5CC08920011117D568E61E156862B8FF12EB53F6612D5943EFBC9F22F8835EB78C2A79E8C4FF1824DA5F06A7326364099 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 476 |
Entropy (8bit): | 4.962905575204746 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqUT9ksBdOg2Hh7caq3QYiubpP7E4T3y:Y2sRds5TdMH43QYhbd7nby |
MD5: | 92393B2950B190A8D86D8063E042FF44 |
SHA1: | 1CCCB8490A2C6A4B24F8F2FE259B4E8FFD6EE80C |
SHA-256: | FEF28D76D356DAC81622F3642879C186660531CB94E3C5439CBEB0B7921DD0F0 |
SHA-512: | 31919EA08B810DF178F5931E6475237866D2F4038F31B46DDC4E61D0F134C25308185F744F3B40882AFCD927B3D1D91A76F3E0CE5E31DC53107F501BA36B0293 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State~RF6ecaab.TMP (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 476 |
Entropy (8bit): | 4.962905575204746 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqUT9ksBdOg2Hh7caq3QYiubpP7E4T3y:Y2sRds5TdMH43QYhbd7nby |
MD5: | 92393B2950B190A8D86D8063E042FF44 |
SHA1: | 1CCCB8490A2C6A4B24F8F2FE259B4E8FFD6EE80C |
SHA-256: | FEF28D76D356DAC81622F3642879C186660531CB94E3C5439CBEB0B7921DD0F0 |
SHA-512: | 31919EA08B810DF178F5931E6475237866D2F4038F31B46DDC4E61D0F134C25308185F744F3B40882AFCD927B3D1D91A76F3E0CE5E31DC53107F501BA36B0293 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\000003.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4288 |
Entropy (8bit): | 5.228089621917113 |
Encrypted: | false |
SSDEEP: | 96:wshFT0h7cA4YC2EVPCqY35NEmNOYcGPtqKYSEV7EFGr1FZ:wshFT0h7cZb2EVKZPEANcGIK5EV7cGJv |
MD5: | 8BAFCE14F08E993A24094612D8A8455E |
SHA1: | 6361FE7675D97C5D9E518E510B4BB14164D7E44B |
SHA-256: | 1DEDE18A708A5569C6D06BE90A3B5AA25841060785493AC851FEBC903CE60810 |
SHA-512: | 7737B82EB7A9448C5377BB96F3ED8A67A2222FF371D67B9896C7D27E8FDEF3A19BA85B16AD41F1D27F2BC90BEF1D64347A96DFFB271BAB3C2014B14BFA1FB198 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 319 |
Entropy (8bit): | 5.250477347219152 |
Encrypted: | false |
SSDEEP: | 6:iO+FS7d3+q2PFi2nKuAl9OmbzNMxIFUtUN5ZmwqiVkwOFi2nKuAl9OmbzNMFLJ:7+FSZOvdZHAa8jFUtUN5/qa5wZHAa84J |
MD5: | 6127CF77B6C166E24C6C0634D24AE4DB |
SHA1: | 355324A601696B3DDED457CF146C78EB77C96DBE |
SHA-256: | 1CEDC711E67DF0597389250C401841AE5A8CCB47125B2977DC47A1E108E46A79 |
SHA-512: | 31826B29B81F1EA66F9908F545CAB70EA3F84AF761CE6404DBE1EDA1DFC4E1B964E1B9247A7A9B537934ECA18FDCD6E3D21A99CB6C1FEA4889D07F887940E0FF |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 319 |
Entropy (8bit): | 5.250477347219152 |
Encrypted: | false |
SSDEEP: | 6:iO+FS7d3+q2PFi2nKuAl9OmbzNMxIFUtUN5ZmwqiVkwOFi2nKuAl9OmbzNMFLJ:7+FSZOvdZHAa8jFUtUN5/qa5wZHAa84J |
MD5: | 6127CF77B6C166E24C6C0634D24AE4DB |
SHA1: | 355324A601696B3DDED457CF146C78EB77C96DBE |
SHA-256: | 1CEDC711E67DF0597389250C401841AE5A8CCB47125B2977DC47A1E108E46A79 |
SHA-512: | 31826B29B81F1EA66F9908F545CAB70EA3F84AF761CE6404DBE1EDA1DFC4E1B964E1B9247A7A9B537934ECA18FDCD6E3D21A99CB6C1FEA4889D07F887940E0FF |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIcons\icon-250116161654Z-218.bmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 84162 |
Entropy (8bit): | 1.7478388353941687 |
Encrypted: | false |
SSDEEP: | 192:P79UVGEPm3Gvy5poVTCUt5CGfXbAp8vK9:IGExc |
MD5: | A4EB365781F1960A58EC5ED08D699B6B |
SHA1: | 41E77EADDACE365EC62FC95212EE0C943C1E066F |
SHA-256: | F5470B9C7E95BBAB03A490DC040C5FB81FAAB844E3F1166D6EDBD08EFB122351 |
SHA-512: | 96B6A09C35D1B1D7DE3CABBC83B0B59938917B7354B114B9FD56ADA40E9090300AEFE33E3FD9C373B174369559C8FFCD291733DA1870E1AD2DDD381E6B74C7E9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 86016 |
Entropy (8bit): | 4.43841426400555 |
Encrypted: | false |
SSDEEP: | 384:yejci5GUiBA7vEmzKNURFXoD1NC1SK0gkzPlrFzqFK/WY+lUTTcKqZ5bEmzVz:0YurVgazUpUTTGt |
MD5: | 8A28E7C2AD23F08E35CB1F5C7E91B6B9 |
SHA1: | 0A990D2668947421C80004A39851CB3E0EC7FBCD |
SHA-256: | 059F29F9722487C155E79232885D2EAA7CE3B63A6EBE04897E28BF68E4302DC3 |
SHA-512: | C2D08B68ED06C56B5B35CE0F48E26EBCEF73050156107F70B4806C4B9643AB3156C95788C27B0F7D0D9209D3BF9B2C00CDDAAA060A1A07789AD1BE138AC5E1CC |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 3.77297289253643 |
Encrypted: | false |
SSDEEP: | 48:7MkUp/E2ioyV6ioy5oWoy1CUoy1mKOioy1noy1AYoy1Wioy1hioybioysoy1noyL:7pUpju6JFXKQ1hb9IVXEBodRBkv |
MD5: | FF0CFEED3C90CF8C102BB490F4C1D95E |
SHA1: | 852318CE8E53EE60307A796FC75C203A03AD6D8F |
SHA-256: | 64C01A465BC770DF0269B20262BCFBE5D826EBF669EF4FB705112711FD0FC6F0 |
SHA-512: | A3533BF72E4A94735F1CEAFF6C427A499A4E2241F6E9E7C35650BFC34A2BB2AB9C3DCF84805A6F953005AF5CE23252D3F9FB45F4442BFA48CF54FF48D48E3142 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1391 |
Entropy (8bit): | 7.705940075877404 |
Encrypted: | false |
SSDEEP: | 24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1 |
MD5: | 0CD2F9E0DA1773E9ED864DA5E370E74E |
SHA1: | CABD2A79A1076A31F21D253635CB039D4329A5E8 |
SHA-256: | 96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6 |
SHA-512: | 3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 192 |
Entropy (8bit): | 2.746484906506307 |
Encrypted: | false |
SSDEEP: | 3:kkFklmSlfllXlE/HT8kkqtNNX8RolJuRdxLlGB9lQRYwpDdt:kK/vT8QNMa8RdWBwRd |
MD5: | 7AB388552DF54916C4F9B92C52985E4C |
SHA1: | 33D9FEF8D47FB272F763BB999C39C389885479BE |
SHA-256: | 3DA705C854B9BCCB401B36C94A08A351381C16E1802DA0437964437CC29C8478 |
SHA-512: | 18A1AF1A918274FEBED9F45675590EF8DFB6A7D651866AA4A6AAC142A0082F0265835AAD99ACEC6DE04CBA5AB25469A40ABC6CB95B43C7AAFD9021DDC7C263E1 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\ACROBAT_READER_MASTER_SURFACEID
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.3416261729070085 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXBSyB2VCluY2UXjb24kF0YwUoAvJM3g98kUwPeUkwRe9:YvXKXB7QVCgY2UTbdvnGMbLUkee9 |
MD5: | 772411945E2B3AE15C7D2470836867FB |
SHA1: | 38B2D09D9B339B2BCA4479663A6F1C9C92152113 |
SHA-256: | 6B467231EB365A460CD02B6E5C65BBB0872D0AB57A06D747055F41BF30EF207D |
SHA-512: | DD359B6588A5C7CEAE6E2B43F5AB83734615032B87D02886D7BD8EDF032BE7A409DB8893AF84F2BB1714C72CDB17C65A13F30D135C89A07900382C0FECFA0020 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Home_View_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.277120209280408 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXBSyB2VCluY2UXjb24kF0YwUoAvJfBoTfXpnrPeUkwRe9:YvXKXB7QVCgY2UTbdvnGWTfXcUkee9 |
MD5: | 5C877D35675AFA96536DB8D7727410FF |
SHA1: | 39009B1A35A9051383FD261495955C7A4245A88D |
SHA-256: | BB3D1440A443213CF59A12D4AFC4F9523203BCB3B5CED3B98B93C10AE51CB161 |
SHA-512: | BE3E8AA1C6C6A1D378E2C576AC0B6F0E0F1B45283326E5959AC1F141E7DA71FB2BC00814DE59F858B58AE56ADCBF6C6FFE4BFDC44FC5E7CDC617E5720E50290A |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Right_Sec_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.257137926096767 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXBSyB2VCluY2UXjb24kF0YwUoAvJfBD2G6UpnrPeUkwRe9:YvXKXB7QVCgY2UTbdvnGR22cUkee9 |
MD5: | C61F538965B616A8607AC456D4308AF1 |
SHA1: | 1D93F00BE697388AD73CAB4987FBA96D4CC687C4 |
SHA-256: | 1A156928C1AB7AE20326C83E08F7FF6A6309BFCDEAD0D4713EBBA4E0C713FC3C |
SHA-512: | 2A82C3F3472524C8DA69A2BC2A9C8AA3324282948395A42DFC38036857D2A64BD7B051BB5A3D495AC3FB9DD4256EECDB32D71F80895CA572A4CBF2544436ED48 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_READER_LAUNCH_CARD
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 285 |
Entropy (8bit): | 5.315142173553485 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXBSyB2VCluY2UXjb24kF0YwUoAvJfPmwrPeUkwRe9:YvXKXB7QVCgY2UTbdvnGH56Ukee9 |
MD5: | 33D5724FDC4D84DBEC9FBBFA97710DFB |
SHA1: | C93F51FCE8EC2DE65277F12F4D5A14B6E7DF00FE |
SHA-256: | 6170A4338E561E928F99AE967A985642CF2D267B2ACBD9B9C425B58FB09A0506 |
SHA-512: | F46CA8D6CF44E907F53F6EF4275337D94F769AE10C1C32653DD7C973E35BB110A79469518BCD1DC2D2463501143FF5F2EDE106497534C0D25B644CD391EE8126 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Convert_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1123 |
Entropy (8bit): | 5.682846095470587 |
Encrypted: | false |
SSDEEP: | 24:Yv6XB7AC/2UX1spLgE9cQx8LennAvzBvkn0RCmK8czOCCSK:YvEc02w1shgy6SAFv5Ah8cv/K |
MD5: | B1F2D618510176D698E829E2DCDA56CA |
SHA1: | 9C95CB2BA468418A363E8DB321C1F5BA4A262836 |
SHA-256: | C00E7CA64430EF520127D7F7D3D3F789247B20F43C440C25033A3A8A689A4DDB |
SHA-512: | AF610947128454301EDCDD048751A3926ADD6516702FB96DB6383BB125826C26A72403BED9B6EB167825241B508681155AEC01E46E1DC4839CE821E659525DDC |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.251709392087709 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXBSyB2VCluY2UXjb24kF0YwUoAvJf8dPeUkwRe9:YvXKXB7QVCgY2UTbdvnGU8Ukee9 |
MD5: | 5FE55D37984948C00109BDD51CDA5285 |
SHA1: | 32433634963FA753A7F69F0121E3DA1FD27A18B1 |
SHA-256: | D66F5CC745DDE7BA66B71C0EBAB41C756A55B86710CC6B6BC4DD0DBAD4BB4B17 |
SHA-512: | C99DDB36E247A5CE9115432F98443AD33A80D43BE12D3B50672B7DAF19DE43F305AABBD1D9ADC458FB3E95504368855E2E122BC3DB1541C45D2B2FD0314B8E47 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.254613794331817 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXBSyB2VCluY2UXjb24kF0YwUoAvJfQ1rPeUkwRe9:YvXKXB7QVCgY2UTbdvnGY16Ukee9 |
MD5: | 8A4F0A515D2FBFA25E2D1A0BBD7F2993 |
SHA1: | 89C9040C8382ABDE8AEC0A6A7483F4310C251384 |
SHA-256: | FDA11DD6296D57C6E0EB4016535863A4EB974519C59C37490D66886DC65E060D |
SHA-512: | C0E358626776A8BA0D1D490B30162B0EE5B359173B517DD67185BC583E117913DA19D0829E15170DBC70E00DC40BF34F4A66E0DC8C213656C800181D33A03442 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Edit_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.261642836389705 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXBSyB2VCluY2UXjb24kF0YwUoAvJfFldPeUkwRe9:YvXKXB7QVCgY2UTbdvnGz8Ukee9 |
MD5: | 7096F3035DEB24A1269DFF1A820E1DCE |
SHA1: | 163F8EEC67059BE141049D7666C4634D450C7125 |
SHA-256: | 6D131CFC293D200F488DED2315B2D4018DE82605B625F8845D06AE15004A219A |
SHA-512: | 9830DE0F4A207ABB9F7AAA4889211D9E8736EA8F919B25711AF64ED6FCC503B4226ADFD07D86EEDBE8FD6BB20504A5C38428BDC5452F4AEF885E576A6E6DADCF |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Home_LHP_Trial_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.276988068988699 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXBSyB2VCluY2UXjb24kF0YwUoAvJfzdPeUkwRe9:YvXKXB7QVCgY2UTbdvnGb8Ukee9 |
MD5: | B40E587A90747FD8B722918CD77CEF27 |
SHA1: | A1FD112DF64B216483C89AA45EDD192AC33E5861 |
SHA-256: | 1A7FCBA2808708B9782A9D2B64B4B95D8BA78DD04FA5E83FF0056D55F6C620D2 |
SHA-512: | BD1E94762A6E50070EF60D8B86F243919AE2101178D6F65F3821BC4070E19E8F8C94941AA6C1248A5CEBCAE8FAED32397310C9BC4E1613249FC89F94966E4F05 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_More_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.257029520043292 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXBSyB2VCluY2UXjb24kF0YwUoAvJfYdPeUkwRe9:YvXKXB7QVCgY2UTbdvnGg8Ukee9 |
MD5: | 0BCC8591C824CC54EE3E78C13E966B34 |
SHA1: | BF113DA6C0B2FACB5EFD2BC1402023A8EA8E0AAA |
SHA-256: | D2360E373525DEAA13172CAE1492EA2B12B77FB7339A0EC161DDE4F4139D97D9 |
SHA-512: | 47E5E0DB45EDAD1FD917051959FE224E5A4C1846417426DC12BF64E8117CF69E7D61A62C95EEA50DFE56806CD47741C365C390B413E77C5868729C5EBA563461 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 284 |
Entropy (8bit): | 5.243172211321375 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXBSyB2VCluY2UXjb24kF0YwUoAvJf+dPeUkwRe9:YvXKXB7QVCgY2UTbdvnG28Ukee9 |
MD5: | 99D3E5AA5AA789D5F8C904DC75323848 |
SHA1: | 0FB08EAECAB484E90093C970837B4DE5E9C0DC10 |
SHA-256: | A802193BCBBB768306AC6DFB1AE26D873607705F276FFBEF21B63535C4E6F060 |
SHA-512: | FF0021503FF1D9E2ACFF6136B8F7336AF9292116321AA176CBDEF39C2BE5D555A33184C9B55509AD832D25C5115A62571B0273884E7D396A9AE70478576D1A72 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Intent_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 291 |
Entropy (8bit): | 5.2408719474763075 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXBSyB2VCluY2UXjb24kF0YwUoAvJfbPtdPeUkwRe9:YvXKXB7QVCgY2UTbdvnGDV8Ukee9 |
MD5: | 5951380A4BD605FF24D508641D74B0DB |
SHA1: | 99FD04D37C1CC97125F342C55AFCA2B58BD82EA2 |
SHA-256: | B6272CB8F6C453090BC9CB7F38CDC9151CB5F0A755E43A6DF52AE46E5B2F2855 |
SHA-512: | C56F3A24F10CE816FBD7886C5C1AD35F874000118F1AA75555F6E80875DBD6B3AB6C2738851285C9A465293009D69DD2A497D68A888333B5ABBC20B89E18C4CF |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 287 |
Entropy (8bit): | 5.243954357764308 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXBSyB2VCluY2UXjb24kF0YwUoAvJf21rPeUkwRe9:YvXKXB7QVCgY2UTbdvnG+16Ukee9 |
MD5: | 9804BA93722EBC7126CE2AF3933148F1 |
SHA1: | 19B38BB254777CB6D7EEBB52F724FC5012DE30C3 |
SHA-256: | 171BBFAB58B31ABFEB9454760A84D32C8B7DE921CF66BCAE6BCD7EEF86DF686E |
SHA-512: | 38E6228D3C98237A6EDB0F79EF50CFBC5A8DBD434278C16E497201F0B6D2AA733C84328C190B6E8B0083A4519D99B5F99B7738B33B21E5AF637E36894F700E8C |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Sign_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1090 |
Entropy (8bit): | 5.656492555328035 |
Encrypted: | false |
SSDEEP: | 24:Yv6XB7AC/2UX1YamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSK:YvEc02w1eBgkDMUJUAh8cvMK |
MD5: | 12D21B95BE359A361FB8E79473E01DCB |
SHA1: | 1D2B57E7F65192AF2A63F19E65AB2DFD37693912 |
SHA-256: | A483AF03917DE6D83E68322CEC2E6690A703AA95077071EBEE7CD162ED20BDF6 |
SHA-512: | 8D7F021A0FF3340CBE8CAE731DBA1BA6DDD85E1665889FA73C27FE9AF9CD984A6BCC114C67C3962D804349577D0A4E42B32E360F32BB9D6054DEF3FD993E96C4 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Upsell_Cards
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 286 |
Entropy (8bit): | 5.218122342856409 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXBSyB2VCluY2UXjb24kF0YwUoAvJfshHHrPeUkwRe9:YvXKXB7QVCgY2UTbdvnGUUUkee9 |
MD5: | E2EF62C03F55C86D4B94680017301668 |
SHA1: | F534648A01B0F37C0E8F153B800D221AF5064C52 |
SHA-256: | 834DC9301BD266C1A1661D5479EA8C4DAFCC15EACF39A06BDFC6A060C526AB3C |
SHA-512: | 9181F0D84E07DE2F66F6B04F6DF0E037DA36ECCD734E2E66A6DCF8C06AFF4E2AEC1112F48FBA71D4E736E8026F777473EC3D037485B106400017A1AD9DFAB14E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 282 |
Entropy (8bit): | 5.231171027199548 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXBSyB2VCluY2UXjb24kF0YwUoAvJTqgFCrPeUkwRe9:YvXKXB7QVCgY2UTbdvnGTq16Ukee9 |
MD5: | B0625A3DF612917DB1B5190191705598 |
SHA1: | D4F799D06995F8B81C78CCFFA77DE3779DCACFD5 |
SHA-256: | 2A64B06D0B64FB2161D971BE3C28982ABF32B4EFA912ADFF9100D7DDF77FB658 |
SHA-512: | 8090F0C01C2D399B177BB26A4623431CAFECCA2A21B8B5CD21E51B0FD014D845078C09FCA5098706653FE58B32492619DDDE4B81039FAD732898CAE0B9FE0E3E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 0.8112781244591328 |
Encrypted: | false |
SSDEEP: | 3:e:e |
MD5: | DC84B0D741E5BEAE8070013ADDCC8C28 |
SHA1: | 802F4A6A20CBF157AAF6C4E07E4301578D5936A2 |
SHA-256: | 81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06 |
SHA-512: | 65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2814 |
Entropy (8bit): | 5.133307113045778 |
Encrypted: | false |
SSDEEP: | 24:Y92Etauay/Si2AJAwAnwZBLqj0BE0EQnrvjsNj0SJ/2Yi2Of2LSJxCqqMZyQ6BDo:Y9IAlZsADc41pTqiD60S9sTt |
MD5: | 1E16719F490AB911904A2EFA37293E50 |
SHA1: | 6C438234F5E20ED22D5F68E668346AB8DA557046 |
SHA-256: | 97FC2933C44FACDE20823AF441D1F4C31AFFC43309D03833E136F1210830CD3A |
SHA-512: | B795635DDC196354E184C77CD94BCB61B002295FB4AFAD29DD230DE7FCF5A43DDFD4AB6818B5E29CF1A4C7F6265A38F5DBCBE3560041CF1FEA9360A562B8EE52 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 1.3182077103848795 |
Encrypted: | false |
SSDEEP: | 24:TLKufx/XYKQvGJF7urs9O3KaiZ3FL63FLesb+sZobF16R6FdpqpQ6YW7+EXSqXlr:TGufl2GL7msUKB0M0+Tb608YlrE |
MD5: | 30B0C9111663DECF3806AD03F6CFC096 |
SHA1: | EF44254B994E2B507A2E63DBF1A7DDE6A72A6209 |
SHA-256: | A25B81FDC2D854143CFB8835168C47A29D15FACB041C7BAC7925B3E04E43EADD |
SHA-512: | D85696623D86257221C0AB8CCC0083BBA222FF6DA5907BEAC81FACDAB6BDDB1D2BB663BAAE2EDC5462A41F9EA924D42530F74C25FB8189CBA1884004FC8C8873 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 1.7778108951049194 |
Encrypted: | false |
SSDEEP: | 24:7+tml3KaiZ3FL63FLesb+sZobF16R6FdpqpQ6YW7/EXSqXlyGKaiSqLhx/XYKQvB:7MkKB0M0+Tb608YorGKeqFl2GL7msG |
MD5: | AE999CE3D4A21403E3F9F53D9BBAE3D4 |
SHA1: | AF1B6439643A0EE999D1B7164D6EE8DE4B1CBBD1 |
SHA-256: | AEE647004DEF7D6165904A662584A72A1F27B06FADD485166B7539FC4FA1180B |
SHA-512: | 36F92D72C16AD4565B81CA3DB9E45878C9C834B024479868C1CDE0100828AB1114C2EC65DC865C40C2C1C6E1D29DAAAD97A8CDA9CC4EAD8B122813D61BEDCD60 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 66726 |
Entropy (8bit): | 5.392739213842091 |
Encrypted: | false |
SSDEEP: | 768:RNOpblrU6TBH44ADKZEgLTJAoDh9qrmNQ/AyY5SQhz39lGXSYyu:6a6TZ44ADEL1qm+4yY5zdGSK |
MD5: | 1CE5CCE257A2312040A44A118798E745 |
SHA1: | 7F1075E34252733FDEFDF1A68895F0D7633D6D59 |
SHA-256: | B0B2E18ADD7F0B6174F20AC7EA76AB3D17A7489A7FB58124A0BDD7533B7ECA3C |
SHA-512: | 57DADBADAE5AF2F5753934E84F87715B5F4ED3AE57F90E897E19FC0C316805BBEEB89D59DBC51B94D9D1CE7DB0D13676C2661C7F07DD950C3E47ED077A3A1D58 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 246 |
Entropy (8bit): | 3.5079682350099546 |
Encrypted: | false |
SSDEEP: | 6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8eebClEb1w:Qw946cPbiOxDlbYnuRKhsDb1w |
MD5: | F7365AD297D5891D758930A248641A6F |
SHA1: | 491472FF94B45F6B6E24A70D8CB213DF21693875 |
SHA-256: | EBF92489D1649D43A223CED666AFE6251E5049ECE4B3CB7C952426DB8303D688 |
SHA-512: | A678AB37397620CF356D47DEC2596B6FCF8268D47B18B9497702DE81ACFBC1CE30D271C35BCCCF82B59CB8AB0B76FE550999B72E72AFF105A84201E227DA11A7 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-01-16 11-16-50-593.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16525 |
Entropy (8bit): | 5.361022727805069 |
Encrypted: | false |
SSDEEP: | 384:cBD67lQV4j1MOuD/btX+wknz+fzTqyorqz3tVFr84AbAYpfFWbWt+Fjwn0z5O+Wf:4M5 |
MD5: | 70A2D078BEFD5E910EE035832171B399 |
SHA1: | 1AB91914ECD7852E512C73437D30013594A16FB0 |
SHA-256: | 2B55DE84E5446FD295128DAD5827122E98AC784F96A1F422B711B14E8F7DB1ED |
SHA-512: | 9FF36D4E320A8791AB0B87F24CAB4CBE777D9E8A3A64D26AF419132CDFDFCCD9A253EE9854032C4C87C546187951077F869CBCBDC9513278C557FC4895C7DBBC |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15114 |
Entropy (8bit): | 5.359830273023574 |
Encrypted: | false |
SSDEEP: | 384:cpYpepJpWpAp7pVupTp2povIA5pqpkpbpipGpIpWp3pLpMplpZtY71m9FZ3a2T3w:wM6bSUdVKVyy/GY9eC8S5tgnS |
MD5: | A9176A58C2F176A2635848F745AAF468 |
SHA1: | 2CAC0DDB0EE02FAEFB2125195A9A369F73049F9F |
SHA-256: | 2364900E83F9470601478DFAF237FBD2B8AF597FD5D5FFEEF48E426572BC927B |
SHA-512: | 2E51058771058C9C5C7AC46A8765D829E9B46E3C5D63FAB8167026E82CDC2A639E7EA511B40DD86CF842EF3A39E76636CCC49A4308940C81A1B4D9C5B105DA62 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 29752 |
Entropy (8bit): | 5.406574137351125 |
Encrypted: | false |
SSDEEP: | 192:zcbaIGkcbIcbiIICcbBOQQ0fQNCHPaPOhWPOA3mbSAcbsGC9GZPOdIzZMJzV3Zm+:EGvIcNYdUly |
MD5: | B72C8483C913A7F3F73B48440BDF56C7 |
SHA1: | F512B70D59119244B833FDF7F25C670057FF6B7A |
SHA-256: | 8225A2FDA1B3E3B327FDC42A63DB92820363B5CB4AA7A33E23CFBEC8B2414977 |
SHA-512: | 792F08DE66EAC689A34A9F8D96F6572C1F67672E08ACE7A1B7B002792A431007AD814D41C836D95201AA86404E317197DE6E50318F564C86A13ABC725FA8CF8C |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m |
MD5: | 5C48B0AD2FEF800949466AE872E1F1E2 |
SHA1: | 337D617AE142815EDDACB48484628C1F16692A2F |
SHA-256: | F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE |
SHA-512: | 44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1407294 |
Entropy (8bit): | 7.97605879016224 |
Encrypted: | false |
SSDEEP: | 24576:/M7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZjZwYIGNPJe:RB3mlind9i4ufFXpAXkrfUs03WLaGZje |
MD5: | 716C2C392DCD15C95BBD760EEBABFCD0 |
SHA1: | 4B4CE9C6AED6A7F809236B2DAFA9987CA886E603 |
SHA-256: | DD3E6CFC38DA1B30D5250B132388EF73536D00628267E7F9C7E21603388724D8 |
SHA-512: | E164702386F24FF72111A53DA48DC57866D10DAE50A21D4737B5687E149FF9D673729C5D2F2B8DA9EB76A2E5727A2AFCFA5DE6CC0EEEF7D6EBADE784385460AF |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1419751 |
Entropy (8bit): | 7.976496077007677 |
Encrypted: | false |
SSDEEP: | 24576:/rwYIGNP4mOWL07oBGZ1dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:TwZG6bWLxBGZN3mlind9i4ufFXpAXkru |
MD5: | 95F182500FC92778102336D2D5AADCC8 |
SHA1: | BEC510B6B3D595833AF46B04C5843B95D2A0A6C9 |
SHA-256: | 9F9C041D7EE1DA404E53022D475B9E6D5924A17C08D5FDEC58C0A1DCDCC4D4C9 |
SHA-512: | D7C022459486D124CC6CDACEAD8D46E16EDC472F4780A27C29D98B35AD01A9BA95F62155433264CC12C32BFF384C7ECAFCE0AC45853326CBC622AE65EE0D90BA |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2673 |
Entropy (8bit): | 3.9819261691863743 |
Encrypted: | false |
SSDEEP: | 48:8HQnbdWjT3U1H8idAKZdA1uehwiZUklqehAy+3:8HQkjbU3/y |
MD5: | AC06F68ED6B53C422DA97C6959F4D4B7 |
SHA1: | 52878EA12381F0227228C86637D6A7299C255739 |
SHA-256: | 61C88CD50A8115FC561A1B2A351F3823D13E6E040E3B53690414BE3826842E5B |
SHA-512: | CDE6B29AAD83240AECB032F7490E79D1971E23CE48436CA5449ED440D4C623A249680C2843F248443A4B91C498E3637AE729260D378546BF79453B810F4C82D1 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2675 |
Entropy (8bit): | 4.0007443336482265 |
Encrypted: | false |
SSDEEP: | 48:88nbdWjT3U1H8idAKZdA1Heh/iZUkAQkqehvy+2:88kjbUx9Qay |
MD5: | EA722F5B46A8C9AC6B20C8FEAE58BBD0 |
SHA1: | 8EFCEDCD0B6604657DDADFFF3C4A1B6941E3A70A |
SHA-256: | 1938F0CEA91DBC6925E4F16641B86AB29B75B98D5A5332339B2223D5C017AE7C |
SHA-512: | C607112F0E6A87EC5B0D6AEDB6DC4E1B555A0E20E020FD1D3AF3E8E57E889DFC0DD0CCD39DFABE0F9FB086ED66246BD21E914DDF177976C1763BBB9C48224202 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2689 |
Entropy (8bit): | 4.0097490936275495 |
Encrypted: | false |
SSDEEP: | 48:8FnbdWjT3UbH8idAKZdA149eh7sFiZUkmgqeh7sZy+BX:8FkjbUnnby |
MD5: | 445298C1A53595529A7FB45C8C1638F7 |
SHA1: | C0B0A0AA0493D7F5FAC3FB9FA377D2EDB2949AFA |
SHA-256: | 318B91628CF4B6BE345789AB618250C38770E2191FE0625F9FBAB51B39060980 |
SHA-512: | 3CA2DAB165DAAE7CCA0EA19BCFAB6F8F2622775BEC062218CF5E40B5E2117CD71CD558606845FB6EEB7B1B0D6C9B24E696BB65CF1781D34626DFAE80EB279F25 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2677 |
Entropy (8bit): | 3.996610315546257 |
Encrypted: | false |
SSDEEP: | 48:8WLnbdWjT3U1H8idAKZdA14ehDiZUkwqehTy+R:8WLkjbUCRy |
MD5: | 39295D903C892D15D079850716217D70 |
SHA1: | 93F3F32E0CC7EA8E5F79C0A41B2B688506897619 |
SHA-256: | 4A538CC558B53D401529498E0C59DEFE37EA7AF840542F292ADF96DB55BF394E |
SHA-512: | E1AF632895F8C66862C1761AF32E1C1C78FBFA918BAA3BC5425AE8448895059504ADF6597B71199995F4072445106CBC8B3C80D155A52DC825F37F099F3B8FDD |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2677 |
Entropy (8bit): | 3.987033922186052 |
Encrypted: | false |
SSDEEP: | 48:83nbdWjT3U1H8idAKZdA1mehBiZUk1W1qehFy+C:83kjbUi9ly |
MD5: | 9856FEA9EE2854364ED7160D4F5A0401 |
SHA1: | D1A49E05D62C35106F5258E412F12447FC835FDA |
SHA-256: | BC2CF7269318D373F45DA35719999DDB1597B63DFBAE9295B9DE10DEE1CF64EC |
SHA-512: | 32119DB32DCB414AC83A4721A6E4391C74746FDB4B0245F67C2FB428A1F3CC09A0395AF14775A4D2C39A922956516507BA09DB7A3C5F20395612D4D95B8794F6 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2679 |
Entropy (8bit): | 3.998026019673787 |
Encrypted: | false |
SSDEEP: | 48:8EnbdWjT3U1H8idAKZdA1duT1ehOuTbbiZUk5OjqehOuTbby+yT+:8EkjbUpTyTbxWOvTbby7T |
MD5: | 74ECC740E30D1CF8AE1D125C98F8DF78 |
SHA1: | 14003CB44040E493B627E619C086FBAA77A07328 |
SHA-256: | D79E0E7B1DE810B3D13A1779A7309E94AE71D132F05FA4CA39162F094DD2D944 |
SHA-512: | 1F9D5453DE7BA85E375410781C0CF280525C4AC57359EB4D2E40E24EE398C75277F903C6A0A5DF5C034F5DDBFC889CCEBB156B9E82DBAB54CCED789EA3654442 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 2228 |
Entropy (8bit): | 7.82817506159911 |
Encrypted: | false |
SSDEEP: | 48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D |
MD5: | EF9941290C50CD3866E2BA6B793F010D |
SHA1: | 4736508C795667DCEA21F8D864233031223B7832 |
SHA-256: | 1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A |
SHA-512: | A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9 |
Malicious: | false |
URL: | https://www.gstatic.com/recaptcha/api2/logo_48.png |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2228 |
Entropy (8bit): | 7.82817506159911 |
Encrypted: | false |
SSDEEP: | 48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D |
MD5: | EF9941290C50CD3866E2BA6B793F010D |
SHA1: | 4736508C795667DCEA21F8D864233031223B7832 |
SHA-256: | 1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A |
SHA-512: | A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 168 |
Entropy (8bit): | 6.7197357652806184 |
Encrypted: | false |
SSDEEP: | 3:FttakNW0v1qHv3HjapKxfD/20PbHykg8TaKRUvKEivzCz4Ecssx2VSREvln:Xt5WaoekNj20P57TaKaHirPF2Vr9n |
MD5: | 3B84FB10F1DF8E1537F04D6C0F8EB5B6 |
SHA1: | E486E09F4BEC13056A3C39C48738C50C0983130B |
SHA-256: | 8675302B63BEDD118BCBB4527599F0FC76E387E96C626776FB7CCB63DA4F498A |
SHA-512: | 6FC2F7B6FE2EB51700421CC92C30137A3820208B3AA75E159D11FE7064FF152680D0D746ABACB5D0E98350ACA8872B2FCFC12B8E32CE0232E343E1FA505C3660 |
Malicious: | false |
URL: | http://clintonmakes.com/favicon.ico |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 586 |
Entropy (8bit): | 4.370557641150247 |
Encrypted: | false |
SSDEEP: | 12:uSoUAjPUdbGVL+PSePqfowFGZciFanuacl:1kTibMC1qfNsCmauacl |
MD5: | ED1D486217F2793D2EF42BE7E3832E34 |
SHA1: | 90E1F5CA3AD5B15F83D073983CCC793AA10EC3D3 |
SHA-256: | 87BEC5CD283117B0FAA07633479F3E64F476BC65E94EB1B306EDEED381B05DD1 |
SHA-512: | 17BC69370C9B0B4FA0D536D6E188770F575CCA8ABCBCE515FE045483787DC01AB5D1F9023F79860ED55B6D6CFC7D54010E538A2299666972D58C6BB8A80EDFBD |
Malicious: | false |
URL: | https://fixecondfirbook.info/captchaHandler.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 874 |
Entropy (8bit): | 4.562777845892514 |
Encrypted: | false |
SSDEEP: | 24:2z34mR0mRFgRmRCL3/mRLC4McHPXkniHqb8iHqmu:aLpfbgLegbM0nhYhmu |
MD5: | E1B0667740A466F2ADE08864B8AAC4A8 |
SHA1: | 3E79FF881EB857A030CDA726CBA4B73FDFEB9664 |
SHA-256: | D688F111F8DF6DADFE5505FDB923A2788311A2D1D70D4FE04688020E1B211A6D |
SHA-512: | 43E9400B5467A7DBFCBD89C9D08CBADE214DE5CC562A9DBF4D6A7F7216E5146C771E8BE90CF1F1C1E0106EA52F0F27CA7698D8190FB34603981CDCE50F26E4AD |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 874 |
Entropy (8bit): | 4.562777845892514 |
Encrypted: | false |
SSDEEP: | 24:2z34mR0mRFgRmRCL3/mRLC4McHPXkniHqb8iHqmu:aLpfbgLegbM0nhYhmu |
MD5: | E1B0667740A466F2ADE08864B8AAC4A8 |
SHA1: | 3E79FF881EB857A030CDA726CBA4B73FDFEB9664 |
SHA-256: | D688F111F8DF6DADFE5505FDB923A2788311A2D1D70D4FE04688020E1B211A6D |
SHA-512: | 43E9400B5467A7DBFCBD89C9D08CBADE214DE5CC562A9DBF4D6A7F7216E5146C771E8BE90CF1F1C1E0106EA52F0F27CA7698D8190FB34603981CDCE50F26E4AD |
Malicious: | false |
URL: | https://fixecondfirbook.info/languageRevert.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 586 |
Entropy (8bit): | 4.370557641150247 |
Encrypted: | false |
SSDEEP: | 12:uSoUAjPUdbGVL+PSePqfowFGZciFanuacl:1kTibMC1qfNsCmauacl |
MD5: | ED1D486217F2793D2EF42BE7E3832E34 |
SHA1: | 90E1F5CA3AD5B15F83D073983CCC793AA10EC3D3 |
SHA-256: | 87BEC5CD283117B0FAA07633479F3E64F476BC65E94EB1B306EDEED381B05DD1 |
SHA-512: | 17BC69370C9B0B4FA0D536D6E188770F575CCA8ABCBCE515FE045483787DC01AB5D1F9023F79860ED55B6D6CFC7D54010E538A2299666972D58C6BB8A80EDFBD |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 252 |
Entropy (8bit): | 7.110598860032035 |
Encrypted: | false |
SSDEEP: | 6:XtyPGgXdn/L/x3ArVZad32XfxRqI+XQcqa/uD+hWpXJy2QDnW/:XKXdnz/x3UU32vxwIjG/+ps3i/ |
MD5: | 273A8E7CE16720012159CCEB076C49B7 |
SHA1: | 3D5057731B1521631866D264662F645BAC8CFF95 |
SHA-256: | 01CE43EC5F0C2288440121A3A84C1A44210912BC59BB0CA41ED7DA3D68ACCCE7 |
SHA-512: | 916731902918128430C5C3B49C509F8A7DA63312445978CD59B2A9199AC34F95E007C8983A728F2918BF32B1C36F1F310415A14FBDDCF56F18F0D777AEB9ADA3 |
Malicious: | false |
URL: | http://clintonmakes.com/215c/ |
Preview: |
File type: | |
Entropy (8bit): | 7.9438980750872625 |
TrID: |
|
File name: | P4906RXNYH.pdf |
File size: | 187'197 bytes |
MD5: | 4964f04f8dc2ec09d71d09b2b617c976 |
SHA1: | 53208704319fb320938c63ae32f791d24cdf55a2 |
SHA256: | 5e19535d0167e7df36050902fa59327ea5db83037cdcb25c246d1ac715e089b9 |
SHA512: | 5b79b1a4faf42f1ab94cf05719840e738439b705acdc86f327b3512491fe1a65a33a356c8450972cb51f68454b363e29b5447aaa69235b02c8212b7bcec4fc6f |
SSDEEP: | 3072:kLWbqvJY3H4Hm0Cd17djHijSi1DmSzAcgE6m40NS+u/aHnKEUm5lKnhFUUrwPrWA:kLW2+H4HEdjCjBIi4kSGnZofUzWASxeb |
TLSH: | 8004E13BD5850C8CF8C7C6F482BA3FDB886DF32317D4FAD6342846267D8581D56229A6 |
File Content Preview: | %PDF-1.4.1 0 obj.<<./Count 7./Kids [3 0 R.5 0 R.7 0 R.9 0 R.11 0 R.13 0 R.15 0 R]./MediaBox [0 0 595.28 841.89]./Type /Pages.>>.endobj.2 0 obj.<<./OpenAction [3 0 R /FitH null]./PageLayout /OneColumn./Pages 1 0 R./Type /Catalog.>>.endobj.3 0 obj.<<./Annot |
Icon Hash: | 62cc8caeb29e8ae0 |
General | |
---|---|
Header: | %PDF-1.4 |
Total Entropy: | 7.943898 |
Total Bytes: | 187197 |
Stream Entropy: | 7.985906 |
Stream Bytes: | 174132 |
Entropy outside Streams: | 5.177317 |
Bytes outside Streams: | 13065 |
Number of EOF found: | 1 |
Bytes after EOF: |
Name | Count |
---|---|
obj | 86 |
endobj | 86 |
stream | 32 |
endstream | 32 |
xref | 1 |
trailer | 1 |
startxref | 1 |
/Page | 7 |
/Encrypt | 0 |
/ObjStm | 0 |
/URI | 4 |
/JS | 1 |
/JavaScript | 0 |
/AA | 0 |
/OpenAction | 1 |
/AcroForm | 0 |
/JBIG2Decode | 0 |
/RichMedia | 0 |
/Launch | 0 |
/EmbeddedFile | 0 |
Image Streams |
---|
ID | DHASH | MD5 | Preview |
---|---|---|---|
73 | 001024b2b2320c10 | b92b9cc5d10ceeb4b567629dccb0cb18 |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2025-01-16T17:17:20.566545+0100 | 2859486 | ETPRO MALWARE Observed ClickFix Powershell Delivery Page Inbound | 1 | 104.21.94.195 | 443 | 192.168.2.10 | 49738 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 16, 2025 17:16:39.921336889 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:39.924029112 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:39.941155910 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:39.943788052 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:39.948751926 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:39.950846910 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:39.957195997 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:39.957216024 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:39.957292080 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:39.959387064 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:39.960169077 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:39.964924097 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.039982080 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.042546034 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.045594931 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.045670033 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.047630072 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.052400112 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.053472996 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.055468082 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.069145918 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.069169998 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.069250107 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.071887016 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.072211027 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.077038050 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.149106979 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.151873112 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.157583952 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.159640074 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.165155888 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.167172909 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.202886105 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.202907085 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.202984095 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.204955101 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.205246925 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.210091114 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.260574102 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.262998104 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.268517017 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.268531084 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.268609047 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.271650076 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.272187948 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.278693914 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.321387053 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.321407080 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.321480036 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.327568054 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.330807924 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.336317062 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.367469072 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.370034933 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.376398087 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.376432896 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.376507044 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.378846884 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.378917933 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.386534929 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.456721067 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.456743956 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.456852913 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.459680080 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.459753990 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.464633942 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.475024939 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.477662086 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.484242916 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.484257936 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.484348059 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.487163067 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.487234116 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.492100000 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.561933994 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.561975956 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.562100887 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.565793991 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.571079969 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.576883078 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.580599070 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.589298010 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.589313984 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.589421034 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.608865023 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.654763937 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.675476074 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.675493956 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.675647974 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.717401028 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.743463993 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.746035099 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.750745058 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.754810095 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.755347967 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.760803938 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.763618946 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.806762934 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.849313021 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.859276056 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.859335899 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.859375954 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.873095989 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.899127960 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.904167891 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.922231913 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.923398018 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.927110910 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.947784901 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:40.963565111 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:40.998224974 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.001842976 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.015615940 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.022907019 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.032056093 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.032073021 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.032147884 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.046209097 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.053915977 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.058700085 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.097289085 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.116384983 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.116533041 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.127079010 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.139600992 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.139692068 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.156202078 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.156243086 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.156347036 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.191338062 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.192215919 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.197055101 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.233258963 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.244489908 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.244581938 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.250936985 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.300076962 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.308249950 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.311690092 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.313080072 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.317975044 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.327527046 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.327552080 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.327613115 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.401690006 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.430951118 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.430977106 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.431026936 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.474498034 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.477938890 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.518270969 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.523134947 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.533163071 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.542977095 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.544186115 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.551243067 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.579493999 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.613468885 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.626645088 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.639950991 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.640041113 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.648700953 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.648716927 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.648787022 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.650522947 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.652406931 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.652512074 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.657191038 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.658787966 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.663589954 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.742376089 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.760595083 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.762459993 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.762473106 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.762485027 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.762548923 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.771167994 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.773396015 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.775927067 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.775980949 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.780744076 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.840509892 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.863629103 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.864522934 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.864604950 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.876605034 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.880450010 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.880470991 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.880570889 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.891688108 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.896444082 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.900870085 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.912055969 CET | 49677 | 443 | 192.168.2.10 | 20.42.65.85 |
Jan 16, 2025 17:16:41.946688890 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.952897072 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.968837976 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.968961954 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.969392061 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:41.974221945 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.985024929 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.994148016 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:41.994220972 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.017102003 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.037004948 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.041775942 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.045377016 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.057471037 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.082534075 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.082653046 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.094178915 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.105767012 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.110558033 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.130346060 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.135081053 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.138577938 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.138648033 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.160921097 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.165708065 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.174148083 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.181850910 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.199301004 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.226996899 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.227088928 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.251060009 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.254256964 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.275120020 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.275218010 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.276572943 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.279597998 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.284553051 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.303352118 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.315433979 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.325835943 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.370064974 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.372586966 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.385720015 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.385752916 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.385798931 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.388506889 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.388530016 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.393291950 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.419137001 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.422015905 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.465987921 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.468791008 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.474045038 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.476216078 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.497694969 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.497708082 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.497770071 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.500077009 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.500193119 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.504966974 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.562242985 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.564634085 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.577963114 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.577975035 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.578079939 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.580575943 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.580961943 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.585789919 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.605153084 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.605165958 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.605258942 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.607549906 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.607656002 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.617017031 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.666579962 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.669280052 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.690355062 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.693001986 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.705960035 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.708074093 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.714478016 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.714498997 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.714565992 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.716550112 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.716713905 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.744632959 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.786295891 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.789052010 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.801377058 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.804172993 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.833084106 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.835671902 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.841335058 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.841372013 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.841423035 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.843485117 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.843615055 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.848344088 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.897720098 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.900690079 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.929222107 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.931803942 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.944901943 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.944917917 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.944978952 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.947186947 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.947211981 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:42.951958895 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.994931936 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:42.997160912 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.025305033 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.027527094 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.040525913 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.042634010 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.050554037 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.050568104 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.050580025 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.050642014 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.052824974 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.052912951 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.057722092 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.120970011 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.123158932 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.136471987 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.138446093 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.146177053 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.148715019 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.166831970 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.166851997 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.166909933 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.168977976 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.169111967 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.173871040 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.232222080 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.236244917 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.242122889 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.244611025 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.255172968 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.255872965 CET | 49671 | 443 | 192.168.2.10 | 204.79.197.203 |
Jan 16, 2025 17:16:43.257464886 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.278532028 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.278564930 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.278628111 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.282505035 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.283114910 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.287900925 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.337884903 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.341073990 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.350761890 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.353444099 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.366910934 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.368849039 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.391653061 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.391670942 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.391731024 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.393796921 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.393950939 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.398726940 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.446746111 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.448904991 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.462872028 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.464811087 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.480001926 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.481914997 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.503087997 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.503106117 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.503160000 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.505184889 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.505259991 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.510020971 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.558191061 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.560703993 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.575303078 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.578116894 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.596716881 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.598965883 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.619920015 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.619935036 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.619987965 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.622049093 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.622178078 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.627295971 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.673012972 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.675415039 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.692327023 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.694353104 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.708244085 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.710334063 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.746721029 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.746735096 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.746747017 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.746792078 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.751022100 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.751104116 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.755856037 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.803920031 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.806349039 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.831360102 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.833460093 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.844319105 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.846219063 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.852413893 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.852428913 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.852504015 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.854322910 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.860728979 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.860743999 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.860754967 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.860805035 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.862708092 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.910669088 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.926821947 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.930205107 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.935082912 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.935174942 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.935188055 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.935206890 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.935235023 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.937448978 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.949156046 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.949171066 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.949220896 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.951210022 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:43.955972910 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:43.957886934 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:44.007144928 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:44.023637056 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:44.025784016 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:44.030675888 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:44.040210962 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:44.040225983 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:44.040271997 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:44.042356014 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:44.042468071 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:44.047336102 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:44.060432911 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:44.060487032 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:44.060551882 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:44.062761068 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:44.110627890 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:44.128926992 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:44.164283037 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:44.164387941 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:44.166539907 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:44.208848000 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:44.393904924 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:16:44.443229914 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:16:47.115134001 CET | 49674 | 443 | 192.168.2.10 | 173.222.162.55 |
Jan 16, 2025 17:16:47.116122961 CET | 49675 | 443 | 192.168.2.10 | 173.222.162.55 |
Jan 16, 2025 17:16:51.522747040 CET | 49677 | 443 | 192.168.2.10 | 20.42.65.85 |
Jan 16, 2025 17:16:56.996052980 CET | 49720 | 80 | 192.168.2.10 | 2.23.197.184 |
Jan 16, 2025 17:16:57.000863075 CET | 80 | 49720 | 2.23.197.184 | 192.168.2.10 |
Jan 16, 2025 17:16:57.000953913 CET | 49720 | 80 | 192.168.2.10 | 2.23.197.184 |
Jan 16, 2025 17:16:57.001089096 CET | 49720 | 80 | 192.168.2.10 | 2.23.197.184 |
Jan 16, 2025 17:16:57.006011963 CET | 80 | 49720 | 2.23.197.184 | 192.168.2.10 |
Jan 16, 2025 17:16:57.624824047 CET | 80 | 49720 | 2.23.197.184 | 192.168.2.10 |
Jan 16, 2025 17:16:57.624841928 CET | 80 | 49720 | 2.23.197.184 | 192.168.2.10 |
Jan 16, 2025 17:16:57.624938965 CET | 49720 | 80 | 192.168.2.10 | 2.23.197.184 |
Jan 16, 2025 17:16:59.086708069 CET | 49672 | 443 | 192.168.2.10 | 173.222.162.55 |
Jan 16, 2025 17:16:59.087187052 CET | 49726 | 443 | 192.168.2.10 | 173.222.162.55 |
Jan 16, 2025 17:16:59.087238073 CET | 443 | 49726 | 173.222.162.55 | 192.168.2.10 |
Jan 16, 2025 17:16:59.087407112 CET | 49726 | 443 | 192.168.2.10 | 173.222.162.55 |
Jan 16, 2025 17:16:59.087673903 CET | 49726 | 443 | 192.168.2.10 | 173.222.162.55 |
Jan 16, 2025 17:16:59.087692022 CET | 443 | 49726 | 173.222.162.55 | 192.168.2.10 |
Jan 16, 2025 17:16:59.394382954 CET | 49672 | 443 | 192.168.2.10 | 173.222.162.55 |
Jan 16, 2025 17:16:59.693589926 CET | 443 | 49726 | 173.222.162.55 | 192.168.2.10 |
Jan 16, 2025 17:16:59.693675041 CET | 49726 | 443 | 192.168.2.10 | 173.222.162.55 |
Jan 16, 2025 17:17:00.003743887 CET | 49672 | 443 | 192.168.2.10 | 173.222.162.55 |
Jan 16, 2025 17:17:01.210968018 CET | 49672 | 443 | 192.168.2.10 | 173.222.162.55 |
Jan 16, 2025 17:17:03.611341953 CET | 49672 | 443 | 192.168.2.10 | 173.222.162.55 |
Jan 16, 2025 17:17:08.422693968 CET | 49672 | 443 | 192.168.2.10 | 173.222.162.55 |
Jan 16, 2025 17:17:13.751521111 CET | 49720 | 80 | 192.168.2.10 | 2.23.197.184 |
Jan 16, 2025 17:17:15.300164938 CET | 49731 | 443 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:15.300216913 CET | 443 | 49731 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:15.300846100 CET | 49731 | 443 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:15.359894037 CET | 49731 | 443 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:15.359922886 CET | 443 | 49731 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:16.143085957 CET | 443 | 49731 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:16.143486023 CET | 49731 | 443 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:16.143503904 CET | 443 | 49731 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:16.144535065 CET | 443 | 49731 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:16.144593000 CET | 49731 | 443 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:16.150341034 CET | 49731 | 443 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:16.150401115 CET | 443 | 49731 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:16.150949955 CET | 49731 | 443 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:16.150959015 CET | 443 | 49731 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:16.192785978 CET | 49731 | 443 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:16.645910025 CET | 443 | 49731 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:16.645999908 CET | 443 | 49731 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:16.646161079 CET | 49731 | 443 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:16.667376041 CET | 49731 | 443 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:16.667407036 CET | 443 | 49731 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:16.704076052 CET | 49734 | 80 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:16.704276085 CET | 49735 | 80 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:16.709044933 CET | 80 | 49734 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:16.709089041 CET | 80 | 49735 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:16.709186077 CET | 49734 | 80 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:16.709422112 CET | 49735 | 80 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:16.709422112 CET | 49735 | 80 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:16.714204073 CET | 80 | 49735 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:17.671967030 CET | 80 | 49735 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:17.715440989 CET | 49735 | 80 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:17.936255932 CET | 49735 | 80 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:17.941056013 CET | 80 | 49735 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:18.024039984 CET | 49672 | 443 | 192.168.2.10 | 173.222.162.55 |
Jan 16, 2025 17:17:18.164572954 CET | 49736 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:18.164623976 CET | 443 | 49736 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:18.164716005 CET | 49736 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:18.165184021 CET | 49737 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:18.165211916 CET | 443 | 49737 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:18.165268898 CET | 49737 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:18.165605068 CET | 49737 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:18.165613890 CET | 443 | 49737 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:18.165771008 CET | 49736 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:18.165786982 CET | 443 | 49736 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:18.320597887 CET | 80 | 49735 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:18.364094973 CET | 49735 | 80 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:18.858690023 CET | 443 | 49736 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:18.859163046 CET | 49736 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:18.859196901 CET | 443 | 49736 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:18.860222101 CET | 443 | 49736 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:18.861520052 CET | 49736 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:18.861520052 CET | 49736 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:18.861603975 CET | 443 | 49736 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:18.861778021 CET | 49736 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:18.883728027 CET | 443 | 49737 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:18.884546995 CET | 443 | 49726 | 173.222.162.55 | 192.168.2.10 |
Jan 16, 2025 17:17:18.884666920 CET | 49726 | 443 | 192.168.2.10 | 173.222.162.55 |
Jan 16, 2025 17:17:18.884962082 CET | 49737 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:18.884977102 CET | 443 | 49737 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:18.886346102 CET | 443 | 49737 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:18.886420965 CET | 49737 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:18.886817932 CET | 49737 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:18.886883020 CET | 443 | 49737 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:18.903337955 CET | 443 | 49736 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:18.911457062 CET | 49736 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:18.911487103 CET | 443 | 49736 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:18.941690922 CET | 49737 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:18.941700935 CET | 443 | 49737 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:18.958760977 CET | 49736 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:18.991349936 CET | 49737 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:19.190664053 CET | 443 | 49736 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:19.190789938 CET | 443 | 49736 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:19.190848112 CET | 49736 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:19.191298962 CET | 49736 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:19.191329002 CET | 443 | 49736 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:19.212083101 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:19.212122917 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:19.212287903 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:19.212533951 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:19.212546110 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:19.698055029 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:19.703151941 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:19.703172922 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:19.704406023 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:19.704507113 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:19.706073046 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:19.706170082 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:19.706274986 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:19.747349977 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:19.747596979 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:19.747620106 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:19.801992893 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:19.893848896 CET | 49739 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:17:19.893897057 CET | 443 | 49739 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:17:19.894006968 CET | 49739 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:17:19.894301891 CET | 49739 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:17:19.894315004 CET | 443 | 49739 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:17:20.058649063 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.058783054 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.058840990 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.058861017 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.058962107 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.059006929 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.059015989 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.059106112 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.059160948 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.059170008 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.059247017 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.059281111 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.059289932 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.059417963 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.059475899 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.059499979 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.059508085 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.059545994 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.150660992 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.150706053 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.150748968 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.150759935 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.150762081 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.150777102 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.150793076 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.150804043 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.150813103 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.150830030 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.150835037 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.150892973 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.160521030 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.160568953 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.160634041 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.160659075 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.160675049 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.160723925 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.165880919 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.165936947 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.165972948 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.165983915 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.165993929 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.166094065 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.166280031 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.166322947 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.166369915 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.166374922 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.210730076 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.210767031 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.245570898 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.245630980 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.245682001 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.245692968 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.245840073 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.248003006 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.249494076 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.249519110 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.249562025 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.249572039 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.249628067 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.249633074 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.253768921 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.253844976 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.253859043 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.254020929 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.254077911 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.254084110 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.254551888 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.254652977 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.254661083 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.254764080 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.254808903 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.254815102 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.254878998 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.255634069 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.255685091 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.256237984 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.256285906 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.256391048 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.258961916 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.259005070 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.259016991 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.264745951 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.264811993 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.264822006 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.264916897 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.265314102 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.265396118 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.265417099 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.265487909 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.266454935 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.266571999 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.266578913 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.266624928 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.341195107 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.341268063 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.341550112 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.341608047 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.341617107 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.341625929 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.341669083 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.343594074 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.343662024 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.343894958 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.343938112 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.344240904 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.344304085 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.345706940 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.345793962 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.350368023 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.350430012 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.350769043 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.350841045 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.351142883 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.351207018 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.351808071 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.351861000 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.351871967 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.351919889 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.352757931 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.352811098 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.352938890 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.352986097 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.353677988 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.353730917 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.353872061 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.353920937 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.354697943 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.354737043 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.354753017 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.354760885 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.354999065 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.356705904 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.356776953 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.365813971 CET | 49741 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.365883112 CET | 443 | 49741 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.365947962 CET | 49741 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.368089914 CET | 49741 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.368108988 CET | 443 | 49741 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.369461060 CET | 49742 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.369494915 CET | 443 | 49742 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.369610071 CET | 49742 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.369932890 CET | 49742 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.369942904 CET | 443 | 49742 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.566292048 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.566364050 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.566365957 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.566384077 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.566407919 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.566452980 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.566499949 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.571944952 CET | 49738 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:20.571957111 CET | 443 | 49738 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:20.575213909 CET | 443 | 49739 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:17:20.576560974 CET | 49739 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:17:20.576575994 CET | 443 | 49739 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:17:20.577568054 CET | 443 | 49739 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:17:20.577735901 CET | 49739 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:17:20.579659939 CET | 49739 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:17:20.579716921 CET | 443 | 49739 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:17:20.583723068 CET | 49743 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:20.583754063 CET | 443 | 49743 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:20.583827019 CET | 49743 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:20.584152937 CET | 49743 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:20.584163904 CET | 443 | 49743 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:20.634004116 CET | 49739 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:17:20.634023905 CET | 443 | 49739 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:17:20.680418015 CET | 49739 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:17:21.054979086 CET | 443 | 49741 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.055488110 CET | 49741 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.055524111 CET | 443 | 49741 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.056128025 CET | 443 | 49741 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.056600094 CET | 49741 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.056672096 CET | 443 | 49741 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.056796074 CET | 49741 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.061759949 CET | 443 | 49743 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.062067986 CET | 49743 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:21.062087059 CET | 443 | 49743 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.063155890 CET | 443 | 49743 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.063224077 CET | 49743 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:21.064450026 CET | 49743 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:21.064518929 CET | 443 | 49743 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.064734936 CET | 49743 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:21.064743996 CET | 443 | 49743 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.071707010 CET | 443 | 49742 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.072079897 CET | 49742 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.072096109 CET | 443 | 49742 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.072432995 CET | 443 | 49742 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.072782040 CET | 49742 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.072834969 CET | 443 | 49742 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.072931051 CET | 49742 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.099133015 CET | 49741 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.099164963 CET | 443 | 49741 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.114753008 CET | 49743 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:21.114823103 CET | 49742 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.114840031 CET | 443 | 49742 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.192641020 CET | 443 | 49743 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.192778111 CET | 443 | 49743 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.192925930 CET | 49743 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:21.193269014 CET | 49743 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:21.193296909 CET | 443 | 49743 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.194063902 CET | 49746 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:21.194120884 CET | 443 | 49746 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.194197893 CET | 49746 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:21.194478989 CET | 49746 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:21.194494963 CET | 443 | 49746 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.430203915 CET | 443 | 49741 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.430318117 CET | 443 | 49741 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.430423975 CET | 49741 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.432518005 CET | 49741 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.432545900 CET | 443 | 49741 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.454310894 CET | 49747 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.454376936 CET | 443 | 49747 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.454447985 CET | 49747 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.454837084 CET | 49747 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.454852104 CET | 443 | 49747 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.672626972 CET | 443 | 49746 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.672952890 CET | 49746 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:21.672971010 CET | 443 | 49746 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.673321009 CET | 443 | 49746 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.673670053 CET | 49746 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:21.673729897 CET | 443 | 49746 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.673832893 CET | 49746 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:21.715337992 CET | 443 | 49746 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.767112017 CET | 443 | 49742 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.767215967 CET | 443 | 49742 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.767304897 CET | 49742 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.770322084 CET | 49742 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.770349979 CET | 443 | 49742 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.773308039 CET | 49749 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.773345947 CET | 443 | 49749 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.774074078 CET | 49749 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.774074078 CET | 49749 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.774110079 CET | 443 | 49749 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.803673029 CET | 443 | 49746 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.803994894 CET | 49746 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:21.804034948 CET | 443 | 49746 | 35.190.80.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.804089069 CET | 49746 | 443 | 192.168.2.10 | 35.190.80.1 |
Jan 16, 2025 17:17:21.931709051 CET | 443 | 49747 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.931982040 CET | 49747 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.932007074 CET | 443 | 49747 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.933026075 CET | 443 | 49747 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.933128119 CET | 49747 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.934286118 CET | 49747 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.934329987 CET | 49747 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.934338093 CET | 443 | 49747 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.934436083 CET | 49747 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.934444904 CET | 443 | 49747 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.934468985 CET | 49747 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.934492111 CET | 49747 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.934954882 CET | 49750 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.934986115 CET | 443 | 49750 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:21.935048103 CET | 49750 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.935487032 CET | 49750 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:21.935498953 CET | 443 | 49750 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.280632019 CET | 443 | 49749 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.289988041 CET | 49749 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.290004969 CET | 443 | 49749 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.291696072 CET | 443 | 49749 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.291887999 CET | 49749 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.292262077 CET | 49749 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.292365074 CET | 49749 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.292366028 CET | 443 | 49749 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.292483091 CET | 49749 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.292483091 CET | 49749 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.292500973 CET | 443 | 49749 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.292988062 CET | 49749 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.292988062 CET | 49751 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.293032885 CET | 443 | 49751 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.293210030 CET | 49751 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.294060946 CET | 49751 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.294084072 CET | 443 | 49751 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.414622068 CET | 443 | 49750 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.458482981 CET | 49750 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.468477964 CET | 49750 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.468492985 CET | 443 | 49750 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.469727039 CET | 443 | 49750 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.469804049 CET | 49750 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.470258951 CET | 49750 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.470328093 CET | 443 | 49750 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.470563889 CET | 49750 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.470573902 CET | 443 | 49750 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.520992994 CET | 49750 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.806734085 CET | 443 | 49751 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.816137075 CET | 49751 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.816155910 CET | 443 | 49751 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.817467928 CET | 443 | 49751 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.817841053 CET | 49751 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.824594021 CET | 443 | 49750 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.824692965 CET | 443 | 49750 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.825145006 CET | 49750 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.828445911 CET | 49751 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.828638077 CET | 443 | 49751 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.831840038 CET | 49751 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.879334927 CET | 443 | 49751 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.880453110 CET | 49751 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.880465031 CET | 443 | 49751 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.887890100 CET | 49750 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:22.887929916 CET | 443 | 49750 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:22.927345037 CET | 49751 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:23.183187962 CET | 443 | 49751 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:23.183284044 CET | 443 | 49751 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:23.183625937 CET | 49751 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:23.214162111 CET | 49751 | 443 | 192.168.2.10 | 104.21.94.195 |
Jan 16, 2025 17:17:23.214193106 CET | 443 | 49751 | 104.21.94.195 | 192.168.2.10 |
Jan 16, 2025 17:17:27.375690937 CET | 80 | 49734 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:27.376143932 CET | 80 | 49734 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:27.376192093 CET | 49734 | 80 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:28.310115099 CET | 49726 | 443 | 192.168.2.10 | 173.222.162.55 |
Jan 16, 2025 17:17:28.310147047 CET | 443 | 49726 | 173.222.162.55 | 192.168.2.10 |
Jan 16, 2025 17:17:28.319230080 CET | 80 | 49735 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:28.319282055 CET | 49735 | 80 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:29.252897978 CET | 49735 | 80 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:17:29.259476900 CET | 80 | 49735 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:17:30.443583965 CET | 443 | 49739 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:17:30.443634987 CET | 443 | 49739 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:17:30.443701029 CET | 49739 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:17:30.640804052 CET | 49739 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:17:30.640834093 CET | 443 | 49739 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:17:32.161245108 CET | 49707 | 80 | 192.168.2.10 | 2.22.50.131 |
Jan 16, 2025 17:17:32.166435003 CET | 80 | 49707 | 2.22.50.131 | 192.168.2.10 |
Jan 16, 2025 17:17:32.166498899 CET | 49707 | 80 | 192.168.2.10 | 2.22.50.131 |
Jan 16, 2025 17:17:37.434792995 CET | 60472 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:37.439579010 CET | 53 | 60472 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:37.439660072 CET | 60472 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:37.439892054 CET | 60472 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:37.444631100 CET | 53 | 60472 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:37.886217117 CET | 53 | 60472 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:37.895056963 CET | 60472 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:37.900212049 CET | 53 | 60472 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:37.900300026 CET | 60472 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:39.119234085 CET | 443 | 49737 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:39.119335890 CET | 443 | 49737 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:17:39.119421005 CET | 49737 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:39.678519011 CET | 49737 | 443 | 192.168.2.10 | 186.64.116.70 |
Jan 16, 2025 17:17:39.678543091 CET | 443 | 49737 | 186.64.116.70 | 192.168.2.10 |
Jan 16, 2025 17:18:12.379532099 CET | 49734 | 80 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:18:12.385097980 CET | 80 | 49734 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:18:14.177347898 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:18:14.177777052 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:18:14.177865982 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:18:14.178633928 CET | 49710 | 443 | 192.168.2.10 | 13.107.253.45 |
Jan 16, 2025 17:18:14.183372021 CET | 443 | 49710 | 13.107.253.45 | 192.168.2.10 |
Jan 16, 2025 17:18:17.678877115 CET | 49734 | 80 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:18:17.678931952 CET | 49734 | 80 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:18:17.683931112 CET | 80 | 49734 | 66.63.187.216 | 192.168.2.10 |
Jan 16, 2025 17:18:17.684072971 CET | 49734 | 80 | 192.168.2.10 | 66.63.187.216 |
Jan 16, 2025 17:18:18.254849911 CET | 49704 | 443 | 192.168.2.10 | 20.190.159.23 |
Jan 16, 2025 17:18:18.254968882 CET | 49709 | 443 | 192.168.2.10 | 20.190.159.23 |
Jan 16, 2025 17:18:18.255031109 CET | 49706 | 80 | 192.168.2.10 | 2.17.190.73 |
Jan 16, 2025 17:18:18.255351067 CET | 49705 | 80 | 192.168.2.10 | 2.22.50.131 |
Jan 16, 2025 17:18:18.260384083 CET | 443 | 49704 | 20.190.159.23 | 192.168.2.10 |
Jan 16, 2025 17:18:18.260520935 CET | 49704 | 443 | 192.168.2.10 | 20.190.159.23 |
Jan 16, 2025 17:18:18.260638952 CET | 443 | 49709 | 20.190.159.23 | 192.168.2.10 |
Jan 16, 2025 17:18:18.260651112 CET | 80 | 49706 | 2.17.190.73 | 192.168.2.10 |
Jan 16, 2025 17:18:18.260723114 CET | 49709 | 443 | 192.168.2.10 | 20.190.159.23 |
Jan 16, 2025 17:18:18.260761023 CET | 49706 | 80 | 192.168.2.10 | 2.17.190.73 |
Jan 16, 2025 17:18:18.261200905 CET | 80 | 49705 | 2.22.50.131 | 192.168.2.10 |
Jan 16, 2025 17:18:18.261280060 CET | 49705 | 80 | 192.168.2.10 | 2.22.50.131 |
Jan 16, 2025 17:18:19.866301060 CET | 60475 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:18:19.866353035 CET | 443 | 60475 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:18:19.866550922 CET | 60475 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:18:19.867187023 CET | 60475 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:18:19.867209911 CET | 443 | 60475 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:18:20.497905016 CET | 443 | 60475 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:18:20.498694897 CET | 60475 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:18:20.498723984 CET | 443 | 60475 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:18:20.499130011 CET | 443 | 60475 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:18:20.500009060 CET | 60475 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:18:20.500112057 CET | 443 | 60475 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:18:20.551398039 CET | 60475 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:18:21.785903931 CET | 49708 | 443 | 192.168.2.10 | 20.190.159.23 |
Jan 16, 2025 17:18:21.790883064 CET | 443 | 49708 | 20.190.159.23 | 192.168.2.10 |
Jan 16, 2025 17:18:21.790977955 CET | 49708 | 443 | 192.168.2.10 | 20.190.159.23 |
Jan 16, 2025 17:18:30.408088923 CET | 443 | 60475 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:18:30.408159971 CET | 443 | 60475 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:18:30.408298969 CET | 60475 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:18:31.679431915 CET | 60475 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:18:31.679459095 CET | 443 | 60475 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:19:19.928756952 CET | 60477 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:19:19.928824902 CET | 443 | 60477 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:19:19.928951025 CET | 60477 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:19:19.929450989 CET | 60477 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:19:19.929461002 CET | 443 | 60477 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:19:20.569166899 CET | 443 | 60477 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:19:20.569526911 CET | 60477 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:19:20.569559097 CET | 443 | 60477 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:19:20.570641041 CET | 443 | 60477 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:19:20.570950031 CET | 60477 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:19:20.571121931 CET | 443 | 60477 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:19:20.613579035 CET | 60477 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:19:30.475128889 CET | 443 | 60477 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:19:30.475208998 CET | 443 | 60477 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:19:30.475258112 CET | 60477 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:19:31.678797960 CET | 60477 | 443 | 192.168.2.10 | 142.250.186.100 |
Jan 16, 2025 17:19:31.678841114 CET | 443 | 60477 | 142.250.186.100 | 192.168.2.10 |
Jan 16, 2025 17:19:41.151379108 CET | 55095 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:19:41.156227112 CET | 53 | 55095 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:19:41.156310081 CET | 55095 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:19:41.156337023 CET | 55095 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:19:41.161094904 CET | 53 | 55095 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:19:41.634274006 CET | 53 | 55095 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:19:41.634922981 CET | 55095 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:19:41.639885902 CET | 53 | 55095 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:19:41.639929056 CET | 55095 | 53 | 192.168.2.10 | 1.1.1.1 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 16, 2025 17:16:56.983911991 CET | 63088 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:15.220882893 CET | 53392 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:15.221051931 CET | 62266 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:15.226603031 CET | 53 | 59158 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:15.254363060 CET | 53 | 52026 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:15.267096996 CET | 53 | 53392 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:15.395057917 CET | 53 | 62266 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:16.288587093 CET | 53 | 54593 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:16.695976973 CET | 60237 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:16.696253061 CET | 65458 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:16.703016043 CET | 53 | 65458 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:16.703205109 CET | 53 | 60237 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:17.813435078 CET | 49762 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:17.813883066 CET | 64224 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:17.908951044 CET | 53 | 64224 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:18.163588047 CET | 53 | 49762 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:19.194856882 CET | 58166 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:19.195239067 CET | 52718 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:19.204123020 CET | 53 | 58166 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:19.213632107 CET | 53 | 52718 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:19.877290010 CET | 58554 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:19.877481937 CET | 54247 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:19.883898973 CET | 53 | 58554 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:19.884126902 CET | 53 | 54247 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:20.353338003 CET | 53 | 59490 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:20.576076031 CET | 61235 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:20.576328993 CET | 58676 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:20.582714081 CET | 53 | 61235 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:20.583070040 CET | 53 | 58676 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:20.583832979 CET | 53 | 51769 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.436120987 CET | 61248 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:21.436325073 CET | 59878 | 53 | 192.168.2.10 | 1.1.1.1 |
Jan 16, 2025 17:17:21.448261976 CET | 53 | 59878 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.453509092 CET | 53 | 61248 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:21.507595062 CET | 53 | 63860 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:31.668806076 CET | 138 | 138 | 192.168.2.10 | 192.168.2.255 |
Jan 16, 2025 17:17:33.398243904 CET | 53 | 62217 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:17:37.433600903 CET | 53 | 56698 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:18:15.046597004 CET | 53 | 63345 | 1.1.1.1 | 192.168.2.10 |
Jan 16, 2025 17:19:41.150954008 CET | 53 | 58163 | 1.1.1.1 | 192.168.2.10 |
Timestamp | Source IP | Dest IP | Checksum | Code | Type |
---|---|---|---|---|---|
Jan 16, 2025 17:17:15.395133018 CET | 192.168.2.10 | 1.1.1.1 | c22a | (Port unreachable) | Destination Unreachable |
Jan 16, 2025 17:17:19.213716030 CET | 192.168.2.10 | 1.1.1.1 | c284 | (Port unreachable) | Destination Unreachable |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 16, 2025 17:16:56.983911991 CET | 192.168.2.10 | 1.1.1.1 | 0x7dd5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:17:15.220882893 CET | 192.168.2.10 | 1.1.1.1 | 0xfb99 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:17:15.221051931 CET | 192.168.2.10 | 1.1.1.1 | 0x9699 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 16, 2025 17:17:16.695976973 CET | 192.168.2.10 | 1.1.1.1 | 0xa6fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:17:16.696253061 CET | 192.168.2.10 | 1.1.1.1 | 0x30a7 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 16, 2025 17:17:17.813435078 CET | 192.168.2.10 | 1.1.1.1 | 0x8811 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:17:17.813883066 CET | 192.168.2.10 | 1.1.1.1 | 0xa37c | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 16, 2025 17:17:19.194856882 CET | 192.168.2.10 | 1.1.1.1 | 0x9857 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:17:19.195239067 CET | 192.168.2.10 | 1.1.1.1 | 0x8b4a | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 16, 2025 17:17:19.877290010 CET | 192.168.2.10 | 1.1.1.1 | 0xa12a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:17:19.877481937 CET | 192.168.2.10 | 1.1.1.1 | 0xcc62 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 16, 2025 17:17:20.576076031 CET | 192.168.2.10 | 1.1.1.1 | 0x897 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:17:20.576328993 CET | 192.168.2.10 | 1.1.1.1 | 0x440a | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 16, 2025 17:17:21.436120987 CET | 192.168.2.10 | 1.1.1.1 | 0xa36f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 16, 2025 17:17:21.436325073 CET | 192.168.2.10 | 1.1.1.1 | 0x52f0 | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 16, 2025 17:16:56.991175890 CET | 1.1.1.1 | 192.168.2.10 | 0x7dd5 | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:56.991175890 CET | 1.1.1.1 | 192.168.2.10 | 0x7dd5 | No error (0) | e8652.dscx.akamaiedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:56.991175890 CET | 1.1.1.1 | 192.168.2.10 | 0x7dd5 | No error (0) | 2.23.197.184 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:57.671164989 CET | 1.1.1.1 | 192.168.2.10 | 0xf615 | No error (0) | 217.20.57.34 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:16:57.671164989 CET | 1.1.1.1 | 192.168.2.10 | 0xf615 | No error (0) | 217.20.57.18 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:17:15.267096996 CET | 1.1.1.1 | 192.168.2.10 | 0xfb99 | No error (0) | 66.63.187.216 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:17:16.703205109 CET | 1.1.1.1 | 192.168.2.10 | 0xa6fa | No error (0) | 66.63.187.216 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:17:18.163588047 CET | 1.1.1.1 | 192.168.2.10 | 0x8811 | No error (0) | 186.64.116.70 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:17:19.204123020 CET | 1.1.1.1 | 192.168.2.10 | 0x9857 | No error (0) | 104.21.94.195 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:17:19.204123020 CET | 1.1.1.1 | 192.168.2.10 | 0x9857 | No error (0) | 172.67.168.162 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:17:19.213632107 CET | 1.1.1.1 | 192.168.2.10 | 0x8b4a | No error (0) | 65 | IN (0x0001) | false | |||
Jan 16, 2025 17:17:19.883898973 CET | 1.1.1.1 | 192.168.2.10 | 0xa12a | No error (0) | 142.250.186.100 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:17:19.884126902 CET | 1.1.1.1 | 192.168.2.10 | 0xcc62 | No error (0) | 65 | IN (0x0001) | false | |||
Jan 16, 2025 17:17:20.582714081 CET | 1.1.1.1 | 192.168.2.10 | 0x897 | No error (0) | 35.190.80.1 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:17:21.448261976 CET | 1.1.1.1 | 192.168.2.10 | 0x52f0 | No error (0) | 65 | IN (0x0001) | false | |||
Jan 16, 2025 17:17:21.453509092 CET | 1.1.1.1 | 192.168.2.10 | 0xa36f | No error (0) | 104.21.94.195 | A (IP address) | IN (0x0001) | false | ||
Jan 16, 2025 17:17:21.453509092 CET | 1.1.1.1 | 192.168.2.10 | 0xa36f | No error (0) | 172.67.168.162 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.10 | 49720 | 2.23.197.184 | 80 | 3332 | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 16, 2025 17:16:57.001089096 CET | 115 | OUT | |
Jan 16, 2025 17:16:57.624824047 CET | 1236 | IN | |
Jan 16, 2025 17:16:57.624841928 CET | 509 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.10 | 49735 | 66.63.187.216 | 80 | 8780 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 16, 2025 17:17:16.709422112 CET | 468 | OUT | |
Jan 16, 2025 17:17:17.671967030 CET | 448 | IN | |
Jan 16, 2025 17:17:17.936255932 CET | 381 | OUT | |
Jan 16, 2025 17:17:18.320597887 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.10 | 49734 | 66.63.187.216 | 80 | 8780 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Jan 16, 2025 17:17:27.375690937 CET | 212 | IN | |
Jan 16, 2025 17:18:12.379532099 CET | 6 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.10 | 49731 | 66.63.187.216 | 443 | 8780 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:17:16 UTC | 664 | OUT | |
2025-01-16 16:17:16 UTC | 210 | IN | |
2025-01-16 16:17:16 UTC | 829 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.10 | 49736 | 186.64.116.70 | 443 | 8780 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:17:18 UTC | 690 | OUT | |
2025-01-16 16:17:19 UTC | 344 | IN | |
2025-01-16 16:17:19 UTC | 237 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.10 | 49738 | 104.21.94.195 | 443 | 8780 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:17:19 UTC | 684 | OUT | |
2025-01-16 16:17:20 UTC | 926 | IN | |
2025-01-16 16:17:20 UTC | 443 | IN | |
2025-01-16 16:17:20 UTC | 1369 | IN | |
2025-01-16 16:17:20 UTC | 1369 | IN | |
2025-01-16 16:17:20 UTC | 1369 | IN | |
2025-01-16 16:17:20 UTC | 1369 | IN | |
2025-01-16 16:17:20 UTC | 1369 | IN | |
2025-01-16 16:17:20 UTC | 1369 | IN | |
2025-01-16 16:17:20 UTC | 1369 | IN | |
2025-01-16 16:17:20 UTC | 1369 | IN | |
2025-01-16 16:17:20 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.10 | 49741 | 104.21.94.195 | 443 | 8780 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:17:21 UTC | 542 | OUT | |
2025-01-16 16:17:21 UTC | 979 | IN | |
2025-01-16 16:17:21 UTC | 390 | IN | |
2025-01-16 16:17:21 UTC | 484 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.10 | 49743 | 35.190.80.1 | 443 | 8780 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:17:21 UTC | 553 | OUT | |
2025-01-16 16:17:21 UTC | 336 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.10 | 49742 | 104.21.94.195 | 443 | 8780 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:17:21 UTC | 542 | OUT | |
2025-01-16 16:17:21 UTC | 967 | IN | |
2025-01-16 16:17:21 UTC | 402 | IN | |
2025-01-16 16:17:21 UTC | 184 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.10 | 49746 | 35.190.80.1 | 443 | 8780 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:17:21 UTC | 490 | OUT | |
2025-01-16 16:17:21 UTC | 454 | OUT | |
2025-01-16 16:17:21 UTC | 168 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.10 | 49750 | 104.21.94.195 | 443 | 8780 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:17:22 UTC | 361 | OUT | |
2025-01-16 16:17:22 UTC | 970 | IN | |
2025-01-16 16:17:22 UTC | 399 | IN | |
2025-01-16 16:17:22 UTC | 475 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.10 | 49751 | 104.21.94.195 | 443 | 8780 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-16 16:17:22 UTC | 361 | OUT | |
2025-01-16 16:17:23 UTC | 962 | IN | |
2025-01-16 16:17:23 UTC | 407 | IN | |
2025-01-16 16:17:23 UTC | 179 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 11:16:47 |
Start date: | 16/01/2025 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff64eb90000 |
File size: | 5'641'176 bytes |
MD5 hash: | 24EAD1C46A47022347DC0F05F6EFBB8C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 11:16:48 |
Start date: | 16/01/2025 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff63ec50000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 11:16:48 |
Start date: | 16/01/2025 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff63ec50000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 10 |
Start time: | 11:17:12 |
Start date: | 16/01/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6c5c30000 |
File size: | 3'242'272 bytes |
MD5 hash: | 83395EAB5B03DEA9720F8D7AC0D15CAA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 11 |
Start time: | 11:17:13 |
Start date: | 16/01/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6c5c30000 |
File size: | 3'242'272 bytes |
MD5 hash: | 83395EAB5B03DEA9720F8D7AC0D15CAA |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |