Windows
Analysis Report
Employee_Important_Message.pdf
Overview
General Information
Detection
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64_ra
- Acrobat.exe (PID: 3868 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\Acrobat .exe" "C:\ Users\user \Desktop\E mployee_Im portant_Me ssage.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C) - AcroCEF.exe (PID: 6692 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ba ckgroundco lor=167772 15 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE) - AcroCEF.exe (PID: 5688 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --log-seve rity=disab le --user- agent-prod uct="Reade rServices/ 23.6.20320 Chrome/10 5.0.0.0" - -lang=en-U S --log-fi le="C:\Pro gram Files \Adobe\Acr obat DC\Ac robat\acro cef_1\debu g.log" --m ojo-platfo rm-channel -handle=16 20 --field -trial-han dle=1548,i ,470795298 2078980515 ,294056725 1321136579 ,131072 -- disable-fe atures=Bac kForwardCa che,Calcul ateNativeW inOcclusio n,WinUseBr owserSpell Checker /p refetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
- chrome.exe (PID: 6528 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sing le-argumen t https:// google.lk/ url?q=mogr ady@hollan dco.com&ho llandco.co m&sa=t&url =amp/s/i-- iy.s3.us-e ast-1.amaz onaws.com/ vocabulary .html#bW9n cmFkeUBob2 xsYW5kY28u Y29t MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 6588 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2096 --fi eld-trial- handle=199 6,i,482276 2108358950 042,130949 1314383952 5268,26214 4 --disabl e-features =Optimizat ionGuideMo delDownloa ding,Optim izationHin ts,Optimiz ationHints Fetching,O ptimizatio nTargetPre diction /p refetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cleanup
Click to jump to signature section
AV Detection |
---|
Source: | SlashNext: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Phishing |
---|
Source: | Joe Sandbox AI: |
Source: | Joe Sandbox AI: | ||
Source: | Joe Sandbox AI: | ||
Source: | Joe Sandbox AI: |
Source: | Joe Sandbox AI: |
Source: | HTTP Parser: |
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | Directory created: | Jump to behavior |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | HTTP traffic: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | JA3 fingerprint: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: |
Source: | Window detected: |
Source: | Directory created: | Jump to behavior |
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | Initial sample: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 2 Browser Extensions | 1 Process Injection | 3 Masquerading | OS Credential Dumping | 1 System Information Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 Registry Run Keys / Startup Folder | 1 Registry Run Keys / Startup Folder | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 3 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 4 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 3 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | SlashNext | Credential Stealing type: Phishing & Social Engineering | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
ipwhois.app | 103.126.138.87 | true | false | high | |
www.google.lk | 172.217.19.227 | true | false | high | |
google.lk | 142.250.181.67 | true | false | high | |
www.google.com | 142.250.181.100 | true | false | high | |
api.ipify.org | 104.26.12.205 | true | false | high | |
default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com | 84.201.208.106 | true | false | high | |
apnasofa.com | 103.160.107.138 | true | false | high | |
s3-r-w.us-east-1.amazonaws.com | 16.182.103.34 | true | false | high | |
i--iy.s3.us-east-1.amazonaws.com | unknown | unknown | false | unknown | |
x1.i.lencr.org | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown | |
false |
| unknown | |
false |
| unknown | |
false | high | ||
false |
| unknown | |
false |
| unknown | |
false | high | ||
false | high | ||
false | high | ||
false |
| unknown | |
true |
| unknown | |
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
172.217.19.227 | www.google.lk | United States | 15169 | GOOGLEUS | false | |
104.26.12.205 | api.ipify.org | United States | 13335 | CLOUDFLARENETUS | false | |
103.160.107.138 | apnasofa.com | unknown | 7575 | AARNET-AS-APAustralianAcademicandResearchNetworkAARNe | false | |
23.195.76.153 | unknown | United States | 2914 | NTT-COMMUNICATIONS-2914US | false | |
142.250.181.100 | www.google.com | United States | 15169 | GOOGLEUS | false | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
16.182.103.34 | s3-r-w.us-east-1.amazonaws.com | United States | unknown | unknown | false | |
142.250.181.67 | google.lk | United States | 15169 | GOOGLEUS | false | |
103.126.138.87 | ipwhois.app | United States | 40676 | AS40676US | false | |
172.67.74.152 | unknown | United States | 13335 | CLOUDFLARENETUS | false |
IP |
---|
192.168.2.16 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1565259 |
Start date and time: | 2024-11-29 14:29:14 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 2m 56s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsinteractivecookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 16 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Employee_Important_Message.pdf |
Detection: | MAL |
Classification: | mal64.phis.winPDF@29/53@23/11 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 216.58.208.227, 74.125.205.84, 172.217.19.238, 2.18.84.145, 84.201.208.106, 34.104.35.123, 50.16.47.176, 18.213.11.84, 54.224.241.105, 34.237.241.83, 162.159.61.3, 172.64.41.3, 23.195.39.65, 104.86.110.50, 2.16.34.32, 2.20.68.210, 2.20.68.201, 142.250.181.74, 142.250.181.106, 142.250.181.138, 172.217.17.42, 172.217.17.74, 172.217.19.234, 172.217.21.42, 142.250.181.10, 172.217.19.202, 172.217.17.78
- Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, acroipm2.adobe.com, clients2.google.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, edgedl.me.gvt1.com, clients.l.google.com, geo2.adobe.com
- Not all processes where analyzed, report is missing behavior information
- VT rate limit hit for: Employee_Important_Message.pdf
Time | Type | Description |
---|---|---|
08:30:01 | API Interceptor |
Source | URL |
---|---|
Screenshot | https://google.lk/url?q=mogrady@hollandco.com&hollandco.com&sa=t&url=amp/s/i--iy.s3.us-east-1.amazonaws.com/vocabulary.html#bW9ncmFkeUBob2xsYW5kY28uY29t |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
104.26.12.205 | Get hash | malicious | Targeted Ransomware | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Xmrig | Browse |
| ||
Get hash | malicious | RDPWrap Tool | Browse |
| ||
Get hash | malicious | RDPWrap Tool | Browse |
| ||
Get hash | malicious | RDPWrap Tool | Browse |
| ||
Get hash | malicious | RDPWrap Tool | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
103.160.107.138 | Get hash | malicious | Unknown | Browse | ||
23.195.76.153 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Ducktail | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | EICAR | Browse |
| ||
Get hash | malicious | CredentialStealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Remcos, GuLoader | Browse |
| ||
Get hash | malicious | Credential Flusher | Browse |
| ||
Get hash | malicious | PureLog Stealer, Snake Keylogger, VIP Keylogger | Browse |
| ||
api.ipify.org | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
ipwhois.app | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | MoDiRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | BlackGuard | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | BlackGuard | Browse |
| ||
Get hash | malicious | BlackGuard, SmokeLoader | Browse |
| ||
Get hash | malicious | BlackGuard | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Stealerium | Browse |
| ||
Get hash | malicious | Stealerium | Browse |
| ||
NTT-COMMUNICATIONS-2914US | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
AS40676US | Get hash | malicious | RedLine | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Remcos | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
AARNET-AS-APAustralianAcademicandResearchNetworkAARNe | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | FormBook, GuLoader | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
28a2c9bd18a11de089ef85a160da29e4 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | Amadey, Nymaim, Stealc, Vidar | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Vidar | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 290 |
Entropy (8bit): | 5.270826991125807 |
Encrypted: | false |
SSDEEP: | 6:HM8u44Oq2PRN2nKuAl9OmbnIFUt8YM8u+0Zmw+YM8u+0kwORN2nKuAl9OmbjLJ:s8zvaHAahFUt838/0/+38/05JHAaSJ |
MD5: | 4DB8B34EBD26D1D6D2C261943E3ED970 |
SHA1: | B17C982E3AB71D415EEA7B1447CD5DC2D6B5FA35 |
SHA-256: | 377D212AC3613EB94B5E35009A553B3B96B20BD13F386719BCC1A3CEC6B01451 |
SHA-512: | 382D375278EA08E1537ABFF97E112FFF4932ACA327599631CC54177B9FD8E2067ACFE1BAD673F327F39FBD67F7A7D21F2090DBEBB8B3D435B566C804D7C380EF |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 290 |
Entropy (8bit): | 5.270826991125807 |
Encrypted: | false |
SSDEEP: | 6:HM8u44Oq2PRN2nKuAl9OmbnIFUt8YM8u+0Zmw+YM8u+0kwORN2nKuAl9OmbjLJ:s8zvaHAahFUt838/0/+38/05JHAaSJ |
MD5: | 4DB8B34EBD26D1D6D2C261943E3ED970 |
SHA1: | B17C982E3AB71D415EEA7B1447CD5DC2D6B5FA35 |
SHA-256: | 377D212AC3613EB94B5E35009A553B3B96B20BD13F386719BCC1A3CEC6B01451 |
SHA-512: | 382D375278EA08E1537ABFF97E112FFF4932ACA327599631CC54177B9FD8E2067ACFE1BAD673F327F39FBD67F7A7D21F2090DBEBB8B3D435B566C804D7C380EF |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 334 |
Entropy (8bit): | 5.1523018616447995 |
Encrypted: | false |
SSDEEP: | 6:HM8ug3+q2PRN2nKuAl9Ombzo2jMGIFUt8YM8uOmZmw+YM8uoVkwORN2nKuAl9OmT:s8f+vaHAa8uFUt838C/+38rV5JHAa8RJ |
MD5: | A8BCD4AF136C4D60E9A6B398CD829B95 |
SHA1: | 4C71958EE405E7CE8635D107C384F5BF75844E71 |
SHA-256: | 9BA8B19DED1ED84AC5AB5A2DCB7BFA7B77DA9240820CAD4533C034507BA6D5B5 |
SHA-512: | A3631E1442C7D3AD6D81541428E9202C0812A1E8A0B17CAD3D02A9D783F5C83FE42396D8BB95A65FD63F1266ECD4FB09B07933CD7DEFA04DA7B866A880C71B7D |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 334 |
Entropy (8bit): | 5.1523018616447995 |
Encrypted: | false |
SSDEEP: | 6:HM8ug3+q2PRN2nKuAl9Ombzo2jMGIFUt8YM8uOmZmw+YM8uoVkwORN2nKuAl9OmT:s8f+vaHAa8uFUt838C/+38rV5JHAa8RJ |
MD5: | A8BCD4AF136C4D60E9A6B398CD829B95 |
SHA1: | 4C71958EE405E7CE8635D107C384F5BF75844E71 |
SHA-256: | 9BA8B19DED1ED84AC5AB5A2DCB7BFA7B77DA9240820CAD4533C034507BA6D5B5 |
SHA-512: | A3631E1442C7D3AD6D81541428E9202C0812A1E8A0B17CAD3D02A9D783F5C83FE42396D8BB95A65FD63F1266ECD4FB09B07933CD7DEFA04DA7B866A880C71B7D |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\000003.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4099 |
Entropy (8bit): | 5.2335572055314525 |
Encrypted: | false |
SSDEEP: | 96:OLSw0bSwIAnrRqLX2rSq1OUxu/0OZ0xRBTxekN8xetos7f:OLT0bTIeYa51Ogu/0OZARBT8kN88us7f |
MD5: | 711753CF28F250DB7DD6014B88A056B5 |
SHA1: | C649C4CDFE0472548EAF7B945854EF70E49FC016 |
SHA-256: | FF410A8CA310DBC5FC45189C0521390064EE30B78329A3AAF8892EACD8E21A72 |
SHA-512: | 042567F28085410E7F0A2EFA21CDBC00978BF27CC60D72D1DE971C5FEC474F4A3C7BDFE706F7DDD89D6645C2F63CBD6D1E6ED4B2A5377D538FC11CD5669D847D |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 322 |
Entropy (8bit): | 5.199649496020985 |
Encrypted: | false |
SSDEEP: | 6:HM8uZG+q2PRN2nKuAl9OmbzNMxIFUt8YM8unXZmw+YM8uxVkwORN2nKuAl9OmbzE:s8n+vaHAa8jFUt838U/+38mV5JHAa84J |
MD5: | 3F681FA436E0052E0029D70B7A7A4398 |
SHA1: | 5CF04D67CC9DEA83D3FDD1DC41A89ED75D03848F |
SHA-256: | 6975A40AE5BF198B51C3B97D066F026D402BB5C5046CFBDE53394429BB4767FA |
SHA-512: | 12CD2C906C205A87E3CAFBDCD01DF73F45C7FB0C764BEC9A2D969A046CF9C2A5EE82C81E344DBD7218E03E992720383762BBD4A5E440A5A66F44F9963A006393 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 322 |
Entropy (8bit): | 5.199649496020985 |
Encrypted: | false |
SSDEEP: | 6:HM8uZG+q2PRN2nKuAl9OmbzNMxIFUt8YM8unXZmw+YM8uxVkwORN2nKuAl9OmbzE:s8n+vaHAa8jFUt838U/+38mV5JHAa84J |
MD5: | 3F681FA436E0052E0029D70B7A7A4398 |
SHA1: | 5CF04D67CC9DEA83D3FDD1DC41A89ED75D03848F |
SHA-256: | 6975A40AE5BF198B51C3B97D066F026D402BB5C5046CFBDE53394429BB4767FA |
SHA-512: | 12CD2C906C205A87E3CAFBDCD01DF73F45C7FB0C764BEC9A2D969A046CF9C2A5EE82C81E344DBD7218E03E992720383762BBD4A5E440A5A66F44F9963A006393 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIcons\icon-241129132950Z-161.bmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65110 |
Entropy (8bit): | 1.0243563825141428 |
Encrypted: | false |
SSDEEP: | 96:lDyQVlmGKgCEy5ZaNIaq10ksUMQkTBfhCzAvHlxzU50yLa4da/I8FQc:9yqlmDvLe2sUMQkT/1vFPyi/h3 |
MD5: | 78A86AF574ABAC9B4EC5A147E36E9A2B |
SHA1: | 018E76C2516E442EFC7941902373BA2DED185959 |
SHA-256: | F6665424463509F69EC6DA98E675D3E0CA883A2BF539A4F46434AEBC8717B01C |
SHA-512: | 82C00F47225B32337119CB6843452D4E13CD3D164D7816BD668922771AFF91F8A59FBADCB1BD18C372AE733187C20E09B4A47EDBEC0E2F618E54C82077EF5981 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 57344 |
Entropy (8bit): | 3.291927920232006 |
Encrypted: | false |
SSDEEP: | 192:vedRBvVui5V4R4dcQ5V4R4RtYWtEV2UUTTchqGp8F/7/z+FP:veBci5H5FY+EUUUTTcHqFzqFP |
MD5: | A4D5FECEFE05F21D6F81ACF4D9A788CF |
SHA1: | 1A9AC236C80F2A2809F7DE374072E2FCCA5A775C |
SHA-256: | 83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2 |
SHA-512: | FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16928 |
Entropy (8bit): | 1.2147886399944607 |
Encrypted: | false |
SSDEEP: | 24:7+tnIJRqLi+zkrFsgIFsxX3pALXmnHpkDGjmcxBSkomXk+2m9RFTsyg+wmf9Mzmp:7MnsRqLmFTIF3XmHjBoGGR+jMz+LhwUn |
MD5: | 7EB376D0FC7EC710B86C3C157434E8F1 |
SHA1: | F9A67C88FCD0879C25A16EF5845A6395B645A322 |
SHA-256: | A66B7E201DAB30F03EE320758EF46FFA58C37E4CE9AF2205057BEB5640D20637 |
SHA-512: | 54A8FBAE5CA6970E8ABDEF721A5086C59C5DAB59D6EC1E6A6401774661151D01747B7DAC7225AC4E7E13CB8AB3067EA10D328F0C4A18372ABDA3B65F5FC7659A |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1391 |
Entropy (8bit): | 7.705940075877404 |
Encrypted: | false |
SSDEEP: | 24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1 |
MD5: | 0CD2F9E0DA1773E9ED864DA5E370E74E |
SHA1: | CABD2A79A1076A31F21D253635CB039D4329A5E8 |
SHA-256: | 96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6 |
SHA-512: | 3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71954 |
Entropy (8bit): | 7.996617769952133 |
Encrypted: | true |
SSDEEP: | 1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ |
MD5: | 49AEBF8CBD62D92AC215B2923FB1B9F5 |
SHA1: | 1723BE06719828DDA65AD804298D0431F6AFF976 |
SHA-256: | B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F |
SHA-512: | BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 192 |
Entropy (8bit): | 2.7457468364538267 |
Encrypted: | false |
SSDEEP: | 3:kkFklY9pvfllXlE/HT8kkLzttNNX8RolJuRdxLlGB9lQRYwpDdt:kKB9pQT8tVNMa8RdWBwRd |
MD5: | 3CF49F414EFE2D7065A301CE86D20923 |
SHA1: | 8F086CCF0E5AEE8EB1D0061CC51BC2115F8C4331 |
SHA-256: | 52373B9BEA249705434352914D56839F831BFEEAC5B4868FE939B2BB5D404454 |
SHA-512: | 46064B9B954A699500EC05BEB898B3FF107625E8D460DD6226D05B2ED2EA57B6049205E9B343474B899CA3B18C91339CA793D396868E2D75CAA71542399F6FD7 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 328 |
Entropy (8bit): | 3.1402905242023693 |
Encrypted: | false |
SSDEEP: | 6:kKNV4ei9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:/FDnLNkPlE99SNxAhUe/3 |
MD5: | BEA999BE837C6606E2B8F517097A5579 |
SHA1: | 8DF661BC5521260F95D45FF829D0B2F8FD9A1EB1 |
SHA-256: | 88076E55690C778568FFF432BEF944CC1CD4F50CC7F7297737AF7126C7B59AE3 |
SHA-512: | 3DFC100B523BED10967B03C54F33C9042BD0FBE376B73ABF547820386211889ABE3D40B0F375CEC15053D5A8EC4C1F84B481EEE1A42681D67414A2006D8391E4 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 0.8112781244591328 |
Encrypted: | false |
SSDEEP: | 3:e:e |
MD5: | DC84B0D741E5BEAE8070013ADDCC8C28 |
SHA1: | 802F4A6A20CBF157AAF6C4E07E4301578D5936A2 |
SHA-256: | 81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06 |
SHA-512: | 65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2145 |
Entropy (8bit): | 5.082230231879543 |
Encrypted: | false |
SSDEEP: | 48:YcAiESAuYCjWbj2CjxjZ4oijxi+0jPjrVbjBgajF:FDWP2ERaTx3y7BPBgMF |
MD5: | 2157FA2EB7AF9F5F6E9E05A03AD52D25 |
SHA1: | BE35DDF8185D3ECF4CF1FCB9905A8C1662A2A14A |
SHA-256: | 79CFA0DFD73D64414B8653FEF4F04F25BABFD6AAB15C713DCC5C09155DA587E7 |
SHA-512: | 740D76F3FBD64B8FA6FCC5018F01F1F00BCD26DF987EB5F1391AFB8AC38448F9D20C76C48738BC61F2C0AD94BF418613FB2B3D32CF858D9138CBFDDE4C7CD77A |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 0.9884923009526959 |
Encrypted: | false |
SSDEEP: | 24:TLHRx/XYKQvGJF7urs67Y9QmQ6QekRZVX0IcLESiAie7ZVX0F:TVl2GL7ms67YXtrkRHbcI8fHI |
MD5: | 07CEA46EEB78630E4F5A47D5E6AD204B |
SHA1: | E99BC8CEDDB63B6ABCDE15B563415A021399753B |
SHA-256: | 8132CBA254FA2E927B748C6FE2C86964BB52F7CAED47A4629B9A89AC02D3CFD5 |
SHA-512: | 3C29DB71BB0C4F50ACEA46EC3647DD7BDDB3AAFC406C991EC9F760A46F7556D259DFB2AE41E849344E7B6E901AC7EC2AE62B6F2612038D74BCF20B612D0E51B2 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 1.3440752634618827 |
Encrypted: | false |
SSDEEP: | 24:7+tyASY9QmQ6QekRZVX07cLESiAi0mY9Q8qLBx/XYKQvGJF7urs0:7MylYXtrkRHocI8KYBqll2GL7ms0 |
MD5: | D2CA5380A003F2D24134AEEF5133995F |
SHA1: | 70B16C82855CF49ABEA64E5F4C0B4830D09BCF2A |
SHA-256: | DAD20649925A52133759B5B290FA376E5FB0BB8B16BF29641C4AAD40F7F30CBC |
SHA-512: | 731DBD8C572F67867B9A3EFB1F701441B026DC11BFC8DD7724D69BDF52E14C9EC479F6B4D216BF90B7FB8368CDD4542FE7CF611464406B6A10B60D42513C18EC |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 66726 |
Entropy (8bit): | 5.392739213842091 |
Encrypted: | false |
SSDEEP: | 768:RNOpblrU6TBH44ADKZEgg4dJNUIdBVYEfaihTK4SJbxj+IXqYyu:6a6TZ44ADE6IHKEfai8vJh+zK |
MD5: | C999D6A3A62CBCBF5D5B11BB64615AE3 |
SHA1: | 1C34E2F0B3BA64D4CE9B8C0FF35F7822CCF2604B |
SHA-256: | 3867FBAA7D201E4C9000EBFF46B367DAE1EB63682AB40A60AC1C43BA0A9D6670 |
SHA-512: | C66197F6909DAC5E9A176DF18FC9E48A50992496CFA2C377363C2147B662FB8DD88D1FDEFD658DF5AA50346BC7B02C02CE1167A11B697DF77F5F855A47F5FEB2 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 246 |
Entropy (8bit): | 3.5274671434738973 |
Encrypted: | false |
SSDEEP: | 6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8xOl8Xk9:Qw946cPbiOxDlbYnuRK599 |
MD5: | B4FF257C6E44D1BA1AD818B0C0312F18 |
SHA1: | E313C55953B9DFB14AE39E03052DC7DBE6DC14D9 |
SHA-256: | 510C912ABAAF3F750DD6AEFBF1455C06803C420CBC2800FEECB0C90BF3933A07 |
SHA-512: | B01D592EEE18057408BF5EE0CC5B7B796A5AF123A297C25DD7BCC57B3DB0B84B5D532A69507CD9E328CD850F5D7290A2B73AB313CC2F64228D99F2B9764C30EE |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-29 08-29-48-922.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16525 |
Entropy (8bit): | 5.353642815103214 |
Encrypted: | false |
SSDEEP: | 384:tbxtsuP+XEWJJQbnR8L31M7HeltV+KYm3wsa2KjF4ODkr/O8r2IUHUHMWwEyZRN2:aPL |
MD5: | 91F06491552FC977E9E8AF47786EE7C1 |
SHA1: | 8FEB27904897FFCC2BE1A985D479D7F75F11CEFC |
SHA-256: | 06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB |
SHA-512: | A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15114 |
Entropy (8bit): | 5.368201388153804 |
Encrypted: | false |
SSDEEP: | 384:IEoB44EceAnnmk+1S/+7d6XPoPs2Q5ZT4bHZjLozqTOADeTY6i4CAdA5cXdNEHfb:WMl |
MD5: | F5A8F6492E910A47973999F569C25F58 |
SHA1: | DAE188FF774DAD3BF26FCCDCDB0A51F28BD0E652 |
SHA-256: | 7C96C878F28404EC291F4E872A6F795832DDCE79BC96B485E1FCCFCDDB750064 |
SHA-512: | 387166F8F1C27980568F666368351C84110CE85A9D1FD80AAE00734B2CCE41C762E5278BD84A9F4D0C371C6A649948FCD1AD7AA169EF749A3A59D1555612BB6F |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 29752 |
Entropy (8bit): | 5.425507046292411 |
Encrypted: | false |
SSDEEP: | 192:0cbgIhPcbocbAIlncb2cbwI/RcbNcbQIVvcbPEAcbAIT5cbF:fhWlA/TVoErTa |
MD5: | 6F3FD4DB2E97B42AE6CC0EF9C1755A03 |
SHA1: | 012D107905FF22EB68D9AA4EC019242FE79B9DC0 |
SHA-256: | 1BD9549566FF40A93BE364C5BD26AA4C1B5186E632C95F6ED3888F94F52AB9BB |
SHA-512: | 507A7CA5CC5797D3FCA29EBEECF686B4E270B3B6099D13DC4882AC6BF28EDA97F1BA1D1718B37DCA7CFDFE5EB56E33A4A772FD4361EEF8894E8C98C0841C9D8F |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1419751 |
Entropy (8bit): | 7.976496077007677 |
Encrypted: | false |
SSDEEP: | 24576:/gWL07oXGZ6ZwYIGNPJwdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:4WLxXGZ6ZwZGM3mlind9i4ufFXpAXkru |
MD5: | B8A9C4994406DB4C1F6B58698B9AA2BA |
SHA1: | FC6963A1AC3D5236A6A330CE025502FFE9DFC3A7 |
SHA-256: | BB4ED912472A007034FA79E1E659367E3C9F8129464E18B3086283B857D9605E |
SHA-512: | A6A92D62951EBF13F074B0ED087824DF8246FE24425546E46DB48BA9005EDF3CD9AC3E5A7F88493F3C5DD2A02F96B1801317CA519C4E87444D3BB9B51DBE397F |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1407294 |
Entropy (8bit): | 7.97605879016224 |
Encrypted: | false |
SSDEEP: | 24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R077WLaGZ7wYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs03WLaGZw |
MD5: | 8B9FA2EC5118087D19CFDB20DA7C4C26 |
SHA1: | E32D6A1829B18717EF1455B73E88D36E0410EF93 |
SHA-256: | 4782624EA3A4B3C6EB782689208148B636365AA8E5DAF00814FA9AB722259CBD |
SHA-512: | 662F8664CC3F4E8356D5F5794074642DB65565D40AC9FEA323E16E84EBD4F961701460A1310CC863D1AB38849E84E2142382F5DB88A0E53F97FF66248230F7B9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m |
MD5: | 5C48B0AD2FEF800949466AE872E1F1E2 |
SHA1: | 337D617AE142815EDDACB48484628C1F16692A2F |
SHA-256: | F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE |
SHA-512: | 44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2673 |
Entropy (8bit): | 3.986049390431138 |
Encrypted: | false |
SSDEEP: | 48:8FdqTWGqHyidAKZdA1FehwiZUklqehVy+3:8SLb2y |
MD5: | AE8216A26390843407D5FBF696981B8B |
SHA1: | 7F91DB280CC17EF3D208A4714E4C196AD6E42C9D |
SHA-256: | 44659AA64DCA16A759EFA311BA24F2C9EE6D0C3ADB45F79EE7888459F60AD12A |
SHA-512: | 6F232A343E7123FDBC2DC4CE7C0FDDEF289BBF9B3DEF580E251E48216DCA952FBBC327B0EC43F6D5E3EFBBD464E59E484397A5EB3DBA2A0AB8AAB004305ABC6E |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2675 |
Entropy (8bit): | 4.005277213949619 |
Encrypted: | false |
SSDEEP: | 48:8rdqTWGqHyidAKZdA1seh/iZUkAQkqehmy+2:8kLF9Qry |
MD5: | 984EBB8970403DED795657C0765AAACF |
SHA1: | AB48AB036EA43E8ABDBAA70B9352F3CFFFEE332E |
SHA-256: | 6439E28808859C442B49BBD03D53BCF0FD4B33C65B8AA2406E8C8A692C6AC5C9 |
SHA-512: | C00A555927FB15627335B2B17C5A4BDB487BB3ADF7D25E1ABDD0F91235C4308F0DC705B23B2062AF1E930A531A9940885050C6B2F9AD05AABB5B3B8611C52FB3 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2689 |
Entropy (8bit): | 4.011196088743126 |
Encrypted: | false |
SSDEEP: | 48:8XdqTWGAHyidAKZdA14meh7sFiZUkmgqeh7sMy+BX:8oL3nyy |
MD5: | 53CEC59587F4DB05F2A00F390544821E |
SHA1: | CB10F2678BC30225C4E29DE365E488F1E1EB6F27 |
SHA-256: | 3439BEB4385283B3AA69357FF93A02B3FD885A5AAD926B029A51124A8B7AA03B |
SHA-512: | E333236C52BBB0D142C40E6DDD0550574B951AE2C59F0C746E08C5B262085B654EA024B276D55DB60878C47F0B1FB72DF388838663679ABF7CB72A5A0578441F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2677 |
Entropy (8bit): | 4.001865959186792 |
Encrypted: | false |
SSDEEP: | 48:8SdqTWGqHyidAKZdA1TehDiZUkwqeh6y+R:8PLWUy |
MD5: | 244BA113BD22E0B6293C4D6F2B0FF6BE |
SHA1: | 8CAF3534B2A102AFFFBFE8FC6AC869F60DCC8E73 |
SHA-256: | 654EBBD983B172FCAE0529D0444047276CD000DD526D9B8299423800738778C5 |
SHA-512: | FB99E1B0AC9A04B409807AE1AE2F876A641A918603D6E136B7BCFF0E88166F70C3F056DD0F496B49A8A4A42B56AE63B8C51E4FD041D9CC9EA1F8FCD953C96DB8 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2677 |
Entropy (8bit): | 3.9895626783849405 |
Encrypted: | false |
SSDEEP: | 48:8mdqTWGqHyidAKZdA1dehBiZUk1W1qeh4y+C:8rLW9Yy |
MD5: | A446F031145243C9901B0D2D4C38F1AF |
SHA1: | C77AF282591152DC39CEB33D29878173B98CB2E6 |
SHA-256: | 1FCFCE73F867A727C201C1B207AD743A285BA2BD0294EFFE7F8A2CA4E34EB4B0 |
SHA-512: | DB7D925F66EEDDC9B89C8ED4DDFD4E9DA71991D75B4E3DB6160E151F90BC9B88DA988EA2BDB7947C983EA3F10930092FC776C3186E832D5D05340C516C49DFEC |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2679 |
Entropy (8bit): | 4.000888354410224 |
Encrypted: | false |
SSDEEP: | 48:8gPdqTWGqHyidAKZdA1duTeehOuTbbiZUk5OjqehOuTbyy+yT+:89LsTfTbxWOvTbyy7T |
MD5: | 79AF6A8FD0FE2B3AC9DDC1EF73E02005 |
SHA1: | 951E075E6E2D6DA411A28A030D787CBBD71A4CB3 |
SHA-256: | 31EFBC0FFC0307F5903569114AA352CF8BC79205CFA1D99DC3B92657FFD14834 |
SHA-512: | B3717106926370718E6BA55D7DDA82D52715D504EDFBBDD1EBECC384EB5143B523CD57FB80324F59E21CFA0C424AEB9DEADA28F523F624076651E62420672ED9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 16 |
Entropy (8bit): | 3.75 |
Encrypted: | false |
SSDEEP: | 3:HxMCR:iY |
MD5: | 33EF2868BE6AA314700E14BD49C768F7 |
SHA1: | 31F61F2918D49D189AD92FB84D8C82B96C075FBE |
SHA-256: | A06CB250708EDB37CB17B7ED1019F55808FE237E5B1700722EDF0F451B9ABF92 |
SHA-512: | 1EB3341CE08D51A32F86C61709C6BCFA847761603E5F90584171A29CEDBC78308B9CDCEA9F636107749E76192E5208F17E36A6B59AC6EE0551535A9E8E57959A |
Malicious: | false |
URL: | https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnNhspww4z4xBIFDUMF7i4=?alt=proto |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 8831 |
Entropy (8bit): | 5.2261593995743105 |
Encrypted: | false |
SSDEEP: | 192:VpqgJqqWFV1NAAacnKflfbMXv7RcJncmoMO8ejok:Vp3JoF+eKpMXdincmovjr |
MD5: | 4C1820154EC47B89CA1BB86380227ADF |
SHA1: | 54EDB576DB3B6FBEB0DD9E06876F842B46E3F0D9 |
SHA-256: | C603134B41351BA0664DF64D8CBC553080C23E608E84DA12F9250EC53E4B8352 |
SHA-512: | DB5748AC920DA1B0321AC6B3B91549B00C65316EF960678A28FB56CD40E21C8171E49AE8CEA8A490456297169272A697B49C319CF64DE2613CB9AF6910E1DAD2 |
Malicious: | false |
URL: | https://apnasofa.com/episode/script.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 21327 |
Entropy (8bit): | 7.8373557915707295 |
Encrypted: | false |
SSDEEP: | 384:dOKtgdrfxBB7uIPC/gwqaN+v8K6YgEdjyXiIEbXZwkNYhJP8OgL:AK8jxbuT//NNU4X7EbXBNU8OgL |
MD5: | AC837B485BC1972521C7D36AE2F98F4C |
SHA1: | 7901F7AA68B555EFBAA1AD95C9AF1DA21AFD72E0 |
SHA-256: | 25BB457F05BE6DE51815D6619758F22BD413A5DDE4BFFAEDB075DB06D7B9B8F2 |
SHA-512: | 0982C31327AEBCD107E382F317715FCF774CD14DAA3235592ED79930B2BD10F331DBB75565558F50C85AB16A75923DBBB4C0971AA5676A517EFADEDB2E0B5B48 |
Malicious: | false |
URL: | https://apnasofa.com/episode/image/logo.png |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 21 |
Entropy (8bit): | 3.463280517810811 |
Encrypted: | false |
SSDEEP: | 3:YMb1gXMlY:YMeX6Y |
MD5: | 188A7DDAF69C860BAF90460AD507337F |
SHA1: | 530621CCC828AAB3930603814EF80EF1A79103AC |
SHA-256: | FE0DA54F56BE632726C7892705F471CC075255DA9D2CEA63AF62699C05FB0A29 |
SHA-512: | C35AA31D95F3CBA835760FF8434D3B44E4607A43B068480FC9F6599BDADA6B53B362923820ADF073C898D8DDE9515F726F2B7C65662428A5D845116C87D5DC07 |
Malicious: | false |
URL: | https://api.ipify.org/?format=json |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8831 |
Entropy (8bit): | 5.2261593995743105 |
Encrypted: | false |
SSDEEP: | 192:VpqgJqqWFV1NAAacnKflfbMXv7RcJncmoMO8ejok:Vp3JoF+eKpMXdincmovjr |
MD5: | 4C1820154EC47B89CA1BB86380227ADF |
SHA1: | 54EDB576DB3B6FBEB0DD9E06876F842B46E3F0D9 |
SHA-256: | C603134B41351BA0664DF64D8CBC553080C23E608E84DA12F9250EC53E4B8352 |
SHA-512: | DB5748AC920DA1B0321AC6B3B91549B00C65316EF960678A28FB56CD40E21C8171E49AE8CEA8A490456297169272A697B49C319CF64DE2613CB9AF6910E1DAD2 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 58 |
Entropy (8bit): | 4.245069356823525 |
Encrypted: | false |
SSDEEP: | 3:YWQRAW6k3RA8LQX+yKLrSNMR4:YWQmyRKjKLrVO |
MD5: | 96CB1B42BD2A4803FCD22A65EA5DFC98 |
SHA1: | CA4550A99C8B52EDDDCF7D9BFDFEEF85CD78D885 |
SHA-256: | 41C6BA69A3B925B7C2BCFB14F605DD01582E3AC3589D0247A70A0E7F24338904 |
SHA-512: | DFFB9D78E91D994A6D4554EC08C3C15D1E63E68A97525B930EB109CA9A3CC52D8C9CA3B2BC5A65A645E35DA1AADDB568A8687DCA677B1460539F65CA2D35EF99 |
Malicious: | false |
URL: | https://ipwhois.app/json/8.46.123.228 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 442 |
Entropy (8bit): | 4.721509219116008 |
Encrypted: | false |
SSDEEP: | 6:hxuJzhqIziYcgAjMkBHFiodLcQSpvD9ocMYoQXrA6jMjmmHJ141NLcs4Nhdx434A:hYYxy4LKpvV+6ExHJabLZ4Nbx4IQL |
MD5: | 495735A2F76DABA1413C4E6E2F30911B |
SHA1: | 55A577F9EBC9CF60E5931A180CA2C4FF0F896444 |
SHA-256: | 199BD1DDBB59029F61EF8401DA07073AD36DD60EA32B3B2AFDE264DAE949AA58 |
SHA-512: | 413F3E6F0B8543D9826D638B4686443425EC4B6E5FF3602C9AD0A51472D660BF3935B17A0468DB3F8AAC6B3956B3FEF522E8801C8C4F3051E952A0F742BDEB23 |
Malicious: | false |
URL: | https://i--iy.s3.us-east-1.amazonaws.com/vocabulary.html |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3703 |
Entropy (8bit): | 4.810174175624268 |
Encrypted: | false |
SSDEEP: | 48:czi9BzckSVg7FO9Ets2ve3N8h0BPKqh3GfXsZCSx53ZXHknhi:ukzczuM91IPhEL6sUSx53Z3qc |
MD5: | 9A15E091F6B3FBF999B00CBD9E6FC5FC |
SHA1: | 5F6E11417BEA2607EE9C34321C0180C981252767 |
SHA-256: | 70722747860D26455DCD955B57AE5FD9BF15B5A3D6D5CF0D83D413522DB4D11D |
SHA-512: | 39B802D8F6A003C6BC7CE87D041664A67D1FA67D83C98B8515C93A51B22E71A16B3278253D7DE2A743BFA51DFF321BFB5B4C6B89A709C78AEF0AA8D0BB5D3D47 |
Malicious: | false |
URL: | https://apnasofa.com/episode/style.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 687 |
Entropy (8bit): | 5.036546324245533 |
Encrypted: | false |
SSDEEP: | 12:YdjYhZImV+xaNmd6wpHKVDosK9Ogi+Bumjc2sVYheq+5OFAtrHJKWeruN7wvX4uZ:Ydj0RNMhH79qmjc20QmJKpyNSX4i |
MD5: | A315E2D799EC6E5B18A86AB64FF7D179 |
SHA1: | 79626DC251FBA9CBA353C089011F038843C502BE |
SHA-256: | E9451E48696A0ECE088DEF6AB66EE2BE8BB46F3BC4C07448C77999882626AA93 |
SHA-512: | 75072715C413DE825F8F01DEB8E5490863B7CD1A612B240BAE36CF8E3DD75888ABE99678F4E022BBAD0E6E6554C09AC2A31BF11F6805BBEC5CF687C7F11AFA7D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 21327 |
Entropy (8bit): | 7.8373557915707295 |
Encrypted: | false |
SSDEEP: | 384:dOKtgdrfxBB7uIPC/gwqaN+v8K6YgEdjyXiIEbXZwkNYhJP8OgL:AK8jxbuT//NNU4X7EbXBNU8OgL |
MD5: | AC837B485BC1972521C7D36AE2F98F4C |
SHA1: | 7901F7AA68B555EFBAA1AD95C9AF1DA21AFD72E0 |
SHA-256: | 25BB457F05BE6DE51815D6619758F22BD413A5DDE4BFFAEDB075DB06D7B9B8F2 |
SHA-512: | 0982C31327AEBCD107E382F317715FCF774CD14DAA3235592ED79930B2BD10F331DBB75565558F50C85AB16A75923DBBB4C0971AA5676A517EFADEDB2E0B5B48 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 21 |
Entropy (8bit): | 3.463280517810811 |
Encrypted: | false |
SSDEEP: | 3:YMb1gXMlY:YMeX6Y |
MD5: | 188A7DDAF69C860BAF90460AD507337F |
SHA1: | 530621CCC828AAB3930603814EF80EF1A79103AC |
SHA-256: | FE0DA54F56BE632726C7892705F471CC075255DA9D2CEA63AF62699C05FB0A29 |
SHA-512: | C35AA31D95F3CBA835760FF8434D3B44E4607A43B068480FC9F6599BDADA6B53B362923820ADF073C898D8DDE9515F726F2B7C65662428A5D845116C87D5DC07 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 1471 |
Entropy (8bit): | 4.503003910018644 |
Encrypted: | false |
SSDEEP: | 24:hYkCnJyyX5OQm06DRiaRvusNNoZPddWBHZ4T:GlURiYhodWBHGT |
MD5: | 81D8BB621BA6DDE48C3AF9A15405F15C |
SHA1: | AC555BEC026EB9BF2E8DB8872F84F918CE8EEDDF |
SHA-256: | C3F0AC0A08C17363CF98B835232E5FC783425538895E2ED0C6FDF686BC627BD1 |
SHA-512: | E6E59B1994A1713A4915B9293FAE487CDFD5081E02A02FAAFC0580AD34AEBA1816011CB91968CDE2CA400175C8BFF0169B9854CF138B8450DB39A37B587D8968 |
Malicious: | false |
URL: | https://apnasofa.com/episode/index |
Preview: |
File type: | |
Entropy (8bit): | 7.843090176868954 |
TrID: |
|
File name: | Employee_Important_Message.pdf |
File size: | 38'301 bytes |
MD5: | bce83ede925d81678ca16b935128a92f |
SHA1: | 86c99ea9b6a86d7f85ec98a2d6c7e8ac9a618f89 |
SHA256: | 4e23522eb1e5fcb1dbaf397d053f51ce1ca81c282fb2020e2c67a4c2b2703ae4 |
SHA512: | ed4ce2250c7280e85379774250965234f6120122b21fcc83f58509156af19b0d0533b0d0e60822c25390db14d7ec3a9951faa15a1a722889e67e91ce1545cf6b |
SSDEEP: | 768:DgDI6Jfa6yr9FEEyhi3f19HYdOg9Y68a8PSOOo6lOisu:Dgs6YJEEB19HYv9ROOVlTsu |
TLSH: | 2503CFA47D0A1C1CF4EF826ACDA166DD0B2CB17BCEC57557302285A278C4FA13225E6E |
File Content Preview: | %PDF-1.4.1 0 obj.<<./Title (...H.a.p.p.y. .B.i.r.t.h.d.a.y)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20241129060634-08'00').>>.endobj.3 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca 1.0./CA 1.0./A |
Icon Hash: | 62cc8caeb29e8ae0 |
General | |
---|---|
Header: | %PDF-1.4 |
Total Entropy: | 7.843090 |
Total Bytes: | 38301 |
Stream Entropy: | 7.905905 |
Stream Bytes: | 34547 |
Entropy outside Streams: | 5.163065 |
Bytes outside Streams: | 3754 |
Number of EOF found: | 1 |
Bytes after EOF: |
Name | Count |
---|---|
obj | 26 |
endobj | 26 |
stream | 7 |
endstream | 7 |
xref | 1 |
trailer | 1 |
startxref | 1 |
/Page | 1 |
/Encrypt | 0 |
/ObjStm | 0 |
/URI | 0 |
/JS | 0 |
/JavaScript | 0 |
/AA | 0 |
/OpenAction | 0 |
/AcroForm | 0 |
/JBIG2Decode | 0 |
/RichMedia | 0 |
/Launch | 0 |
/EmbeddedFile | 0 |
Image Streams |
---|
ID | DHASH | MD5 | Preview |
---|---|---|---|
6 | 002b2b2b2b2b2b00 | 7499a97e5157a325dbdcaf0b43258d46 | |
10 | 190d454959516355 | b0e757a8ca34cbf66f9eb93ccb4ee6a3 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 29, 2024 14:29:47.452316999 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Nov 29, 2024 14:29:47.755798101 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Nov 29, 2024 14:29:48.361782074 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Nov 29, 2024 14:29:49.562781096 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Nov 29, 2024 14:29:49.950325966 CET | 49697 | 443 | 192.168.2.16 | 142.250.181.67 |
Nov 29, 2024 14:29:49.950368881 CET | 443 | 49697 | 142.250.181.67 | 192.168.2.16 |
Nov 29, 2024 14:29:49.950839996 CET | 49697 | 443 | 192.168.2.16 | 142.250.181.67 |
Nov 29, 2024 14:29:49.951020956 CET | 49697 | 443 | 192.168.2.16 | 142.250.181.67 |
Nov 29, 2024 14:29:49.951035023 CET | 443 | 49697 | 142.250.181.67 | 192.168.2.16 |
Nov 29, 2024 14:29:51.703326941 CET | 443 | 49697 | 142.250.181.67 | 192.168.2.16 |
Nov 29, 2024 14:29:51.703763008 CET | 49697 | 443 | 192.168.2.16 | 142.250.181.67 |
Nov 29, 2024 14:29:51.703775883 CET | 443 | 49697 | 142.250.181.67 | 192.168.2.16 |
Nov 29, 2024 14:29:51.704967976 CET | 443 | 49697 | 142.250.181.67 | 192.168.2.16 |
Nov 29, 2024 14:29:51.705068111 CET | 49697 | 443 | 192.168.2.16 | 142.250.181.67 |
Nov 29, 2024 14:29:51.706110001 CET | 49697 | 443 | 192.168.2.16 | 142.250.181.67 |
Nov 29, 2024 14:29:51.706182957 CET | 443 | 49697 | 142.250.181.67 | 192.168.2.16 |
Nov 29, 2024 14:29:51.706294060 CET | 49697 | 443 | 192.168.2.16 | 142.250.181.67 |
Nov 29, 2024 14:29:51.706301928 CET | 443 | 49697 | 142.250.181.67 | 192.168.2.16 |
Nov 29, 2024 14:29:51.756814957 CET | 49697 | 443 | 192.168.2.16 | 142.250.181.67 |
Nov 29, 2024 14:29:51.964797020 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Nov 29, 2024 14:29:52.018594027 CET | 49690 | 80 | 192.168.2.16 | 192.229.211.108 |
Nov 29, 2024 14:29:52.525971889 CET | 443 | 49697 | 142.250.181.67 | 192.168.2.16 |
Nov 29, 2024 14:29:52.526489019 CET | 49697 | 443 | 192.168.2.16 | 142.250.181.67 |
Nov 29, 2024 14:29:52.526508093 CET | 443 | 49697 | 142.250.181.67 | 192.168.2.16 |
Nov 29, 2024 14:29:52.526572943 CET | 49697 | 443 | 192.168.2.16 | 142.250.181.67 |
Nov 29, 2024 14:29:52.710220098 CET | 49704 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:52.710253000 CET | 443 | 49704 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:52.710325003 CET | 49704 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:52.710561037 CET | 49704 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:52.710576057 CET | 443 | 49704 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:54.319262028 CET | 49709 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:54.319282055 CET | 443 | 49709 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:54.319372892 CET | 49709 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:54.321192026 CET | 49709 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:54.321206093 CET | 443 | 49709 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:54.491997004 CET | 443 | 49704 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:54.492307901 CET | 49704 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:54.492325068 CET | 443 | 49704 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:54.493204117 CET | 443 | 49704 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:54.493266106 CET | 49704 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:54.494800091 CET | 49704 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:54.494856119 CET | 443 | 49704 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:54.494966030 CET | 49704 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:54.494975090 CET | 443 | 49704 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:54.547760010 CET | 49704 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:54.585859060 CET | 49711 | 443 | 192.168.2.16 | 142.250.181.100 |
Nov 29, 2024 14:29:54.585896015 CET | 443 | 49711 | 142.250.181.100 | 192.168.2.16 |
Nov 29, 2024 14:29:54.585961103 CET | 49711 | 443 | 192.168.2.16 | 142.250.181.100 |
Nov 29, 2024 14:29:54.586267948 CET | 49711 | 443 | 192.168.2.16 | 142.250.181.100 |
Nov 29, 2024 14:29:54.586282015 CET | 443 | 49711 | 142.250.181.100 | 192.168.2.16 |
Nov 29, 2024 14:29:55.391846895 CET | 443 | 49704 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:55.391973972 CET | 443 | 49704 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:55.392148972 CET | 49704 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:55.393584013 CET | 49704 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:55.393603086 CET | 443 | 49704 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:55.395442963 CET | 49714 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:55.395462036 CET | 443 | 49714 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:55.395642996 CET | 49714 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:55.395755053 CET | 49714 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:55.395767927 CET | 443 | 49714 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:55.616153955 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Nov 29, 2024 14:29:55.675462961 CET | 443 | 49709 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:55.675584078 CET | 49709 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:55.678688049 CET | 49709 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:55.678694010 CET | 443 | 49709 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:55.678962946 CET | 443 | 49709 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:55.721575022 CET | 49709 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:55.767321110 CET | 443 | 49709 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:55.917805910 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Nov 29, 2024 14:29:56.172492981 CET | 443 | 49709 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:56.172585011 CET | 443 | 49709 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:56.172640085 CET | 49709 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:56.172667027 CET | 49709 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:56.172677994 CET | 443 | 49709 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:56.172688961 CET | 49709 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:56.172693968 CET | 443 | 49709 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:56.207892895 CET | 49715 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:56.207935095 CET | 443 | 49715 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:56.208024979 CET | 49715 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:56.208281994 CET | 49715 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:56.208297968 CET | 443 | 49715 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:56.347014904 CET | 443 | 49711 | 142.250.181.100 | 192.168.2.16 |
Nov 29, 2024 14:29:56.347318888 CET | 49711 | 443 | 192.168.2.16 | 142.250.181.100 |
Nov 29, 2024 14:29:56.347331047 CET | 443 | 49711 | 142.250.181.100 | 192.168.2.16 |
Nov 29, 2024 14:29:56.348403931 CET | 443 | 49711 | 142.250.181.100 | 192.168.2.16 |
Nov 29, 2024 14:29:56.348512888 CET | 49711 | 443 | 192.168.2.16 | 142.250.181.100 |
Nov 29, 2024 14:29:56.353277922 CET | 49711 | 443 | 192.168.2.16 | 142.250.181.100 |
Nov 29, 2024 14:29:56.353343964 CET | 443 | 49711 | 142.250.181.100 | 192.168.2.16 |
Nov 29, 2024 14:29:56.393827915 CET | 49711 | 443 | 192.168.2.16 | 142.250.181.100 |
Nov 29, 2024 14:29:56.393837929 CET | 443 | 49711 | 142.250.181.100 | 192.168.2.16 |
Nov 29, 2024 14:29:56.441816092 CET | 49711 | 443 | 192.168.2.16 | 142.250.181.100 |
Nov 29, 2024 14:29:56.520837069 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Nov 29, 2024 14:29:56.776797056 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Nov 29, 2024 14:29:57.132010937 CET | 443 | 49714 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:57.132267952 CET | 49714 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:57.132282972 CET | 443 | 49714 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:57.132567883 CET | 443 | 49714 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:57.132994890 CET | 49714 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:57.133057117 CET | 443 | 49714 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:57.133193970 CET | 49714 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:57.175337076 CET | 443 | 49714 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:57.612627029 CET | 443 | 49715 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:57.612709045 CET | 49715 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:57.614048958 CET | 49715 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:57.614058971 CET | 443 | 49715 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:57.614296913 CET | 443 | 49715 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:57.617969036 CET | 49715 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:57.663336992 CET | 443 | 49715 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:57.732789993 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Nov 29, 2024 14:29:58.128324986 CET | 443 | 49715 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:58.128401995 CET | 443 | 49715 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:58.128590107 CET | 49715 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:58.129383087 CET | 49715 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:58.129405975 CET | 443 | 49715 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:58.129419088 CET | 49715 | 443 | 192.168.2.16 | 2.18.84.141 |
Nov 29, 2024 14:29:58.129425049 CET | 443 | 49715 | 2.18.84.141 | 192.168.2.16 |
Nov 29, 2024 14:29:58.207016945 CET | 443 | 49714 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:58.207102060 CET | 443 | 49714 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:58.207149982 CET | 49714 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:58.207511902 CET | 49714 | 443 | 192.168.2.16 | 172.217.19.227 |
Nov 29, 2024 14:29:58.207531929 CET | 443 | 49714 | 172.217.19.227 | 192.168.2.16 |
Nov 29, 2024 14:29:58.536825895 CET | 49716 | 443 | 192.168.2.16 | 16.182.103.34 |
Nov 29, 2024 14:29:58.536859989 CET | 443 | 49716 | 16.182.103.34 | 192.168.2.16 |
Nov 29, 2024 14:29:58.536967039 CET | 49716 | 443 | 192.168.2.16 | 16.182.103.34 |
Nov 29, 2024 14:29:58.537206888 CET | 49716 | 443 | 192.168.2.16 | 16.182.103.34 |
Nov 29, 2024 14:29:58.537218094 CET | 443 | 49716 | 16.182.103.34 | 192.168.2.16 |
Nov 29, 2024 14:29:58.841379881 CET | 49717 | 443 | 192.168.2.16 | 172.202.163.200 |
Nov 29, 2024 14:29:58.841408014 CET | 443 | 49717 | 172.202.163.200 | 192.168.2.16 |
Nov 29, 2024 14:29:58.841481924 CET | 49717 | 443 | 192.168.2.16 | 172.202.163.200 |
Nov 29, 2024 14:29:58.842730999 CET | 49717 | 443 | 192.168.2.16 | 172.202.163.200 |
Nov 29, 2024 14:29:58.842746019 CET | 443 | 49717 | 172.202.163.200 | 192.168.2.16 |
Nov 29, 2024 14:30:00.007119894 CET | 443 | 49716 | 16.182.103.34 | 192.168.2.16 |
Nov 29, 2024 14:30:00.007399082 CET | 49716 | 443 | 192.168.2.16 | 16.182.103.34 |
Nov 29, 2024 14:30:00.007412910 CET | 443 | 49716 | 16.182.103.34 | 192.168.2.16 |
Nov 29, 2024 14:30:00.008505106 CET | 443 | 49716 | 16.182.103.34 | 192.168.2.16 |
Nov 29, 2024 14:30:00.008579016 CET | 49716 | 443 | 192.168.2.16 | 16.182.103.34 |
Nov 29, 2024 14:30:00.008586884 CET | 443 | 49716 | 16.182.103.34 | 192.168.2.16 |
Nov 29, 2024 14:30:00.008630037 CET | 49716 | 443 | 192.168.2.16 | 16.182.103.34 |
Nov 29, 2024 14:30:00.009510994 CET | 49716 | 443 | 192.168.2.16 | 16.182.103.34 |
Nov 29, 2024 14:30:00.009593964 CET | 443 | 49716 | 16.182.103.34 | 192.168.2.16 |
Nov 29, 2024 14:30:00.009680986 CET | 49716 | 443 | 192.168.2.16 | 16.182.103.34 |
Nov 29, 2024 14:30:00.009686947 CET | 443 | 49716 | 16.182.103.34 | 192.168.2.16 |
Nov 29, 2024 14:30:00.050803900 CET | 49716 | 443 | 192.168.2.16 | 16.182.103.34 |
Nov 29, 2024 14:30:00.081973076 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Nov 29, 2024 14:30:00.145797968 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Nov 29, 2024 14:30:00.316806078 CET | 49718 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:00.316842079 CET | 443 | 49718 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:00.316914082 CET | 49718 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:00.317014933 CET | 49719 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:00.317043066 CET | 443 | 49719 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:00.317094088 CET | 49719 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:00.317178965 CET | 49718 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:00.317193031 CET | 443 | 49718 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:00.317282915 CET | 49719 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:00.317298889 CET | 443 | 49719 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:00.383799076 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Nov 29, 2024 14:30:00.469907045 CET | 443 | 49716 | 16.182.103.34 | 192.168.2.16 |
Nov 29, 2024 14:30:00.470020056 CET | 443 | 49716 | 16.182.103.34 | 192.168.2.16 |
Nov 29, 2024 14:30:00.470153093 CET | 49716 | 443 | 192.168.2.16 | 16.182.103.34 |
Nov 29, 2024 14:30:00.470710039 CET | 49716 | 443 | 192.168.2.16 | 16.182.103.34 |
Nov 29, 2024 14:30:00.470726013 CET | 443 | 49716 | 16.182.103.34 | 192.168.2.16 |
Nov 29, 2024 14:30:00.609119892 CET | 443 | 49717 | 172.202.163.200 | 192.168.2.16 |
Nov 29, 2024 14:30:00.609203100 CET | 49717 | 443 | 192.168.2.16 | 172.202.163.200 |
Nov 29, 2024 14:30:00.612706900 CET | 49717 | 443 | 192.168.2.16 | 172.202.163.200 |
Nov 29, 2024 14:30:00.612714052 CET | 443 | 49717 | 172.202.163.200 | 192.168.2.16 |
Nov 29, 2024 14:30:00.612967968 CET | 443 | 49717 | 172.202.163.200 | 192.168.2.16 |
Nov 29, 2024 14:30:00.655797958 CET | 49717 | 443 | 192.168.2.16 | 172.202.163.200 |
Nov 29, 2024 14:30:00.678468943 CET | 49717 | 443 | 192.168.2.16 | 172.202.163.200 |
Nov 29, 2024 14:30:00.719336033 CET | 443 | 49717 | 172.202.163.200 | 192.168.2.16 |
Nov 29, 2024 14:30:00.989798069 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Nov 29, 2024 14:30:01.308254004 CET | 443 | 49717 | 172.202.163.200 | 192.168.2.16 |
Nov 29, 2024 14:30:01.308279037 CET | 443 | 49717 | 172.202.163.200 | 192.168.2.16 |
Nov 29, 2024 14:30:01.308286905 CET | 443 | 49717 | 172.202.163.200 | 192.168.2.16 |
Nov 29, 2024 14:30:01.308298111 CET | 443 | 49717 | 172.202.163.200 | 192.168.2.16 |
Nov 29, 2024 14:30:01.308327913 CET | 443 | 49717 | 172.202.163.200 | 192.168.2.16 |
Nov 29, 2024 14:30:01.308336973 CET | 49717 | 443 | 192.168.2.16 | 172.202.163.200 |
Nov 29, 2024 14:30:01.308351040 CET | 443 | 49717 | 172.202.163.200 | 192.168.2.16 |
Nov 29, 2024 14:30:01.308389902 CET | 49717 | 443 | 192.168.2.16 | 172.202.163.200 |
Nov 29, 2024 14:30:01.308413029 CET | 49717 | 443 | 192.168.2.16 | 172.202.163.200 |
Nov 29, 2024 14:30:01.328237057 CET | 443 | 49717 | 172.202.163.200 | 192.168.2.16 |
Nov 29, 2024 14:30:01.328310013 CET | 49717 | 443 | 192.168.2.16 | 172.202.163.200 |
Nov 29, 2024 14:30:01.328315973 CET | 443 | 49717 | 172.202.163.200 | 192.168.2.16 |
Nov 29, 2024 14:30:01.328375101 CET | 49717 | 443 | 192.168.2.16 | 172.202.163.200 |
Nov 29, 2024 14:30:01.328512907 CET | 49717 | 443 | 192.168.2.16 | 172.202.163.200 |
Nov 29, 2024 14:30:01.328512907 CET | 49717 | 443 | 192.168.2.16 | 172.202.163.200 |
Nov 29, 2024 14:30:01.328522921 CET | 443 | 49717 | 172.202.163.200 | 192.168.2.16 |
Nov 29, 2024 14:30:01.328531027 CET | 443 | 49717 | 172.202.163.200 | 192.168.2.16 |
Nov 29, 2024 14:30:01.732575893 CET | 49721 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:01.732624054 CET | 443 | 49721 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:01.732841015 CET | 49721 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:01.733047009 CET | 49722 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:01.733103991 CET | 443 | 49722 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:01.733165979 CET | 49722 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:01.733237982 CET | 49721 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:01.733252048 CET | 443 | 49721 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:01.733391047 CET | 49722 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:01.733408928 CET | 443 | 49722 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:01.844388962 CET | 443 | 49718 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:01.844721079 CET | 49718 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:01.844754934 CET | 443 | 49718 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:01.845864058 CET | 443 | 49718 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:01.845926046 CET | 49718 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:01.852905035 CET | 443 | 49719 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:01.853213072 CET | 49719 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:01.853243113 CET | 443 | 49719 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:01.854360104 CET | 443 | 49719 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:01.854449034 CET | 49719 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:01.869988918 CET | 49718 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:01.870100021 CET | 49719 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:01.870112896 CET | 443 | 49718 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:01.870213985 CET | 443 | 49719 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:01.870276928 CET | 49718 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:01.870292902 CET | 443 | 49718 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:01.911801100 CET | 49719 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:01.911801100 CET | 49718 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:01.911813021 CET | 443 | 49719 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:01.958781958 CET | 49719 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:02.186559916 CET | 443 | 49718 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:02.186644077 CET | 443 | 49718 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:02.186712027 CET | 49718 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:02.188100100 CET | 49718 | 443 | 192.168.2.16 | 23.195.76.153 |
Nov 29, 2024 14:30:02.188121080 CET | 443 | 49718 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:02.198822975 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Nov 29, 2024 14:30:03.590363979 CET | 443 | 49722 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:03.590645075 CET | 49722 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:03.590661049 CET | 443 | 49722 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:03.591571093 CET | 443 | 49722 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:03.591639996 CET | 49722 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:03.592660904 CET | 49722 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:03.592713118 CET | 443 | 49722 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:03.592828035 CET | 49722 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:03.602159023 CET | 443 | 49721 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:03.602401018 CET | 49721 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:03.602421045 CET | 443 | 49721 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:03.603466988 CET | 443 | 49721 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:03.603528976 CET | 49721 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:03.603797913 CET | 49721 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:03.603856087 CET | 443 | 49721 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:03.639328957 CET | 443 | 49722 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:03.645781994 CET | 49722 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:03.645790100 CET | 443 | 49722 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:03.645798922 CET | 49721 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:03.645812988 CET | 443 | 49721 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:03.693785906 CET | 49722 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:03.693833113 CET | 49721 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:04.547130108 CET | 443 | 49722 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:04.547254086 CET | 443 | 49722 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:04.547324896 CET | 443 | 49722 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:04.547328949 CET | 49722 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:04.547377110 CET | 49722 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:04.548077106 CET | 49722 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:04.548090935 CET | 443 | 49722 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:04.560753107 CET | 49721 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:04.564785957 CET | 49724 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:04.564826965 CET | 443 | 49724 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:04.564996004 CET | 49724 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:04.565026999 CET | 49725 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:04.565063000 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:04.565129995 CET | 49725 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:04.565386057 CET | 49725 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:04.565402031 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:04.565642118 CET | 49724 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:04.565653086 CET | 443 | 49724 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:04.601809025 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Nov 29, 2024 14:30:04.607331038 CET | 443 | 49721 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:04.950797081 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Nov 29, 2024 14:30:05.177886963 CET | 443 | 49721 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:05.178047895 CET | 443 | 49721 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:05.178107977 CET | 49721 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:05.178126097 CET | 443 | 49721 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:05.178138018 CET | 443 | 49721 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:05.178175926 CET | 49721 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:05.179205894 CET | 49721 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:05.179218054 CET | 443 | 49721 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:06.022001028 CET | 443 | 49711 | 142.250.181.100 | 192.168.2.16 |
Nov 29, 2024 14:30:06.022073984 CET | 443 | 49711 | 142.250.181.100 | 192.168.2.16 |
Nov 29, 2024 14:30:06.022222042 CET | 49711 | 443 | 192.168.2.16 | 142.250.181.100 |
Nov 29, 2024 14:30:06.145783901 CET | 49711 | 443 | 192.168.2.16 | 142.250.181.100 |
Nov 29, 2024 14:30:06.145802975 CET | 443 | 49711 | 142.250.181.100 | 192.168.2.16 |
Nov 29, 2024 14:30:06.364407063 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:06.365026951 CET | 49725 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:06.365050077 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:06.365403891 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:06.365745068 CET | 49725 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:06.365812063 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:06.365895033 CET | 49725 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:06.382858038 CET | 49673 | 443 | 192.168.2.16 | 204.79.197.203 |
Nov 29, 2024 14:30:06.411335945 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:06.413583994 CET | 443 | 49724 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:06.414132118 CET | 49724 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:06.414149046 CET | 443 | 49724 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:06.414530039 CET | 443 | 49724 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:06.415061951 CET | 49724 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:06.415061951 CET | 49724 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:06.415169954 CET | 443 | 49724 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:06.461811066 CET | 49724 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.307984114 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.351696014 CET | 49725 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.351716995 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.371892929 CET | 443 | 49724 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.380090952 CET | 443 | 49724 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.380104065 CET | 443 | 49724 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.380141020 CET | 443 | 49724 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.380167007 CET | 49724 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.380176067 CET | 443 | 49724 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.380196095 CET | 443 | 49724 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.380214930 CET | 49724 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.380239010 CET | 49724 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.383215904 CET | 49724 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.383229971 CET | 443 | 49724 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.398121119 CET | 49725 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.542572021 CET | 49726 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.542594910 CET | 443 | 49726 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.542661905 CET | 49726 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.542876005 CET | 49726 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.542887926 CET | 443 | 49726 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.545934916 CET | 49728 | 443 | 192.168.2.16 | 104.26.12.205 |
Nov 29, 2024 14:30:07.545960903 CET | 443 | 49728 | 104.26.12.205 | 192.168.2.16 |
Nov 29, 2024 14:30:07.546024084 CET | 49728 | 443 | 192.168.2.16 | 104.26.12.205 |
Nov 29, 2024 14:30:07.546195030 CET | 49728 | 443 | 192.168.2.16 | 104.26.12.205 |
Nov 29, 2024 14:30:07.546209097 CET | 443 | 49728 | 104.26.12.205 | 192.168.2.16 |
Nov 29, 2024 14:30:07.605355024 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.605366945 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.605391026 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.605398893 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.605422020 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.605427980 CET | 49725 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.605444908 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.605458975 CET | 49725 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.605479956 CET | 49725 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.621078968 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.621143103 CET | 49725 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.621151924 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.621162891 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.621186972 CET | 49725 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.621215105 CET | 49725 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.621373892 CET | 49725 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.621383905 CET | 443 | 49725 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.624913931 CET | 49729 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.624927044 CET | 443 | 49729 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.624978065 CET | 49729 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.625376940 CET | 49729 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.625389099 CET | 443 | 49729 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.625684023 CET | 49730 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.625699043 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:07.625968933 CET | 49730 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.626177073 CET | 49730 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:07.626189947 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:08.840889931 CET | 443 | 49728 | 104.26.12.205 | 192.168.2.16 |
Nov 29, 2024 14:30:08.841180086 CET | 49728 | 443 | 192.168.2.16 | 104.26.12.205 |
Nov 29, 2024 14:30:08.841198921 CET | 443 | 49728 | 104.26.12.205 | 192.168.2.16 |
Nov 29, 2024 14:30:08.842050076 CET | 443 | 49728 | 104.26.12.205 | 192.168.2.16 |
Nov 29, 2024 14:30:08.842117071 CET | 49728 | 443 | 192.168.2.16 | 104.26.12.205 |
Nov 29, 2024 14:30:08.843105078 CET | 49728 | 443 | 192.168.2.16 | 104.26.12.205 |
Nov 29, 2024 14:30:08.843158007 CET | 443 | 49728 | 104.26.12.205 | 192.168.2.16 |
Nov 29, 2024 14:30:08.843283892 CET | 49728 | 443 | 192.168.2.16 | 104.26.12.205 |
Nov 29, 2024 14:30:08.843290091 CET | 443 | 49728 | 104.26.12.205 | 192.168.2.16 |
Nov 29, 2024 14:30:08.894813061 CET | 49728 | 443 | 192.168.2.16 | 104.26.12.205 |
Nov 29, 2024 14:30:09.295382977 CET | 443 | 49728 | 104.26.12.205 | 192.168.2.16 |
Nov 29, 2024 14:30:09.295455933 CET | 443 | 49728 | 104.26.12.205 | 192.168.2.16 |
Nov 29, 2024 14:30:09.295521021 CET | 49728 | 443 | 192.168.2.16 | 104.26.12.205 |
Nov 29, 2024 14:30:09.296458960 CET | 49728 | 443 | 192.168.2.16 | 104.26.12.205 |
Nov 29, 2024 14:30:09.296472073 CET | 443 | 49728 | 104.26.12.205 | 192.168.2.16 |
Nov 29, 2024 14:30:09.404167891 CET | 443 | 49726 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:09.404470921 CET | 49726 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:09.404483080 CET | 443 | 49726 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:09.404798031 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Nov 29, 2024 14:30:09.405514956 CET | 443 | 49726 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:09.405584097 CET | 49726 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:09.405870914 CET | 49726 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:09.405934095 CET | 443 | 49726 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:09.406003952 CET | 49726 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:09.406011105 CET | 443 | 49726 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:09.449388981 CET | 49731 | 443 | 192.168.2.16 | 172.67.74.152 |
Nov 29, 2024 14:30:09.449407101 CET | 443 | 49731 | 172.67.74.152 | 192.168.2.16 |
Nov 29, 2024 14:30:09.449486017 CET | 49731 | 443 | 192.168.2.16 | 172.67.74.152 |
Nov 29, 2024 14:30:09.449683905 CET | 49731 | 443 | 192.168.2.16 | 172.67.74.152 |
Nov 29, 2024 14:30:09.449695110 CET | 443 | 49731 | 172.67.74.152 | 192.168.2.16 |
Nov 29, 2024 14:30:09.453774929 CET | 49726 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:09.488984108 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:09.489236116 CET | 49730 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:09.489260912 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:09.490156889 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:09.490226984 CET | 49730 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:09.490490913 CET | 49730 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:09.490541935 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:09.490607977 CET | 49730 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:09.490613937 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:09.530798912 CET | 49730 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:09.549124956 CET | 443 | 49729 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:09.549329042 CET | 49729 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:09.549339056 CET | 443 | 49729 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:09.549691916 CET | 443 | 49729 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:09.549963951 CET | 49729 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:09.550023079 CET | 443 | 49729 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:09.550064087 CET | 49729 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:09.591330051 CET | 443 | 49729 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:09.593780041 CET | 49729 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:09.843585968 CET | 49732 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:09.843611956 CET | 443 | 49732 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:09.843693972 CET | 49732 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:09.843895912 CET | 49732 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:09.843909025 CET | 443 | 49732 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:10.359791994 CET | 443 | 49726 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.368165016 CET | 443 | 49726 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.368175983 CET | 443 | 49726 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.368211031 CET | 443 | 49726 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.368230104 CET | 49726 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:10.368240118 CET | 443 | 49726 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.368297100 CET | 49726 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:10.368706942 CET | 49726 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:10.368716002 CET | 443 | 49726 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.444859028 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.485797882 CET | 49730 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:10.485817909 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.509068966 CET | 443 | 49729 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.509233952 CET | 443 | 49729 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.509282112 CET | 49729 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:10.509586096 CET | 49729 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:10.509593010 CET | 443 | 49729 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.533778906 CET | 49730 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:10.658687115 CET | 443 | 49731 | 172.67.74.152 | 192.168.2.16 |
Nov 29, 2024 14:30:10.658976078 CET | 49731 | 443 | 192.168.2.16 | 172.67.74.152 |
Nov 29, 2024 14:30:10.658988953 CET | 443 | 49731 | 172.67.74.152 | 192.168.2.16 |
Nov 29, 2024 14:30:10.659854889 CET | 443 | 49731 | 172.67.74.152 | 192.168.2.16 |
Nov 29, 2024 14:30:10.659945011 CET | 49731 | 443 | 192.168.2.16 | 172.67.74.152 |
Nov 29, 2024 14:30:10.660197020 CET | 49731 | 443 | 192.168.2.16 | 172.67.74.152 |
Nov 29, 2024 14:30:10.660293102 CET | 443 | 49731 | 172.67.74.152 | 192.168.2.16 |
Nov 29, 2024 14:30:10.660377026 CET | 49731 | 443 | 192.168.2.16 | 172.67.74.152 |
Nov 29, 2024 14:30:10.660382032 CET | 443 | 49731 | 172.67.74.152 | 192.168.2.16 |
Nov 29, 2024 14:30:10.708847046 CET | 49731 | 443 | 192.168.2.16 | 172.67.74.152 |
Nov 29, 2024 14:30:10.747615099 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.747626066 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.747667074 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.747685909 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.747695923 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.747718096 CET | 49730 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:10.747746944 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.747773886 CET | 49730 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:10.763189077 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.763226986 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.763243914 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:10.763297081 CET | 49730 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:10.763324022 CET | 49730 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:10.763540030 CET | 49730 | 443 | 192.168.2.16 | 103.160.107.138 |
Nov 29, 2024 14:30:10.763552904 CET | 443 | 49730 | 103.160.107.138 | 192.168.2.16 |
Nov 29, 2024 14:30:11.119996071 CET | 443 | 49731 | 172.67.74.152 | 192.168.2.16 |
Nov 29, 2024 14:30:11.120064974 CET | 443 | 49731 | 172.67.74.152 | 192.168.2.16 |
Nov 29, 2024 14:30:11.120127916 CET | 49731 | 443 | 192.168.2.16 | 172.67.74.152 |
Nov 29, 2024 14:30:11.120789051 CET | 49731 | 443 | 192.168.2.16 | 172.67.74.152 |
Nov 29, 2024 14:30:11.120805025 CET | 443 | 49731 | 172.67.74.152 | 192.168.2.16 |
Nov 29, 2024 14:30:12.112602949 CET | 443 | 49732 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:12.112943888 CET | 49732 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:12.112970114 CET | 443 | 49732 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:12.114016056 CET | 443 | 49732 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:12.114116907 CET | 49732 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:12.118500948 CET | 49732 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:12.118578911 CET | 443 | 49732 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:12.118674994 CET | 49732 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:12.118684053 CET | 443 | 49732 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:12.159913063 CET | 49732 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:12.672676086 CET | 443 | 49732 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:12.672755003 CET | 443 | 49732 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:12.672806978 CET | 49732 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:12.673330069 CET | 49732 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:12.673341990 CET | 443 | 49732 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:12.817126036 CET | 49733 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:12.817167044 CET | 443 | 49733 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:12.817249060 CET | 49733 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:12.817446947 CET | 49733 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:12.817460060 CET | 443 | 49733 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:14.555795908 CET | 49678 | 443 | 192.168.2.16 | 20.189.173.10 |
Nov 29, 2024 14:30:14.564594030 CET | 443 | 49733 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:14.566040039 CET | 49733 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:14.566063881 CET | 443 | 49733 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:14.567086935 CET | 443 | 49733 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:14.567154884 CET | 49733 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:14.568130970 CET | 49733 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:14.568205118 CET | 443 | 49733 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:14.569880009 CET | 49733 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:14.569890022 CET | 443 | 49733 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:14.619338036 CET | 49733 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:15.386923075 CET | 443 | 49733 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:15.387020111 CET | 443 | 49733 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:15.387063980 CET | 49733 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:15.387926102 CET | 49733 | 443 | 192.168.2.16 | 103.126.138.87 |
Nov 29, 2024 14:30:15.387939930 CET | 443 | 49733 | 103.126.138.87 | 192.168.2.16 |
Nov 29, 2024 14:30:19.006912947 CET | 49680 | 80 | 192.168.2.16 | 192.229.211.108 |
Nov 29, 2024 14:30:20.852749109 CET | 443 | 49719 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:20.852838039 CET | 443 | 49719 | 23.195.76.153 | 192.168.2.16 |
Nov 29, 2024 14:30:20.852905035 CET | 49719 | 443 | 192.168.2.16 | 23.195.76.153 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 29, 2024 14:29:49.702469110 CET | 50361 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:29:49.702910900 CET | 51791 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:29:49.776638031 CET | 53 | 60071 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:29:49.849447012 CET | 53 | 54640 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:29:49.944720030 CET | 53 | 51791 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:29:49.949826956 CET | 53 | 50361 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:29:52.528791904 CET | 60106 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:29:52.528934956 CET | 60111 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:29:52.663666010 CET | 53 | 56015 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:29:52.669253111 CET | 53 | 60106 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:29:52.752234936 CET | 53 | 60111 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:29:54.446902037 CET | 59585 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:29:54.447057009 CET | 49526 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:29:54.584619999 CET | 53 | 59585 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:29:54.584630966 CET | 53 | 49526 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:29:58.209448099 CET | 64981 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:29:58.209598064 CET | 61296 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:29:58.523221970 CET | 53 | 64981 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:29:58.536281109 CET | 53 | 61296 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:00.514182091 CET | 58398 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:30:00.514408112 CET | 60049 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:30:00.687557936 CET | 49270 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:30:01.531533957 CET | 50694 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:30:01.531819105 CET | 64592 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:30:01.731014967 CET | 53 | 50694 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:01.732130051 CET | 53 | 64592 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:01.736231089 CET | 53 | 60049 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:01.736247063 CET | 53 | 58398 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:07.400396109 CET | 64306 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:30:07.401323080 CET | 54843 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:30:07.403426886 CET | 53992 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:30:07.403594017 CET | 53015 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:30:07.537883997 CET | 53 | 64306 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:07.542067051 CET | 53 | 53015 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:07.542105913 CET | 53 | 53992 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:07.543523073 CET | 53 | 57013 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:07.545537949 CET | 53 | 54843 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:09.298547029 CET | 49424 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:30:09.298686981 CET | 57299 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:30:09.298937082 CET | 56512 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:30:09.299051046 CET | 54010 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:30:09.440345049 CET | 53 | 56512 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:09.448843956 CET | 53 | 54010 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:09.612643957 CET | 53 | 49979 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:09.842911005 CET | 53 | 49424 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:09.843103886 CET | 53 | 57299 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:12.676768064 CET | 59411 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:30:12.677117109 CET | 53715 | 53 | 192.168.2.16 | 1.1.1.1 |
Nov 29, 2024 14:30:12.815521002 CET | 53 | 59411 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:12.816716909 CET | 53 | 53715 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:14.110424995 CET | 53 | 63581 | 1.1.1.1 | 192.168.2.16 |
Nov 29, 2024 14:30:28.596900940 CET | 53 | 54649 | 1.1.1.1 | 192.168.2.16 |
Timestamp | Source IP | Dest IP | Checksum | Code | Type |
---|---|---|---|---|---|
Nov 29, 2024 14:29:52.752300024 CET | 192.168.2.16 | 1.1.1.1 | c22b | (Port unreachable) | Destination Unreachable |
Nov 29, 2024 14:30:01.736326933 CET | 192.168.2.16 | 1.1.1.1 | c23e | (Port unreachable) | Destination Unreachable |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Nov 29, 2024 14:29:49.702469110 CET | 192.168.2.16 | 1.1.1.1 | 0x174a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 29, 2024 14:29:49.702910900 CET | 192.168.2.16 | 1.1.1.1 | 0xe820 | Standard query (0) | 65 | IN (0x0001) | false | |
Nov 29, 2024 14:29:52.528791904 CET | 192.168.2.16 | 1.1.1.1 | 0x7e1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 29, 2024 14:29:52.528934956 CET | 192.168.2.16 | 1.1.1.1 | 0x6b6b | Standard query (0) | 65 | IN (0x0001) | false | |
Nov 29, 2024 14:29:54.446902037 CET | 192.168.2.16 | 1.1.1.1 | 0xd730 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 29, 2024 14:29:54.447057009 CET | 192.168.2.16 | 1.1.1.1 | 0x6150 | Standard query (0) | 65 | IN (0x0001) | false | |
Nov 29, 2024 14:29:58.209448099 CET | 192.168.2.16 | 1.1.1.1 | 0xd56a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 29, 2024 14:29:58.209598064 CET | 192.168.2.16 | 1.1.1.1 | 0x66c4 | Standard query (0) | 65 | IN (0x0001) | false | |
Nov 29, 2024 14:30:00.514182091 CET | 192.168.2.16 | 1.1.1.1 | 0xb8d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 29, 2024 14:30:00.514408112 CET | 192.168.2.16 | 1.1.1.1 | 0xfbb8 | Standard query (0) | 65 | IN (0x0001) | false | |
Nov 29, 2024 14:30:00.687557936 CET | 192.168.2.16 | 1.1.1.1 | 0x88ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 29, 2024 14:30:01.531533957 CET | 192.168.2.16 | 1.1.1.1 | 0x78d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 29, 2024 14:30:01.531819105 CET | 192.168.2.16 | 1.1.1.1 | 0xe8cd | Standard query (0) | 65 | IN (0x0001) | false | |
Nov 29, 2024 14:30:07.400396109 CET | 192.168.2.16 | 1.1.1.1 | 0xf629 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 29, 2024 14:30:07.401323080 CET | 192.168.2.16 | 1.1.1.1 | 0xad86 | Standard query (0) | 65 | IN (0x0001) | false | |
Nov 29, 2024 14:30:07.403426886 CET | 192.168.2.16 | 1.1.1.1 | 0x4fc9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 29, 2024 14:30:07.403594017 CET | 192.168.2.16 | 1.1.1.1 | 0xa2db | Standard query (0) | 65 | IN (0x0001) | false | |
Nov 29, 2024 14:30:09.298547029 CET | 192.168.2.16 | 1.1.1.1 | 0xd60a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 29, 2024 14:30:09.298686981 CET | 192.168.2.16 | 1.1.1.1 | 0x897c | Standard query (0) | 65 | IN (0x0001) | false | |
Nov 29, 2024 14:30:09.298937082 CET | 192.168.2.16 | 1.1.1.1 | 0xde3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 29, 2024 14:30:09.299051046 CET | 192.168.2.16 | 1.1.1.1 | 0x7322 | Standard query (0) | 65 | IN (0x0001) | false | |
Nov 29, 2024 14:30:12.676768064 CET | 192.168.2.16 | 1.1.1.1 | 0x4c33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 29, 2024 14:30:12.677117109 CET | 192.168.2.16 | 1.1.1.1 | 0x29fb | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Nov 29, 2024 14:29:49.949826956 CET | 1.1.1.1 | 192.168.2.16 | 0x174a | No error (0) | 142.250.181.67 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:52.021992922 CET | 1.1.1.1 | 192.168.2.16 | 0x582d | No error (0) | default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:52.021992922 CET | 1.1.1.1 | 192.168.2.16 | 0x582d | No error (0) | 84.201.208.106 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:52.021992922 CET | 1.1.1.1 | 192.168.2.16 | 0x582d | No error (0) | 217.20.56.99 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:52.021992922 CET | 1.1.1.1 | 192.168.2.16 | 0x582d | No error (0) | 217.20.56.102 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:52.021992922 CET | 1.1.1.1 | 192.168.2.16 | 0x582d | No error (0) | 217.20.59.35 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:52.021992922 CET | 1.1.1.1 | 192.168.2.16 | 0x582d | No error (0) | 84.201.208.67 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:52.021992922 CET | 1.1.1.1 | 192.168.2.16 | 0x582d | No error (0) | 84.201.208.68 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:52.021992922 CET | 1.1.1.1 | 192.168.2.16 | 0x582d | No error (0) | 84.201.211.24 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:52.021992922 CET | 1.1.1.1 | 192.168.2.16 | 0x582d | No error (0) | 84.201.211.20 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:52.669253111 CET | 1.1.1.1 | 192.168.2.16 | 0x7e1 | No error (0) | 172.217.19.227 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:54.584619999 CET | 1.1.1.1 | 192.168.2.16 | 0xd730 | No error (0) | 142.250.181.100 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:54.584630966 CET | 1.1.1.1 | 192.168.2.16 | 0x6150 | No error (0) | 65 | IN (0x0001) | false | |||
Nov 29, 2024 14:29:58.523221970 CET | 1.1.1.1 | 192.168.2.16 | 0xd56a | No error (0) | s3-r-w.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:58.523221970 CET | 1.1.1.1 | 192.168.2.16 | 0xd56a | No error (0) | 16.182.103.34 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:58.523221970 CET | 1.1.1.1 | 192.168.2.16 | 0xd56a | No error (0) | 54.231.233.98 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:58.523221970 CET | 1.1.1.1 | 192.168.2.16 | 0xd56a | No error (0) | 52.217.131.162 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:58.523221970 CET | 1.1.1.1 | 192.168.2.16 | 0xd56a | No error (0) | 52.216.63.74 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:58.523221970 CET | 1.1.1.1 | 192.168.2.16 | 0xd56a | No error (0) | 52.217.132.242 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:58.523221970 CET | 1.1.1.1 | 192.168.2.16 | 0xd56a | No error (0) | 54.231.160.10 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:58.523221970 CET | 1.1.1.1 | 192.168.2.16 | 0xd56a | No error (0) | 52.217.197.250 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:58.523221970 CET | 1.1.1.1 | 192.168.2.16 | 0xd56a | No error (0) | 16.15.184.222 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:29:58.536281109 CET | 1.1.1.1 | 192.168.2.16 | 0x66c4 | No error (0) | s3-r-w.us-east-1.amazonaws.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Nov 29, 2024 14:30:00.825629950 CET | 1.1.1.1 | 192.168.2.16 | 0x88ff | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Nov 29, 2024 14:30:01.731014967 CET | 1.1.1.1 | 192.168.2.16 | 0x78d | No error (0) | 103.160.107.138 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:30:01.736247063 CET | 1.1.1.1 | 192.168.2.16 | 0xb8d4 | No error (0) | 103.160.107.138 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:30:07.537883997 CET | 1.1.1.1 | 192.168.2.16 | 0xf629 | No error (0) | 104.26.12.205 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:30:07.537883997 CET | 1.1.1.1 | 192.168.2.16 | 0xf629 | No error (0) | 104.26.13.205 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:30:07.537883997 CET | 1.1.1.1 | 192.168.2.16 | 0xf629 | No error (0) | 172.67.74.152 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:30:07.542105913 CET | 1.1.1.1 | 192.168.2.16 | 0x4fc9 | No error (0) | 103.160.107.138 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:30:07.545537949 CET | 1.1.1.1 | 192.168.2.16 | 0xad86 | No error (0) | 65 | IN (0x0001) | false | |||
Nov 29, 2024 14:30:09.440345049 CET | 1.1.1.1 | 192.168.2.16 | 0xde3c | No error (0) | 172.67.74.152 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:30:09.440345049 CET | 1.1.1.1 | 192.168.2.16 | 0xde3c | No error (0) | 104.26.13.205 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:30:09.440345049 CET | 1.1.1.1 | 192.168.2.16 | 0xde3c | No error (0) | 104.26.12.205 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:30:09.448843956 CET | 1.1.1.1 | 192.168.2.16 | 0x7322 | No error (0) | 65 | IN (0x0001) | false | |||
Nov 29, 2024 14:30:09.842911005 CET | 1.1.1.1 | 192.168.2.16 | 0xd60a | No error (0) | 103.126.138.87 | A (IP address) | IN (0x0001) | false | ||
Nov 29, 2024 14:30:12.815521002 CET | 1.1.1.1 | 192.168.2.16 | 0x4c33 | No error (0) | 103.126.138.87 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.16 | 49697 | 142.250.181.67 | 443 | 6588 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:29:51 UTC | 914 | OUT | |
2024-11-29 13:29:52 UTC | 752 | IN | |
2024-11-29 13:29:52 UTC | 337 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.16 | 49704 | 172.217.19.227 | 443 | 6588 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:29:54 UTC | 919 | OUT | |
2024-11-29 13:29:55 UTC | 1036 | IN | |
2024-11-29 13:29:55 UTC | 273 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.16 | 49709 | 2.18.84.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:29:55 UTC | 161 | OUT | |
2024-11-29 13:29:56 UTC | 479 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.16 | 49714 | 172.217.19.227 | 443 | 6588 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:29:57 UTC | 1083 | OUT | |
2024-11-29 13:29:58 UTC | 825 | IN | |
2024-11-29 13:29:58 UTC | 253 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.16 | 49715 | 2.18.84.141 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:29:57 UTC | 239 | OUT | |
2024-11-29 13:29:58 UTC | 515 | IN | |
2024-11-29 13:29:58 UTC | 55 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.16 | 49716 | 16.182.103.34 | 443 | 6588 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:30:00 UTC | 690 | OUT | |
2024-11-29 13:30:00 UTC | 413 | IN | |
2024-11-29 13:30:00 UTC | 442 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.16 | 49717 | 172.202.163.200 | 443 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:30:00 UTC | 306 | OUT | |
2024-11-29 13:30:01 UTC | 560 | IN | |
2024-11-29 13:30:01 UTC | 15824 | IN | |
2024-11-29 13:30:01 UTC | 8666 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.16 | 49718 | 23.195.76.153 | 443 | 5688 | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:30:01 UTC | 390 | OUT | |
2024-11-29 13:30:02 UTC | 247 | IN | |
2024-11-29 13:30:02 UTC | 120 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.16 | 49722 | 103.160.107.138 | 443 | 6588 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:30:03 UTC | 706 | OUT | |
2024-11-29 13:30:04 UTC | 1028 | IN | |
2024-11-29 13:30:04 UTC | 340 | IN | |
2024-11-29 13:30:04 UTC | 1131 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.16 | 49721 | 103.160.107.138 | 443 | 6588 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:30:04 UTC | 553 | OUT | |
2024-11-29 13:30:05 UTC | 1027 | IN | |
2024-11-29 13:30:05 UTC | 341 | IN | |
2024-11-29 13:30:05 UTC | 3362 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.16 | 49725 | 103.160.107.138 | 443 | 6588 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:30:06 UTC | 604 | OUT | |
2024-11-29 13:30:07 UTC | 1030 | IN | |
2024-11-29 13:30:07 UTC | 338 | IN | |
2024-11-29 13:30:07 UTC | 14994 | IN | |
2024-11-29 13:30:07 UTC | 5995 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.16 | 49724 | 103.160.107.138 | 443 | 6588 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:30:06 UTC | 539 | OUT | |
2024-11-29 13:30:07 UTC | 1066 | IN | |
2024-11-29 13:30:07 UTC | 302 | IN | |
2024-11-29 13:30:07 UTC | 8529 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.16 | 49728 | 104.26.12.205 | 443 | 6588 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:30:08 UTC | 547 | OUT | |
2024-11-29 13:30:09 UTC | 463 | IN | |
2024-11-29 13:30:09 UTC | 21 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.16 | 49726 | 103.160.107.138 | 443 | 6588 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:30:09 UTC | 353 | OUT | |
2024-11-29 13:30:10 UTC | 1066 | IN | |
2024-11-29 13:30:10 UTC | 302 | IN | |
2024-11-29 13:30:10 UTC | 8529 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.16 | 49730 | 103.160.107.138 | 443 | 6588 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:30:09 UTC | 358 | OUT | |
2024-11-29 13:30:10 UTC | 1030 | IN | |
2024-11-29 13:30:10 UTC | 338 | IN | |
2024-11-29 13:30:10 UTC | 14994 | IN | |
2024-11-29 13:30:10 UTC | 5995 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.16 | 49729 | 103.160.107.138 | 443 | 6588 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:30:09 UTC | 593 | OUT | |
2024-11-29 13:30:10 UTC | 416 | IN | |
2024-11-29 13:30:10 UTC | 952 | IN | |
2024-11-29 13:30:10 UTC | 299 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.16 | 49731 | 172.67.74.152 | 443 | 6588 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:30:10 UTC | 349 | OUT | |
2024-11-29 13:30:11 UTC | 430 | IN | |
2024-11-29 13:30:11 UTC | 21 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.16 | 49732 | 103.126.138.87 | 443 | 6588 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:30:12 UTC | 550 | OUT | |
2024-11-29 13:30:12 UTC | 255 | IN | |
2024-11-29 13:30:12 UTC | 69 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.16 | 49733 | 103.126.138.87 | 443 | 6588 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-29 13:30:14 UTC | 352 | OUT | |
2024-11-29 13:30:15 UTC | 255 | IN | |
2024-11-29 13:30:15 UTC | 699 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 08:29:45 |
Start date: | 29/11/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7ea450000 |
File size: | 5'641'176 bytes |
MD5 hash: | 24EAD1C46A47022347DC0F05F6EFBB8C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 2 |
Start time: | 08:29:46 |
Start date: | 29/11/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7f3750000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 3 |
Start time: | 08:29:46 |
Start date: | 29/11/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7f3750000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 4 |
Start time: | 08:29:47 |
Start date: | 29/11/2024 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7f9810000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 6 |
Start time: | 08:29:48 |
Start date: | 29/11/2024 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7f9810000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |