Windows
Analysis Report
Employee_Letter.pdf
Overview
General Information
Detection
Score: | 72 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- Acrobat.exe (PID: 5460 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\Acrobat .exe" "C:\ Users\user \Desktop\E mployee_Le tter.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C) - AcroCEF.exe (PID: 1276 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ba ckgroundco lor=167772 15 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE) - AcroCEF.exe (PID: 7340 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --log-seve rity=disab le --user- agent-prod uct="Reade rServices/ 23.6.20320 Chrome/10 5.0.0.0" - -lang=en-U S --user-d ata-dir="C :\Users\us er\AppData \Local\CEF \User Data " --log-fi le="C:\Pro gram Files \Adobe\Acr obat DC\Ac robat\acro cef_1\debu g.log" --m ojo-platfo rm-channel -handle=20 72 --field -trial-han dle=1544,i ,809611370 6356251709 ,147122022 2461390512 7,131072 - -disable-f eatures=Ba ckForwardC ache,Calcu lateNative WinOcclusi on,WinUseB rowserSpel lChecker / prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
- chrome.exe (PID: 7860 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sing le-argumen t https:// go.eu.spar kpostmail1 .com/f/a/T eZdKDVSihV ahrYyiCrP- Q~~/AAGCxA A~/RgRpNb0 OP0QjaHR0c HM6Ly9sb3R hZG1pbi5pb i9kdWUvY2l nYW0vaW5kZ XhXBXNwY2V 1QgpnRA44U 2evTxxnUhJ 6YXJnYXJAZ mFyaWRlYS5 jb21YBAAAA AE~#cm9ubm llLnBhcnRy aWRnZUBjaG Vyb2tlZWJy aWNrLmNvbQ == MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 8168 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2076 --fi eld-trial- handle=192 0,i,690903 5131339589 84,1182602 0221324224 109,262144 --disable -features= Optimizati onGuideMod elDownload ing,Optimi zationHint s,Optimiza tionHintsF etching,Op timization TargetPred iction /pr efetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_HtmlPhish_78 | Yara detected HtmlPhish_78 | Joe Security | ||
JoeSecurity_HtmlPhish_78 | Yara detected HtmlPhish_78 | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_HtmlPhish_78 | Yara detected HtmlPhish_78 | Joe Security |
Click to jump to signature section
AV Detection |
---|
Source: | SlashNext: | ||
Source: | Avira URL Cloud: |
Phishing |
---|
Source: | Joe Sandbox AI: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Joe Sandbox AI: | ||
Source: | Joe Sandbox AI: |
Source: | Joe Sandbox AI: | ||
Source: | Joe Sandbox AI: |
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTP traffic: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: | ||
Source: | LNK file: |
Source: | Window detected: |
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | Initial sample: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 2 Browser Extensions | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 System Information Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 Registry Run Keys / Startup Folder | 1 Registry Run Keys / Startup Folder | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 3 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | SlashNext | Credential Stealing type: Phishing & Social Engineering | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
d26p066pn2w0s0.cloudfront.net | 13.227.8.72 | true | false | unknown | |
ipapi.co | 104.26.9.44 | true | false | high | |
larkus.ao | 65.109.232.106 | true | true | unknown | |
lotadmin.in | 92.249.45.121 | true | true | unknown | |
cdnjs.cloudflare.com | 104.17.25.14 | true | false | high | |
www.google.com | 142.250.181.68 | true | false | high | |
api.ipify.org | 104.26.13.205 | true | false | high | |
go.eu.sparkpostmail1.com | 52.30.207.151 | true | false | high | |
x1.i.lencr.org | unknown | unknown | false | high | |
www.larkus.ao | unknown | unknown | true | unknown | |
logo.clearbit.com | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown | |
false | high | ||
true |
| unknown | |
true |
| unknown | |
false |
| unknown | |
false | high | ||
false |
| unknown | |
false | high | ||
false | high | ||
false | high | ||
true |
| unknown | |
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
104.26.8.44 | unknown | United States | 13335 | CLOUDFLARENETUS | false | |
65.109.232.106 | larkus.ao | United States | 11022 | ALABANZA-BALTUS | true | |
13.227.8.72 | d26p066pn2w0s0.cloudfront.net | United States | 16509 | AMAZON-02US | false | |
142.250.181.68 | www.google.com | United States | 15169 | GOOGLEUS | false | |
104.26.13.205 | api.ipify.org | United States | 13335 | CLOUDFLARENETUS | false | |
104.26.12.205 | unknown | United States | 13335 | CLOUDFLARENETUS | false | |
52.30.207.151 | go.eu.sparkpostmail1.com | United States | 16509 | AMAZON-02US | false | |
104.26.9.44 | ipapi.co | United States | 13335 | CLOUDFLARENETUS | false | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
92.249.45.121 | lotadmin.in | Germany | 47583 | AS-HOSTINGERLT | true | |
104.17.25.14 | cdnjs.cloudflare.com | United States | 13335 | CLOUDFLARENETUS | false |
IP |
---|
192.168.2.7 |
192.168.2.5 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1571793 |
Start date and time: | 2024-12-09 17:46:03 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 45s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowspdfcookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 12 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Employee_Letter.pdf |
Detection: | MAL |
Classification: | mal72.phis.winPDF@29/79@27/13 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 216.58.208.227, 173.194.222.84, 172.217.17.46, 23.218.208.137, 162.159.61.3, 172.64.41.3, 142.250.181.142, 23.192.153.142, 2.22.50.144, 2.22.50.151, 2.19.126.149, 2.19.126.143, 192.229.221.95, 172.217.17.35, 172.217.17.78, 23.218.208.109, 34.237.241.83, 23.195.76.153, 13.107.246.63, 20.109.210.53
- Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, clients1.google.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtCreateFile calls found.
- Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
- VT rate limit hit for: Employee_Letter.pdf
Time | Type | Description |
---|---|---|
11:47:04 | API Interceptor |
Source | URL |
---|---|
Screenshot | https://go.eu.sparkpostmail1.com/f/a/TeZdKDVSihVahrYyiCrP-Q~~/AAGCxAA~/RgRpNb0OP0QjaHR0cHM6Ly9sb3RhZG1pbi5pbi9kdWUvY2lnYW0vaW5kZXhXBXNwY2V1QgpnRA44U2evTxxnUhJ6YXJnYXJAZmFyaWRlYS5jb21YBAAAAAE~#cm9ubmllLnBhcnRyaWRnZUBjaGVyb2tlZWJyaWNrLmNvbQ== |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
104.26.8.44 | Get hash | malicious | RHADAMANTHYS | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
13.227.8.72 | Get hash | malicious | HTMLPhisher | Browse | ||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
104.26.13.205 | Get hash | malicious | TrojanRansom | Browse |
| |
Get hash | malicious | TrojanRansom | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC, PrivateLoader, Stealc, Vidar | Browse |
| ||
Get hash | malicious | LummaC, PrivateLoader, Stealc, Vidar | Browse |
| ||
Get hash | malicious | RDPWrap Tool | Browse |
| ||
Get hash | malicious | Node Stealer | Browse |
| ||
Get hash | malicious | LummaC, PrivateLoader, Stealc, Vidar | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
cdnjs.cloudflare.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher, TechSupportScam | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
ipapi.co | Get hash | malicious | RHADAMANTHYS | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
d26p066pn2w0s0.cloudfront.net | Get hash | malicious | HTMLPhisher | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
api.ipify.org | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | AgentTesla, PureLog Stealer | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | PureLog Stealer, Quasar | Browse |
| ||
Get hash | malicious | Quasar | Browse |
| ||
Get hash | malicious | CredGrabber, Meduza Stealer | Browse |
| ||
Get hash | malicious | Amadey, CredGrabber, LummaC Stealer, Meduza Stealer, Stealc, Vidar | Browse |
| ||
Get hash | malicious | CredGrabber, Meduza Stealer | Browse |
| ||
Get hash | malicious | Targeted Ransomware, TrojanRansom | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, LummaC Stealer, Stealc | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | Phisher | Browse |
| ||
CLOUDFLARENETUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | LummaC Stealer | Browse |
| ||
Get hash | malicious | Amadey, Credential Flusher, LummaC Stealer, Stealc | Browse |
| ||
Get hash | malicious | Snake Keylogger | Browse |
| ||
Get hash | malicious | Phisher | Browse |
| ||
ALABANZA-BALTUS | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | PureLog Stealer | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | RHADAMANTHYS | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Gafgyt, Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | KnowBe4, PDFPhish | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.209840821412757 |
Encrypted: | false |
SSDEEP: | 6:gEuN+q2P92nKuAl9OmbnIFUt8dEoZZmw+dEoNVkwO92nKuAl9OmbjLJ:g2v4HAahFUt8dV/+dH5LHAaSJ |
MD5: | FA4DB2233AB849EE0C705C31C5FA310B |
SHA1: | 1237A7C341F44CFBBDD811AF97E9536ABB2F2611 |
SHA-256: | 9457596495888A72F7EED6073D25142F0C4FA1E79D2CEA99A301B56CA95CB0C2 |
SHA-512: | D52B54805A121D1698BFEE7006B18F53BDBABA69BFC2314BBC5B011AC15C2D5C2B9B6862815D878E05813680B20145E362513DD9C6F2EE71264C5A59884F3D93 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.209840821412757 |
Encrypted: | false |
SSDEEP: | 6:gEuN+q2P92nKuAl9OmbnIFUt8dEoZZmw+dEoNVkwO92nKuAl9OmbjLJ:g2v4HAahFUt8dV/+dH5LHAaSJ |
MD5: | FA4DB2233AB849EE0C705C31C5FA310B |
SHA1: | 1237A7C341F44CFBBDD811AF97E9536ABB2F2611 |
SHA-256: | 9457596495888A72F7EED6073D25142F0C4FA1E79D2CEA99A301B56CA95CB0C2 |
SHA-512: | D52B54805A121D1698BFEE7006B18F53BDBABA69BFC2314BBC5B011AC15C2D5C2B9B6862815D878E05813680B20145E362513DD9C6F2EE71264C5A59884F3D93 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 338 |
Entropy (8bit): | 5.187638288475152 |
Encrypted: | false |
SSDEEP: | 6:gEFQ+q2P92nKuAl9Ombzo2jMGIFUt8dETDgZmw+dETDQVkwO92nKuAl9Ombzo2jz:gP+v4HAa8uFUt8dZ/+dNV5LHAa8RJ |
MD5: | C10CA5B39C9C337DB5ADC16E3C47E9AB |
SHA1: | 77DC69DCC637C3624C5E27D58A45BF44CD41E2A8 |
SHA-256: | 95A745A6F2B877F530E76D61465D1A5D2D31CDE2D91B47F2D56AAB32C54382A3 |
SHA-512: | 97F748AC196FAF229B2DEE32C97F073DA3A9CAA6910F34ED84EA3277D28EE985B29D964057ABE61EFE7F719741F27FFC5A08E38FAE6783968A6B4D5023579D3C |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 338 |
Entropy (8bit): | 5.187638288475152 |
Encrypted: | false |
SSDEEP: | 6:gEFQ+q2P92nKuAl9Ombzo2jMGIFUt8dETDgZmw+dETDQVkwO92nKuAl9Ombzo2jz:gP+v4HAa8uFUt8dZ/+dNV5LHAa8RJ |
MD5: | C10CA5B39C9C337DB5ADC16E3C47E9AB |
SHA1: | 77DC69DCC637C3624C5E27D58A45BF44CD41E2A8 |
SHA-256: | 95A745A6F2B877F530E76D61465D1A5D2D31CDE2D91B47F2D56AAB32C54382A3 |
SHA-512: | 97F748AC196FAF229B2DEE32C97F073DA3A9CAA6910F34ED84EA3277D28EE985B29D964057ABE61EFE7F719741F27FFC5A08E38FAE6783968A6B4D5023579D3C |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\810d8b17-9302-4ad9-a62b-9d3139c9bc10.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 508 |
Entropy (8bit): | 5.047195090775108 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+ |
MD5: | 70321A46A77A3C2465E2F031754B3E06 |
SHA1: | 5E7E713285D36F12ACFC68A34D8A34FD33C96B34 |
SHA-256: | 344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248 |
SHA-512: | E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 508 |
Entropy (8bit): | 5.047195090775108 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+ |
MD5: | 70321A46A77A3C2465E2F031754B3E06 |
SHA1: | 5E7E713285D36F12ACFC68A34D8A34FD33C96B34 |
SHA-256: | 344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248 |
SHA-512: | E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State~RF6b5f0f.TMP (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 508 |
Entropy (8bit): | 5.047195090775108 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqnT/sBdOg2HXcaq3QYiubxnP7E4TfF+:Y2sRdsgTAdMHW3QYhbxP7np+ |
MD5: | 70321A46A77A3C2465E2F031754B3E06 |
SHA1: | 5E7E713285D36F12ACFC68A34D8A34FD33C96B34 |
SHA-256: | 344DA48DA0F9A5CC258E10D6C28086B7718CBE596CDC3D7A2A61C8F5FD781248 |
SHA-512: | E885342B270FE3D538F17F8F80B9ED061B30EE55624177BD81F5C65C033160D71559D60872BC0F99C0C93FAE29F9D09FD5042B68D83CD538154D1335BAC8205D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\cb1b96aa-e39d-4924-ada4-59e25ed3a380.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 508 |
Entropy (8bit): | 5.061685229355718 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqNrsBdOg2HCfcaq3QYiubxnP7E4TfF+:Y2sRdsyMdMHCu3QYhbxP7np+ |
MD5: | 49C0C28430E58B5C5D31A3C0A3EB2262 |
SHA1: | 95B455718C1AE1FA9D3245FCE1A554628765D4B1 |
SHA-256: | 4ADB6AB09D07DEEBF1C2B24244B1F0FA290FF04A63134B32D0C635DB18FCA46A |
SHA-512: | 7A9FF7C8E82BDA2D77DDC801EE0E13C10B6220C024C0DFFCCFE56ACEDBD3A6B9708C15F8526E96E61AB698AF3FAF33D2F76BCAB7EDEC13E07A35C85BAE8D1B5A |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\000003.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4509 |
Entropy (8bit): | 5.228193913219141 |
Encrypted: | false |
SSDEEP: | 96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUEb/hiR6Z:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLz |
MD5: | 5E74914F1F97C42302927E23E86731C9 |
SHA1: | 8D2C0D5918AEDF1659EC6677C6BFB0CC93B9A657 |
SHA-256: | 0FAB73D9581F7CDC970FB47466EB2AD0EC55D15B61067B354A5C3FC3D842C2C9 |
SHA-512: | 19672793578E78E97F490998BE81C910530A3B0515ADF31C76DD38509221830AB0BF3612C1F2E6C45131E153920FABFA467A5E6101F41DA359B5F0B49B65CB80 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 326 |
Entropy (8bit): | 5.2265922557725295 |
Encrypted: | false |
SSDEEP: | 6:gEIdQ+q2P92nKuAl9OmbzNMxIFUt8dEIrgZmw+dEIGQVkwO92nKuAl9OmbzNMFLJ:gs+v4HAa8jFUt8dS/+d1V5LHAa84J |
MD5: | 60F12255324BE906FCA6FA5FC3C79D96 |
SHA1: | 56819CD8CFB40D4C10AE540D26AB670D04171646 |
SHA-256: | 625FBDB76FB98FD625DB39AA160C0EA695865592431116B248054CDFA100B7AC |
SHA-512: | BE9B0ADD4588F71A865294A4D8955B92F5806F87C811D26E05361E9A03B89A2BF4FDA3E95365EB59F53B0FF1046562D0A2F5F550A368F2A35431C050F956622D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 326 |
Entropy (8bit): | 5.2265922557725295 |
Encrypted: | false |
SSDEEP: | 6:gEIdQ+q2P92nKuAl9OmbzNMxIFUt8dEIrgZmw+dEIGQVkwO92nKuAl9OmbzNMFLJ:gs+v4HAa8jFUt8dS/+d1V5LHAa84J |
MD5: | 60F12255324BE906FCA6FA5FC3C79D96 |
SHA1: | 56819CD8CFB40D4C10AE540D26AB670D04171646 |
SHA-256: | 625FBDB76FB98FD625DB39AA160C0EA695865592431116B248054CDFA100B7AC |
SHA-512: | BE9B0ADD4588F71A865294A4D8955B92F5806F87C811D26E05361E9A03B89A2BF4FDA3E95365EB59F53B0FF1046562D0A2F5F550A368F2A35431C050F956622D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIcons\icon-241209164700Z-209.bmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65110 |
Entropy (8bit): | 1.0692033635914164 |
Encrypted: | false |
SSDEEP: | 96:0ByQkKmrMtx3AvSQg5fae+Gci7vwGLEloj911MaLlzLRGav7djvz1+:0+wtSvSQSye+2vjEyZ1SaLlzHvhjbU |
MD5: | C5FE30D0A1FB6AED334581D9EC6B7931 |
SHA1: | C1A51FBA6BAD37FABABC7BE57B9E99E9F8B0542B |
SHA-256: | A244C7603880DB4C09A143B6F29E00392A097CCCCB3DE52045B87857187A4DE3 |
SHA-512: | FE2CA50FC6E78300D3232D5A682C89CDEDED74E5AAB8D69140B76E348D43141488278D223C6623E7718A58704274E313EB6124FB1DD76C29EE7989192BA88100 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1391 |
Entropy (8bit): | 7.705940075877404 |
Encrypted: | false |
SSDEEP: | 24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1 |
MD5: | 0CD2F9E0DA1773E9ED864DA5E370E74E |
SHA1: | CABD2A79A1076A31F21D253635CB039D4329A5E8 |
SHA-256: | 96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6 |
SHA-512: | 3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71954 |
Entropy (8bit): | 7.996617769952133 |
Encrypted: | true |
SSDEEP: | 1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ |
MD5: | 49AEBF8CBD62D92AC215B2923FB1B9F5 |
SHA1: | 1723BE06719828DDA65AD804298D0431F6AFF976 |
SHA-256: | B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F |
SHA-512: | BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 192 |
Entropy (8bit): | 2.7895108629891827 |
Encrypted: | false |
SSDEEP: | 3:kkFklo2vRltfllXlE/HT8k/hvNNX8RolJuRdxLlGB9lQRYwpDdt:kKxIRleT8gNMa8RdWBwRd |
MD5: | 366E142F457BF64C2CEDE390AF0CA05C |
SHA1: | 844E5B723916C6D0DD0418218670E7B8D379B030 |
SHA-256: | 7F194528CB9D5B2CBF5E9B436EF7B90E2AEA63610405023B1C8F4100A263399F |
SHA-512: | BE07B7BD68BBC8F657420BB92D2461F31F58382310A465C1A85FBCA5BA8085B7FD8CF97491493A6C60A598D06C3C7D7EBBA893BBE714702A63CAF06F2EBA176A |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 328 |
Entropy (8bit): | 3.144086598890895 |
Encrypted: | false |
SSDEEP: | 6:kK0DL9UswDLL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:lDnLNkPlE99SNxAhUe/3 |
MD5: | D9E2EA28CD8CEE0DBDB20BFE164C6FA1 |
SHA1: | BC79E69561113D61A5D32503F84A3DCC24814C86 |
SHA-256: | 7C7251A997B27B0447ED27B6F1E61216B3269F38E00A757D7273665964FF2ECD |
SHA-512: | 10D3E7341B85E824B5EDA0D6A984249D8ED7B5A587A0898128D0A39122D84A32D706173DB53CDA8B54ED9C68466DC66A97508840ED180336FB1D7F453D7CF080 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 227002 |
Entropy (8bit): | 3.392780893644728 |
Encrypted: | false |
SSDEEP: | 1536:WKPC4iyzDtrh1cK3XEivK7VK/3AYvYwgF/rRoL+sn:DPCaJ/3AYvYwglFoL+sn |
MD5: | 87EDBEE38F56C20298F25D5D3D4D1B5C |
SHA1: | 7F904E9615AC3186A87472EF366DD8202855B0B7 |
SHA-256: | A46B56D3ABCC137D1872DDF20EED4BCD7D04518282282ADB32DDCCF70D7FFBA6 |
SHA-512: | BBEBC1FCD5BC9AE042DD5782425BA8C47BF3EAC283B2487FC4E3FF6BF8101306DAB081E5135594165D4DC1AC120FF125AADBC5B3FFE7C646183C04DF77865E0D |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\ACROBAT_READER_MASTER_SURFACEID
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.3304962384226435 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJM3g98kUwPeUkwRe9:YvXKXLLrDeyYpW7TZGMbLUkee9 |
MD5: | E3FEDDA141477F9C01CD8317197DE0DF |
SHA1: | E226277375C11A04420535F97DF8E9564E92B331 |
SHA-256: | 8FC444FDC253D949288DAE5835CADA51ABD68E1EE79B32F9FBF892F1AE8C0D21 |
SHA-512: | 60B94F6BF845E28118AF65E076D60242DBEDCDD80E09CD6C1189CEB15331506FDA624F8C7FD4739AB0CF4B88AAFD2D8CC4B5DE0829563C378F492586D452F5DF |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Home_View_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.265379067012245 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJfBoTfXpnrPeUkwRe9:YvXKXLLrDeyYpW7TZGWTfXcUkee9 |
MD5: | 92E2C91E666C11FBBD376D3DADA9ED97 |
SHA1: | 23D06DAEA833AB772E5748659620BE6DA9614FCE |
SHA-256: | 9407F5B4E6E4ED865617D8C84C1E9052044ED88300DFFF541DED36A0DB9787F0 |
SHA-512: | 85DC37AE65D74370A031CAF336FD54959DBA71265B0F71326156BD1A0677EEE15EAFC4D7B32C97311DDA33F22A0392CB4183CC2C2CA61005B17FC6BE39825DB9 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Right_Sec_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.244200142057843 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJfBD2G6UpnrPeUkwRe9:YvXKXLLrDeyYpW7TZGR22cUkee9 |
MD5: | 69FE6D3453F731B3D3BACCB79380503B |
SHA1: | 0C0A1561C67CA9D3F16EF057125F23AEBBFCA4D9 |
SHA-256: | F5BD396C81BFB0C9310B82896BB46541AC7F13DBA3837ADC26956F924C1D88EE |
SHA-512: | 115C7AB66E9659D2213CBA4D004927BB039843424E5A649C90BBFD5A0776162AE52D241AC0422A9CAA4EF90732CFA66EE8C6EB006957D9F3635E7F35BDF9CC32 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_READER_LAUNCH_CARD
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 285 |
Entropy (8bit): | 5.308235882817122 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJfPmwrPeUkwRe9:YvXKXLLrDeyYpW7TZGH56Ukee9 |
MD5: | A9BFC2BF2A11BF95874FD09EBABB5566 |
SHA1: | 83C2A68FFA6C8C4E4D45176967C1465540BF018D |
SHA-256: | FD0DEDDC510DD5C57F245D00959E44B7A334EC3E862AE86233D0DCF3116E900C |
SHA-512: | 1CC65B41BEA8D53D0783C37CB489780A77AEEFE8FC901E8558BA9E4340DC1EE4F64898E24019B425E3FDB0D6F8C3D8148F60F797453219EEC089BCD7117D0098 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Convert_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1123 |
Entropy (8bit): | 5.685821090486146 |
Encrypted: | false |
SSDEEP: | 24:Yv6XfX+iT+pLgE9cQx8LennAvzBvkn0RCmK8czOCCSL3:YvqZT+hgy6SAFv5Ah8cv/L3 |
MD5: | 6B5153E7534B79E09DF26FED236464A6 |
SHA1: | 8206347B0D3A83EE119B18348513960C6D5CF37C |
SHA-256: | 6CDE5F3A8DB3EC23BA1CAA37968C47D6147CECEADC489231BE7DBBF660CF82E7 |
SHA-512: | 6C157CAD4C541F9ACE7F1C76D3CF266D702F400C0B6CFF07FF0DA86B23CF300BE56B677D0B3E3C6783323DB558589D319581FAA432E5098E933A5B36BB5717EE |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1122 |
Entropy (8bit): | 5.676831136841287 |
Encrypted: | false |
SSDEEP: | 24:Yv6XfX+iToVLgEwcp06ybnAvz7xHn0RCmK8czOCYHfl8zdB63:YvqZToFgSNycJUAh8cvYH13 |
MD5: | B77C3E5AD201C5CCD22E4855649C8DE3 |
SHA1: | 59D1D94B54C15B444B4E6D1AAF3003BFB14B838C |
SHA-256: | 9718C8DA08D06F110C794D28AE7380526DCBDED494F6D4B51B0514B8AB027995 |
SHA-512: | FE32FC5BFF38BDC4F1219833CEA7A838F9125BE4D89EE4554A6153BC07A9A1E1F61306FE9BF1983C4604C95AEF36046D228B10AF20FFE2FE438D67E3E70B339B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.254197473624295 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJfQ1rPeUkwRe9:YvXKXLLrDeyYpW7TZGY16Ukee9 |
MD5: | BCD2A899E6A76E4390A778FBBD8F04CF |
SHA1: | E1A208F98BBEEBA7666E9DECCAB67771691ADD79 |
SHA-256: | E5360C20412A4ED4AFBE1CC41EA7100E134F192E2EA0A5A8F4E1035B101376D9 |
SHA-512: | 1DE778EA3E83589FC106755AC03AE46015101800DA7CBBAEC1225DE942BE6745888BDFA0F3AD186B96FC68833705439AA716011DF82AEF951466083C89C35D81 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Edit_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1102 |
Entropy (8bit): | 5.668957389474947 |
Encrypted: | false |
SSDEEP: | 24:Yv6XfX+iTt2LgErcXWl7y0nAvzIBcSJCBViV63:YvqZTtogH47yfkB5kVL3 |
MD5: | 12BEFD339E7D845087839ACA9E3C675D |
SHA1: | A97437472DF4D68B78DA44BC24B81B281BD83E5C |
SHA-256: | 2072C50D22F542CCCE3E1DF30AF485AFD762C1879D721E3426C6E2CAA14BEAF9 |
SHA-512: | BF54F1D1A4DC228D16E0EC7A2A7288F0483435F46712C805BBFBA80B3F53C98B33860947A1077022FE20F7649A55FF3B281D206D9875E9E4AA684ED2B3ED44F2 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Home_LHP_Trial_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1164 |
Entropy (8bit): | 5.699924662572396 |
Encrypted: | false |
SSDEEP: | 24:Yv6XfX+iTFKLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK563:YvqZTFEgqprtrS5OZjSlwTmAfSKc3 |
MD5: | 4B348C978AECE22445AB097B76B9BEF8 |
SHA1: | 00A3CEA4AD21792D27275956F2EF5AD71ECE6BBF |
SHA-256: | FF1C155063D8112765A042C5D7E3B8B43CCD588D2F26DF6A7C93DEB65AD32B68 |
SHA-512: | A16C9E3612E7FDA9ADDB9F2561D8058FCDC6AECEB4FEAC82F1336230DEAE7AC898CF597A54E97C503073CC93E036D1EB44D79955E5C4EAFED423AB0F6CD760CC |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_More_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.260710684260725 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJfYdPeUkwRe9:YvXKXLLrDeyYpW7TZGg8Ukee9 |
MD5: | DB2799D0ECFA8FCAFC76A1494E00B64A |
SHA1: | 39E934C1380D996C7C9729B4E2089DD3A9DCEEC7 |
SHA-256: | 3CC1F776A4AE4AE87328D9E8B163A85F1CAE273A95B990F86318A6EC3DD8E2D9 |
SHA-512: | BF6D78C6C35BD2B38F18FECF86E75B2F7EAEA745242375544BA5FDD13573669CA203C91EA471EE88F2EAC862343F40690373B80191F20A450BAF933F2A790641 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 284 |
Entropy (8bit): | 5.246650697398791 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJf+dPeUkwRe9:YvXKXLLrDeyYpW7TZG28Ukee9 |
MD5: | BEF4695C2C9648C5B074A7E46F7F1057 |
SHA1: | 6B6908CF1C7AFF636365478DDCACD9754BC9CC7B |
SHA-256: | F6EDF262D574CF865479EED68D077883574700ADA7939ECA784487B68E3AC323 |
SHA-512: | E0B24AC20C8C6D4E5F78A8290455C3A2F2CC0AF743EC13A03E868621919AC8BF75E76E3A3B520C1A5CB5C72F3CCBC54D6FA78EA7ED37F875EBC3B32853F49AF0 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Intent_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 291 |
Entropy (8bit): | 5.244527811596027 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJfbPtdPeUkwRe9:YvXKXLLrDeyYpW7TZGDV8Ukee9 |
MD5: | B73E28FC5E76A77FAB1408CF58575836 |
SHA1: | EA3E9C966A192280555A1A7E428EC11DDB22F885 |
SHA-256: | 9C1B33081FBEA012622E3A312808B8B1D6D7DF3CF38002A63DBA500B2F57EC5E |
SHA-512: | 55BE08CD2EE84ED5D4BAD0E924CF11CAD6E7323860F1C96A0CCF1DEAC8C95642971CA7AD6AA95843A48508885B33457544C72232684208E2D1FC89C4D86B420A |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 287 |
Entropy (8bit): | 5.2456572080769055 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJf21rPeUkwRe9:YvXKXLLrDeyYpW7TZG+16Ukee9 |
MD5: | 9D7A41110B3054242DFFB7CDAE7D2138 |
SHA1: | F50A4F1D75A4B169250A845F544BF5918EE9A8EF |
SHA-256: | A31F99C7DB39F72468A36AD0DD8BDC433834287968ED9CE6D9ABB5114A3D454E |
SHA-512: | 7D65E6799763D3C7B383B3AAD8664A30CEBD271F06DF4D871BADCB885D6519D54AA33687FF384810743374F1CB5D63DF74CC5B1D258ACFF1AEE27085F7A577A4 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Sign_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1090 |
Entropy (8bit): | 5.6612182565602245 |
Encrypted: | false |
SSDEEP: | 24:Yv6XfX+iTiamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSL3:YvqZT8BgkDMUJUAh8cvML3 |
MD5: | FA0AFF6471EE85F7F052026FBE289C0E |
SHA1: | 684809F768EC16B9099E92FB65D0930C3B911275 |
SHA-256: | 2498BCC1AE7C4BF674B61B6CE3C93DBACADFEFE0BBE6B2D092F9788D6BF828D7 |
SHA-512: | 0E6E8DCA06C1AEE51C0BEBFB01DD0B1913297041F500296C0B94FF710B8E2496DA2902555C70E731CF9B1F49D3038CC32FC541BD4B650162053F99EE0B9CF388 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Upsell_Cards
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 286 |
Entropy (8bit): | 5.2214301962341 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJfshHHrPeUkwRe9:YvXKXLLrDeyYpW7TZGUUUkee9 |
MD5: | 0A638E0C4A2673F0D8DFA50CA376EDD0 |
SHA1: | 5CC5E011500D05E2FBC125F8A601F99046F5A6DC |
SHA-256: | 08528F29195FD56C2E9342E166B11417162391D39B67AB836414E3C9E22B6F00 |
SHA-512: | 1C513543C77184D8C600E3673696444B76F3F72EDE8902102BA8B4A70B4CEF0743420B05B00B5791FE69BBDE43AF0C21B4120396CC45D6B0FD0E83A1798DFB62 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 282 |
Entropy (8bit): | 5.234963397796888 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXM+/LrDINVx+FIbRI6XVW7+0Y8qoAvJTqgFCrPeUkwRe9:YvXKXLLrDeyYpW7TZGTq16Ukee9 |
MD5: | 5372C40020182EC486E2D7F52A0114B6 |
SHA1: | B8304CB788D54B01CC8D08B5E649599E1E11CCCB |
SHA-256: | 559D27B7B8CB7797878DAFBDF84EF0C0088EF1091787149D3D0C99D0C7A1F84C |
SHA-512: | FD0101E93CFE760C63A09EAD6B68A6B614FBAEEE0C68E19AC7409C08481509A304D8434FD65587EC9E7FBD333CD76FDD39E1BF3DACDFEBBA9FDFC798F5557816 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 0.8112781244591328 |
Encrypted: | false |
SSDEEP: | 3:e:e |
MD5: | DC84B0D741E5BEAE8070013ADDCC8C28 |
SHA1: | 802F4A6A20CBF157AAF6C4E07E4301578D5936A2 |
SHA-256: | 81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06 |
SHA-512: | 65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2817 |
Entropy (8bit): | 5.144232436445639 |
Encrypted: | false |
SSDEEP: | 48:YR5qD0dNgHc8KHLYkuzN4mWk+oUj+jBjoCvcO66h9qhzx:o5qAdNgHc8KHLYkuzN4mWN3C9joCUOdq |
MD5: | 5F37D996746C5B04941C9CD6A5DCBC12 |
SHA1: | 1933E61FFF283F446B0E31A388AE22D5003CA872 |
SHA-256: | 76776FDD8C4D1FC3FEF23FE9D531CC672B39CB78370FC23FC65FF98512995950 |
SHA-512: | B2413EBA07F649EF7ABF64B80401B3CBC71748DD7F2D94556E9AA7A3F42A97EE28CF355070C4941733E92659AB06F05713BA3F26F552EB5D149321395BE3AD92 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 0.984051380070916 |
Encrypted: | false |
SSDEEP: | 24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/SpY9yrjo4zJwtNBwtNbRZ6bRZ4z9yrjoF:TVl2GL7ms6ggOVpz/rzutYtp6PR/U |
MD5: | 4B7966E8AF2342CF08C23BFCFAF36AF8 |
SHA1: | F653C12BF347FC0568730556292F2CE8C3D0F296 |
SHA-256: | 4D9122AC4E87E51E571B73EA1BB4549856AA48DD91F703562EFD475F07169FC9 |
SHA-512: | F720F407DF577E775E5AB3FEC1887F7F00BB135E399530B57EA97CFEC9C294A6E4877D03AA8BE44C840B4D3F761A7A92B425B2491CB345C57BAFB08D20203161 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 1.339649330205478 |
Encrypted: | false |
SSDEEP: | 24:7+teAD1RZKHs/Ds/SpY9yrjoPzJwtNBwtNbRZ6bRZWf1RZKKpqLBx/XYKQvGJF7p:7MeGgOVpz/UzutYtp6PMdpqll2GL7ms9 |
MD5: | 47292709CCC6CADBC38604EB7E8AB4E4 |
SHA1: | 681DFA91CDFE9E1FC2EA6266F59DD79A0472F2E4 |
SHA-256: | 2118233DE2BC2F96EDAC9D6CC2A5314CF901F392892EF22C4D6BC05806B3E08D |
SHA-512: | B319423C8EF313C22ED6CB65E7524F40A4BE75B9A33881C8C6D28F70ADC9AAEE9AD891EC633A2E9E9C7295BF2AFF35EC2967666C8D2CDBEEB1281FBC7B7E9B45 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 66726 |
Entropy (8bit): | 5.392739213842091 |
Encrypted: | false |
SSDEEP: | 768:RNOpblrU6TBH44ADKZEg33I2OXQT/6rI6yq0PMXGYf0keYyu:6a6TZ44ADE33eXQT/6rISwQeK |
MD5: | E6171FF7AA43C231B584DFDC23D0128F |
SHA1: | E0346F6036D4B4E615268CE2712E18573A953E14 |
SHA-256: | 95AD4AD2B2A0840DA28F05DD3E943015BCCC65D0EC45E69DEBC5BD2807EFCA23 |
SHA-512: | DE5E3B2A6CE6804F1412AAEE98FC911BDD410FC7CDD5C5486433C0B651B1906308EF2F95950D6C9686DF9DF0B3DF19B9D0D811262CCA05484E4896C8300AD323 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 246 |
Entropy (8bit): | 3.501595078528367 |
Encrypted: | false |
SSDEEP: | 6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K88hlAa3H:Qw946cPbiOxDlbYnuRKrvH |
MD5: | A8A3951AB4D26063ACB71672D262E9DD |
SHA1: | B40B725C38906CCCF8964EBADFB16DFFD42E1C41 |
SHA-256: | 3CD68EA53D13F3974548DAECC3E086D6F507A2B767585E3E38F8F749590DF4E4 |
SHA-512: | BA8AAE27B21A997A5A3B06FBD543A0180FC7AD1D90FECC6BAA4F046C2E962DF34655BDE2B779EDE35C56D2FC5BEB5F1C973E6D60709EDF2631FA2E307CB27EAC |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 358 |
Entropy (8bit): | 5.065983386543644 |
Encrypted: | false |
SSDEEP: | 6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOnkm/46km/4VTCSyAAO:IngVMre9T0HQIDmy9g06JXXXFX+TlX |
MD5: | A1EEAFCC383E0B2D70127ABB58E59F3C |
SHA1: | 68F8C03581ECB1FB609DCB843C67AA75BC833D2C |
SHA-256: | F2DB125FDE7A98ADC4DC8EE773CE0AE3E0DE5EA19F2EE86A3201761FEFE50D8B |
SHA-512: | 6B77385C2B30BAB7E14DF7D7790A8BE7903F54F24A4BA0764E39205F6F9878C1380A3126F1A61B4450B08FFAAC9F75D5EC576E3B98203C407AF427A413568072 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-09 11-46-56-584.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16525 |
Entropy (8bit): | 5.376360055978702 |
Encrypted: | false |
SSDEEP: | 384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn |
MD5: | 1336667A75083BF81E2632FABAA88B67 |
SHA1: | 46E40800B27D95DAED0DBB830E0D0BA85C031D40 |
SHA-256: | F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1 |
SHA-512: | D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 15114 |
Entropy (8bit): | 5.390355125484168 |
Encrypted: | false |
SSDEEP: | 384:Ksq0zV2Vb+J0usidRuKoMeeHTsMZChh0Hwim4gwIVShUC4dg7ZoU3ZsZwdPZf94r:QKOb |
MD5: | 0AA9881EE89F1F3F47D693F964CA6EBC |
SHA1: | 7376B4134C9C5518BAC71DB69DEB1952ED3D0470 |
SHA-256: | EE9C8DF7D65F49655A15BB2CFF1C4A47E510740119BA85136260D118764E8E61 |
SHA-512: | B008D3A6E77641555F37283F34F6A90A5C5EB40444F761C759ADA9F96F72254C59C3BBE10C490E516C651086C5EE1B2E078BD1A1FB7EC4D0719E29342A2C15A0 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 29752 |
Entropy (8bit): | 5.407541339056768 |
Encrypted: | false |
SSDEEP: | 768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGby:2 |
MD5: | FAF27814A2D519F16EDD3ACBEE2995EC |
SHA1: | D9433B83C63FDC5EDF04CA706ECDADF7629AADB5 |
SHA-256: | 8EEB30851659C5906A42BD65C93D10DA0E64820F3E4E731BC857965CE481969E |
SHA-512: | 4EAED0808507D5DB3281FAFD7698F9DAF9B73FFF5B3082ECF3D60541312F1ABF6A66CF2C4440237AE8A1ABBE065F265CB1F61EC7B19F76C4D8A0EE26DE6D4CFF |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1407294 |
Entropy (8bit): | 7.97605879016224 |
Encrypted: | false |
SSDEEP: | 24576:NDbdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WL07oXGZzwYIGNPJF:Jb3mlind9i4ufFXpAXkrfUs0jWLxXGZX |
MD5: | D3D2927BC4723609B69F537AD83E856C |
SHA1: | 780A3D2C4FCB7C4126A7FD53AB72800403D150DD |
SHA-256: | 48452A955CE3D6335BF7EF76ACAB44968F637E4DDE10F49FD5C664EEC615DC8B |
SHA-512: | 401612E3FEBFDB49CE2F5A6095BEE8A18F9928AB9C8EEA60F07E291A2BDF4DAA3FA9AC8F5534C88C1E2DEBB90B915CDA74C9CC3A8267239CF068119D1E1EAB7E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m |
MD5: | 5C48B0AD2FEF800949466AE872E1F1E2 |
SHA1: | 337D617AE142815EDDACB48484628C1F16692A2F |
SHA-256: | F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE |
SHA-512: | 44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1419751 |
Entropy (8bit): | 7.976496077007677 |
Encrypted: | false |
SSDEEP: | 24576:6DaWL07oXGZGwYIGNPJNdpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:caWLxXGZGwZGh3mlind9i4ufFXpAXkru |
MD5: | 7867DAFF192926A49EB7516D226D452F |
SHA1: | BD0B185B12DB865CEA23060A9789C6B2D814B62E |
SHA-256: | C7586BA81615BBAA63DA0D81CE18C0D087D1237500C99C35239A4D3CAEED2934 |
SHA-512: | B556042E82056983EA6A69AEE0DAB370641437EF6239FD04676FC26EC9472C6E5EF6194885C165E3987E8019321DCD9B4A574EA7A6253AC3C9468434AEAA0C21 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2677 |
Entropy (8bit): | 3.9858665141800205 |
Encrypted: | false |
SSDEEP: | 48:83a2dDTrDhHwidAKZdA19ehwiZUklqeh1y+3:8ZLAey |
MD5: | 7BD6F7B38A3C46CC3FB29518E8A122EB |
SHA1: | E107C5953441088DD79B5F7E4CD9D1ED8775E515 |
SHA-256: | 5AE3CB9BC7F7CC9226B1E4F74A47FA98B778C53DEDFC8A469FDAD3FC405FF2E4 |
SHA-512: | BE300BD7621A1AC789D439FB576F30F2EAECB8DE288E553A39FE77C16C5DA339E7657D4CBE51C53B9323DC3FC2F212973B2AEBB2048D945E26AE776882EBB33E |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2679 |
Entropy (8bit): | 4.002167384056398 |
Encrypted: | false |
SSDEEP: | 48:8/2dDTrDhHwidAKZdA1weh/iZUkAQkqehOy+2:8OL69QLy |
MD5: | 7B79B8A6D9A74FF1B9BDCDA96CCE1B80 |
SHA1: | BA89EFA9E1778904ED2470883FEB5FF7BB6331CF |
SHA-256: | B3C79172487124218B4B7462305C8EFEF7BEE689C6D3FBA250E76805894E4289 |
SHA-512: | 934CD5098FE9A4086CE046A4254F8B547367510F3B0E0D3CFBD4ACCEE80E2576026B965A9E2CAAA53132E855A9067BE5B8800EE1D88DE6446B41E36FE2A8BB24 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2693 |
Entropy (8bit): | 4.010513809236613 |
Encrypted: | false |
SSDEEP: | 48:8xb2dDTrDsHwidAKZdA14tseh7sFiZUkmgqeh7sky+BX:8xyLFnCy |
MD5: | 28972F32A6FC42A24E383E45F455EA84 |
SHA1: | D07F0205815B958FA828D0F29EE0A2E3C9431739 |
SHA-256: | 2C79CFC75EA0D45B195F750EA0EAB6A424F699FC9027072264DE961380FFAC70 |
SHA-512: | BFA9FE04EDDF2CA6DCF1CC4AE8EBC500F603D71BA34C6573FAF7FB91BBCF000F0CBCB3362E3BEDB9F634D995CD59F1736AAC6D9A04F4712F95818784F9359814 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2681 |
Entropy (8bit): | 3.997925487458679 |
Encrypted: | false |
SSDEEP: | 48:8r2dDTrDhHwidAKZdA1vehDiZUkwqehKy+R:8iLhsy |
MD5: | 0962EBDD5843E0B151698AFF539FAFBF |
SHA1: | A1DAD50A912B7E7D84EFAC7657799B04E7D4634B |
SHA-256: | 9CCA8A069AB67025083AF47A760CD5860CA54E83D549E2A7840AA17A37D138C9 |
SHA-512: | 5C6A8F093BDD605DE1C7D4874269D45DC3488ADF400ECCC89E675F5E317F5E1BD8E40B814C8ABBDF68BFB50E9F6FF539E9F2B49853D97622D3FE8D921139B7F6 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2681 |
Entropy (8bit): | 3.9890974840546356 |
Encrypted: | false |
SSDEEP: | 48:8z2dDTrDhHwidAKZdA1hehBiZUk1W1qehIy+C:86Lh9oy |
MD5: | 0F08B9343898421EFA1A872489367C43 |
SHA1: | 73D5FFF309001DF2F6923D265D64A8DCB8CAB916 |
SHA-256: | E8A0E1451A21479617C087297E84F4A77E1DDA116DD8F5C225C20297B86372C5 |
SHA-512: | 3CEAA44D649339CB3B777CA4BB00E2369946EECB0FF08CA360F791DA3ECBAB34B03DB5CA15778F6A45C623C1D89E933B6D64F902766BB220D199A09B92211226 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Download File
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2683 |
Entropy (8bit): | 3.997824395002243 |
Encrypted: | false |
SSDEEP: | 48:82b2dDTrDhHwidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbCy+yT+:8FLdT/TbxWOvTbCy7T |
MD5: | D6A8A65C1FEB26D496039668D1C21E4C |
SHA1: | 934C1F42B2209F1C7197D8B4358B8F4F70106D84 |
SHA-256: | D2A1BA79E0B52C6E9CA046BAB313CE200E9C096F6130BD90F35A6A01070FE4D6 |
SHA-512: | BFB0E362212D6C44D6D6AA0880B02DCB4BBC31CECD752A91CEB9C52548940635D5A1152626E9D3B7C2396AE6AB239E65BB9D4B9072FE543343A64C9EC974C643 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 1057 |
Entropy (8bit): | 7.6851406288304105 |
Encrypted: | false |
SSDEEP: | 24:Qb0EcwtZDFHs70yTIy9pEq0WVBtXVMDug3iLRciNe47zz:QIEFA7pdl3tFEWRRPz |
MD5: | ED9C9EB0DCE17D752BEDEA6B5ACDA6D9 |
SHA1: | ECA56C4904354EED5DA0DEBCD6BD66856AB4784D |
SHA-256: | F664B8138C2DA6EC7565500A7CC839DA6372614A31DC04C5A2169A26B8D9767C |
SHA-512: | 3BFB696318DDB93540140DBCD4DBB32F129441E46EE752C6B7379624488533BA27CC7EFF3CAE444C1797CA6EECDF333EDAF443AC84CDEB037A890967091CF91C |
Malicious: | false |
URL: | https://lotadmin.in/due/cigam/image/logo.png |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3146 |
Entropy (8bit): | 5.338524213273031 |
Encrypted: | false |
SSDEEP: | 48:8VfUYmgUPV5DUBeF5StYfPiLWfwicwg1iS4N+Hc+IQ01dSxeVnT:8pwgDeF5SqfPiLYwbLDHcRb1IeJ |
MD5: | ECD20EB06A6EC3A48FA5A698C24ABA86 |
SHA1: | 3A78F36DCB602AB0727695250EDFD28D81011C39 |
SHA-256: | E4CD6B39FE04BABC0E3430B76CE4CC4D8C9F95781D49E3A09148E5C746014BD1 |
SHA-512: | 25562D7E49D0F8D0175A14291A1C52BB6399791F30249EF75878E5BB4877959B572CE6004728D8A2F1A678BACEF70378CE8F35F3875592CEE8766D9614A7891D |
Malicious: | false |
URL: | https://lotadmin.in/due/cigam/index |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 2367 |
Entropy (8bit): | 7.5299550710137 |
Encrypted: | false |
SSDEEP: | 48:oA9itNn2VnMJ3+mTtR2CAjMYc3Pk72kHKwgxlP1uilo/DKgMA:oAO2InWwYOGgxzblobKe |
MD5: | 2AEB948D16C1FC9DA76BEAA6880FD941 |
SHA1: | 87004F5BC399B30ECB1219216A73A33D9DC1FEC6 |
SHA-256: | DB44263FED7B2A6FBEBD6356DB06EDCFB57914E84A2E40AD00E0C6B88E292AB2 |
SHA-512: | 05EBA5C651EC6F992CDB3B713AE4E9342CB77C3C7DA2ACCFA876772CFF45596928F450D87BF8D3A06606EB4CD2F75C9823E3BBAF6470528906913AD93D42D548 |
Malicious: | false |
URL: | https://lotadmin.in/favicon.ico |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 12802 |
Entropy (8bit): | 5.124082495154799 |
Encrypted: | false |
SSDEEP: | 192:rLo1MweElGP5rwdKxg+nuGN1emmowytwcgLapwIUgspnm8dXeluEk:rk1MwefMHpGNt+LewIspnmC9H |
MD5: | FA00B18FCDB281E9F58EDCD085E4F2BF |
SHA1: | 22DCE8FAA541BC0C96A488C0B31866D6A99E6EBC |
SHA-256: | 867B4F2FF19FA0020AA24835BC5320FBFC787E689D56E16FEAA6F788D6719F97 |
SHA-512: | AB2DDD75D8CA6CB2267BEBBC83FD78D6558F969353D481128096E27260DD10A9B9A136168C680075271B27BB052DDFB895BC0CF09E7D4CF13E4C20572914521F |
Malicious: | false |
URL: | https://www.larkus.ao/animal/script.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 20402 |
Entropy (8bit): | 7.982542298819122 |
Encrypted: | false |
SSDEEP: | 384:++kDTaoYsbLqosx2UVMdEj1LEtG7hNnn0n+uEAoVkhRO:MDv7Wosx1ydsLEQ7Pn0+uEBVkDO |
MD5: | 135818D90523C283ADED9BA8F6FC6E37 |
SHA1: | 4061C5F51E893AE3CB12552733924750C1D1E598 |
SHA-256: | E113D0759981AEAE4260EFD5EA265143127495BD7986CE8EC1B5631D6685D45B |
SHA-512: | A3DBA0B5C6CAB82491EC457772D820F302D5873C7BCF840D8BD0F0098F3BFB1FCC47A51BD67E4E9F02211FECEADA7A50BF9D4AF9806404F6FF8D57DDD7F5B1C9 |
Malicious: | false |
URL: | https://logo.clearbit.com/cherokeebrick.com?size=400 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 764 |
Entropy (8bit): | 4.74727172577332 |
Encrypted: | false |
SSDEEP: | 12:f8JHx14yOu/hz/zHoaNOU4/c/UddFB6MrYJmV4Mr2iWxmrp2AptAv9VVZ8BHA:k5x14wxHoaNO38mV5r2Zmrp2sAv9OBHA |
MD5: | 2445811F5C7524A61987B25C2771BD61 |
SHA1: | E6298768E858E81A230D3B619569579B714F3206 |
SHA-256: | D42F25B406B8EF39A0957B06512662974F9CDCC489661C2F387028AC93A1C9E1 |
SHA-512: | 6F104C613BF193B169D9E5F1B706D17E4BCC33ACD7D742863BD4DD0B9A0627A34F6DBB3DA41A1ADF82523144F748B96AC2464387AEA70AC4B39C96556F2B6726 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2367 |
Entropy (8bit): | 7.5299550710137 |
Encrypted: | false |
SSDEEP: | 48:oA9itNn2VnMJ3+mTtR2CAjMYc3Pk72kHKwgxlP1uilo/DKgMA:oAO2InWwYOGgxzblobKe |
MD5: | 2AEB948D16C1FC9DA76BEAA6880FD941 |
SHA1: | 87004F5BC399B30ECB1219216A73A33D9DC1FEC6 |
SHA-256: | DB44263FED7B2A6FBEBD6356DB06EDCFB57914E84A2E40AD00E0C6B88E292AB2 |
SHA-512: | 05EBA5C651EC6F992CDB3B713AE4E9342CB77C3C7DA2ACCFA876772CFF45596928F450D87BF8D3A06606EB4CD2F75C9823E3BBAF6470528906913AD93D42D548 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 764 |
Entropy (8bit): | 4.74727172577332 |
Encrypted: | false |
SSDEEP: | 12:f8JHx14yOu/hz/zHoaNOU4/c/UddFB6MrYJmV4Mr2iWxmrp2AptAv9VVZ8BHA:k5x14wxHoaNO38mV5r2Zmrp2sAv9OBHA |
MD5: | 2445811F5C7524A61987B25C2771BD61 |
SHA1: | E6298768E858E81A230D3B619569579B714F3206 |
SHA-256: | D42F25B406B8EF39A0957B06512662974F9CDCC489661C2F387028AC93A1C9E1 |
SHA-512: | 6F104C613BF193B169D9E5F1B706D17E4BCC33ACD7D742863BD4DD0B9A0627A34F6DBB3DA41A1ADF82523144F748B96AC2464387AEA70AC4B39C96556F2B6726 |
Malicious: | false |
URL: | https://ipapi.co/json/ |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 20402 |
Entropy (8bit): | 7.982542298819122 |
Encrypted: | false |
SSDEEP: | 384:++kDTaoYsbLqosx2UVMdEj1LEtG7hNnn0n+uEAoVkhRO:MDv7Wosx1ydsLEQ7Pn0+uEBVkDO |
MD5: | 135818D90523C283ADED9BA8F6FC6E37 |
SHA1: | 4061C5F51E893AE3CB12552733924750C1D1E598 |
SHA-256: | E113D0759981AEAE4260EFD5EA265143127495BD7986CE8EC1B5631D6685D45B |
SHA-512: | A3DBA0B5C6CAB82491EC457772D820F302D5873C7BCF840D8BD0F0098F3BFB1FCC47A51BD67E4E9F02211FECEADA7A50BF9D4AF9806404F6FF8D57DDD7F5B1C9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 21 |
Entropy (8bit): | 3.463280517810811 |
Encrypted: | false |
SSDEEP: | 3:YMb1gXMlY:YMeX6Y |
MD5: | 188A7DDAF69C860BAF90460AD507337F |
SHA1: | 530621CCC828AAB3930603814EF80EF1A79103AC |
SHA-256: | FE0DA54F56BE632726C7892705F471CC075255DA9D2CEA63AF62699C05FB0A29 |
SHA-512: | C35AA31D95F3CBA835760FF8434D3B44E4607A43B068480FC9F6599BDADA6B53B362923820ADF073C898D8DDE9515F726F2B7C65662428A5D845116C87D5DC07 |
Malicious: | false |
URL: | https://api.ipify.org/?format=json |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 21 |
Entropy (8bit): | 3.463280517810811 |
Encrypted: | false |
SSDEEP: | 3:YMb1gXMlY:YMeX6Y |
MD5: | 188A7DDAF69C860BAF90460AD507337F |
SHA1: | 530621CCC828AAB3930603814EF80EF1A79103AC |
SHA-256: | FE0DA54F56BE632726C7892705F471CC075255DA9D2CEA63AF62699C05FB0A29 |
SHA-512: | C35AA31D95F3CBA835760FF8434D3B44E4607A43B068480FC9F6599BDADA6B53B362923820ADF073C898D8DDE9515F726F2B7C65662428A5D845116C87D5DC07 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 89220 |
Entropy (8bit): | 4.793594206481332 |
Encrypted: | false |
SSDEEP: | 1536:iUMVM6MVMkMVM9MVMNMVMispxd1zJJ29Nll3IV7UHsR+z:Dd1NY95IV7UMR+z |
MD5: | DFB8FC36E102730FDDF78B5494EB0035 |
SHA1: | B513D9A39AF2EE145F12C1BA03F9982960C47029 |
SHA-256: | 8D321D88CB97FDEDC3189506C25DE9292C6E73A60EBAAB496243346C6404480E |
SHA-512: | F6EB006B5D0844ED078689E9C80215A63AF294FBE80F088F52229D5A4E6DDCFCA8958D5C39DE03484D066BEAE2E00B93AE83D1E5A42F5D4F710BAA8E3E7CC57A |
Malicious: | false |
URL: | https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/css/all.min.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1057 |
Entropy (8bit): | 7.6851406288304105 |
Encrypted: | false |
SSDEEP: | 24:Qb0EcwtZDFHs70yTIy9pEq0WVBtXVMDug3iLRciNe47zz:QIEFA7pdl3tFEWRRPz |
MD5: | ED9C9EB0DCE17D752BEDEA6B5ACDA6D9 |
SHA1: | ECA56C4904354EED5DA0DEBCD6BD66856AB4784D |
SHA-256: | F664B8138C2DA6EC7565500A7CC839DA6372614A31DC04C5A2169A26B8D9767C |
SHA-512: | 3BFB696318DDB93540140DBCD4DBB32F129441E46EE752C6B7379624488533BA27CC7EFF3CAE444C1797CA6EECDF333EDAF443AC84CDEB037A890967091CF91C |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12802 |
Entropy (8bit): | 5.124082495154799 |
Encrypted: | false |
SSDEEP: | 192:rLo1MweElGP5rwdKxg+nuGN1emmowytwcgLapwIUgspnm8dXeluEk:rk1MwefMHpGNt+LewIspnmC9H |
MD5: | FA00B18FCDB281E9F58EDCD085E4F2BF |
SHA1: | 22DCE8FAA541BC0C96A488C0B31866D6A99E6EBC |
SHA-256: | 867B4F2FF19FA0020AA24835BC5320FBFC787E689D56E16FEAA6F788D6719F97 |
SHA-512: | AB2DDD75D8CA6CB2267BEBBC83FD78D6558F969353D481128096E27260DD10A9B9A136168C680075271B27BB052DDFB895BC0CF09E7D4CF13E4C20572914521F |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 4302 |
Entropy (8bit): | 4.8051819626117185 |
Encrypted: | false |
SSDEEP: | 96:WlbczVkYQ7fiPv3DIbhEf41PJESO48mLnw+:WlbcaEPv3DIbo41PJESO48mLN |
MD5: | C4772690CE4666275F53126A0D25EF06 |
SHA1: | 70E2F36525485B19394E858D5AAC2E547F017DD5 |
SHA-256: | 7165EA4E168AA399516671A63178504323591C1DCFBE48B6CA5B6E7386711683 |
SHA-512: | 299EADA4C1E771A988685351A0C84F665445BDA67873A6CBF372278E1CA596BB91832375A0A5FE288DB2CD7E62516AF63884E5B03B66E9CA0FD297CFCC65D98A |
Malicious: | false |
URL: | https://lotadmin.in/due/cigam/style.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 126828 |
Entropy (8bit): | 7.995551491026822 |
Encrypted: | true |
SSDEEP: | 3072:caEaIjBfXHk79vCMuMZhQqmiutWxJfU52qiAx+SMfd:caEaIf3kxa5aaVMaHAScd |
MD5: | 297973A488F688271DD223D542BA2697 |
SHA1: | ED99D812E4C88826335F93ACEDE3FAD85C90FB54 |
SHA-256: | 1B099F88C06ED0869872561C157F0EC9CBE133A0939D9ECE4EE1E1F54BD4683D |
SHA-512: | 83C802972D9FEE9DD7E3C0DE42D8636C504E65FF20E43406BB446CC95A16ACAA21789A03F0E2006148ABFE47100BBD0C66AA4CF98F11E9B0220F1DCDB5204F46 |
Malicious: | false |
URL: | https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.0.0/webfonts/fa-solid-900.woff2 |
Preview: |
File type: | |
Entropy (8bit): | 7.837982275014124 |
TrID: |
|
File name: | Employee_Letter.pdf |
File size: | 46'467 bytes |
MD5: | 930b6679e7d7a2cab6b10525781297c7 |
SHA1: | f3a6f8c0187c0cf904038db54575a76ca65222be |
SHA256: | 3366ce37dd44cfe463c86e52c3d80eb028c9a082cbc9eb729beb318c13573b5b |
SHA512: | 9230fd8830cb024166ff3e055bdb534ed5a9f8e2c6132aa7a4e5c23fb55cff414ca65830c1ebb756593af41fb0256db4b89e319c0da607ae2942d32afe0d9dc6 |
SSDEEP: | 768:vWE5r6Kx4U3P6WIWCR6wzuXMGuBg4P8edPvvnLU1qxij5lT7f5zoOxvze5:vWu664UfLWhzuXMNUqnvnLU1qkj5lPRo |
TLSH: | E823CF8E659A1CCCFEEBC797F0122AD80515FC0696E5B8E13276871B7908F91FE23446 |
File Content Preview: | %PDF-1.4.1 0 obj.<<./Title (...H.a.p.p.y. .B.i.r.t.h.d.a.y. .L.e.t.t.e.r)./Creator (...w.k.h.t.m.l.t.o.p.d.f. .0...1.2...6)./Producer (...Q.t. .4...8...7)./CreationDate (D:20241206121519-08'00').>>.endobj.3 0 obj.<<./Type /ExtGState./SA true./SM 0.02./ca |
Icon Hash: | 62cc8caeb29e8ae0 |
General | |
---|---|
Header: | %PDF-1.4 |
Total Entropy: | 7.837982 |
Total Bytes: | 46467 |
Stream Entropy: | 7.876379 |
Stream Bytes: | 42723 |
Entropy outside Streams: | 5.164348 |
Bytes outside Streams: | 3744 |
Number of EOF found: | 1 |
Bytes after EOF: |
Name | Count |
---|---|
obj | 26 |
endobj | 26 |
stream | 7 |
endstream | 7 |
xref | 1 |
trailer | 1 |
startxref | 1 |
/Page | 1 |
/Encrypt | 0 |
/ObjStm | 0 |
/URI | 0 |
/JS | 0 |
/JavaScript | 0 |
/AA | 0 |
/OpenAction | 0 |
/AcroForm | 0 |
/JBIG2Decode | 0 |
/RichMedia | 0 |
/Launch | 0 |
/EmbeddedFile | 0 |
Image Streams |
---|
ID | DHASH | MD5 | Preview |
---|---|---|---|
6 | 008e0f0d0d0f1e00 | 0dced952d21496aabc4f667188ec5dca | |
10 | 21533565175b4315 | 5fd99e0c1a3919611fb04774b324b38b |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 9, 2024 17:46:49.495285034 CET | 49674 | 443 | 192.168.2.5 | 23.1.237.91 |
Dec 9, 2024 17:46:49.495286942 CET | 49675 | 443 | 192.168.2.5 | 23.1.237.91 |
Dec 9, 2024 17:46:49.604692936 CET | 49673 | 443 | 192.168.2.5 | 23.1.237.91 |
Dec 9, 2024 17:46:59.116334915 CET | 49675 | 443 | 192.168.2.5 | 23.1.237.91 |
Dec 9, 2024 17:46:59.248382092 CET | 49674 | 443 | 192.168.2.5 | 23.1.237.91 |
Dec 9, 2024 17:46:59.317389965 CET | 49673 | 443 | 192.168.2.5 | 23.1.237.91 |
Dec 9, 2024 17:47:00.247570992 CET | 49713 | 443 | 192.168.2.5 | 52.30.207.151 |
Dec 9, 2024 17:47:00.247596025 CET | 443 | 49713 | 52.30.207.151 | 192.168.2.5 |
Dec 9, 2024 17:47:00.247677088 CET | 49713 | 443 | 192.168.2.5 | 52.30.207.151 |
Dec 9, 2024 17:47:00.248415947 CET | 49713 | 443 | 192.168.2.5 | 52.30.207.151 |
Dec 9, 2024 17:47:00.248425961 CET | 443 | 49713 | 52.30.207.151 | 192.168.2.5 |
Dec 9, 2024 17:47:01.601309061 CET | 443 | 49703 | 23.1.237.91 | 192.168.2.5 |
Dec 9, 2024 17:47:01.601424932 CET | 49703 | 443 | 192.168.2.5 | 23.1.237.91 |
Dec 9, 2024 17:47:02.210918903 CET | 443 | 49713 | 52.30.207.151 | 192.168.2.5 |
Dec 9, 2024 17:47:02.415330887 CET | 443 | 49713 | 52.30.207.151 | 192.168.2.5 |
Dec 9, 2024 17:47:02.415509939 CET | 49713 | 443 | 192.168.2.5 | 52.30.207.151 |
Dec 9, 2024 17:47:02.455638885 CET | 49713 | 443 | 192.168.2.5 | 52.30.207.151 |
Dec 9, 2024 17:47:02.455642939 CET | 443 | 49713 | 52.30.207.151 | 192.168.2.5 |
Dec 9, 2024 17:47:02.456826925 CET | 443 | 49713 | 52.30.207.151 | 192.168.2.5 |
Dec 9, 2024 17:47:02.457206964 CET | 49713 | 443 | 192.168.2.5 | 52.30.207.151 |
Dec 9, 2024 17:47:02.464186907 CET | 49713 | 443 | 192.168.2.5 | 52.30.207.151 |
Dec 9, 2024 17:47:02.464260101 CET | 443 | 49713 | 52.30.207.151 | 192.168.2.5 |
Dec 9, 2024 17:47:02.465234041 CET | 49713 | 443 | 192.168.2.5 | 52.30.207.151 |
Dec 9, 2024 17:47:02.465240002 CET | 443 | 49713 | 52.30.207.151 | 192.168.2.5 |
Dec 9, 2024 17:47:02.642524958 CET | 49713 | 443 | 192.168.2.5 | 52.30.207.151 |
Dec 9, 2024 17:47:02.885973930 CET | 443 | 49713 | 52.30.207.151 | 192.168.2.5 |
Dec 9, 2024 17:47:02.886043072 CET | 443 | 49713 | 52.30.207.151 | 192.168.2.5 |
Dec 9, 2024 17:47:02.886151075 CET | 49713 | 443 | 192.168.2.5 | 52.30.207.151 |
Dec 9, 2024 17:47:02.891935110 CET | 49713 | 443 | 192.168.2.5 | 52.30.207.151 |
Dec 9, 2024 17:47:02.891957998 CET | 443 | 49713 | 52.30.207.151 | 192.168.2.5 |
Dec 9, 2024 17:47:03.295485973 CET | 49723 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:03.295547009 CET | 443 | 49723 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:03.295742989 CET | 49723 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:03.295897961 CET | 49723 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:03.295914888 CET | 443 | 49723 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:03.872078896 CET | 49725 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:47:03.872143984 CET | 443 | 49725 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:47:03.872210979 CET | 49725 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:47:03.872528076 CET | 49725 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:47:03.872544050 CET | 443 | 49725 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:47:04.580387115 CET | 443 | 49723 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:04.580709934 CET | 49723 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:04.580750942 CET | 443 | 49723 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:04.582068920 CET | 443 | 49723 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:04.582130909 CET | 49723 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:04.586451054 CET | 49723 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:04.586558104 CET | 49723 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:04.586564064 CET | 443 | 49723 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:04.586606026 CET | 443 | 49723 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:04.652036905 CET | 49723 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:04.652072906 CET | 443 | 49723 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:04.754267931 CET | 49723 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:05.040697098 CET | 443 | 49723 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:05.040810108 CET | 443 | 49723 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:05.040904045 CET | 49723 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:05.040930986 CET | 443 | 49723 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:05.042454004 CET | 49723 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:05.047740936 CET | 49723 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:05.047841072 CET | 443 | 49723 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:05.048011065 CET | 443 | 49723 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:05.048089027 CET | 49723 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:05.048089027 CET | 49723 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:05.105781078 CET | 49729 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:05.105798006 CET | 49728 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:05.105820894 CET | 443 | 49729 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:05.105835915 CET | 443 | 49728 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:05.106264114 CET | 49729 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:05.106273890 CET | 49728 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:05.106635094 CET | 49729 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:05.106666088 CET | 443 | 49729 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:05.106796980 CET | 49728 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:05.106816053 CET | 443 | 49728 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:05.241890907 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:05.241938114 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:05.242353916 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:05.242353916 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:05.242393970 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:05.569278002 CET | 443 | 49725 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:47:05.590677977 CET | 49725 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:47:05.590709925 CET | 443 | 49725 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:47:05.591986895 CET | 443 | 49725 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:47:05.592066050 CET | 49725 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:47:05.599662066 CET | 49725 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:47:05.599767923 CET | 443 | 49725 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:47:05.753566027 CET | 49725 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:47:05.753581047 CET | 443 | 49725 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:47:05.884494066 CET | 49732 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:05.884546995 CET | 443 | 49732 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:05.884618044 CET | 49732 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:05.884851933 CET | 49732 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:05.884861946 CET | 443 | 49732 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:05.940968037 CET | 49725 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:47:06.368236065 CET | 443 | 49728 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:06.368556976 CET | 49728 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:06.368578911 CET | 443 | 49728 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:06.368983984 CET | 443 | 49728 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:06.369306087 CET | 49728 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:06.369416952 CET | 443 | 49728 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:06.369482994 CET | 49728 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:06.409522057 CET | 49728 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:06.409539938 CET | 443 | 49728 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:06.457839966 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:06.458092928 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:06.458110094 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:06.459142923 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:06.459207058 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:06.460261106 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:06.460324049 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:06.460444927 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:06.460454941 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:06.517273903 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:06.552767992 CET | 443 | 49729 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:06.553509951 CET | 49729 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:06.553533077 CET | 443 | 49729 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:06.554610014 CET | 443 | 49729 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:06.554680109 CET | 49729 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:06.555016994 CET | 49729 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:06.555078030 CET | 443 | 49729 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:06.555241108 CET | 49729 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:06.555248022 CET | 443 | 49729 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:06.596437931 CET | 49729 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:06.824037075 CET | 443 | 49728 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:06.824139118 CET | 443 | 49728 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:06.824285984 CET | 49728 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:06.824311972 CET | 443 | 49728 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:06.824400902 CET | 49728 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:06.824990034 CET | 49728 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:06.825037003 CET | 443 | 49728 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:06.825140953 CET | 49728 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:06.900522947 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:06.900566101 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:06.900634050 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:06.900641918 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:06.900656939 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:06.900697947 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:06.900718927 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:06.900729895 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:06.908694983 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:06.908802032 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:06.908813000 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:06.925374985 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:06.925555944 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:06.925570011 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:06.972054005 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.006027937 CET | 443 | 49729 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:07.006360054 CET | 443 | 49729 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:07.006423950 CET | 49729 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:07.009644032 CET | 49729 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:07.009665012 CET | 443 | 49729 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:07.019915104 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.065356970 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.065373898 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.096376896 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.096453905 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.096465111 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.104897022 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.104964972 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.104973078 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.113018990 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.113051891 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.113125086 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.113133907 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.113181114 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.121553898 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.129790068 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.130029917 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.130038977 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.138169050 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.138231993 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.138241053 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.146615028 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.148248911 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.148256063 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.163255930 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.163290024 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.163362980 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.163371086 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.164228916 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.170162916 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.177159071 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.177280903 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.177288055 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.179538012 CET | 49734 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:07.179580927 CET | 443 | 49734 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:07.179694891 CET | 49734 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:07.180135965 CET | 49734 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:07.180151939 CET | 443 | 49734 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:07.184171915 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.184227943 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.184251070 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.184266090 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.184314966 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.191232920 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.238604069 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.284806013 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.287106037 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.287198067 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.287214994 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.292004108 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.292067051 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.292078018 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.301896095 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.301990986 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.302020073 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.304234982 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.311620951 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.311630011 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.311686039 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.311714888 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.311758995 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.312547922 CET | 443 | 49732 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:07.320581913 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.320593119 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.320666075 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.329581022 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.329597950 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.329648972 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.334114075 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.334187031 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.342652082 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.342715979 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.350550890 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.350637913 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.354854107 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.354944944 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.354959011 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.354969978 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.355015993 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.357140064 CET | 49732 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:07.438457012 CET | 49732 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:07.438483953 CET | 443 | 49732 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:07.439837933 CET | 443 | 49732 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:07.439904928 CET | 49732 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:07.442161083 CET | 49732 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:07.442312956 CET | 443 | 49732 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:07.442548037 CET | 49732 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:07.442563057 CET | 443 | 49732 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:07.448112011 CET | 49730 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.448133945 CET | 443 | 49730 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.487011909 CET | 49732 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:07.494723082 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.494766951 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.494853973 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.495132923 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:07.495148897 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:07.878431082 CET | 443 | 49732 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:07.903980017 CET | 443 | 49732 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:07.904006004 CET | 443 | 49732 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:07.904030085 CET | 443 | 49732 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:07.904055119 CET | 443 | 49732 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:07.904079914 CET | 49732 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:07.904113054 CET | 443 | 49732 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:07.904124975 CET | 443 | 49732 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:07.904140949 CET | 49732 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:07.904186010 CET | 49732 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:07.912627935 CET | 49732 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:07.912652016 CET | 443 | 49732 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:08.061976910 CET | 49737 | 443 | 192.168.2.5 | 104.26.13.205 |
Dec 9, 2024 17:47:08.062041044 CET | 443 | 49737 | 104.26.13.205 | 192.168.2.5 |
Dec 9, 2024 17:47:08.062175035 CET | 49737 | 443 | 192.168.2.5 | 104.26.13.205 |
Dec 9, 2024 17:47:08.062396049 CET | 49737 | 443 | 192.168.2.5 | 104.26.13.205 |
Dec 9, 2024 17:47:08.062412024 CET | 443 | 49737 | 104.26.13.205 | 192.168.2.5 |
Dec 9, 2024 17:47:08.071074963 CET | 49738 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:08.071119070 CET | 443 | 49738 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:08.071190119 CET | 49738 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:08.071400881 CET | 49738 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:08.071413040 CET | 443 | 49738 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:08.433161020 CET | 443 | 49734 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:08.433440924 CET | 49734 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:08.433480024 CET | 443 | 49734 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:08.436750889 CET | 443 | 49734 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:08.436863899 CET | 49734 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:08.437227964 CET | 49734 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:08.437309027 CET | 443 | 49734 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:08.437553883 CET | 49734 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:08.437562943 CET | 443 | 49734 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:08.444639921 CET | 49740 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:08.444701910 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:08.444832087 CET | 49740 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:08.445122957 CET | 49740 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:08.445137024 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:08.488187075 CET | 49734 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:08.705538988 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:08.707245111 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:08.707252979 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:08.708398104 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:08.708544970 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:08.709167957 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:08.709168911 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:08.709177017 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:08.709259987 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:08.754451990 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:08.754461050 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:08.799010038 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:08.886923075 CET | 443 | 49734 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:08.887763977 CET | 443 | 49734 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:08.887865067 CET | 49734 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:08.888144016 CET | 49734 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:08.888160944 CET | 443 | 49734 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:09.155723095 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.155781031 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.155841112 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.155873060 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.155894041 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.155903101 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.155951977 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.156193972 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.156265020 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.156270981 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.163820982 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.163880110 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.163887024 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.175353050 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.175484896 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.175491095 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.220326900 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.275336981 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.279038906 CET | 443 | 49737 | 104.26.13.205 | 192.168.2.5 |
Dec 9, 2024 17:47:09.279573917 CET | 49737 | 443 | 192.168.2.5 | 104.26.13.205 |
Dec 9, 2024 17:47:09.279586077 CET | 443 | 49737 | 104.26.13.205 | 192.168.2.5 |
Dec 9, 2024 17:47:09.280854940 CET | 443 | 49737 | 104.26.13.205 | 192.168.2.5 |
Dec 9, 2024 17:47:09.281387091 CET | 49737 | 443 | 192.168.2.5 | 104.26.13.205 |
Dec 9, 2024 17:47:09.281941891 CET | 49737 | 443 | 192.168.2.5 | 104.26.13.205 |
Dec 9, 2024 17:47:09.282079935 CET | 443 | 49737 | 104.26.13.205 | 192.168.2.5 |
Dec 9, 2024 17:47:09.282582998 CET | 49737 | 443 | 192.168.2.5 | 104.26.13.205 |
Dec 9, 2024 17:47:09.282598019 CET | 443 | 49737 | 104.26.13.205 | 192.168.2.5 |
Dec 9, 2024 17:47:09.315572977 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.331602097 CET | 49737 | 443 | 192.168.2.5 | 104.26.13.205 |
Dec 9, 2024 17:47:09.347409010 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.349628925 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.349908113 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.349919081 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.364414930 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.364504099 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.364512920 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.371948957 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.371999979 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.372199059 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.372208118 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.372313023 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.379776001 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.387015104 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.387079954 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.387088060 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.395003080 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.395066023 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.395073891 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.402087927 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.402175903 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.402182102 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.409708023 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.409778118 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.409796953 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.424547911 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.424590111 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.424663067 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.424676895 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.424812078 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.438689947 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.489007950 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.489031076 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.495739937 CET | 443 | 49738 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:09.499000072 CET | 49738 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:09.499010086 CET | 443 | 49738 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:09.500211954 CET | 443 | 49738 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:09.500281096 CET | 49738 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:09.531100035 CET | 49738 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:09.531335115 CET | 443 | 49738 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:09.531884909 CET | 49738 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:09.531898975 CET | 443 | 49738 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:09.531975031 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.539211988 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.541430950 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.541568041 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.541585922 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.556025028 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.556171894 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.556283951 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.556293964 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.559361935 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.563498020 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.573105097 CET | 49738 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:09.577410936 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.577419996 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.577477932 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.577491999 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.586280107 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.586332083 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.586348057 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.586357117 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.586458921 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.595027924 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.595036030 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.595172882 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.603792906 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.603802919 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.603869915 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.608370066 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.608378887 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.608443022 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.608443022 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.617114067 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.617120981 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.617165089 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.625878096 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.625976086 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.634618044 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.634821892 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.639609098 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.639687061 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.663170099 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.663243055 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.725872040 CET | 443 | 49737 | 104.26.13.205 | 192.168.2.5 |
Dec 9, 2024 17:47:09.725965023 CET | 443 | 49737 | 104.26.13.205 | 192.168.2.5 |
Dec 9, 2024 17:47:09.726119995 CET | 49737 | 443 | 192.168.2.5 | 104.26.13.205 |
Dec 9, 2024 17:47:09.733268976 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.733362913 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.741755009 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.741880894 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.746160984 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.746248007 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.753540039 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.753635883 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.760715961 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.760832071 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.767680883 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.767818928 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.771126986 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.771226883 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:09.771276951 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:09.771276951 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:10.066055059 CET | 443 | 49738 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:10.078160048 CET | 49735 | 443 | 192.168.2.5 | 104.17.25.14 |
Dec 9, 2024 17:47:10.078181028 CET | 443 | 49735 | 104.17.25.14 | 192.168.2.5 |
Dec 9, 2024 17:47:10.082571030 CET | 443 | 49738 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:10.082587004 CET | 443 | 49738 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:10.082631111 CET | 443 | 49738 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:10.082648039 CET | 49738 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:10.082669020 CET | 443 | 49738 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:10.082684040 CET | 443 | 49738 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:10.082720995 CET | 49738 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:10.082742929 CET | 49738 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:10.110511065 CET | 49741 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:10.110551119 CET | 443 | 49741 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:10.110646009 CET | 49741 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:10.111417055 CET | 49737 | 443 | 192.168.2.5 | 104.26.13.205 |
Dec 9, 2024 17:47:10.111444950 CET | 443 | 49737 | 104.26.13.205 | 192.168.2.5 |
Dec 9, 2024 17:47:10.117913961 CET | 49741 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:10.117923975 CET | 443 | 49741 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:10.119275093 CET | 49738 | 443 | 192.168.2.5 | 65.109.232.106 |
Dec 9, 2024 17:47:10.119297028 CET | 443 | 49738 | 65.109.232.106 | 192.168.2.5 |
Dec 9, 2024 17:47:10.244901896 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:10.245187044 CET | 49740 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:10.245217085 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:10.246406078 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:10.246535063 CET | 49740 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:10.247891903 CET | 49740 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:10.247972012 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:10.248281002 CET | 49740 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:10.248294115 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:10.260550976 CET | 49742 | 443 | 192.168.2.5 | 104.26.9.44 |
Dec 9, 2024 17:47:10.260586977 CET | 443 | 49742 | 104.26.9.44 | 192.168.2.5 |
Dec 9, 2024 17:47:10.260688066 CET | 49742 | 443 | 192.168.2.5 | 104.26.9.44 |
Dec 9, 2024 17:47:10.261038065 CET | 49742 | 443 | 192.168.2.5 | 104.26.9.44 |
Dec 9, 2024 17:47:10.261055946 CET | 443 | 49742 | 104.26.9.44 | 192.168.2.5 |
Dec 9, 2024 17:47:10.301902056 CET | 49740 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:10.357805967 CET | 49744 | 443 | 192.168.2.5 | 104.26.12.205 |
Dec 9, 2024 17:47:10.357861042 CET | 443 | 49744 | 104.26.12.205 | 192.168.2.5 |
Dec 9, 2024 17:47:10.357955933 CET | 49744 | 443 | 192.168.2.5 | 104.26.12.205 |
Dec 9, 2024 17:47:10.358205080 CET | 49744 | 443 | 192.168.2.5 | 104.26.12.205 |
Dec 9, 2024 17:47:10.358217001 CET | 443 | 49744 | 104.26.12.205 | 192.168.2.5 |
Dec 9, 2024 17:47:11.376228094 CET | 443 | 49741 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:11.376555920 CET | 49741 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:11.376566887 CET | 443 | 49741 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:11.377065897 CET | 443 | 49741 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:11.378947973 CET | 49741 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:11.379096985 CET | 443 | 49741 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:11.379165888 CET | 49741 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:11.413463116 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:11.419331074 CET | 443 | 49741 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:11.425318956 CET | 49741 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:11.453731060 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:11.453742027 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:11.453773022 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:11.453788042 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:11.453794956 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:11.453834057 CET | 49740 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:11.453867912 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:11.453881025 CET | 49740 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:11.453887939 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:11.453918934 CET | 49740 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:11.502954006 CET | 49740 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:11.573601961 CET | 443 | 49744 | 104.26.12.205 | 192.168.2.5 |
Dec 9, 2024 17:47:11.573924065 CET | 49744 | 443 | 192.168.2.5 | 104.26.12.205 |
Dec 9, 2024 17:47:11.573944092 CET | 443 | 49744 | 104.26.12.205 | 192.168.2.5 |
Dec 9, 2024 17:47:11.575026035 CET | 443 | 49744 | 104.26.12.205 | 192.168.2.5 |
Dec 9, 2024 17:47:11.575136900 CET | 49744 | 443 | 192.168.2.5 | 104.26.12.205 |
Dec 9, 2024 17:47:11.575454950 CET | 49744 | 443 | 192.168.2.5 | 104.26.12.205 |
Dec 9, 2024 17:47:11.575536966 CET | 443 | 49744 | 104.26.12.205 | 192.168.2.5 |
Dec 9, 2024 17:47:11.575664043 CET | 49744 | 443 | 192.168.2.5 | 104.26.12.205 |
Dec 9, 2024 17:47:11.604851007 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:11.604861975 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:11.604923010 CET | 49740 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:11.604954958 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:11.604999065 CET | 49740 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:11.605022907 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:11.605108023 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:11.605206966 CET | 49740 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:11.605585098 CET | 49740 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:11.605601072 CET | 443 | 49740 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:11.623322010 CET | 443 | 49744 | 104.26.12.205 | 192.168.2.5 |
Dec 9, 2024 17:47:11.628396988 CET | 49744 | 443 | 192.168.2.5 | 104.26.12.205 |
Dec 9, 2024 17:47:11.628408909 CET | 443 | 49744 | 104.26.12.205 | 192.168.2.5 |
Dec 9, 2024 17:47:11.675308943 CET | 49744 | 443 | 192.168.2.5 | 104.26.12.205 |
Dec 9, 2024 17:47:11.751580954 CET | 49747 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:11.751626015 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:11.751756907 CET | 49747 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:11.751954079 CET | 49747 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:11.751974106 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:11.796838045 CET | 443 | 49742 | 104.26.9.44 | 192.168.2.5 |
Dec 9, 2024 17:47:11.797149897 CET | 49742 | 443 | 192.168.2.5 | 104.26.9.44 |
Dec 9, 2024 17:47:11.797163963 CET | 443 | 49742 | 104.26.9.44 | 192.168.2.5 |
Dec 9, 2024 17:47:11.798461914 CET | 443 | 49742 | 104.26.9.44 | 192.168.2.5 |
Dec 9, 2024 17:47:11.798558950 CET | 49742 | 443 | 192.168.2.5 | 104.26.9.44 |
Dec 9, 2024 17:47:11.800101995 CET | 49742 | 443 | 192.168.2.5 | 104.26.9.44 |
Dec 9, 2024 17:47:11.800290108 CET | 443 | 49742 | 104.26.9.44 | 192.168.2.5 |
Dec 9, 2024 17:47:11.800321102 CET | 49742 | 443 | 192.168.2.5 | 104.26.9.44 |
Dec 9, 2024 17:47:11.831209898 CET | 443 | 49741 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:11.831248999 CET | 443 | 49741 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:11.831351995 CET | 49741 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:11.831365108 CET | 443 | 49741 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:11.833291054 CET | 49741 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:11.833333015 CET | 443 | 49741 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:11.833415031 CET | 49741 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:11.837414980 CET | 49748 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:11.837450981 CET | 443 | 49748 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:11.837527037 CET | 49748 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:11.837768078 CET | 49748 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:11.837776899 CET | 443 | 49748 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:11.843341112 CET | 443 | 49742 | 104.26.9.44 | 192.168.2.5 |
Dec 9, 2024 17:47:11.855751991 CET | 49742 | 443 | 192.168.2.5 | 104.26.9.44 |
Dec 9, 2024 17:47:11.855775118 CET | 443 | 49742 | 104.26.9.44 | 192.168.2.5 |
Dec 9, 2024 17:47:11.902096033 CET | 49742 | 443 | 192.168.2.5 | 104.26.9.44 |
Dec 9, 2024 17:47:12.020540953 CET | 443 | 49744 | 104.26.12.205 | 192.168.2.5 |
Dec 9, 2024 17:47:12.020620108 CET | 443 | 49744 | 104.26.12.205 | 192.168.2.5 |
Dec 9, 2024 17:47:12.020673037 CET | 49744 | 443 | 192.168.2.5 | 104.26.12.205 |
Dec 9, 2024 17:47:12.021339893 CET | 49744 | 443 | 192.168.2.5 | 104.26.12.205 |
Dec 9, 2024 17:47:12.021353960 CET | 443 | 49744 | 104.26.12.205 | 192.168.2.5 |
Dec 9, 2024 17:47:12.518615961 CET | 443 | 49742 | 104.26.9.44 | 192.168.2.5 |
Dec 9, 2024 17:47:12.518737078 CET | 443 | 49742 | 104.26.9.44 | 192.168.2.5 |
Dec 9, 2024 17:47:12.520263910 CET | 49742 | 443 | 192.168.2.5 | 104.26.9.44 |
Dec 9, 2024 17:47:12.639333963 CET | 49742 | 443 | 192.168.2.5 | 104.26.9.44 |
Dec 9, 2024 17:47:12.639357090 CET | 443 | 49742 | 104.26.9.44 | 192.168.2.5 |
Dec 9, 2024 17:47:12.800070047 CET | 49750 | 443 | 192.168.2.5 | 104.26.8.44 |
Dec 9, 2024 17:47:12.800126076 CET | 443 | 49750 | 104.26.8.44 | 192.168.2.5 |
Dec 9, 2024 17:47:12.800210953 CET | 49750 | 443 | 192.168.2.5 | 104.26.8.44 |
Dec 9, 2024 17:47:12.800540924 CET | 49750 | 443 | 192.168.2.5 | 104.26.8.44 |
Dec 9, 2024 17:47:12.800555944 CET | 443 | 49750 | 104.26.8.44 | 192.168.2.5 |
Dec 9, 2024 17:47:13.102066994 CET | 443 | 49748 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:13.103046894 CET | 49748 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:13.103075981 CET | 443 | 49748 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:13.103494883 CET | 443 | 49748 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:13.103832960 CET | 49748 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:13.103905916 CET | 443 | 49748 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:13.104011059 CET | 49748 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:13.148751974 CET | 49748 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:13.148770094 CET | 443 | 49748 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:13.316029072 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:13.316521883 CET | 49747 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:13.316540956 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:13.317630053 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:13.317744017 CET | 49747 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:13.318254948 CET | 49747 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:13.318309069 CET | 49747 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:13.318448067 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:13.364949942 CET | 49747 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:13.364974976 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:13.411626101 CET | 49747 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:13.556479931 CET | 443 | 49748 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:13.556518078 CET | 443 | 49748 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:13.556854963 CET | 49748 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:13.556879044 CET | 443 | 49748 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:13.557427883 CET | 443 | 49748 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:13.557486057 CET | 49748 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:13.557538033 CET | 49748 | 443 | 192.168.2.5 | 92.249.45.121 |
Dec 9, 2024 17:47:13.557550907 CET | 443 | 49748 | 92.249.45.121 | 192.168.2.5 |
Dec 9, 2024 17:47:14.047358036 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:14.047377110 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:14.047385931 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:14.047403097 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:14.047410965 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:14.047418118 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:14.047486067 CET | 49747 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:14.047508955 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:14.047593117 CET | 49747 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:14.118889093 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:14.119046926 CET | 49747 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:14.190893888 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:14.191032887 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:14.191231012 CET | 49747 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:14.192699909 CET | 49747 | 443 | 192.168.2.5 | 13.227.8.72 |
Dec 9, 2024 17:47:14.192719936 CET | 443 | 49747 | 13.227.8.72 | 192.168.2.5 |
Dec 9, 2024 17:47:14.332307100 CET | 443 | 49750 | 104.26.8.44 | 192.168.2.5 |
Dec 9, 2024 17:47:14.354796886 CET | 49750 | 443 | 192.168.2.5 | 104.26.8.44 |
Dec 9, 2024 17:47:14.354819059 CET | 443 | 49750 | 104.26.8.44 | 192.168.2.5 |
Dec 9, 2024 17:47:14.355999947 CET | 443 | 49750 | 104.26.8.44 | 192.168.2.5 |
Dec 9, 2024 17:47:14.356180906 CET | 49750 | 443 | 192.168.2.5 | 104.26.8.44 |
Dec 9, 2024 17:47:14.356990099 CET | 49750 | 443 | 192.168.2.5 | 104.26.8.44 |
Dec 9, 2024 17:47:14.357050896 CET | 443 | 49750 | 104.26.8.44 | 192.168.2.5 |
Dec 9, 2024 17:47:14.357311010 CET | 49750 | 443 | 192.168.2.5 | 104.26.8.44 |
Dec 9, 2024 17:47:14.357319117 CET | 443 | 49750 | 104.26.8.44 | 192.168.2.5 |
Dec 9, 2024 17:47:14.397936106 CET | 49750 | 443 | 192.168.2.5 | 104.26.8.44 |
Dec 9, 2024 17:47:14.783844948 CET | 443 | 49750 | 104.26.8.44 | 192.168.2.5 |
Dec 9, 2024 17:47:14.783966064 CET | 443 | 49750 | 104.26.8.44 | 192.168.2.5 |
Dec 9, 2024 17:47:14.784039974 CET | 49750 | 443 | 192.168.2.5 | 104.26.8.44 |
Dec 9, 2024 17:47:14.787040949 CET | 49750 | 443 | 192.168.2.5 | 104.26.8.44 |
Dec 9, 2024 17:47:14.787065983 CET | 443 | 49750 | 104.26.8.44 | 192.168.2.5 |
Dec 9, 2024 17:47:15.264169931 CET | 443 | 49725 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:47:15.264245987 CET | 443 | 49725 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:47:15.267997980 CET | 49725 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:47:15.322824001 CET | 49725 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:47:15.322854996 CET | 443 | 49725 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:48:03.773329020 CET | 49870 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:48:03.773382902 CET | 443 | 49870 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:48:03.773529053 CET | 49870 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:48:03.773727894 CET | 49870 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:48:03.773741007 CET | 443 | 49870 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:48:05.466161013 CET | 443 | 49870 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:48:05.466471910 CET | 49870 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:48:05.466510057 CET | 443 | 49870 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:48:05.466864109 CET | 443 | 49870 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:48:05.467175961 CET | 49870 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:48:05.467267990 CET | 443 | 49870 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:48:05.517077923 CET | 49870 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:48:15.232705116 CET | 443 | 49870 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:48:15.232767105 CET | 443 | 49870 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:48:15.232819080 CET | 49870 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:48:16.675683022 CET | 49870 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:48:16.675721884 CET | 443 | 49870 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:49:03.836177111 CET | 50008 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:49:03.836235046 CET | 443 | 50008 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:49:03.836306095 CET | 50008 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:49:03.836611986 CET | 50008 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:49:03.836637020 CET | 443 | 50008 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:49:05.525224924 CET | 443 | 50008 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:49:05.525549889 CET | 50008 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:49:05.525588036 CET | 443 | 50008 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:49:05.525990009 CET | 443 | 50008 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:49:05.526314974 CET | 50008 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:49:05.526382923 CET | 443 | 50008 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:49:05.565812111 CET | 50008 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:49:15.236852884 CET | 443 | 50008 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:49:15.236922979 CET | 443 | 50008 | 142.250.181.68 | 192.168.2.5 |
Dec 9, 2024 17:49:15.237019062 CET | 50008 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:49:16.134891033 CET | 50008 | 443 | 192.168.2.5 | 142.250.181.68 |
Dec 9, 2024 17:49:16.134924889 CET | 443 | 50008 | 142.250.181.68 | 192.168.2.5 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 9, 2024 17:46:59.659888029 CET | 60018 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:46:59.660665989 CET | 58329 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:00.012979031 CET | 53 | 58705 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:00.014827013 CET | 53 | 59626 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:00.244915962 CET | 53 | 58329 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:00.246644974 CET | 53 | 60018 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:02.891860008 CET | 64850 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:02.892211914 CET | 65187 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:03.281966925 CET | 53 | 61374 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:03.294461012 CET | 53 | 65187 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:03.294708014 CET | 53 | 64850 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:03.726783037 CET | 59690 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:03.726989985 CET | 65531 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:03.870430946 CET | 53 | 59690 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:03.871251106 CET | 53 | 65531 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:04.180932999 CET | 64990 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:05.103336096 CET | 63103 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:05.103336096 CET | 50871 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:05.106209040 CET | 59218 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:05.106635094 CET | 61553 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:05.240067959 CET | 53 | 63103 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:05.240552902 CET | 53 | 50871 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:05.883285999 CET | 53 | 59218 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:05.884044886 CET | 53 | 61553 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:07.016701937 CET | 54038 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:07.016872883 CET | 49961 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:07.154984951 CET | 53 | 54038 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:07.155131102 CET | 53 | 49961 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:07.923580885 CET | 54148 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:07.923741102 CET | 60778 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:07.930207014 CET | 57402 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:07.930543900 CET | 57552 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:07.932591915 CET | 52469 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:07.932754993 CET | 63756 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:08.061214924 CET | 53 | 54148 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:08.061326027 CET | 53 | 60778 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:08.070404053 CET | 53 | 63756 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:08.070416927 CET | 53 | 52469 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:08.390860081 CET | 53 | 57552 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:08.443842888 CET | 53 | 57402 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:10.121867895 CET | 51430 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:10.122400999 CET | 52954 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:10.218311071 CET | 51146 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:10.218595982 CET | 51885 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:10.259941101 CET | 53 | 51430 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:10.259999037 CET | 53 | 52954 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:10.356374025 CET | 53 | 51146 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:10.357039928 CET | 53 | 51885 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:11.609298944 CET | 53033 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:11.609491110 CET | 57817 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:11.749167919 CET | 53 | 57817 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:11.750967026 CET | 53 | 53033 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:12.659849882 CET | 56123 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:12.660042048 CET | 64014 | 53 | 192.168.2.5 | 1.1.1.1 |
Dec 9, 2024 17:47:12.798304081 CET | 53 | 64014 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:12.798494101 CET | 53 | 56123 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:20.298866034 CET | 53 | 49627 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:39.116100073 CET | 53 | 49537 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:47:59.399241924 CET | 53 | 62599 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:48:02.078239918 CET | 53 | 63959 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:48:32.205729008 CET | 53 | 64193 | 1.1.1.1 | 192.168.2.5 |
Dec 9, 2024 17:49:16.359677076 CET | 53 | 60956 | 1.1.1.1 | 192.168.2.5 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 9, 2024 17:46:59.659888029 CET | 192.168.2.5 | 1.1.1.1 | 0x4a0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 9, 2024 17:46:59.660665989 CET | 192.168.2.5 | 1.1.1.1 | 0xdec5 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 9, 2024 17:47:02.891860008 CET | 192.168.2.5 | 1.1.1.1 | 0x61b5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 9, 2024 17:47:02.892211914 CET | 192.168.2.5 | 1.1.1.1 | 0x29a6 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 9, 2024 17:47:03.726783037 CET | 192.168.2.5 | 1.1.1.1 | 0x6c10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 9, 2024 17:47:03.726989985 CET | 192.168.2.5 | 1.1.1.1 | 0xb860 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 9, 2024 17:47:04.180932999 CET | 192.168.2.5 | 1.1.1.1 | 0xdaa7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 9, 2024 17:47:05.103336096 CET | 192.168.2.5 | 1.1.1.1 | 0xd310 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 9, 2024 17:47:05.103336096 CET | 192.168.2.5 | 1.1.1.1 | 0xa57a | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 9, 2024 17:47:05.106209040 CET | 192.168.2.5 | 1.1.1.1 | 0xd091 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 9, 2024 17:47:05.106635094 CET | 192.168.2.5 | 1.1.1.1 | 0x81ab | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 9, 2024 17:47:07.016701937 CET | 192.168.2.5 | 1.1.1.1 | 0xc52a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 9, 2024 17:47:07.016872883 CET | 192.168.2.5 | 1.1.1.1 | 0x8c03 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 9, 2024 17:47:07.923580885 CET | 192.168.2.5 | 1.1.1.1 | 0x4538 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 9, 2024 17:47:07.923741102 CET | 192.168.2.5 | 1.1.1.1 | 0x5592 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 9, 2024 17:47:07.930207014 CET | 192.168.2.5 | 1.1.1.1 | 0xa5f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 9, 2024 17:47:07.930543900 CET | 192.168.2.5 | 1.1.1.1 | 0xbf8f | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 9, 2024 17:47:07.932591915 CET | 192.168.2.5 | 1.1.1.1 | 0x2462 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 9, 2024 17:47:07.932754993 CET | 192.168.2.5 | 1.1.1.1 | 0x282c | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 9, 2024 17:47:10.121867895 CET | 192.168.2.5 | 1.1.1.1 | 0x3907 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 9, 2024 17:47:10.122400999 CET | 192.168.2.5 | 1.1.1.1 | 0x50de | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 9, 2024 17:47:10.218311071 CET | 192.168.2.5 | 1.1.1.1 | 0x81d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 9, 2024 17:47:10.218595982 CET | 192.168.2.5 | 1.1.1.1 | 0xd5fa | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 9, 2024 17:47:11.609298944 CET | 192.168.2.5 | 1.1.1.1 | 0x976b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 9, 2024 17:47:11.609491110 CET | 192.168.2.5 | 1.1.1.1 | 0x45df | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 9, 2024 17:47:12.659849882 CET | 192.168.2.5 | 1.1.1.1 | 0x155d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 9, 2024 17:47:12.660042048 CET | 192.168.2.5 | 1.1.1.1 | 0xbb8b | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 9, 2024 17:47:00.246644974 CET | 1.1.1.1 | 192.168.2.5 | 0x4a0d | No error (0) | 52.30.207.151 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:00.246644974 CET | 1.1.1.1 | 192.168.2.5 | 0x4a0d | No error (0) | 54.154.172.30 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:00.246644974 CET | 1.1.1.1 | 192.168.2.5 | 0x4a0d | No error (0) | 52.19.163.183 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:03.294708014 CET | 1.1.1.1 | 192.168.2.5 | 0x61b5 | No error (0) | 92.249.45.121 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:03.870430946 CET | 1.1.1.1 | 192.168.2.5 | 0x6c10 | No error (0) | 142.250.181.68 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:03.871251106 CET | 1.1.1.1 | 192.168.2.5 | 0xb860 | No error (0) | 65 | IN (0x0001) | false | |||
Dec 9, 2024 17:47:04.410166025 CET | 1.1.1.1 | 192.168.2.5 | 0xdaa7 | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:05.240067959 CET | 1.1.1.1 | 192.168.2.5 | 0xd310 | No error (0) | 104.17.25.14 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:05.240067959 CET | 1.1.1.1 | 192.168.2.5 | 0xd310 | No error (0) | 104.17.24.14 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:05.240552902 CET | 1.1.1.1 | 192.168.2.5 | 0xa57a | No error (0) | 65 | IN (0x0001) | false | |||
Dec 9, 2024 17:47:05.883285999 CET | 1.1.1.1 | 192.168.2.5 | 0xd091 | No error (0) | larkus.ao | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:05.883285999 CET | 1.1.1.1 | 192.168.2.5 | 0xd091 | No error (0) | 65.109.232.106 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:05.884044886 CET | 1.1.1.1 | 192.168.2.5 | 0x81ab | No error (0) | larkus.ao | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:07.154984951 CET | 1.1.1.1 | 192.168.2.5 | 0xc52a | No error (0) | 92.249.45.121 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:08.061214924 CET | 1.1.1.1 | 192.168.2.5 | 0x4538 | No error (0) | 104.26.13.205 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:08.061214924 CET | 1.1.1.1 | 192.168.2.5 | 0x4538 | No error (0) | 104.26.12.205 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:08.061214924 CET | 1.1.1.1 | 192.168.2.5 | 0x4538 | No error (0) | 172.67.74.152 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:08.061326027 CET | 1.1.1.1 | 192.168.2.5 | 0x5592 | No error (0) | 65 | IN (0x0001) | false | |||
Dec 9, 2024 17:47:08.070404053 CET | 1.1.1.1 | 192.168.2.5 | 0x282c | No error (0) | larkus.ao | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:08.070416927 CET | 1.1.1.1 | 192.168.2.5 | 0x2462 | No error (0) | larkus.ao | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:08.070416927 CET | 1.1.1.1 | 192.168.2.5 | 0x2462 | No error (0) | 65.109.232.106 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:08.390860081 CET | 1.1.1.1 | 192.168.2.5 | 0xbf8f | No error (0) | d26p066pn2w0s0.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:08.443842888 CET | 1.1.1.1 | 192.168.2.5 | 0xa5f4 | No error (0) | d26p066pn2w0s0.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:08.443842888 CET | 1.1.1.1 | 192.168.2.5 | 0xa5f4 | No error (0) | 13.227.8.72 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:08.443842888 CET | 1.1.1.1 | 192.168.2.5 | 0xa5f4 | No error (0) | 13.227.8.47 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:08.443842888 CET | 1.1.1.1 | 192.168.2.5 | 0xa5f4 | No error (0) | 13.227.8.64 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:08.443842888 CET | 1.1.1.1 | 192.168.2.5 | 0xa5f4 | No error (0) | 13.227.8.65 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:10.259941101 CET | 1.1.1.1 | 192.168.2.5 | 0x3907 | No error (0) | 104.26.9.44 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:10.259941101 CET | 1.1.1.1 | 192.168.2.5 | 0x3907 | No error (0) | 104.26.8.44 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:10.259941101 CET | 1.1.1.1 | 192.168.2.5 | 0x3907 | No error (0) | 172.67.69.226 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:10.259999037 CET | 1.1.1.1 | 192.168.2.5 | 0x50de | No error (0) | 65 | IN (0x0001) | false | |||
Dec 9, 2024 17:47:10.356374025 CET | 1.1.1.1 | 192.168.2.5 | 0x81d7 | No error (0) | 104.26.12.205 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:10.356374025 CET | 1.1.1.1 | 192.168.2.5 | 0x81d7 | No error (0) | 172.67.74.152 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:10.356374025 CET | 1.1.1.1 | 192.168.2.5 | 0x81d7 | No error (0) | 104.26.13.205 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:10.357039928 CET | 1.1.1.1 | 192.168.2.5 | 0xd5fa | No error (0) | 65 | IN (0x0001) | false | |||
Dec 9, 2024 17:47:11.749167919 CET | 1.1.1.1 | 192.168.2.5 | 0x45df | No error (0) | d26p066pn2w0s0.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:11.750967026 CET | 1.1.1.1 | 192.168.2.5 | 0x976b | No error (0) | d26p066pn2w0s0.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:11.750967026 CET | 1.1.1.1 | 192.168.2.5 | 0x976b | No error (0) | 13.227.8.72 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:11.750967026 CET | 1.1.1.1 | 192.168.2.5 | 0x976b | No error (0) | 13.227.8.65 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:11.750967026 CET | 1.1.1.1 | 192.168.2.5 | 0x976b | No error (0) | 13.227.8.47 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:11.750967026 CET | 1.1.1.1 | 192.168.2.5 | 0x976b | No error (0) | 13.227.8.64 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:12.798304081 CET | 1.1.1.1 | 192.168.2.5 | 0xbb8b | No error (0) | 65 | IN (0x0001) | false | |||
Dec 9, 2024 17:47:12.798494101 CET | 1.1.1.1 | 192.168.2.5 | 0x155d | No error (0) | 104.26.8.44 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:12.798494101 CET | 1.1.1.1 | 192.168.2.5 | 0x155d | No error (0) | 172.67.69.226 | A (IP address) | IN (0x0001) | false | ||
Dec 9, 2024 17:47:12.798494101 CET | 1.1.1.1 | 192.168.2.5 | 0x155d | No error (0) | 104.26.9.44 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.5 | 49713 | 52.30.207.151 | 443 | 8168 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:47:02 UTC | 825 | OUT | |
2024-12-09 16:47:02 UTC | 242 | IN | |
2024-12-09 16:47:02 UTC | 114 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.5 | 49723 | 92.249.45.121 | 443 | 8168 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:47:04 UTC | 669 | OUT | |
2024-12-09 16:47:05 UTC | 626 | IN | |
2024-12-09 16:47:05 UTC | 742 | IN | |
2024-12-09 16:47:05 UTC | 2404 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.5 | 49728 | 92.249.45.121 | 443 | 8168 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:47:06 UTC | 555 | OUT | |
2024-12-09 16:47:06 UTC | 704 | IN | |
2024-12-09 16:47:06 UTC | 4302 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.5 | 49730 | 104.17.25.14 | 443 | 8168 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:47:06 UTC | 573 | OUT | |
2024-12-09 16:47:06 UTC | 946 | IN | |
2024-12-09 16:47:06 UTC | 423 | IN | |
2024-12-09 16:47:06 UTC | 1369 | IN | |
2024-12-09 16:47:06 UTC | 1369 | IN | |
2024-12-09 16:47:06 UTC | 1369 | IN | |
2024-12-09 16:47:06 UTC | 1369 | IN | |
2024-12-09 16:47:06 UTC | 1369 | IN | |
2024-12-09 16:47:06 UTC | 1369 | IN | |
2024-12-09 16:47:06 UTC | 1369 | IN | |
2024-12-09 16:47:06 UTC | 1369 | IN | |
2024-12-09 16:47:06 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.5 | 49729 | 92.249.45.121 | 443 | 8168 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:47:06 UTC | 606 | OUT | |
2024-12-09 16:47:07 UTC | 705 | IN | |
2024-12-09 16:47:07 UTC | 663 | IN | |
2024-12-09 16:47:07 UTC | 394 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.5 | 49732 | 65.109.232.106 | 443 | 8168 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:47:07 UTC | 612 | OUT | |
2024-12-09 16:47:07 UTC | 375 | IN | |
2024-12-09 16:47:07 UTC | 993 | IN | |
2024-12-09 16:47:07 UTC | 11809 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.5 | 49734 | 92.249.45.121 | 443 | 8168 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:47:08 UTC | 359 | OUT | |
2024-12-09 16:47:08 UTC | 705 | IN | |
2024-12-09 16:47:08 UTC | 663 | IN | |
2024-12-09 16:47:08 UTC | 394 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.5 | 49735 | 104.17.25.14 | 443 | 8168 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:47:08 UTC | 648 | OUT | |
2024-12-09 16:47:09 UTC | 986 | IN | |
2024-12-09 16:47:09 UTC | 383 | IN | |
2024-12-09 16:47:09 UTC | 1369 | IN | |
2024-12-09 16:47:09 UTC | 1369 | IN | |
2024-12-09 16:47:09 UTC | 1369 | IN | |
2024-12-09 16:47:09 UTC | 1369 | IN | |
2024-12-09 16:47:09 UTC | 1369 | IN | |
2024-12-09 16:47:09 UTC | 1369 | IN | |
2024-12-09 16:47:09 UTC | 1369 | IN | |
2024-12-09 16:47:09 UTC | 1369 | IN | |
2024-12-09 16:47:09 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.5 | 49737 | 104.26.13.205 | 443 | 8168 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:47:09 UTC | 545 | OUT | |
2024-12-09 16:47:09 UTC | 463 | IN | |
2024-12-09 16:47:09 UTC | 21 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.5 | 49738 | 65.109.232.106 | 443 | 8168 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:47:09 UTC | 353 | OUT | |
2024-12-09 16:47:10 UTC | 375 | IN | |
2024-12-09 16:47:10 UTC | 993 | IN | |
2024-12-09 16:47:10 UTC | 11809 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.5 | 49740 | 13.227.8.72 | 443 | 8168 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:47:10 UTC | 563 | OUT | |
2024-12-09 16:47:11 UTC | 548 | IN | |
2024-12-09 16:47:11 UTC | 16384 | IN | |
2024-12-09 16:47:11 UTC | 4026 | IN | |
2024-12-09 16:47:11 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.5 | 49741 | 92.249.45.121 | 443 | 8168 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:47:11 UTC | 593 | OUT | |
2024-12-09 16:47:11 UTC | 629 | IN | |
2024-12-09 16:47:11 UTC | 739 | IN | |
2024-12-09 16:47:11 UTC | 1628 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.5 | 49744 | 104.26.12.205 | 443 | 8168 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:47:11 UTC | 349 | OUT | |
2024-12-09 16:47:12 UTC | 430 | IN | |
2024-12-09 16:47:12 UTC | 21 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.5 | 49742 | 104.26.9.44 | 443 | 8168 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:47:11 UTC | 533 | OUT | |
2024-12-09 16:47:12 UTC | 973 | IN | |
2024-12-09 16:47:12 UTC | 396 | IN | |
2024-12-09 16:47:12 UTC | 368 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.5 | 49748 | 92.249.45.121 | 443 | 8168 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:47:13 UTC | 346 | OUT | |
2024-12-09 16:47:13 UTC | 629 | IN | |
2024-12-09 16:47:13 UTC | 739 | IN | |
2024-12-09 16:47:13 UTC | 1628 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.5 | 49747 | 13.227.8.72 | 443 | 8168 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:47:13 UTC | 367 | OUT | |
2024-12-09 16:47:14 UTC | 555 | IN | |
2024-12-09 16:47:14 UTC | 15829 | IN | |
2024-12-09 16:47:14 UTC | 3361 | IN | |
2024-12-09 16:47:14 UTC | 1227 | IN | |
2024-12-09 16:47:14 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.5 | 49750 | 104.26.8.44 | 443 | 8168 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-09 16:47:14 UTC | 337 | OUT | |
2024-12-09 16:47:14 UTC | 924 | IN | |
2024-12-09 16:47:14 UTC | 445 | IN | |
2024-12-09 16:47:14 UTC | 319 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 11:46:53 |
Start date: | 09/12/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff686a00000 |
File size: | 5'641'176 bytes |
MD5 hash: | 24EAD1C46A47022347DC0F05F6EFBB8C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 11:46:53 |
Start date: | 09/12/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6413e0000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 11:46:54 |
Start date: | 09/12/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6413e0000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 5 |
Start time: | 11:46:56 |
Start date: | 09/12/2024 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff715980000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 6 |
Start time: | 11:46:57 |
Start date: | 09/12/2024 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff715980000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |