Windows
Analysis Report
Dec 2024_12192924_Image.pdf
Overview
General Information
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- Acrobat.exe (PID: 7416 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\Acrobat .exe" "C:\ Users\user \Desktop\D ec 2024_12 192924_Ima ge.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C) - AcroCEF.exe (PID: 7584 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ba ckgroundco lor=167772 15 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE) - AcroCEF.exe (PID: 7772 cmdline:
"C:\Progra m Files\Ad obe\Acroba t DC\Acrob at\acrocef _1\AcroCEF .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --log-seve rity=disab le --user- agent-prod uct="Reade rServices/ 23.6.20320 Chrome/10 5.0.0.0" - -lang=en-U S --user-d ata-dir="C :\Users\us er\AppData \Local\CEF \User Data " --log-fi le="C:\Pro gram Files \Adobe\Acr obat DC\Ac robat\acro cef_1\debu g.log" --m ojo-platfo rm-channel -handle=21 04 --field -trial-han dle=1712,i ,785180778 2142583231 ,136625923 4244798889 1,131072 - -disable-f eatures=Ba ckForwardC ache,Calcu lateNative WinOcclusi on,WinUseB rowserSpel lChecker / prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
- chrome.exe (PID: 4916 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed "https ://us-east -2.protect ion.sophos .com/?d=pu rogosouls. github.io& u=aHR0cHM6 Ly9wdXJvZ2 9zb3Vscy5n aXRodWIuaW 8vNjRkczZm NHM5ZDRmOD lzZDRzZjQ2 c2Q0ZjYv&i =NWQ0M2E1N 2M3M2U5MzQ xMGM1NjBhN mQ1&t=dEtl N04wQWZmZ0 hqZlpiZEYw VXZ4NHFvc2 NQNGtsUWl4 Unlndk5hel ZOaz0=&h=3 56f16f6a39 049efa5b30 5c7477e094 a&s=AVNPUE hUT0NFTkNS WVBUSVZaHP 6eDnex344k FPbGkNGwPX EfGJHtcvdI V0gRc1_JzA " MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 2488 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2036 --fi eld-trial- handle=193 2,i,896980 1089404942 635,682831 3683208421 111,262144 /prefetch :8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_HtmlPhish_44 | Yara detected HtmlPhish_44 | Joe Security |
Click to jump to signature section
Phishing |
---|
Source: | File source: |
Source: | Joe Sandbox AI: | ||
Source: | Joe Sandbox AI: |
Source: | Joe Sandbox AI: | ||
Source: | Joe Sandbox AI: | ||
Source: | Joe Sandbox AI: |
Source: | HTTP Parser: |
Source: | HTTP traffic: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Classification label: |
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: | ||
Source: | Initial sample: |
Source: | Initial sample: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | 1 Spearphishing Link | Windows Management Instrumentation | 2 Browser Extensions | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 System Information Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 4 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 5 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 3 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
2% | Virustotal | Browse | ||
0% | ReversingLabs |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.214.172 | true | false | high | |
d1nhsro6ypf0az.cloudfront.net | 108.158.75.114 | true | false | unknown | |
a.nel.cloudflare.com | 35.190.80.1 | true | false | high | |
code.jquery.com | 151.101.66.137 | true | false | high | |
www.google.com | 142.250.181.132 | true | false | high | |
purogosouls.github.io | 185.199.108.153 | true | false | unknown | |
8g.tolirax.ru | 104.21.49.70 | true | true | unknown | |
us-east-2.protection.sophos.com | unknown | unknown | false | high | |
x1.i.lencr.org | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true | unknown | ||
false | high | ||
false | high | ||
false | high | ||
false | unknown | ||
false | unknown | ||
false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
142.250.181.132 | www.google.com | United States | 15169 | GOOGLEUS | false | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
104.21.49.70 | 8g.tolirax.ru | United States | 13335 | CLOUDFLARENETUS | true | |
151.101.66.137 | code.jquery.com | United States | 54113 | FASTLYUS | false | |
185.199.108.153 | purogosouls.github.io | Netherlands | 54113 | FASTLYUS | false | |
151.101.194.137 | unknown | United States | 54113 | FASTLYUS | false | |
35.190.80.1 | a.nel.cloudflare.com | United States | 15169 | GOOGLEUS | false | |
108.158.75.114 | d1nhsro6ypf0az.cloudfront.net | United States | 16509 | AMAZON-02US | false |
IP |
---|
192.168.2.4 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1578696 |
Start date and time: | 2024-12-20 06:17:46 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 45s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowspdfcookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 12 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Dec 2024_12192924_Image.pdf |
Detection: | MAL |
Classification: | mal56.phis.winPDF@40/63@15/9 |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 23.218.208.137, 2.19.126.143, 2.19.126.149, 34.237.241.83, 18.213.11.84, 54.224.241.105, 50.16.47.176, 162.159.61.3, 172.64.41.3, 23.195.39.65, 199.232.214.172, 192.229.221.95, 142.250.181.99, 172.217.17.78, 64.233.164.84, 142.250.181.142, 172.217.17.42, 172.217.17.74, 142.250.181.138, 172.217.19.202, 216.58.208.234, 172.217.19.10, 142.250.181.10, 172.217.19.234, 142.250.181.106, 142.250.181.42, 172.217.21.42, 142.250.181.74, 172.217.17.35, 142.250.181.46, 2.20.62.163, 3.219.243.226, 23.56.162.204, 20.12.23.50, 13.107.246.63
- Excluded domains from analysis (whitelisted): e4578.dscg.akamaiedge.net, chrome.cloudflare-dns.com, e8652.dscx.akamaiedge.net, slscr.update.microsoft.com, clientservices.googleapis.com, acroipm2.adobe.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, ssl-delivery.adobe.com.edgekey.net, a122.dscd.akamai.net, update.googleapis.com, wu-b-net.trafficmanager.net, crl.root-x1.letsencrypt.org.edgekey.net, optimizationguide-pa.googleapis.com, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, acroipm2.adobe.com.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, p13n.adobe.io, fe3cr.delivery.mp.microsoft.com, edgedl.me.gvt1.com, armmf.adobe.com, clients.l.google.com, geo2.adobe.com
- Not all processes where analyzed, report is missing behavior information
- Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Time | Type | Description |
---|---|---|
00:18:54 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
239.255.255.250 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | LummaC, Amadey, Cryptbot, LummaC Stealer | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
151.101.66.137 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
185.199.108.153 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
d1nhsro6ypf0az.cloudfront.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | ScreenConnect Tool | Browse |
| ||
Get hash | malicious | HtmlDropper, HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
bg.microsoft.map.fastly.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | GhostRat | Browse |
| ||
Get hash | malicious | Virut | Browse |
| ||
Get hash | malicious | Virut | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | PDFPhish | Browse |
| ||
code.jquery.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC, Amadey, LummaC Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Cryptbot, LummaC Stealer | Browse |
| ||
FASTLYUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, Vidar | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
FASTLYUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, Vidar | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
FASTLYUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, Vidar | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.135405323763448 |
Encrypted: | false |
SSDEEP: | 6:PVfs3Oq2Pwkn2nKuAl9OmbnIFUt8IVfs1Zmw+IVfsnkwOwkn2nKuAl9OmbjLJ:tfs+vYfHAahFUt8ofs1/+ofsn5JfHAae |
MD5: | 4F12610701B27F3004B975DCEA0DB0FB |
SHA1: | CB23C63DC85947C3CFA9154ADC4CB49F82212380 |
SHA-256: | 078C0D5A2C165A891AA9714DBF70F0CDE4DBC04EE9CDFD7CE32570021E9132AC |
SHA-512: | 519DB85A691A12FFF0F020DC18F6034010A867600C2D8949D2A4AAF7550487F36DA3A0AAC58701FE1B79159E76144CC6166D9C795792EFB9634CD1C06C08B375 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.135405323763448 |
Encrypted: | false |
SSDEEP: | 6:PVfs3Oq2Pwkn2nKuAl9OmbnIFUt8IVfs1Zmw+IVfsnkwOwkn2nKuAl9OmbjLJ:tfs+vYfHAahFUt8ofs1/+ofsn5JfHAae |
MD5: | 4F12610701B27F3004B975DCEA0DB0FB |
SHA1: | CB23C63DC85947C3CFA9154ADC4CB49F82212380 |
SHA-256: | 078C0D5A2C165A891AA9714DBF70F0CDE4DBC04EE9CDFD7CE32570021E9132AC |
SHA-512: | 519DB85A691A12FFF0F020DC18F6034010A867600C2D8949D2A4AAF7550487F36DA3A0AAC58701FE1B79159E76144CC6166D9C795792EFB9634CD1C06C08B375 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 336 |
Entropy (8bit): | 5.17872692519696 |
Encrypted: | false |
SSDEEP: | 6:PVfsJq2Pwkn2nKuAl9Ombzo2jMGIFUt8IVfsRXZmw+IVfs+kwOwkn2nKuAl9OmbX:tfsJvYfHAa8uFUt8ofsRX/+ofs+5JfHA |
MD5: | 4026D3F58EB99E0289FC9A0D5BAB32F1 |
SHA1: | 8C61C958970CE5A6209A597BB3E8B85AE7AE796C |
SHA-256: | F46C95E7FFB1341F980EF223E340CAC5D890C947B2F93E3F0B6E52D653247BC3 |
SHA-512: | 59523E01172F2F0EDBB283C0859D87E5641641635F607D5E2A9FBD9B9A4856220B5FBFDE2CD00EBBDE1FB4902825DF50BF9A00D049B973BB7D8521CB1E3CB311 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 336 |
Entropy (8bit): | 5.17872692519696 |
Encrypted: | false |
SSDEEP: | 6:PVfsJq2Pwkn2nKuAl9Ombzo2jMGIFUt8IVfsRXZmw+IVfs+kwOwkn2nKuAl9OmbX:tfsJvYfHAa8uFUt8ofsRX/+ofs+5JfHA |
MD5: | 4026D3F58EB99E0289FC9A0D5BAB32F1 |
SHA1: | 8C61C958970CE5A6209A597BB3E8B85AE7AE796C |
SHA-256: | F46C95E7FFB1341F980EF223E340CAC5D890C947B2F93E3F0B6E52D653247BC3 |
SHA-512: | 59523E01172F2F0EDBB283C0859D87E5641641635F607D5E2A9FBD9B9A4856220B5FBFDE2CD00EBBDE1FB4902825DF50BF9A00D049B973BB7D8521CB1E3CB311 |
Malicious: | false |
Reputation: | low |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\14e5c5b2-83ea-4561-9988-fe28a03a3296.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 475 |
Entropy (8bit): | 4.967403857886107 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7 |
MD5: | B7761633048D74E3C02F61AD04E00147 |
SHA1: | 72A2D446DF757BAEA2C7A58C050925976E4C9372 |
SHA-256: | 1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67 |
SHA-512: | 397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\6b51d054-e8d7-4868-81e0-276f2f9c6638.tmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 475 |
Entropy (8bit): | 4.9729052853641855 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqb2AksBdOg2Hvcaq3QYiubInP7E4TX:Y2sRds7AJdMHe3QYhbG7n7 |
MD5: | CBD793F80A850B4E842E5E1B780412E3 |
SHA1: | 3FEB3224F2C0558E47C18B38E67680C03BC962A8 |
SHA-256: | 13E131D8C7114B5070FC48DE1E8A7CAD8F3EA03601462F304229C0E87E6C9EBA |
SHA-512: | C3764DA8BB76F596811658589736019B783CEA6B7BEC02325B546E908026EA1A42904AB0319833B69569ECFC2548CF4137369456DACF7AF156D6EF4F61B17F34 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 475 |
Entropy (8bit): | 4.967403857886107 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7 |
MD5: | B7761633048D74E3C02F61AD04E00147 |
SHA1: | 72A2D446DF757BAEA2C7A58C050925976E4C9372 |
SHA-256: | 1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67 |
SHA-512: | 397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Network\Network Persistent State~RF5e36e5.TMP (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 475 |
Entropy (8bit): | 4.967403857886107 |
Encrypted: | false |
SSDEEP: | 12:YH/um3RA8sqLsBdOg2HHfcaq3QYiubInP7E4TX:Y2sRdsVdMHO3QYhbG7n7 |
MD5: | B7761633048D74E3C02F61AD04E00147 |
SHA1: | 72A2D446DF757BAEA2C7A58C050925976E4C9372 |
SHA-256: | 1A468796D744FCA806D1F828C07E0064AB6A1FA0E31DA3A403F12B9B89868B67 |
SHA-512: | 397A10C510FAA048E4AAB08A11B2AE14A09EE47EC4F5A2B47CE1A9580C2874ADE0F9F8FC287B9358C0FFEA4C89F8AB9270B9CA00064EA90CD2EF0EAD0A59369F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\000003.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4730 |
Entropy (8bit): | 5.252505940859717 |
Encrypted: | false |
SSDEEP: | 96:etJCV4FAsszrNamjTN/2rjYMta02fDtehgO7BtTgo7KqY4q+Z:etJCV4FiN/jTN/2r8Mta02fEhgO73gov |
MD5: | D402D1E24EACCA8F92A4F571F06A2B38 |
SHA1: | 07438FC14682DF6E497800C050A26EC51E415104 |
SHA-256: | 0582AB766E7DDC05D4E8BE0C393EA000C724DF85990B9A119B27749A6FF3216E |
SHA-512: | 84C431554F8DDD6562AD2039C9223023D1663CEC21F879128B03DD61ED14BBEB4B7F9EC07C816D53F854757A0FBDAFBB489F1CAE008D4E0C9A2A267A273960FB |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 324 |
Entropy (8bit): | 5.189357317678 |
Encrypted: | false |
SSDEEP: | 6:PVfslYq2Pwkn2nKuAl9OmbzNMxIFUt8IVfs/pZmw+IVfsakwOwkn2nKuAl9OmbzE:tfslYvYfHAa8jFUt8ofsB/+ofsa5JfHP |
MD5: | 112BF0839995C67891020969D9DBA5D5 |
SHA1: | 4FE2FFFA6FE13325DBBE79BBB714678C69CEF82C |
SHA-256: | 29B17E5B79BB4D3FA22BBA4AE71244A12B70E68C62D77DA7AE03AE16F76259C3 |
SHA-512: | 369448EFB64C2C59350B2B4545602FEC1200CB2A9A92F8093B765E2A03A54E1095C30C8C763940452BA83C909E644AB0E1A7209062DBB1DA35505766F79EBE1F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage\LOG.old (copy)
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 324 |
Entropy (8bit): | 5.189357317678 |
Encrypted: | false |
SSDEEP: | 6:PVfslYq2Pwkn2nKuAl9OmbzNMxIFUt8IVfs/pZmw+IVfsakwOwkn2nKuAl9OmbzE:tfslYvYfHAa8jFUt8ofsB/+ofsa5JfHP |
MD5: | 112BF0839995C67891020969D9DBA5D5 |
SHA1: | 4FE2FFFA6FE13325DBBE79BBB714678C69CEF82C |
SHA-256: | 29B17E5B79BB4D3FA22BBA4AE71244A12B70E68C62D77DA7AE03AE16F76259C3 |
SHA-512: | 369448EFB64C2C59350B2B4545602FEC1200CB2A9A92F8093B765E2A03A54E1095C30C8C763940452BA83C909E644AB0E1A7209062DBB1DA35505766F79EBE1F |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIcons\icon-241220051848Z-158.bmp
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71190 |
Entropy (8bit): | 1.3953934891383017 |
Encrypted: | false |
SSDEEP: | 96:eWaCxzSrSGH5nMgO0sTAGAQW/i0uZFZTzW4D1hWT9:eWaCxIcMbV |
MD5: | 55824CAD2CFA393A85A7D890BCBE40FB |
SHA1: | CF0BC387903CC8AD019C810BB3BADBAD9D1ECB48 |
SHA-256: | 41785E3596E0DFE2E4B5B5DEDCC2DCBC9520F4DFC77DE2920D984B73A0CA0AE7 |
SHA-512: | 68940434A83C1DE9AD9D93A5F84E2951E88B5D8865BF78025A9574BF38071D97C95C856179E33E92989DA24129C0D724F351EA6D4442A94A711C56687DCA473F |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 86016 |
Entropy (8bit): | 4.444953920244281 |
Encrypted: | false |
SSDEEP: | 384:yezci5tUiBA7aDQPsknQ0UNCFOa14ocOUw6zyFzqFkdZ+EUTTcdUZ5yDQhJL:rDs3OazzU89UTTgUL |
MD5: | 3554FAEEAE0BA10428E689B5C81C86B7 |
SHA1: | 5AD5CEA23948C29B6F525B2C90F83A5F06AA5407 |
SHA-256: | E8B23DD7C4C893412CFAFBFDDC851D0C457CA927DCED448CBA91E95A49382D87 |
SHA-512: | 5E1D4687A584F32F2C17C40430BB03270F8BD18B56E7AD5325F10C2A0AFB033A39C6E7BAE898E44A461F8C72DB1FBAA1C8A573A8D3AEAD5C54728EA0B12CD00E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 3.7749987128447833 |
Encrypted: | false |
SSDEEP: | 48:7MHUp/E2ioyVnOioy9oWoy1Cwoy1qdKOioy1noy1AYoy1Wioy1hioybioyEvoy1x:7WUpjunOFRPXKQ7d1b9IVXEBodRBkZ |
MD5: | D4FE1CE5A654313D7B8B538EAA547A33 |
SHA1: | B619BB939226E16A3DAF7CAC1485E569A04A9EF0 |
SHA-256: | 26781B83FCB4EAC9B0C81F8DDD36FF0BD510A6E7F7265BE250603A3D5D9BAC54 |
SHA-512: | 0FC85CCDD1B7D9B01C6AFAA5162D63ED8DC27220E7D722B27A1F56DB6B82505C5CC17EC8E3FFBCCD21A429AF717459CF3173B79C2746424619940D5478E18D4B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1391 |
Entropy (8bit): | 7.705940075877404 |
Encrypted: | false |
SSDEEP: | 24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1 |
MD5: | 0CD2F9E0DA1773E9ED864DA5E370E74E |
SHA1: | CABD2A79A1076A31F21D253635CB039D4329A5E8 |
SHA-256: | 96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6 |
SHA-512: | 3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 71954 |
Entropy (8bit): | 7.996617769952133 |
Encrypted: | true |
SSDEEP: | 1536:gc257bHnClJ3v5mnAQEBP+bfnW8Ctl8G1G4eu76NWDdB34w18R5cBWcJAm68+Q:gp2ld5jPqW8LgeulxB3fgcEfDQ |
MD5: | 49AEBF8CBD62D92AC215B2923FB1B9F5 |
SHA1: | 1723BE06719828DDA65AD804298D0431F6AFF976 |
SHA-256: | B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F |
SHA-512: | BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\2D85F72862B55C4EADD9E66E06947F3D
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 192 |
Entropy (8bit): | 2.7673182398396405 |
Encrypted: | false |
SSDEEP: | 3:kkFklX0UlfllXlE/HT8klLllltNNX8RolJuRdxLlGB9lQRYwpDdt:kKbNT8sLVNMa8RdWBwRd |
MD5: | 35343588EC9FB304A80AFDCC3C5AD25F |
SHA1: | 7AC8A276911BBCF7533B9BF15AA1E1B377EC4574 |
SHA-256: | 4B288F5801EC948C0A825C980CC1E77AAD94ACDE8D049B760B249A27C1D4B9DE |
SHA-512: | 599EA836C0395ACE9913ADC3FF211472368E82CDD4C37F08034CD1639824D291456E61A192CA064FAF914996B55727255DBC15C5699E31EF63E04DC99B2329FD |
Malicious: | false |
Preview: |
C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | modified |
Size (bytes): | 328 |
Entropy (8bit): | 3.2478978672539016 |
Encrypted: | false |
SSDEEP: | 6:kKtElD9UswD8HGsL+N+SkQlPlEGYRMY9z+4KlDA3RUebT3:ylaDImsLNkPlE99SNxAhUe/3 |
MD5: | 63019B0E561570808C8E31F35356DBF0 |
SHA1: | 7E3562BD5EDF021E711755F0DDDF020104549AFD |
SHA-256: | A7444C1AB4F6B480023FCA74059EA2FD21DF069692ADB4B31CDE5B5176A2A071 |
SHA-512: | F5070004CD28DDBF2AA6E7E4D939E5B4EADF0101E7BA1A7449CCCD3D01819AC593CB3C35B6090DCC0725BA84BB1BADC60F6D98E8A24B44985B2317DDFC5506EA |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 185099 |
Entropy (8bit): | 5.182478651346149 |
Encrypted: | false |
SSDEEP: | 1536:JsVoWFMWQNk1KUQII5J5lZRT95tFiQibVJDS+Stu/3IVQBrp3Mv9df0CXLhNHqTM:bViyFXE07ZmandGCyN2mM7IgOP0gC |
MD5: | 94185C5850C26B3C6FC24ABC385CDA58 |
SHA1: | 42F042285037B0C35BC4226D387F88C770AB5CAA |
SHA-256: | 1D9979A98F7C4B3073BC03EE9D974CCE9FE265A1E2F8E9EE26A4A5528419E808 |
SHA-512: | 652657C00DD6AED1A132E1DFD0B97B8DF233CDC257DA8F75AC9F2428F2F7715186EA8B3B24F8350D409CC3D49AFDD36E904B077E28B4AD3E4D08B4DBD5714344 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 10880 |
Entropy (8bit): | 5.214360287289079 |
Encrypted: | false |
SSDEEP: | 192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp |
MD5: | B60EE534029885BD6DECA42D1263BDC0 |
SHA1: | 4E801BA6CA503BDAE7E54B7DB65BE641F7C23375 |
SHA-256: | B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856 |
SHA-512: | 52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 10880 |
Entropy (8bit): | 5.214360287289079 |
Encrypted: | false |
SSDEEP: | 192:SgAYm4DAv6oq6oCf6ocL6oz6o46ok6o16ok6oKls6oVtfZ6ojtou6o2ti16oGwX/:SV548vvqvSvivzv4vkv1vkvKlsvVtfZp |
MD5: | B60EE534029885BD6DECA42D1263BDC0 |
SHA1: | 4E801BA6CA503BDAE7E54B7DB65BE641F7C23375 |
SHA-256: | B5F094EFF25215E6C35C46253BA4BB375BC29D055A3E90E08F66A6FDA1C35856 |
SHA-512: | 52221F919AEA648B57E567947806F71922B604F90AC6C8805E5889AECB131343D905D94703EA2B4CEC9B0C1813DDA6EAE2677403F58D3B340099461BBCD355AE |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 243196 |
Entropy (8bit): | 3.3450692389394283 |
Encrypted: | false |
SSDEEP: | 1536:vKPCPiyzDtrh1cK3XEivK7VK/3AYvYwgqErRo+RQn:yPClJ/3AYvYwghFo+RQn |
MD5: | F5567C4FF4AB049B696D3BE0DD72A793 |
SHA1: | EBEADDE9FF0AF2C201A5F7CC747C9EA61CFA6916 |
SHA-256: | D8DBFE71873929825A420F73821F3FF0254D51984FAAA82E1B89D31188F77C04 |
SHA-512: | E769735991E5B1331E259608854D00CDA4F3E92285FDC500158CBD09CBCCEAD8A387F78256A43919B13EBE70C995D19242377C315B0CCBBD4F813251608C1D56 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\ACROBAT_READER_MASTER_SURFACEID
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.327346121185668 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJM3g98kUwPeUkwRe9:YvXKX2sigrn2Zc0v7GMbLUkee9 |
MD5: | 909850C7BB66850195DE8EB0AC1D97F4 |
SHA1: | 0E0B3D9BEEB8463B81A7DBB7B0A0AA2368332E67 |
SHA-256: | 77535DE598CD6F41C207E166725961EF097BCE271C519F4D598F1ED84DA23758 |
SHA-512: | 3918B6C781AEA60B15D323774DCF7893FB30C9160483E0B60B345E4C76817A8DB9B84D1DD17967A3138676E024F9CB0822BD76B1BC3B144B5868AA3E00F76B76 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Home_View_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.27671381819 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfBoTfXpnrPeUkwRe9:YvXKX2sigrn2Zc0v7GWTfXcUkee9 |
MD5: | 4E54309189ECE78985A695B09B594490 |
SHA1: | CDD82A9ADCD5EF452BBF640893F6367326F608E2 |
SHA-256: | 2416986B0052D1756D7E7D4C7FD55A2557186E89D74DC7316F7EB68A5031A39D |
SHA-512: | 0B9596AA5F4A961A5455791E9B3F9423C8D94D3DB9AAD95D9314AE9C210E0E434BC83A988131414456520553121160C91876032699A4E506AE7ABB3FF2E79212 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_FirstMile_Right_Sec_Surface
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 294 |
Entropy (8bit): | 5.254186067393628 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfBD2G6UpnrPeUkwRe9:YvXKX2sigrn2Zc0v7GR22cUkee9 |
MD5: | 602FBA9228E821F7B294C104F0C79FAA |
SHA1: | FF12EDDEEAA8470DA16142A6A7EE3C64B094348A |
SHA-256: | 91C479BC61CF636BE27DEA9004FEC2886DC6AA72C996245F6204B25D9A24FCEE |
SHA-512: | 7D352612B80EB7F9D79B7C37044E79BF155E51FF6B94F99AD8CF05CD64E7937169A958A66F272AAC7DEB77C1C8A4E4AA0909267B52A3A85FABDFA91BE2084269 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_READER_LAUNCH_CARD
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 285 |
Entropy (8bit): | 5.313092863692002 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfPmwrPeUkwRe9:YvXKX2sigrn2Zc0v7GH56Ukee9 |
MD5: | 676B1E53FEED7CE357B6DCA5D5FB5582 |
SHA1: | 561DC999475EDD9D8AD4604204EC539F93DC3C0E |
SHA-256: | E793D52AE72153A796C7C34A535E4A2DB39BC1C11E6420A7B2869B815EF7666D |
SHA-512: | A24188FBE875EC528F802FC530F3DC061A28CDE6B2332E7D90C560F46251B4FCB5A1CF6F2B3BCBA23C9506DBE3C8940D722B5931CEB6EA70ECBB1FEE639BA8C6 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Convert_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1123 |
Entropy (8bit): | 5.686196485683101 |
Encrypted: | false |
SSDEEP: | 24:Yv6X2U2zvQpLgE9cQx8LennAvzBvkn0RCmK8czOCCSyX:YvVUuYhgy6SAFv5Ah8cv/U |
MD5: | B3C12B661112E677A34573D49CE5911F |
SHA1: | 56146907BD7314DA128067C7BBE10786A51C62C7 |
SHA-256: | E3086F6380B4CB67C90EEB4F7FBDDFF21FA7D59DE11B182807D10B57D1E52E91 |
SHA-512: | DF6D430AAD62228ECE8C0EA788ECB5C7C53DFC19C3F7BFCA9D7712FBF564D0C5433520EF6F0F2B799EC278BF874D0DACBDDF88C9D48F38DEB70519A6AF8BCC2B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.26126774022713 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJf8dPeUkwRe9:YvXKX2sigrn2Zc0v7GU8Ukee9 |
MD5: | 23D663D0B83AA001609D47A0F9D3011F |
SHA1: | 62AB95C4368715FE9961B6849E1893C8349CE390 |
SHA-256: | EB552ED7A2F8AB77C75EE204F741D9009F74D35D494A806BAE6B036B6166463E |
SHA-512: | E8CE6DF58193375E79D32F7D33ACF427DE0E976C7C390EE716B358E4E52749B5F6FE4F2235F441FF60B1741C739032E76241DAEAEC3CB256DB0EC3B106A23065 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Disc_LHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 292 |
Entropy (8bit): | 5.266422535546601 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfQ1rPeUkwRe9:YvXKX2sigrn2Zc0v7GY16Ukee9 |
MD5: | 2575792ACC09C593176E99E62490583B |
SHA1: | 9E7F901D2E698E57F1E2F02961FC3B0EF65AD3E4 |
SHA-256: | 2201F4995F7B35315143E342CB880D98DA59B3FE8D9FA54AAC85489A2F0AE557 |
SHA-512: | BE4B7355D77E56EAF98DCBFF983EE64DC48138FC5CBE086180EF7D7013177106F35B15522B99390024E65F3D7E5FC90F7B644C0B9DB2081853CBEF06AC98D73B |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Edit_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.273708268931936 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfFldPeUkwRe9:YvXKX2sigrn2Zc0v7Gz8Ukee9 |
MD5: | 825C342FFD0FFF3BF1588B277EC5A623 |
SHA1: | B222EFFE65FEBF5D7FC7E1EC0384C38B305A86FF |
SHA-256: | A9BA8A36FC89DA2FFA6079ADFA13C1639615A426DC2DAF2CB18FB6B1390F1713 |
SHA-512: | 2C69296B3937FD0D2D12DE5D275FB8A636C8CC2389B31EFAF3D2D5BC34D0453D0C5759785B1DAD4C318D91292A4A8C7EBA005012ACBB276B1D88CCFC51A73C71 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Home_LHP_Trial_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 295 |
Entropy (8bit): | 5.288186370301646 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfzdPeUkwRe9:YvXKX2sigrn2Zc0v7Gb8Ukee9 |
MD5: | 20BD48C1BF672CC4C5446253D99FD324 |
SHA1: | 70B130EA5C27CB264D18BE7A3B501FA79B8823F0 |
SHA-256: | 724EB4DB1DD9FAE1E0002C37A1BDE3B24D0AF2EA40BBC8FB30ADE85A3E243C24 |
SHA-512: | 738EE81466AA37734B62DE8F39F279EFC450CBAEE5506219AC3518ED9E8A8AC53AF7A641DB7E110898A604A4E4E326D5C3CDD4E2B52BE74E4115F30B1269C850 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_More_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 289 |
Entropy (8bit): | 5.268723171600978 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfYdPeUkwRe9:YvXKX2sigrn2Zc0v7Gg8Ukee9 |
MD5: | A8EC0357C4701C12152B350315E78608 |
SHA1: | 7020F65FCF828DAE1FF46B90B0C456E9B6700355 |
SHA-256: | CE6353BD0A6CC0240D0B3F4C8CADBB4E806A279B94481101EA42831DA535AEE4 |
SHA-512: | AC42842F34679480453CF11186131A89F4F0D38B627370E374848AC09663A45D71CEE92CCB49542AC6708D7FF3A7A86F8590B8464F8A9160B9E8229BDBDEECF2 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 284 |
Entropy (8bit): | 5.254222896036546 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJf+dPeUkwRe9:YvXKX2sigrn2Zc0v7G28Ukee9 |
MD5: | 95CD883F5B420A12BE859526A1C04DC3 |
SHA1: | F71BF7AF34637E6A91B8EBD5EFFF01BACB6DC878 |
SHA-256: | AFAC2292C8D93353821B7E0E63615D9A5A804EF7762D4BE2B2B3BE0D680B8C23 |
SHA-512: | F4E152A0A53F42F51E72EC6D677925A523AED357DC38829CF3BB2F93E4D9B79D36A64CE3424DB93364FAC544F325866546716CD4AF0AB303296605818FD5EF7C |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Intent_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 291 |
Entropy (8bit): | 5.252485230294767 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfbPtdPeUkwRe9:YvXKX2sigrn2Zc0v7GDV8Ukee9 |
MD5: | F1FC5F31164FC2FF85602D3CDB62F69D |
SHA1: | 1919E15A56B8C4AAAE8A777AD3151786B345004B |
SHA-256: | 7B8FE3DB900340D50A2BE23C80EB05B39BC1E6D2D637D7B84567F3919FCB8D9F |
SHA-512: | 3285C51092ADCA5F1E960D6745303AFF9E094F6B60AC1C709A571C611CFA83C004589C8A8C9ADA3ADE01395AB4130106A0098748DE8B1E91C9032996415DF4EB |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_RHP_Retention
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 287 |
Entropy (8bit): | 5.257279041672087 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJf21rPeUkwRe9:YvXKX2sigrn2Zc0v7G+16Ukee9 |
MD5: | 36D0EE7EEBA16ADAE097925C34E8AB7C |
SHA1: | 029501245A36DB1C05FCCD087C705C8676435A68 |
SHA-256: | 918C300F61EC16FCDB92F54831C95C3D207EB28E93D07EA7538EC1E632028142 |
SHA-512: | 01EB021CDBD1044E7FB7049DE523D9D887D051A557B9EACCFA65A939B22403189FF08FB11F61BB9D4A71381CFB899A0C18E06225D4B1847C67399672A70037E7 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Sign_LHP_Banner
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1090 |
Entropy (8bit): | 5.664118555768477 |
Encrypted: | false |
SSDEEP: | 24:Yv6X2U2zvUamXayLgE+cNDxeNaqnAvz7xHn0RCmK8czOC/BSyX:YvVUuKBgkDMUJUAh8cvMU |
MD5: | 4A80EFF7F40BF4D709868F2642BCB5B4 |
SHA1: | 7E297B1EAC03FEF1CCFEAF2C8E92396470A284F6 |
SHA-256: | B2B7069D41878A22DFB351A3E3EC8AA7E6E767142FF24C4CA98F755500BCCAA0 |
SHA-512: | DB051C2C23DC819218D5F16612E326CD3DFA0BB03161ED30AB303356BDCDCF04D4EA9A87FC5BA9C1764D18F8F1AD20CDFD96B9957BA45E26D387FE21BB880D25 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Adobe\Acrobat\DC\SOPHIA\Acrobat\Files\DC_Reader_Upsell_Cards
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 286 |
Entropy (8bit): | 5.234228376015391 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJfshHHrPeUkwRe9:YvXKX2sigrn2Zc0v7GUUUkee9 |
MD5: | 31DA36E2791D1F5692247857E95C5CF2 |
SHA1: | 699C72AC103A3FCBBF158BAC2AA65D494316C592 |
SHA-256: | D12176A13576FC1E09BCC1C77AB55105C92CE376768C51342DA320DDD25F3308 |
SHA-512: | 89520780F5E0D5E75EC53AD357B15DDF6DCFD213C6129963F33D823510D165BE92E374FB72B7070CBD0511EFFDC7F8A312C52D302B986D4780EA26BDA674B448 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 282 |
Entropy (8bit): | 5.24762077442585 |
Encrypted: | false |
SSDEEP: | 6:YEQXJ2HXHWsigrHHJ9VoZcg1vRcR0YoeoAvJTqgFCrPeUkwRe9:YvXKX2sigrn2Zc0v7GTq16Ukee9 |
MD5: | 27F4E3F1AE11760A639DF0B6967A38B8 |
SHA1: | C2AF8DE502E71218823A1058B3A636D98D5058E0 |
SHA-256: | FB32D5E7773C485EFA835AE428F7ADD3816766918881A328F5E195C931AB0856 |
SHA-512: | 25A0B0AE83B304B27E461DB6B8E6A350613E5AFE59E0ACC653C5D284E2E30CA79E2795A96A63D203A3144A35CE712C56222BDD1C3C7AE3B59C26A6851BFB7B99 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4 |
Entropy (8bit): | 0.8112781244591328 |
Encrypted: | false |
SSDEEP: | 3:e:e |
MD5: | DC84B0D741E5BEAE8070013ADDCC8C28 |
SHA1: | 802F4A6A20CBF157AAF6C4E07E4301578D5936A2 |
SHA-256: | 81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06 |
SHA-512: | 65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2814 |
Entropy (8bit): | 5.1365447454983 |
Encrypted: | false |
SSDEEP: | 24:YRIRakcQayP75/EOXEpknUDPj8NxIwIfpZy7ij0Gj0Sdwdsl2xO2LSd6CUMAq8nI:YAc4xQL4N+pjzJ8OCPMR8nztgi9Fbo |
MD5: | 59D344BB6FD4585A5919DD4791AB622F |
SHA1: | 49B5C9C55709AE7B50B138FDA2F180A0440DBB28 |
SHA-256: | FAB8B663CE7C095A76826CF208E01091743F794D38E047971EF67707359FF506 |
SHA-512: | FD440A6549E535A4CCA9FAAE453FCC0ADC06C6E70324F50DD02C31FA1388D9B7199E45D4DEF9E6324DFEFB32B23155B6E33F0C9D588191EEACEEAD4C7DBAE3F2 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12288 |
Entropy (8bit): | 1.1874024832122492 |
Encrypted: | false |
SSDEEP: | 48:TGufl2GL7msEHUUUUUUUUbopSvR9H9vxFGiDIAEkGVvpFN:lNVmswUUUUUUUUQ+FGSIt7 |
MD5: | 4D2D775E9C1C2FB28EA976CBDBCC3E0E |
SHA1: | 056F8D774500E74C43F3E5642A692CD8A74FFC29 |
SHA-256: | A47EB57E9A6CD744B6B8E11D6FA2B2C6DD3773CDC790CC708235A18FADF7B2C8 |
SHA-512: | 3A34EE68445AD2A90637E776070DC39201DF704763EDBB9E246563336D15440EEE9E73BDB1E9B51835880A7F372D5DD878A7A30C7399E225745D9EF91923FE92 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8720 |
Entropy (8bit): | 1.6033953004160812 |
Encrypted: | false |
SSDEEP: | 48:7M6KUUUUUUUUUUboBvR9H9vxFGiDIAEkGVv2qFl2GL7msu:72UUUUUUUUUUuFGSItwKVmsu |
MD5: | 7139BC6326BF3A7941AFF0832812FC5E |
SHA1: | 3AF00106E278299DB9DC364BC42FF5560D5BF05C |
SHA-256: | B5DA48A7A3777824791C60A0827236810135763391BDFE9E3D94CAED8A7E1918 |
SHA-512: | D0CB28E6B0108B7494E5E7ABE5711F275223E72F2F1790BB112A8C4280D4334C60284224AA140E76AE64C8244CF6C6C54D4400BACF1C687478D22D57A4E8D934 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 66726 |
Entropy (8bit): | 5.392739213842091 |
Encrypted: | false |
SSDEEP: | 768:RNOpblrU6TBH44ADKZEgIlG6yIqMRdPRHgeECxQkjcPN1JYyu:6a6TZ44ADE8G6yIqIPlECFjMK |
MD5: | 5C14241CDD903881F6B553EA28DE4E4C |
SHA1: | E9CAB3743D7B1E42612C511F3DD1A901A8795EA1 |
SHA-256: | F3047E1BE93816BD66D70619C3B2324403CAF900382614D519CC28B550088AC8 |
SHA-512: | D32830BFF096FF59BDCE4BDECCC5914F2D7DDCC591409DCB63DE11DA2992A87C72E9BFB4FFF6E4F6E41FFB33A77324A34DF659BBEB45674FC0BE793A0D0CBEE5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 246 |
Entropy (8bit): | 3.503482856767026 |
Encrypted: | false |
SSDEEP: | 6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8QO6/laCH:Qw946cPbiOxDlbYnuRKZOKACH |
MD5: | 4C68558DF50EA1E71BEE353688598D95 |
SHA1: | AF720B11FA292B82E790C2F92B04127029AAB638 |
SHA-256: | 05F9543C8771A53C51E90F81C63E7F406E64199E8E38E0380DFBB0717E25FD67 |
SHA-512: | C7C0C6D4840B172F4B14175919CA1624DEDE61EB131F10B519424FE44C1EFE5092A1BFD8FED1222FFDE70C4A144410C3951E6CE73E7A0BD80DDB0C7726775D2D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 358 |
Entropy (8bit): | 5.025775375003079 |
Encrypted: | false |
SSDEEP: | 6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOydefse5uLCSyAAO:IngVMre9T0HQIDmy9g06JXidKaLlX |
MD5: | D9D96F0728A0C828DCC629D035DA2BAE |
SHA1: | CDF9B24DAAB5D5EEA4C046470AD39857E6A24E99 |
SHA-256: | 0B3A90B0A6558D75E374E7B13B7BAF241E24D7BCC33C59475F66B1E847049B47 |
SHA-512: | 84BDD36746D6734883E83FF9250A613854A4C3B3825AE4196E572B3E0DAA5ECE339DD04CE15E383E114366029971147072862F1E798DE58635EB41B7F88D215E |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-12-20 00-18-46-896.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16525 |
Entropy (8bit): | 5.345946398610936 |
Encrypted: | false |
SSDEEP: | 384:zHIq8qrq0qoq/qUILImCIrImI9IWdFdDdoPtPTPtP7ygyAydy0yGV///X/J/VokV:nNW |
MD5: | 8947C10F5AB6CFFFAE64BCA79B5A0BE3 |
SHA1: | 70F87EEB71BA1BE43D2ABAB7563F94C73AB5F778 |
SHA-256: | 4F3449101521DA7DF6B58A2C856592E1359BA8BD1ACD0688ECF4292BA5388485 |
SHA-512: | B76DB9EF3AE758F00CAF0C1705105C875838C7801F7265B17396466EECDA4BCD915DA4611155C5F2AD1C82A800C1BEC855E52E2203421815F915B77AA7331CA0 |
Malicious: | false |
Preview: |
C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6.log
Download File
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16603 |
Entropy (8bit): | 5.316570993573984 |
Encrypted: | false |
SSDEEP: | 384:YdhshxRQHVeGeY/jF46RnpYNtiloglZvW99xHrXOXx09nZm0EDDzW5WflXdgZgAM:GgIj |
MD5: | 6A3D2C5AA95000B410C5AB7EFEBF6858 |
SHA1: | 131848DB687156993C43CAB0800E337D2AB16A84 |
SHA-256: | 4212783315617B75A7F91AC955532D9F19578C3A7570F951902CB6D236781CCE |
SHA-512: | 29E2D93630FD8325B979BB0C2C8BC016AA3E4A0641C8FA769581A0B92B1F918DF8B946F87CE018EB6C938A668AE09AB916FC1C1820EB7FAF5E84EE2C83A53090 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 29752 |
Entropy (8bit): | 5.390111040941893 |
Encrypted: | false |
SSDEEP: | 768:anddBuBYZwcfCnwZCnR8Bu5hx18HoCnLlAY+iCBuzhLCnx1CnPrRRFS10l8gT2rU:mV4n/jF8kKWWEbxq9 |
MD5: | CA6985B36799CE154652D9ABF5D89413 |
SHA1: | 3EAE92AB51E289C978BAA73280C44F84819253AF |
SHA-256: | F81C15C29306E6CC6B690CBD84D82C26B419F25CF941A8C044EA78DA38FF9F47 |
SHA-512: | F21DDF347994E9C227DBAF9C9A55F15F8797237757D1CD636999348CF2326E9D7BFAF0F675C028602566C69664AC94369A13EA1CEA8A47EB0F468785681D468E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 386528 |
Entropy (8bit): | 7.9736851559892425 |
Encrypted: | false |
SSDEEP: | 6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m |
MD5: | 5C48B0AD2FEF800949466AE872E1F1E2 |
SHA1: | 337D617AE142815EDDACB48484628C1F16692A2F |
SHA-256: | F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE |
SHA-512: | 44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 758601 |
Entropy (8bit): | 7.98639316555857 |
Encrypted: | false |
SSDEEP: | 12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg |
MD5: | 3A49135134665364308390AC398006F1 |
SHA1: | 28EF4CE5690BF8A9E048AF7D30688120DAC6F126 |
SHA-256: | D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B |
SHA-512: | BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1407294 |
Entropy (8bit): | 7.97605879016224 |
Encrypted: | false |
SSDEEP: | 24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLcGZtwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLcGZa |
MD5: | 22B260CB8C51C0D68C6550E4B061E25A |
SHA1: | DF9A5999C58A8D5ADBB3F8D1111EAB9E4778637E |
SHA-256: | DAB1231CC22DAB591EBB91C853E3EE41C10D3DA85D2EFAB67E9A52CCB3A3A5A0 |
SHA-512: | 503218D83C511A7F7CEA8BC171921D1435664B964F01A8C77DC0F4D0196DD2815D9444DA98278E1369552D004E9B091DD9B89663209F0C52ACB97FCE6AFFE7A9 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1419751 |
Entropy (8bit): | 7.976496077007677 |
Encrypted: | false |
SSDEEP: | 24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru |
MD5: | 18E3D04537AF72FDBEB3760B2D10C80E |
SHA1: | B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC |
SHA-256: | BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4 |
SHA-512: | 2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 439312 |
Entropy (8bit): | 3.317790330425015 |
Encrypted: | false |
SSDEEP: | 768:rFktYmG/kw9haquIvAjdDGlktYmG/kw9haquIvAjdDG5lrSlr9:RIYR/kw9hF4ZDKIYR/kw9hF4ZDuAf |
MD5: | 5E3F8289FE07CFFD9207CE9EAB53A055 |
SHA1: | A076E7CC15DC7069D19514E45D240D25078E3994 |
SHA-256: | 860370D6D67EA908F2DDD1B8C080FAEBEA244DF4EF024A3D12E97E1D7EA308D4 |
SHA-512: | A229B161F22246D1A00861928B956865CEB6A6109EE30027479E9CC18AE9981541C673EAA9B02CC5955F7A4B2653CAEEFA00D04AC1BEC82C2E051DA3A80B0B07 |
Malicious: | false |
URL: | https://8g.tolirax.ru/3JCtG/ |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 89501 |
Entropy (8bit): | 5.289893677458563 |
Encrypted: | false |
SSDEEP: | 1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn |
MD5: | 8FB8FEE4FCC3CC86FF6C724154C49C42 |
SHA1: | B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4 |
SHA-256: | FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E |
SHA-512: | F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 89501 |
Entropy (8bit): | 5.289893677458563 |
Encrypted: | false |
SSDEEP: | 1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn |
MD5: | 8FB8FEE4FCC3CC86FF6C724154C49C42 |
SHA1: | B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4 |
SHA-256: | FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E |
SHA-512: | F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31 |
Malicious: | false |
URL: | https://code.jquery.com/jquery-3.6.0.min.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 491 |
Entropy (8bit): | 4.942524612951893 |
Encrypted: | false |
SSDEEP: | 12:hPEhkACy7C/QUEqJmuCkPxHcL/OERdMCL8Gu:hPRCaxm/JdMCO |
MD5: | F6F284C905AE01FB63EF4EA1F6AA5C5D |
SHA1: | 58B1A74CA55C5C91E202B83B2213B3ED305AEA92 |
SHA-256: | 3614D72938D610DDECA3B64B134055944DC7943C28871BB39DC3E8494575CA0D |
SHA-512: | DD12114C978043336E75508CAF26102DF38CA3E527A0530B61F882D04658C501E644084670CF8703F1606E268A39704775F9BEE7DBAA0990F969DC7F8A4C5D94 |
Malicious: | false |
URL: | https://purogosouls.github.io/64ds6f4s9d4f89sd4sf46sd4f6/ |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 9115 |
Entropy (8bit): | 6.0587900718391925 |
Encrypted: | false |
SSDEEP: | 192:Ywnb1iC9OA9XXMa9kukrALQDUnulGVopLAGCALQD6vnglET31iCLL3d:7B8H3DUulGmmv3D6vglETliCfN |
MD5: | 1EB970CE5A18BEC7165F016DF8238566 |
SHA1: | 9EFD1514AF80FE14DB4ED28E9BC53975B9EE089C |
SHA-256: | 70D613E3ACFBA24FD2876FCBACAF639E1E111EF4D54BAF70761C47673F37D6A3 |
SHA-512: | 21B4D800CC282CA452F7394E95D5382340AC3481A002C21DA681005A44F18EA6CF43959990CD715B4657F180E0E96D6087FE724F3200E909F9FD70EBCD5511BD |
Malicious: | false |
URL: | https://purogosouls.github.io/favicon.ico |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 16 |
Entropy (8bit): | 3.5 |
Encrypted: | false |
SSDEEP: | 3:H+rYn:D |
MD5: | F1C9C44E663E7E62582E3F5B236C1C72 |
SHA1: | E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F |
SHA-256: | D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9 |
SHA-512: | 19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452 |
Malicious: | false |
URL: | https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlKK1r60Bx8OxIFDTcwqTA=?alt=proto |
Preview: |
File type: | |
Entropy (8bit): | 7.744963006669312 |
TrID: |
|
File name: | Dec 2024_12192924_Image.pdf |
File size: | 32'915 bytes |
MD5: | bf07c6a40a0a53065c8f2fc1f9ca1739 |
SHA1: | 0b7dde9056ef9f1857ba7500a96758a57203207e |
SHA256: | 292d3483cc54f481e70c8843ac30cc458f547f475586b274a9fe71b1a902df9e |
SHA512: | 7d897480f90734fedf8e4044f814a70a17ea5404907be906b8aa080ec6b8cc57f5947246edd7aec4408411fe22b588453025ff961c122547da1348d5aaed213b |
SSDEEP: | 768:fgjAKmwdkVaPidfmKD2q1UVZ7D4vvu1xN+odj34kdwmB5qN1HwfJhKtxHxe6oQO1:fOAv6JbvA3OIqnD |
TLSH: | 88E2AF50FAAC9C5CECC3C606CA7C354D4EACF26BA2CC744210740D46F548AA97B976D7 |
File Content Preview: | %PDF-1.4.%.....1 0 obj.<</Creator (Chromium)./Producer (Skia/PDF m128)./CreationDate (D:20241219220725+00'00')./ModDate (D:20241219220725+00'00')>>.endobj.3 0 obj.<</ca 1./BM /Normal>>.endobj.5 0 obj.<</N 3./Filter /FlateDecode./Length 293>> stream.x.}..J |
Icon Hash: | 62cc8caeb29e8ae0 |
General | |
---|---|
Header: | %PDF-1.4 |
Total Entropy: | 7.744963 |
Total Bytes: | 32915 |
Stream Entropy: | 7.991433 |
Stream Bytes: | 24655 |
Entropy outside Streams: | 5.241035 |
Bytes outside Streams: | 8260 |
Number of EOF found: | 1 |
Bytes after EOF: |
Name | Count |
---|---|
obj | 48 |
endobj | 48 |
stream | 11 |
endstream | 11 |
xref | 1 |
trailer | 1 |
startxref | 1 |
/Page | 1 |
/Encrypt | 0 |
/ObjStm | 0 |
/URI | 2 |
/JS | 0 |
/JavaScript | 0 |
/AA | 0 |
/OpenAction | 0 |
/AcroForm | 0 |
/JBIG2Decode | 0 |
/RichMedia | 0 |
/Launch | 0 |
/EmbeddedFile | 0 |
Image Streams |
---|
ID | DHASH | MD5 | Preview |
---|---|---|---|
4 | 0000000000000000 | a577dc2ccb2f2047ca34e2a0b34e1f47 | |
7 | 0000000000000000 | 6c35a499af3c2f74a41bd6bb6fa446ed | |
8 | 0804020204092306 | a35874975512f063bb7837fa204fa9e6 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 20, 2024 06:18:46.636682034 CET | 49675 | 443 | 192.168.2.4 | 173.222.162.32 |
Dec 20, 2024 06:19:12.153043985 CET | 49757 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:12.153129101 CET | 443 | 49757 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:12.153220892 CET | 49757 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:12.153503895 CET | 49758 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:12.153598070 CET | 443 | 49758 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:12.153675079 CET | 49758 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:12.153680086 CET | 49757 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:12.153723955 CET | 443 | 49757 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:12.153803110 CET | 49758 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:12.153842926 CET | 443 | 49758 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:13.730137110 CET | 443 | 49757 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:13.730417967 CET | 49757 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:13.730479002 CET | 443 | 49757 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:13.731504917 CET | 443 | 49757 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:13.731566906 CET | 49757 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:13.732686996 CET | 49757 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:13.732769966 CET | 443 | 49757 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:13.732857943 CET | 49757 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:13.732892036 CET | 443 | 49757 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:13.757636070 CET | 443 | 49758 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:13.757824898 CET | 49758 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:13.757880926 CET | 443 | 49758 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:13.758904934 CET | 443 | 49758 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:13.758969069 CET | 49758 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:13.759239912 CET | 49758 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:13.759305954 CET | 443 | 49758 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:13.781639099 CET | 49757 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:13.813451052 CET | 49758 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:13.813481092 CET | 443 | 49758 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:13.863658905 CET | 49758 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:15.074033022 CET | 443 | 49757 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:15.074106932 CET | 443 | 49757 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:15.074264050 CET | 49757 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:15.076270103 CET | 49757 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:15.076335907 CET | 443 | 49757 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:15.312022924 CET | 49759 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:15.312072039 CET | 443 | 49759 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:15.312141895 CET | 49759 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:15.312361002 CET | 49759 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:15.312371016 CET | 443 | 49759 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:16.071309090 CET | 49760 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:19:16.071366072 CET | 443 | 49760 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:19:16.071448088 CET | 49760 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:19:16.071683884 CET | 49760 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:19:16.071696997 CET | 443 | 49760 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:19:16.582118988 CET | 443 | 49759 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:16.582401037 CET | 49759 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:16.582442999 CET | 443 | 49759 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:16.584109068 CET | 443 | 49759 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:16.584187031 CET | 49759 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:16.585078955 CET | 49759 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:16.585244894 CET | 49759 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:16.585364103 CET | 443 | 49759 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:16.636529922 CET | 49759 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:16.636559010 CET | 443 | 49759 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:16.686467886 CET | 49759 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:17.024497032 CET | 443 | 49759 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:17.024749041 CET | 443 | 49759 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:17.024883986 CET | 49759 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:17.025662899 CET | 49759 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:17.025685072 CET | 443 | 49759 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:17.079687119 CET | 49761 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:17.079751968 CET | 443 | 49761 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:17.079827070 CET | 49761 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:17.080053091 CET | 49761 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:17.080065012 CET | 443 | 49761 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:17.769334078 CET | 443 | 49760 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:19:17.769578934 CET | 49760 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:19:17.769603014 CET | 443 | 49760 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:19:17.771027088 CET | 443 | 49760 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:19:17.771096945 CET | 49760 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:19:17.772181034 CET | 49760 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:19:17.772325993 CET | 443 | 49760 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:19:17.825551987 CET | 49760 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:19:17.825562000 CET | 443 | 49760 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:19:17.872436047 CET | 49760 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:19:18.294715881 CET | 443 | 49761 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:18.295028925 CET | 49761 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:18.295046091 CET | 443 | 49761 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:18.296559095 CET | 443 | 49761 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:18.296860933 CET | 49761 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:18.297012091 CET | 49761 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:18.297017097 CET | 443 | 49761 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:18.297235012 CET | 443 | 49761 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:18.341214895 CET | 49761 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:18.737905979 CET | 443 | 49761 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:18.738089085 CET | 443 | 49761 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:18.738151073 CET | 49761 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:18.738178968 CET | 443 | 49761 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:18.738264084 CET | 443 | 49761 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:18.738322973 CET | 49761 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:18.738329887 CET | 443 | 49761 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:18.757091999 CET | 443 | 49761 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:18.757220030 CET | 49761 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:18.757227898 CET | 443 | 49761 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:18.757435083 CET | 443 | 49761 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:18.757492065 CET | 49761 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:18.757747889 CET | 49761 | 443 | 192.168.2.4 | 185.199.108.153 |
Dec 20, 2024 06:19:18.757761002 CET | 443 | 49761 | 185.199.108.153 | 192.168.2.4 |
Dec 20, 2024 06:19:20.456501007 CET | 49762 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:20.456593037 CET | 443 | 49762 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:20.456717968 CET | 49762 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:20.456944942 CET | 49763 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:20.457051039 CET | 443 | 49763 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:20.457175016 CET | 49763 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:20.457346916 CET | 49762 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:20.457421064 CET | 443 | 49762 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:20.457598925 CET | 49763 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:20.457644939 CET | 443 | 49763 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:21.681534052 CET | 443 | 49763 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:21.682096958 CET | 49763 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.682157040 CET | 443 | 49763 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:21.682313919 CET | 443 | 49762 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:21.682487965 CET | 49762 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.682517052 CET | 443 | 49762 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:21.683808088 CET | 443 | 49763 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:21.683888912 CET | 49763 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.684190989 CET | 443 | 49762 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:21.684254885 CET | 49762 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.684793949 CET | 49763 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.684827089 CET | 49763 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.684920073 CET | 49763 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.685080051 CET | 443 | 49763 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:21.685148954 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.685152054 CET | 49763 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.685183048 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:21.685250044 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.685331106 CET | 49762 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.685331106 CET | 49762 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.685398102 CET | 49762 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.685587883 CET | 443 | 49762 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:21.685646057 CET | 49762 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.685707092 CET | 49765 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.685731888 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.685745955 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:21.685795069 CET | 443 | 49765 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:21.685883999 CET | 49765 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.686167955 CET | 49765 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:21.686229944 CET | 443 | 49765 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.013972998 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.014030933 CET | 443 | 49765 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.014429092 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.014446974 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.014446020 CET | 49765 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.014508963 CET | 443 | 49765 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.016114950 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.016184092 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.016232014 CET | 443 | 49765 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.016447067 CET | 49765 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.017178059 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.017416000 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.017534971 CET | 49765 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.017633915 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.017642021 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.017659903 CET | 443 | 49765 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.070606947 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.070625067 CET | 49765 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.070683956 CET | 443 | 49765 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.118544102 CET | 49765 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.687524080 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.687788010 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.687839985 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.687855959 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.687947035 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.687993050 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.687999964 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.688102961 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.688148022 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.688153982 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.696428061 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.696502924 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.696510077 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.706998110 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.707077980 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.707083941 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.756669044 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.807070017 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.855542898 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.855556011 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.880498886 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.880556107 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.880568981 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.891766071 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.891853094 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.891860008 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.899285078 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.899336100 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.899347067 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.906951904 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.907013893 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.907021046 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.914612055 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.914673090 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.914679050 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.922207117 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.922281981 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.922287941 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.929591894 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.929656982 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.929662943 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.936920881 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.936991930 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.936999083 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.944672108 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.944736004 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.944741964 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.957173109 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.957245111 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.957252979 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.963902950 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:23.963975906 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:23.963982105 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.012407064 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.012413979 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.059045076 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.071661949 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.071858883 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.071927071 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.071935892 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.078547955 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.078607082 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.078617096 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.083108902 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.083174944 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.083180904 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.083221912 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.092387915 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.092422009 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.092454910 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.100805998 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.100869894 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.100877047 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.100919008 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.109042883 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.109076023 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.109122992 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.113059998 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.113125086 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.113131046 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.113172054 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.121467113 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.121499062 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.121534109 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.125833035 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.125901937 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.125907898 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.125951052 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.134375095 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.134439945 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.142699003 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.142777920 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.151216984 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.151289940 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.155828953 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.155917883 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.163732052 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.163798094 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.172295094 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.172379971 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.265352964 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.265434980 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.268436909 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.268496037 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.275302887 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.275372028 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.281819105 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.281899929 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.288041115 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.288121939 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.291363001 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.291434050 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.297379971 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.297461033 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.303920031 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.304003000 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.310405970 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.310492992 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.313570976 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.313652992 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.319972992 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.320050001 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.322551012 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.322622061 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.328197956 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.328283072 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.328355074 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.328403950 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.334162951 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.334240913 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.339639902 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.339709044 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.344301939 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.344419956 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.350053072 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.350143909 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.352905035 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.352972031 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.358856916 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.358933926 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.363982916 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.364058971 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.366906881 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.366981030 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.372889042 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.372972012 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.375983953 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.376055002 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.455493927 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.455560923 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.459233046 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.459286928 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.464515924 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.464593887 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.480762959 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.480778933 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.480806112 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.480842113 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.480854988 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.480866909 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.480899096 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.485485077 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.485552073 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.504251957 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.504281998 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.504328012 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.504336119 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.504354000 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.504369974 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.517510891 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.517548084 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.517606974 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.517613888 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.517657042 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.529473066 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.529495955 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.529555082 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.529561996 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.529597044 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.529622078 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.542454958 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.542481899 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.542537928 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.542542934 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.542579889 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.542598963 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.555303097 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.555341959 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.555399895 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.555406094 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.555448055 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.603446007 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.647814035 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.647855997 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.647887945 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.647896051 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.647912979 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.647923946 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.647927999 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.657491922 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.657517910 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.657547951 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.657560110 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.657588959 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.668318033 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.668348074 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.668370962 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.668379068 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.668395042 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.677778959 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.677803993 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.677834034 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.677839994 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.677871943 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.688548088 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.688569069 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.688596010 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.688605070 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.688649893 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.698719978 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.698745012 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.698776960 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.698784113 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.698827028 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.707601070 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.707621098 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.707653999 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.707660913 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.707690001 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.715217113 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.715257883 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.715275049 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.715281963 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.715317011 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.715361118 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.715403080 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.715641975 CET | 49764 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:24.715656042 CET | 443 | 49764 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:24.871793032 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:24.871825933 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:24.871889114 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:24.872081041 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:24.872090101 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.089431047 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.089677095 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.089695930 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.091362000 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.091428041 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.092490911 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.092644930 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.092650890 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.092777967 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.139414072 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.139420986 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.185930967 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.517230034 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.561908007 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.637141943 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.637159109 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.637182951 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.637193918 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.637218952 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.637233019 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.637247086 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.637280941 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.637320995 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.751149893 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.751171112 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.751204014 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.751240969 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.751342058 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.751342058 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.751351118 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.751391888 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.791713953 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.791743040 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.791790962 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.791798115 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.791944027 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.791944981 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.917422056 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.917455912 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.917594910 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.917594910 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.917608023 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.917651892 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.945503950 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.945544004 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.945672035 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.945672035 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.945682049 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.945718050 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.957091093 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.957202911 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:26.957307100 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.957307100 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.957587004 CET | 49767 | 443 | 192.168.2.4 | 151.101.66.137 |
Dec 20, 2024 06:19:26.957604885 CET | 443 | 49767 | 151.101.66.137 | 192.168.2.4 |
Dec 20, 2024 06:19:27.024137020 CET | 49765 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:27.067409992 CET | 443 | 49765 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:27.121927977 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:27.122015953 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:27.122283936 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:27.122392893 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:27.122421980 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:27.353144884 CET | 443 | 49765 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:27.353360891 CET | 443 | 49765 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:27.353554010 CET | 49765 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:27.355175972 CET | 49765 | 443 | 192.168.2.4 | 104.21.49.70 |
Dec 20, 2024 06:19:27.355237961 CET | 443 | 49765 | 104.21.49.70 | 192.168.2.4 |
Dec 20, 2024 06:19:27.469475985 CET | 443 | 49760 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:19:27.469579935 CET | 443 | 49760 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:19:27.469856024 CET | 49760 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:19:27.492623091 CET | 49772 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:27.492707014 CET | 443 | 49772 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:27.492794991 CET | 49772 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:27.492981911 CET | 49772 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:27.493005037 CET | 443 | 49772 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:27.573854923 CET | 49760 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:19:27.573887110 CET | 443 | 49760 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:19:28.330538988 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:28.331008911 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:28.331072092 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:28.332545042 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:28.332799911 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:28.333131075 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:28.333132029 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:28.333254099 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:28.385270119 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:28.385329008 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:28.432250023 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:28.713685036 CET | 443 | 49772 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:28.714168072 CET | 49772 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:28.714227915 CET | 443 | 49772 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:28.715898991 CET | 443 | 49772 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:28.716113091 CET | 49772 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:28.717125893 CET | 49772 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:28.717125893 CET | 49772 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:28.717422009 CET | 443 | 49772 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:28.760212898 CET | 49772 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:28.760272026 CET | 443 | 49772 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:28.763125896 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:28.807060003 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:28.807060957 CET | 49772 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:28.883198977 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:28.883217096 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:28.883269072 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:28.883290052 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:28.883310080 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:28.883379936 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:28.883379936 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:28.883379936 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:28.883447886 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:28.883498907 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:28.883522034 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:28.997977972 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:28.998018980 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:28.998166084 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:28.998182058 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:28.998249054 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:28.998306990 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:28.998306990 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:29.147706985 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:29.147735119 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:29.148044109 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:29.148106098 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:29.148195028 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:29.167340040 CET | 443 | 49772 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:29.167541981 CET | 443 | 49772 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:29.167732954 CET | 49772 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:29.170825958 CET | 49772 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:29.170887947 CET | 443 | 49772 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:29.174207926 CET | 49773 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:29.174258947 CET | 443 | 49773 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:29.174326897 CET | 49773 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:29.174669027 CET | 49773 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:29.174680948 CET | 443 | 49773 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:29.177648067 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:29.177680016 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:29.177901030 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:29.177901030 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:29.177963972 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:29.178030968 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:29.204899073 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:29.204943895 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:29.205202103 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:29.205262899 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:29.205632925 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:29.218307972 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:29.218400002 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:29.218636990 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:29.218637943 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:29.218637943 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:29.525979996 CET | 49770 | 443 | 192.168.2.4 | 151.101.194.137 |
Dec 20, 2024 06:19:29.526043892 CET | 443 | 49770 | 151.101.194.137 | 192.168.2.4 |
Dec 20, 2024 06:19:30.390422106 CET | 443 | 49773 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:30.390661955 CET | 49773 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:30.390670061 CET | 443 | 49773 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:30.391813040 CET | 443 | 49773 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:30.392155886 CET | 49773 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:30.392281055 CET | 49773 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:30.392285109 CET | 443 | 49773 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:30.392586946 CET | 443 | 49773 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:30.447582960 CET | 49773 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:30.850281000 CET | 443 | 49773 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:30.850501060 CET | 443 | 49773 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:30.850532055 CET | 49773 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:30.850541115 CET | 443 | 49773 | 35.190.80.1 | 192.168.2.4 |
Dec 20, 2024 06:19:30.850562096 CET | 49773 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:30.850589991 CET | 49773 | 443 | 192.168.2.4 | 35.190.80.1 |
Dec 20, 2024 06:19:43.560628891 CET | 443 | 49758 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:43.560725927 CET | 443 | 49758 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:19:43.560784101 CET | 49758 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:43.730803967 CET | 49758 | 443 | 192.168.2.4 | 108.158.75.114 |
Dec 20, 2024 06:19:43.730844021 CET | 443 | 49758 | 108.158.75.114 | 192.168.2.4 |
Dec 20, 2024 06:20:15.996260881 CET | 49869 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:20:15.996334076 CET | 443 | 49869 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:20:15.996524096 CET | 49869 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:20:15.996758938 CET | 49869 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:20:15.996795893 CET | 443 | 49869 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:20:17.693634033 CET | 443 | 49869 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:20:17.693922043 CET | 49869 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:20:17.693952084 CET | 443 | 49869 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:20:17.695473909 CET | 443 | 49869 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:20:17.695790052 CET | 49869 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:20:17.695983887 CET | 443 | 49869 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:20:17.744226933 CET | 49869 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:20:27.416496992 CET | 443 | 49869 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:20:27.416666985 CET | 443 | 49869 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:20:27.416722059 CET | 49869 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:20:27.730572939 CET | 49869 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:20:27.730601072 CET | 443 | 49869 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:21:16.058222055 CET | 50006 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:21:16.058259964 CET | 443 | 50006 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:21:16.058372974 CET | 50006 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:21:16.058973074 CET | 50006 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:21:16.058984995 CET | 443 | 50006 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:21:17.765769958 CET | 443 | 50006 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:21:17.766354084 CET | 50006 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:21:17.766365051 CET | 443 | 50006 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:21:17.767071009 CET | 443 | 50006 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:21:17.767910004 CET | 50006 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:21:17.767996073 CET | 443 | 50006 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:21:17.822087049 CET | 50006 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:21:27.472559929 CET | 443 | 50006 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:21:27.472692966 CET | 443 | 50006 | 142.250.181.132 | 192.168.2.4 |
Dec 20, 2024 06:21:27.472744942 CET | 50006 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:21:27.730259895 CET | 50006 | 443 | 192.168.2.4 | 142.250.181.132 |
Dec 20, 2024 06:21:27.730284929 CET | 443 | 50006 | 142.250.181.132 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 20, 2024 06:18:54.044414043 CET | 64631 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 20, 2024 06:18:59.314673901 CET | 138 | 138 | 192.168.2.4 | 192.168.2.255 |
Dec 20, 2024 06:19:11.549503088 CET | 54787 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 20, 2024 06:19:11.550132990 CET | 57501 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 20, 2024 06:19:11.570291996 CET | 53 | 64633 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:11.688633919 CET | 53 | 64713 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:12.151561022 CET | 53 | 54787 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:12.152426958 CET | 53 | 57501 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:14.380640030 CET | 53 | 50263 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:15.078458071 CET | 63636 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 20, 2024 06:19:15.078596115 CET | 63424 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 20, 2024 06:19:15.277901888 CET | 53 | 63636 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:15.311331034 CET | 53 | 63424 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:15.932732105 CET | 58611 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 20, 2024 06:19:15.932991028 CET | 51904 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 20, 2024 06:19:16.069869041 CET | 53 | 58611 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:16.070430040 CET | 53 | 51904 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:20.094656944 CET | 55831 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 20, 2024 06:19:20.094917059 CET | 60183 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 20, 2024 06:19:20.454822063 CET | 53 | 60183 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:20.455719948 CET | 53 | 55831 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:23.949320078 CET | 53 | 64315 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:24.731421947 CET | 64087 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 20, 2024 06:19:24.731548071 CET | 56019 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 20, 2024 06:19:24.869775057 CET | 53 | 56019 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:24.871370077 CET | 53 | 64087 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:26.983084917 CET | 49683 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 20, 2024 06:19:26.983227015 CET | 58045 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 20, 2024 06:19:27.120560884 CET | 53 | 58045 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:27.121227026 CET | 53 | 49683 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:27.157186031 CET | 53 | 60297 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:27.354759932 CET | 53333 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 20, 2024 06:19:27.354863882 CET | 56503 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 20, 2024 06:19:27.491858006 CET | 53 | 53333 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:27.492063999 CET | 53 | 56503 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:31.398235083 CET | 53 | 59115 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:19:50.243308067 CET | 53 | 55974 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:20:11.245270014 CET | 53 | 49858 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:20:13.290466070 CET | 53 | 65350 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:20:43.663687944 CET | 53 | 53692 | 1.1.1.1 | 192.168.2.4 |
Dec 20, 2024 06:21:29.476387024 CET | 53 | 52510 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 20, 2024 06:18:54.044414043 CET | 192.168.2.4 | 1.1.1.1 | 0x55d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 20, 2024 06:19:11.549503088 CET | 192.168.2.4 | 1.1.1.1 | 0xf8ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 20, 2024 06:19:11.550132990 CET | 192.168.2.4 | 1.1.1.1 | 0x5792 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 20, 2024 06:19:15.078458071 CET | 192.168.2.4 | 1.1.1.1 | 0xe4ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 20, 2024 06:19:15.078596115 CET | 192.168.2.4 | 1.1.1.1 | 0xb6cd | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 20, 2024 06:19:15.932732105 CET | 192.168.2.4 | 1.1.1.1 | 0xfc26 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 20, 2024 06:19:15.932991028 CET | 192.168.2.4 | 1.1.1.1 | 0xf9e4 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 20, 2024 06:19:20.094656944 CET | 192.168.2.4 | 1.1.1.1 | 0xdf79 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 20, 2024 06:19:20.094917059 CET | 192.168.2.4 | 1.1.1.1 | 0xed52 | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 20, 2024 06:19:24.731421947 CET | 192.168.2.4 | 1.1.1.1 | 0x1c8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 20, 2024 06:19:24.731548071 CET | 192.168.2.4 | 1.1.1.1 | 0x365d | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 20, 2024 06:19:26.983084917 CET | 192.168.2.4 | 1.1.1.1 | 0x770b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 20, 2024 06:19:26.983227015 CET | 192.168.2.4 | 1.1.1.1 | 0x3add | Standard query (0) | 65 | IN (0x0001) | false | |
Dec 20, 2024 06:19:27.354759932 CET | 192.168.2.4 | 1.1.1.1 | 0xbffb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 20, 2024 06:19:27.354863882 CET | 192.168.2.4 | 1.1.1.1 | 0x9442 | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 20, 2024 06:18:54.349194050 CET | 1.1.1.1 | 192.168.2.4 | 0x55d7 | No error (0) | crl.root-x1.letsencrypt.org.edgekey.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 20, 2024 06:18:56.171195030 CET | 1.1.1.1 | 192.168.2.4 | 0x6946 | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:18:56.171195030 CET | 1.1.1.1 | 192.168.2.4 | 0x6946 | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:12.151561022 CET | 1.1.1.1 | 192.168.2.4 | 0xf8ab | No error (0) | d1nhsro6ypf0az.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:12.151561022 CET | 1.1.1.1 | 192.168.2.4 | 0xf8ab | No error (0) | 108.158.75.114 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:12.151561022 CET | 1.1.1.1 | 192.168.2.4 | 0xf8ab | No error (0) | 108.158.75.33 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:12.151561022 CET | 1.1.1.1 | 192.168.2.4 | 0xf8ab | No error (0) | 108.158.75.98 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:12.151561022 CET | 1.1.1.1 | 192.168.2.4 | 0xf8ab | No error (0) | 108.158.75.25 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:12.152426958 CET | 1.1.1.1 | 192.168.2.4 | 0x5792 | No error (0) | d1nhsro6ypf0az.cloudfront.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:15.277901888 CET | 1.1.1.1 | 192.168.2.4 | 0xe4ca | No error (0) | 185.199.108.153 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:15.277901888 CET | 1.1.1.1 | 192.168.2.4 | 0xe4ca | No error (0) | 185.199.109.153 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:15.277901888 CET | 1.1.1.1 | 192.168.2.4 | 0xe4ca | No error (0) | 185.199.110.153 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:15.277901888 CET | 1.1.1.1 | 192.168.2.4 | 0xe4ca | No error (0) | 185.199.111.153 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:16.069869041 CET | 1.1.1.1 | 192.168.2.4 | 0xfc26 | No error (0) | 142.250.181.132 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:16.070430040 CET | 1.1.1.1 | 192.168.2.4 | 0xf9e4 | No error (0) | 65 | IN (0x0001) | false | |||
Dec 20, 2024 06:19:20.454822063 CET | 1.1.1.1 | 192.168.2.4 | 0xed52 | No error (0) | 65 | IN (0x0001) | false | |||
Dec 20, 2024 06:19:20.455719948 CET | 1.1.1.1 | 192.168.2.4 | 0xdf79 | No error (0) | 104.21.49.70 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:20.455719948 CET | 1.1.1.1 | 192.168.2.4 | 0xdf79 | No error (0) | 172.67.160.163 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:24.871370077 CET | 1.1.1.1 | 192.168.2.4 | 0x1c8f | No error (0) | 151.101.66.137 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:24.871370077 CET | 1.1.1.1 | 192.168.2.4 | 0x1c8f | No error (0) | 151.101.130.137 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:24.871370077 CET | 1.1.1.1 | 192.168.2.4 | 0x1c8f | No error (0) | 151.101.2.137 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:24.871370077 CET | 1.1.1.1 | 192.168.2.4 | 0x1c8f | No error (0) | 151.101.194.137 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:27.121227026 CET | 1.1.1.1 | 192.168.2.4 | 0x770b | No error (0) | 151.101.194.137 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:27.121227026 CET | 1.1.1.1 | 192.168.2.4 | 0x770b | No error (0) | 151.101.2.137 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:27.121227026 CET | 1.1.1.1 | 192.168.2.4 | 0x770b | No error (0) | 151.101.66.137 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:27.121227026 CET | 1.1.1.1 | 192.168.2.4 | 0x770b | No error (0) | 151.101.130.137 | A (IP address) | IN (0x0001) | false | ||
Dec 20, 2024 06:19:27.491858006 CET | 1.1.1.1 | 192.168.2.4 | 0xbffb | No error (0) | 35.190.80.1 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49757 | 108.158.75.114 | 443 | 2488 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-20 05:19:13 UTC | 979 | OUT | |
2024-12-20 05:19:15 UTC | 655 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49759 | 185.199.108.153 | 443 | 2488 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-20 05:19:16 UTC | 691 | OUT | |
2024-12-20 05:19:17 UTC | 730 | IN | |
2024-12-20 05:19:17 UTC | 491 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.4 | 49761 | 185.199.108.153 | 443 | 2488 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-20 05:19:18 UTC | 625 | OUT | |
2024-12-20 05:19:18 UTC | 635 | IN | |
2024-12-20 05:19:18 UTC | 1378 | IN | |
2024-12-20 05:19:18 UTC | 1378 | IN | |
2024-12-20 05:19:18 UTC | 1378 | IN | |
2024-12-20 05:19:18 UTC | 1378 | IN | |
2024-12-20 05:19:18 UTC | 1378 | IN | |
2024-12-20 05:19:18 UTC | 1378 | IN | |
2024-12-20 05:19:18 UTC | 847 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.4 | 49764 | 104.21.49.70 | 443 | 2488 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-20 05:19:23 UTC | 689 | OUT | |
2024-12-20 05:19:23 UTC | 1247 | IN | |
2024-12-20 05:19:23 UTC | 732 | IN | |
2024-12-20 05:19:23 UTC | 1369 | IN | |
2024-12-20 05:19:23 UTC | 1369 | IN | |
2024-12-20 05:19:23 UTC | 144 | IN | |
2024-12-20 05:19:23 UTC | 1369 | IN | |
2024-12-20 05:19:23 UTC | 1369 | IN | |
2024-12-20 05:19:23 UTC | 1369 | IN | |
2024-12-20 05:19:23 UTC | 1369 | IN | |
2024-12-20 05:19:23 UTC | 837 | IN | |
2024-12-20 05:19:23 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.4 | 49767 | 151.101.66.137 | 443 | 2488 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-20 05:19:26 UTC | 619 | OUT | |
2024-12-20 05:19:26 UTC | 611 | IN | |
2024-12-20 05:19:26 UTC | 16384 | IN | |
2024-12-20 05:19:26 UTC | 16384 | IN | |
2024-12-20 05:19:26 UTC | 16384 | IN | |
2024-12-20 05:19:26 UTC | 16384 | IN | |
2024-12-20 05:19:26 UTC | 16384 | IN | |
2024-12-20 05:19:26 UTC | 7581 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.4 | 49765 | 104.21.49.70 | 443 | 2488 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-20 05:19:27 UTC | 1311 | OUT | |
2024-12-20 05:19:27 UTC | 1072 | IN | |
2024-12-20 05:19:27 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.4 | 49770 | 151.101.194.137 | 443 | 2488 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-20 05:19:28 UTC | 358 | OUT | |
2024-12-20 05:19:28 UTC | 613 | IN | |
2024-12-20 05:19:28 UTC | 16384 | IN | |
2024-12-20 05:19:28 UTC | 16384 | IN | |
2024-12-20 05:19:29 UTC | 16384 | IN | |
2024-12-20 05:19:29 UTC | 16384 | IN | |
2024-12-20 05:19:29 UTC | 16384 | IN | |
2024-12-20 05:19:29 UTC | 7581 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.4 | 49772 | 35.190.80.1 | 443 | 2488 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-20 05:19:28 UTC | 532 | OUT | |
2024-12-20 05:19:29 UTC | 336 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.4 | 49773 | 35.190.80.1 | 443 | 2488 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-20 05:19:30 UTC | 476 | OUT | |
2024-12-20 05:19:30 UTC | 421 | OUT | |
2024-12-20 05:19:30 UTC | 168 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 00:18:43 |
Start date: | 20/12/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff6bc1b0000 |
File size: | 5'641'176 bytes |
MD5 hash: | 24EAD1C46A47022347DC0F05F6EFBB8C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 1 |
Start time: | 00:18:44 |
Start date: | 20/12/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff74bb60000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 00:18:44 |
Start date: | 20/12/2024 |
Path: | C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff74bb60000 |
File size: | 3'581'912 bytes |
MD5 hash: | 9B38E8E8B6DD9622D24B53E095C5D9BE |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 9 |
Start time: | 00:19:08 |
Start date: | 20/12/2024 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff76e190000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 10 |
Start time: | 00:19:09 |
Start date: | 20/12/2024 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff76e190000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |