Windows
Analysis Report
Signature Required_ Retail Technology Asia Employee Benefit for eddie.chan@rtasia.com.hk.eml
Overview
General Information
Detection
Score: | 56 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- OUTLOOK.EXE (PID: 7796 cmdline:
"C:\Progra m Files (x 86)\Micros oft Office \Root\Offi ce16\OUTLO OK.EXE" /e ml "C:\Use rs\user\De sktop\Sign ature Requ ired_ Reta il Technol ogy Asia E mployee Be nefit for eddie.chan @rtasia.co m.hk.eml" MD5: 91A5292942864110ED734005B7E005C0) - ai.exe (PID: 5944 cmdline:
"C:\Progra m Files (x 86)\Micros oft Office \root\vfs\ ProgramFil esCommonX6 4\Microsof t Shared\O ffice16\ai .exe" "B55 DCB44-65F0 -4099-9587 -F084E3AF1 18E" "82D3 DCCE-91D9- 4526-8ABB- 07EE81A3FA 5B" "7796" "C:\Progr am Files ( x86)\Micro soft Offic e\Root\Off ice16\OUTL OOK.EXE" " WordCombin edFloatieL reOnline.o nnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
- chrome.exe (PID: 8020 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed --sing le-argumen t https:// rtasia-sha repoint.zo nivarnoth. ru/ITb4aTh U/#Deddie. chan@rtasi a.com.hk MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 6032 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =2084 --fi eld-trial- handle=192 4,i,913522 1182648153 467,181847 0360266370 4368,26214 4 --disabl e-features =Optimizat ionGuideMo delDownloa ding,Optim izationHin ts,Optimiz ationHints Fetching,O ptimizatio nTargetPre diction /p refetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cleanup
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Click to jump to signature section
Phishing |
---|
Source: | Joe Sandbox AI: |
Source: | Joe Sandbox AI: |
Source: | Joe Sandbox AI: | ||
Source: | Joe Sandbox AI: | ||
Source: | Joe Sandbox AI: |
Source: | OCR Text: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | Classification: |
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | TCP traffic: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Window found: | Jump to behavior |
Source: | Window detected: |
Source: | Key opened: | Jump to behavior |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | File Volume queried: | Jump to behavior |
Source: | Process information queried: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 31 Browser Extensions | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 Process Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Process Injection | LSASS Memory | 13 System Information Discovery | Remote Desktop Protocol | Data from Removable Media | 4 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 DLL Side-Loading | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 5 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 3 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
a.nel.cloudflare.com | 35.190.80.1 | true | false | high | |
s-part-0044.t-0009.fb-t-msedge.net | 13.107.253.72 | true | false | high | |
code.jquery.com | 151.101.130.137 | true | false | high | |
rtasia-sharepoint.zonivarnoth.ru | 172.67.135.55 | true | true | unknown | |
cdnjs.cloudflare.com | 104.17.25.14 | true | false | high | |
challenges.cloudflare.com | 104.18.94.41 | true | false | high | |
s-part-0017.t-0009.t-msedge.net | 13.107.246.45 | true | false | high | |
sni1gl.wpc.omegacdn.net | 152.199.21.175 | true | false | high | |
www.google.com | 142.250.186.100 | true | false | high | |
g6zouzb1eeuzspnuxw7lkhe6tqsopxp0ygyukgzc4capahos8kkm.sprocubseq.ru | 172.67.195.229 | true | false | unknown | |
www.office.com | unknown | unknown | false | high | |
identity.nel.measure.office.net | unknown | unknown | false | high | |
aadcdn.msftauth.net | unknown | unknown | false | high | |
login.microsoftonline.com | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown | |
false | high | ||
false | high | ||
false | high | ||
true |
| unknown | |
false | high | ||
false | high | ||
false | high | ||
false | high | ||
false | high | ||
false | high | ||
false | high | ||
false | high | ||
false | unknown | ||
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
104.18.94.41 | challenges.cloudflare.com | United States | 13335 | CLOUDFLARENETUS | false | |
172.67.135.55 | rtasia-sharepoint.zonivarnoth.ru | United States | 13335 | CLOUDFLARENETUS | true | |
142.250.185.100 | unknown | United States | 15169 | GOOGLEUS | false | |
104.21.60.111 | unknown | United States | 13335 | CLOUDFLARENETUS | false | |
151.101.130.137 | code.jquery.com | United States | 54113 | FASTLYUS | false | |
35.190.80.1 | a.nel.cloudflare.com | United States | 15169 | GOOGLEUS | false | |
104.17.24.14 | unknown | United States | 13335 | CLOUDFLARENETUS | false | |
104.18.95.41 | unknown | United States | 13335 | CLOUDFLARENETUS | false | |
172.67.195.229 | g6zouzb1eeuzspnuxw7lkhe6tqsopxp0ygyukgzc4capahos8kkm.sprocubseq.ru | United States | 13335 | CLOUDFLARENETUS | false | |
151.101.2.137 | unknown | United States | 54113 | FASTLYUS | false | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false | |
142.250.186.100 | www.google.com | United States | 15169 | GOOGLEUS | false | |
104.17.25.14 | cdnjs.cloudflare.com | United States | 13335 | CLOUDFLARENETUS | false |
IP |
---|
192.168.2.16 |
192.168.2.4 |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1590563 |
Start date and time: | 2025-01-14 09:33:10 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 30s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 9 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Signature Required_ Retail Technology Asia Employee Benefit for eddie.chan@rtasia.com.hk.eml |
Detection: | MAL |
Classification: | mal56.phis.winEML@21/71@40/15 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 52.109.32.97, 52.113.194.132, 216.58.206.67, 142.250.186.46, 64.233.184.84, 142.250.185.142, 52.109.28.47, 172.217.16.206, 2.16.168.101, 2.16.168.119, 142.250.185.238, 142.250.80.78, 74.125.0.102, 20.42.65.85, 20.190.159.64, 20.190.159.0, 20.190.159.75, 20.190.159.2, 20.190.159.71, 40.126.31.73, 20.190.159.68, 20.190.159.73, 13.107.6.156, 142.250.185.99, 142.250.185.170, 142.250.181.234, 142.250.186.170, 216.58.212.170, 172.217.18.106, 142.250.184.202, 142.250.185.202, 216.58.206.42, 142.250.186.106, 172.217.18.10, 142.250.186.42, 216.58.212.138, 142.250.185.234, 172.217.23.106, 142.250.186.138, 142.250.186.74, 2.16.168.10, 2.16.168.7, 20.50.80.210, 40.79.141.153, 40.126.31.69, 20.190.159.4, 40.126.31.67, 216.58.206.46, 2.23.246.101, 20.109.210.53, 20.190.159.23, 13.107.246.45, 13.107.253.72
- Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, ak.privatelink.msidentity.com, mobile.events.data.microsoft.com, www.microsoft.com-c-3.edgekey.net, clients2.google.com, login.live.com, update.googleapis.com, officeclient.microsoft.com, r1---sn-t0aekn7e.gvt1.com, ukw-azsc-config.officeapps.live.com, a1864.dscd.akamai.net, ecs.office.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, onedscolprdeus05.eastus.cloudapp.azure.com, aadcdn.msauth.net, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, eu.events.data.trafficmanager.net, uks-azsc-000.roaming.officeapps.live.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, s-0005.s-msedge.net, aadcdnoriginwus2.afd.azureedge.net, ecs.office.trafficmanager.net, clients.l.google.com, europe.configsvc1.live.com.akadns.net, mobile.events.data.trafficmanager.net, eu-mobile.events.data.microsoft.com, omex.cd
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtQueryAttributesFile calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Report size getting too big, too many NtReadVirtualMemory calls found.
- Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Source | URL |
---|---|
EML/MSG | https://Rtasia-sharepoint.zonivarnoth.ru/ITb4aThU/#Deddie.chan@rtasia.com.hk |
Screenshot | https://Rtasia-sharepoint.zonivarnoth.ru/ITb4aThU/#Deddie.chan@rtasia.com.hk |
Screenshot | https://Rtasia-sharepoint.zonivarnoth.ru/ITb4aThU/#Deddie.chan@rtasia.com.hk |
EML/MSG | https://Rtasia-sharepoint.zonivarnoth.ru/ITb4aThU/#Deddie.chan@rtasia.com.hk |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
104.18.94.41 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
172.67.135.55 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | AgentTesla | Browse | |||
104.21.60.111 | Get hash | malicious | LummaC Stealer | Browse |
| |
151.101.130.137 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
cdnjs.cloudflare.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
code.jquery.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
rtasia-sharepoint.zonivarnoth.ru | Get hash | malicious | Unknown | Browse |
| |
s-part-0044.t-0009.fb-t-msedge.net | Get hash | malicious | LummaC | Browse |
| |
Get hash | malicious | LummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, Vidar | Browse |
| ||
Get hash | malicious | HTMLPhisher, Mamba2FA | Browse |
| ||
Get hash | malicious | Strela Stealer | Browse |
| ||
Get hash | malicious | Mamba2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Microsoft Phishing | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CLOUDFLARENETUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
FASTLYUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
CLOUDFLARENETUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
C:\Users\user\AppData\Local\Temp\Outlook Logging\OUTLOOK_16_0_16827_20130-20250114T0334280956-7796.etl
Download File
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 110592 |
Entropy (8bit): | 4.533525660784919 |
Encrypted: | false |
SSDEEP: | 768:sJLUDYZrTN2z0oyb8ohjI7TC45Iz9w1+7mQGAjV3XORvWeWB5mmPt:21My45Iz9w1RQvdXRmQt |
MD5: | 989739D6E4A85CABEA76505F22CA7D2B |
SHA1: | 2245F07D6EA9DE1CE96B8FECFE9BA23D66ABBAAF |
SHA-256: | 33647C61F16D94D46163DCD2E938287AAB3D52040573E9602670AFD36F227654 |
SHA-512: | 80C26F3FF747D7A43ACE5B90DF5144E3AC9E9D3806C5F368DB40A5D1EFCA146A9D9DB62618BF66C59001E15EAF9BCC31F6A422F7DF74C41EA57410FAFB500D88 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 271360 |
Entropy (8bit): | 3.940616593074792 |
Encrypted: | false |
SSDEEP: | 6144:7JqUKIA+MNBeCEkNCEkrCEkaCEk/CEkZCEkYXCEkHahE:Vqe9MNBeCEkNCEkrCEkaCEk/CEkZCEk7 |
MD5: | 407D728C3537D186DB0D3470F7B634AD |
SHA1: | 84869E8FA367501A56E208269D1582419C104ECB |
SHA-256: | 0DE97AFE717B107ABFC2BBAF7D21C5B0109843B753620F11DE6815A5FFDB6632 |
SHA-512: | 9FD7BD99981A3F459A8C3643E86E9E06DA6848C4AF331D2B1AF25C6BA2FC8816D94C1682A97CFEFEE231D5D267E585DA2B28B976D2C72708631C663E0551FB06 |
Malicious: | true |
Reputation: | low |
Preview: |
Process: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
File Type: | |
Category: | dropped |
Size (bytes): | 131072 |
Entropy (8bit): | 5.279786776278477 |
Encrypted: | false |
SSDEEP: | 1536:9W53jEpEHP4qQ10PAwr1dguLZKzxMpWsUZJr6BA5fkI19Kz/oRaWG5SXzW53jEp4:rp9VssMcr6BAKIH+gRa5S1p96vE2 |
MD5: | F390E5A90B6CE0AEC2A2C44F09C0AF4C |
SHA1: | 780280B6748D05BA230D1ED1314E747D2DEA3D70 |
SHA-256: | 631370B4C3A47E4D9EDE24618FECBBB9EFF93ED7F0C8FAE6A03D8F75CD99E8EC |
SHA-512: | 91185045464A5072BE316DC3552B80DAFE5092CA20DC8D976E80D5D157BE4F04CD944F82D673BC21B514D1F1F982334544BB240E34E68355A82DDECDF8653CF0 |
Malicious: | true |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 621 |
Entropy (8bit): | 7.673946009263606 |
Encrypted: | false |
SSDEEP: | 12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD |
MD5: | 4761405717E938D7E7400BB15715DB1E |
SHA1: | 76FED7C229D353A27DB3257F5927C1EAF0AB8DE9 |
SHA-256: | F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF |
SHA-512: | E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3620 |
Entropy (8bit): | 6.867828878374734 |
Encrypted: | false |
SSDEEP: | 48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd |
MD5: | B540A8E518037192E32C4FE58BF2DBAB |
SHA1: | 3047C1DB97B86F6981E0AD2F96AF40CDF43511AF |
SHA-256: | 8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D |
SHA-512: | E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5 |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 35170 |
Entropy (8bit): | 7.993096534744333 |
Encrypted: | true |
SSDEEP: | 768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf |
MD5: | 171A4DD9400708B88724B57D62B24A6A |
SHA1: | 9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37 |
SHA-256: | EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336 |
SHA-512: | 5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 17174 |
Entropy (8bit): | 2.9129715116732746 |
Encrypted: | false |
SSDEEP: | 24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO |
MD5: | 12E3DAC858061D088023B2BD48E2FA96 |
SHA1: | E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5 |
SHA-256: | 90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21 |
SHA-512: | C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01 |
Malicious: | false |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 122725 |
Entropy (8bit): | 7.997347629519925 |
Encrypted: | true |
SSDEEP: | 3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft |
MD5: | 9CDA699A84CA8729FAF194B8EFDDF6C0 |
SHA1: | 804F83F5225243951178A1F785AF2B897B87ACA5 |
SHA-256: | A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4 |
SHA-512: | FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB |
Malicious: | false |
URL: | https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_n7VKwtWYm2mBLcIKAZfQlw2.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 47521 |
Entropy (8bit): | 5.3981340461317835 |
Encrypted: | false |
SSDEEP: | 768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy |
MD5: | 7C92EC9D1395055CE0405A32607C7291 |
SHA1: | 4EF0060484503E7A3D005254484D5A7FACF42F27 |
SHA-256: | A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B |
SHA-512: | D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B |
Malicious: | false |
URL: | https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 122725 |
Entropy (8bit): | 7.997347629519925 |
Encrypted: | true |
SSDEEP: | 3072:aVYOI2atrRjlmfTIbRTQCjqYgXyIq40z3b335DfGZkbGft:JrFRxZQCqYgXytzIWGft |
MD5: | 9CDA699A84CA8729FAF194B8EFDDF6C0 |
SHA1: | 804F83F5225243951178A1F785AF2B897B87ACA5 |
SHA-256: | A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4 |
SHA-512: | FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 673 |
Entropy (8bit): | 7.6596900876595075 |
Encrypted: | false |
SSDEEP: | 12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D |
MD5: | 0E176276362B94279A4492511BFCBD98 |
SHA1: | 389FE6B51F62254BB98939896B8C89EBEFFE2A02 |
SHA-256: | 9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C |
SHA-512: | 8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1 |
Malicious: | false |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2672 |
Entropy (8bit): | 6.640973516071413 |
Encrypted: | false |
SSDEEP: | 48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/ |
MD5: | 166DE53471265253AB3A456DEFE6DA23 |
SHA1: | 17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D |
SHA-256: | A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13 |
SHA-512: | 80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 61 |
Entropy (8bit): | 3.990210155325004 |
Encrypted: | false |
SSDEEP: | 3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp |
MD5: | 9246CCA8FC3C00F50035F28E9F6B7F7D |
SHA1: | 3AA538440F70873B574F40CD793060F53EC17A5D |
SHA-256: | C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84 |
SHA-512: | A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 49954 |
Entropy (8bit): | 7.99493321471063 |
Encrypted: | true |
SSDEEP: | 1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV |
MD5: | E16AC075AC754DBD1CF969508220E30D |
SHA1: | 69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50 |
SHA-256: | E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC |
SHA-512: | 12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 20410 |
Entropy (8bit): | 7.980582012022051 |
Encrypted: | false |
SSDEEP: | 384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp |
MD5: | 3BA4D76A17ADD0A6C34EE696F28C8541 |
SHA1: | 5E8A4B8334539A7EAB798A7799F6E232016CB263 |
SHA-256: | 17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59 |
SHA-512: | 8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455 |
Malicious: | false |
URL: | https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 2672 |
Entropy (8bit): | 6.640973516071413 |
Encrypted: | false |
SSDEEP: | 48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/ |
MD5: | 166DE53471265253AB3A456DEFE6DA23 |
SHA1: | 17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D |
SHA-256: | A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13 |
SHA-512: | 80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308 |
Malicious: | false |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 19998 |
Entropy (8bit): | 5.8856148241432376 |
Encrypted: | false |
SSDEEP: | 384:abLnuN3Y5ZdQWeqKfRLoTVamuluJnuN3Y5ZdQWeqKfRLoTVamulualrWlr6:abyY5ZdQWeq+o5fsLY5ZdQWeq+o5fsZH |
MD5: | B894C9F8B8BA68A9246FDC24FF2900F0 |
SHA1: | 326BF0014FD194B5DAA761592C6434F1566D7BA6 |
SHA-256: | 95C40AE30C66CCB7235AE7BB288F9CA629012CFCEDC073088A83AC352E6CA0A8 |
SHA-512: | F6DADE44BC530C796043B58522143AF947234CF6CC414DEBD79340CDB234B7273FC3B41F70207E56F3327C957DEE18F4106EC28C0D6FE0CE3AFCF68AD3D28089 |
Malicious: | false |
URL: | https://rtasia-sharepoint.zonivarnoth.ru/ITb4aThU/ |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5525 |
Entropy (8bit): | 7.961202222662501 |
Encrypted: | false |
SSDEEP: | 96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl |
MD5: | 28CE5BF8BACB96D1C2CFA0092145C6EE |
SHA1: | 303A4629C4467AF2C551EC9E6353464C8C25827D |
SHA-256: | 6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD |
SHA-512: | 6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:U:U |
MD5: | C4CA4238A0B923820DCC509A6F75849B |
SHA1: | 356A192B7913B04C54574D18C28D46E6395428AB |
SHA-256: | 6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B |
SHA-512: | 4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 35170 |
Entropy (8bit): | 7.993096534744333 |
Encrypted: | true |
SSDEEP: | 768:K+LvEzA9nny7u0zF35Hm4ngomu6yeLDKDnccqmcmHvVVPCLVf:ny7f5GpuheL4htv3Pkf |
MD5: | 171A4DD9400708B88724B57D62B24A6A |
SHA1: | 9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37 |
SHA-256: | EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336 |
SHA-512: | 5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126 |
Malicious: | false |
URL: | https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_cc2c59f5ef2c09e14b08.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 673 |
Entropy (8bit): | 7.6596900876595075 |
Encrypted: | false |
SSDEEP: | 12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D |
MD5: | 0E176276362B94279A4492511BFCBD98 |
SHA1: | 389FE6B51F62254BB98939896B8C89EBEFFE2A02 |
SHA-256: | 9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C |
SHA-512: | 8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3620 |
Entropy (8bit): | 6.867828878374734 |
Encrypted: | false |
SSDEEP: | 48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd |
MD5: | B540A8E518037192E32C4FE58BF2DBAB |
SHA1: | 3047C1DB97B86F6981E0AD2F96AF40CDF43511AF |
SHA-256: | 8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D |
SHA-512: | E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5 |
Malicious: | false |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 89501 |
Entropy (8bit): | 5.289893677458563 |
Encrypted: | false |
SSDEEP: | 1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn |
MD5: | 8FB8FEE4FCC3CC86FF6C724154C49C42 |
SHA1: | B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4 |
SHA-256: | FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E |
SHA-512: | F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31 |
Malicious: | false |
URL: | https://code.jquery.com/jquery-3.6.0.min.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 17174 |
Entropy (8bit): | 2.9129715116732746 |
Encrypted: | false |
SSDEEP: | 24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO |
MD5: | 12E3DAC858061D088023B2BD48E2FA96 |
SHA1: | E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5 |
SHA-256: | 90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21 |
SHA-512: | C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 61 |
Entropy (8bit): | 3.990210155325004 |
Encrypted: | false |
SSDEEP: | 3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp |
MD5: | 9246CCA8FC3C00F50035F28E9F6B7F7D |
SHA1: | 3AA538440F70873B574F40CD793060F53EC17A5D |
SHA-256: | C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84 |
SHA-512: | A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B |
Malicious: | false |
URL: | https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 16378 |
Entropy (8bit): | 7.986541062710992 |
Encrypted: | false |
SSDEEP: | 384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki |
MD5: | FC8A7FB6FB26ADEB81D76A33DA13B815 |
SHA1: | ADEF9857A4FC698836B613252AE8B1FC0EC199DE |
SHA-256: | A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14 |
SHA-512: | DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 49954 |
Entropy (8bit): | 7.99493321471063 |
Encrypted: | true |
SSDEEP: | 1536:vr2T/4LxF17O6lJgX3ys65sBcY++i0RumwzV:Cz4LL1imP56m+i+umwzV |
MD5: | E16AC075AC754DBD1CF969508220E30D |
SHA1: | 69A91FF7A1C044231D6D28B4DD4C6AD3D34F2A50 |
SHA-256: | E8AC3DCEF9E67CC776542A40C71B719D41668DF41D294C1A49A5AD23C5A5B5EC |
SHA-512: | 12C4E6E5BD999E7BF431DCA707DA4BB5193D2795DD139DCAFC38CAFA757A88F75068D3F2821840068247B9F6CFB55178EF223CDB3349444E622EA4A8E69700A6 |
Malicious: | false |
URL: | https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_eaF-Fe71oZcWvr096r6xEw2.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 48316 |
Entropy (8bit): | 5.6346993394709 |
Encrypted: | false |
SSDEEP: | 768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS |
MD5: | 2CA03AD87885AB983541092B87ADB299 |
SHA1: | 1A17F60BF776A8C468A185C1E8E985C41A50DC27 |
SHA-256: | 8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762 |
SHA-512: | 13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 61052 |
Entropy (8bit): | 7.996159932827634 |
Encrypted: | true |
SSDEEP: | 1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b |
MD5: | C1E82BF71ADD622AD0F3BF8572F634FC |
SHA1: | 6CA863D4CAB96669202548D301693B3F5F80B0D5 |
SHA-256: | BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A |
SHA-512: | 820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079 |
Malicious: | false |
URL: | https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3452 |
Entropy (8bit): | 5.117912766689607 |
Encrypted: | false |
SSDEEP: | 96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac |
MD5: | CB06E9A552B197D5C0EA600B431A3407 |
SHA1: | 04E167433F2F1038C78F387F8A166BB6542C2008 |
SHA-256: | 1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021 |
SHA-512: | 1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9 |
Malicious: | false |
URL: | https://login.live.com/Me.htm?v=3 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 61052 |
Entropy (8bit): | 7.996159932827634 |
Encrypted: | true |
SSDEEP: | 1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b |
MD5: | C1E82BF71ADD622AD0F3BF8572F634FC |
SHA1: | 6CA863D4CAB96669202548D301693B3F5F80B0D5 |
SHA-256: | BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A |
SHA-512: | 820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 1435 |
Entropy (8bit): | 7.8613342322590265 |
Encrypted: | false |
SSDEEP: | 24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY |
MD5: | 9F368BC4580FED907775F31C6B26D6CF |
SHA1: | E393A40B3E337F43057EEE3DE189F197AB056451 |
SHA-256: | 7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36 |
SHA-512: | 0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0 |
Malicious: | false |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 116345 |
Entropy (8bit): | 7.997378915283506 |
Encrypted: | true |
SSDEEP: | 3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4 |
MD5: | 7570EB58C2BCE45B24EA431EB15D27B5 |
SHA1: | 0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA |
SHA-256: | 5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A |
SHA-512: | 696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D |
Malicious: | false |
URL: | https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_510f960da65b56e0607c.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1435 |
Entropy (8bit): | 7.8613342322590265 |
Encrypted: | false |
SSDEEP: | 24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY |
MD5: | 9F368BC4580FED907775F31C6B26D6CF |
SHA1: | E393A40B3E337F43057EEE3DE189F197AB056451 |
SHA-256: | 7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36 |
SHA-512: | 0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 116345 |
Entropy (8bit): | 7.997378915283506 |
Encrypted: | true |
SSDEEP: | 3072:svJ27JKT4KNXDBEeFUNHE/7SVxX7RLTMMqfC4:L7KPDBEeF2HE+J5AMqfC4 |
MD5: | 7570EB58C2BCE45B24EA431EB15D27B5 |
SHA1: | 0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA |
SHA-256: | 5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A |
SHA-512: | 696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 89501 |
Entropy (8bit): | 5.289893677458563 |
Encrypted: | false |
SSDEEP: | 1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn |
MD5: | 8FB8FEE4FCC3CC86FF6C724154C49C42 |
SHA1: | B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4 |
SHA-256: | FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E |
SHA-512: | F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 48316 |
Entropy (8bit): | 5.6346993394709 |
Encrypted: | false |
SSDEEP: | 768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS |
MD5: | 2CA03AD87885AB983541092B87ADB299 |
SHA1: | 1A17F60BF776A8C468A185C1E8E985C41A50DC27 |
SHA-256: | 8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762 |
SHA-512: | 13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C |
Malicious: | false |
URL: | https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3452 |
Entropy (8bit): | 5.117912766689607 |
Encrypted: | false |
SSDEEP: | 96:3qO9I9Sz9KHULI5m4UidBGLosqAsosushswsosry:a2IYz95qTdBac |
MD5: | CB06E9A552B197D5C0EA600B431A3407 |
SHA1: | 04E167433F2F1038C78F387F8A166BB6542C2008 |
SHA-256: | 1F4EDBD2416E15BD82E61BA1A8E5558D44C4E914536B1B07712181BF57934021 |
SHA-512: | 1B4A3919E442EE4D2F30AE29B1C70DF7274E5428BCB6B3EDD84DCB92D60A0D6BDD9FA6D9DDE8EAB341FF4C12DE00A50858BF1FC5B6135B71E9E177F5A9ED34B9 |
Malicious: | false |
URL: | https://login.live.com/Me.htm?v=3 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 61 |
Entropy (8bit): | 3.9902101553250033 |
Encrypted: | false |
SSDEEP: | 3:yionv//thPlMrlbMlIxl/k4E08up:6v/lhPq+lI7Tp |
MD5: | 91BD031525ADB1C8F14DAA4A98843325 |
SHA1: | 91A9832768E2F0BE640B81B5DC553F40A20DEB4C |
SHA-256: | 5DBD9FE98877F790A4677CF4FE2210DF8D418FAF0B4A4F9E401A1E41BD7F96C7 |
SHA-512: | 047DA63C70DE3FB807ED5D82D2B18336949309B9C43E9650E67488C3875E97E37843B70E2C0CE8C18638A85669B8FAF4974F8F3ADE4DFDBF8E7A8FB61B23FF98 |
Malicious: | false |
URL: | https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/901c49c4782e4267/1736843683656/uSfCEUxAiTGESK2 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 16378 |
Entropy (8bit): | 7.986541062710992 |
Encrypted: | false |
SSDEEP: | 384:hOBEj/gTOkWow647Z1Y8hyJavTiIQslkHC:hOBKJB11Y8heariIQ8ki |
MD5: | FC8A7FB6FB26ADEB81D76A33DA13B815 |
SHA1: | ADEF9857A4FC698836B613252AE8B1FC0EC199DE |
SHA-256: | A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14 |
SHA-512: | DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582 |
Malicious: | false |
URL: | https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_v20ia-gahguvu2fgvxamhg2.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 72 |
Entropy (8bit): | 4.241202481433726 |
Encrypted: | false |
SSDEEP: | 3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY |
MD5: | 9E576E34B18E986347909C29AE6A82C6 |
SHA1: | 532C767978DC2B55854B3CA2D2DF5B4DB221C934 |
SHA-256: | 88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D |
SHA-512: | 5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:U:U |
MD5: | C4CA4238A0B923820DCC509A6F75849B |
SHA1: | 356A192B7913B04C54574D18C28D46E6395428AB |
SHA-256: | 6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B |
SHA-512: | 4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A |
Malicious: | false |
URL: | https://g6zouzb1eeuzspnuxw7lkhe6tqsopxp0ygyukgzc4capahos8kkm.sprocubseq.ru/wusmhmirkjkrqudtlfrbcwtsihnFVDSTGBNZNCAJUATZAOMUALUCIOUCWGBYAWNGOWSWBECP |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 61 |
Entropy (8bit): | 3.9902101553250033 |
Encrypted: | false |
SSDEEP: | 3:yionv//thPlMrlbMlIxl/k4E08up:6v/lhPq+lI7Tp |
MD5: | 91BD031525ADB1C8F14DAA4A98843325 |
SHA1: | 91A9832768E2F0BE640B81B5DC553F40A20DEB4C |
SHA-256: | 5DBD9FE98877F790A4677CF4FE2210DF8D418FAF0B4A4F9E401A1E41BD7F96C7 |
SHA-512: | 047DA63C70DE3FB807ED5D82D2B18336949309B9C43E9650E67488C3875E97E37843B70E2C0CE8C18638A85669B8FAF4974F8F3ADE4DFDBF8E7A8FB61B23FF98 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 621 |
Entropy (8bit): | 7.673946009263606 |
Encrypted: | false |
SSDEEP: | 12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD |
MD5: | 4761405717E938D7E7400BB15715DB1E |
SHA1: | 76FED7C229D353A27DB3257F5927C1EAF0AB8DE9 |
SHA-256: | F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF |
SHA-512: | E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2 |
Malicious: | false |
URL: | https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 47521 |
Entropy (8bit): | 5.3981340461317835 |
Encrypted: | false |
SSDEEP: | 768:11CQfmIG2Y8rHnzH5ei80aszzQhpdldr6F/PG2XvE2L79noBL5o6HBU91KL5Gc05:1a/0HnzH5eJdV0lGYv7f96Hjy |
MD5: | 7C92EC9D1395055CE0405A32607C7291 |
SHA1: | 4EF0060484503E7A3D005254484D5A7FACF42F27 |
SHA-256: | A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B |
SHA-512: | D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 5525 |
Entropy (8bit): | 7.961202222662501 |
Encrypted: | false |
SSDEEP: | 96:dySl6/e7OAQD3cS66g8cxO4qXgy66F0+fgENU28TjN3KY6meSsj0ktMvB4YJix2I:dNl6/zFDW6dlXV665ReB67j0sEBWxl |
MD5: | 28CE5BF8BACB96D1C2CFA0092145C6EE |
SHA1: | 303A4629C4467AF2C551EC9E6353464C8C25827D |
SHA-256: | 6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD |
SHA-512: | 6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02 |
Malicious: | false |
URL: | https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_1cd84c14a6b01fcd8515.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 96 |
Entropy (8bit): | 5.218997042938778 |
Encrypted: | false |
SSDEEP: | 3:iuh72iczBra82yFsJFouMo+q6mgqWd6Nk:NciczBdTFsJFoM+q62Nk |
MD5: | 9872BE83FA60DA999B65A3BD481731D3 |
SHA1: | B59A8688C6A0D5311C6410A0D91537084E148F2D |
SHA-256: | 5DEE42A8D755847C0813D4E5F033F51197B20DD3C6C2EE4FBE31FD27B2F593D3 |
SHA-512: | 53E947C87386ECF19E3B36E3F292A9757911F0F8B02FE36DDFC0DD74A3C784D97B15066AB4895EA694F66792A8C7CF525F59A03868FF5D5F0C3B5203D34C5F7D |
Malicious: | false |
URL: | https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmCAmly1gHbXRIFDdFbUVISBQ1Xevf9?alt=proto |
Preview: |
File type: | |
Entropy (8bit): | 6.086150245688801 |
TrID: |
|
File name: | Signature Required_ Retail Technology Asia Employee Benefit for eddie.chan@rtasia.com.hk.eml |
File size: | 68'037 bytes |
MD5: | 74a18d4b65b309263d5e5f2cfe095581 |
SHA1: | 894a159b410b30de4f3523b3670810d6a0be0a7f |
SHA256: | 85bda931f1e216e1cb590f809457ed342a1115ae164b43c6a208fb12cb8da1c6 |
SHA512: | 4ec17cda63c220384a94ea70804249a22d2a06bda8028d8b44f9575764bdd53998204f9332c67ba4f10c325c8dd1b129bba56db83ccdd909985fc36ef8aca9f0 |
SSDEEP: | 1536:dIFmTfx7BmOTclOTb1Jq02P2qNhhOLqx2eJ1aFJ0:dIIrFJZshY+l8q |
TLSH: | D863F233FAC01922DE5B4D61A8477B3E3F7894C71F264A74658E6B7E179CCE28AC1184 |
File Content Preview: | Received: from SEYPR02MB7622.apcprd02.prod.outlook.com (2603:1096:101:1d5::11).. by SEZPR02MB6892.apcprd02.prod.outlook.com with HTTPS; Tue, 14 Jan 2025.. 05:25:04 +0000..Received: from SGXP274CA0017.SGPP274.PROD.OUTLOOK.COM (2603:1096:4:b8::29) by.. SEYP |
Subject: | Signature Required: Retail Technology Asia Employee Benefit for eddie.chan@rtasia.com.hk |
From: | HRM <RLowery@vkmi.org> |
To: | "Eddie Chan (RTA)" <eddie.chan@rtasia.com.hk> |
Cc: | |
BCC: | |
Date: | Tue, 14 Jan 2025 05:24:53 +0000 |
Communications: |
|
Attachments: |
|
Key | Value |
---|---|
Received | from MBX070-E1-VA-3.exch070.serverpod.net ([10.217.29.136]) by MBX070-E1-VA-3.exch070.serverpod.net ([10.217.29.136]) with mapi id 15.02.1544.011; Tue, 14 Jan 2025 00:24:53 -0500 |
From | HRM <RLowery@vkmi.org> |
To | "Eddie Chan (RTA)" <eddie.chan@rtasia.com.hk> |
Subject | Signature Required: Retail Technology Asia Employee Benefit for eddie.chan@rtasia.com.hk |
Thread-Topic | Signature Required: Retail Technology Asia Employee Benefit for eddie.chan@rtasia.com.hk |
Thread-Index | AQHbZkSknA8jlp3K7UuhXOlS+Kbkvg== |
X-MS-Exchange-MessageSentRepresentingType | 1 |
Date | Tue, 14 Jan 2025 05:24:53 +0000 |
Message-ID | <f47feb53a4d740d4a7f42313d0a047e5@vkmi.org> |
Accept-Language | en-US |
Content-Language | en-US |
X-MS-Exchange-Organization-AuthSource | SG2PEPF000B66CF.apcprd03.prod.outlook.com |
X-MS-Has-Attach | yes |
X-MS-Exchange-Organization-Network-Message-Id | a79323f0-28e2-4e7c-8a02-08dd345bc8c9 |
X-MS-TNEF-Correlator | |
X-MS-Exchange-Organization-RecordReviewCfmType | 0 |
x-ms-publictraffictype | |
received-spf | Pass (protection.outlook.com: domain of vkmi.org designates 64.78.48.235 as permitted sender) receiver=protection.outlook.com; client-ip=64.78.48.235; helo=aesomtva16d.serverdata.net; pr=C |
x-microsoft-antispam | BCL:0;ARA:13230040|5073199012|4073199012|5102799018|51400299034|7053199007|4076899003|8096899003; |
x-ms-traffictypediagnostic | SG2PEPF000B66CF:EE_|SEYPR02MB7622:EE_|SEZPR02MB6892:EE_ |
x-forefront-antispam-report | CIP:64.78.48.235;CTRY:US;LANG:en;SCL:1;SRV:;IPV:NLI;SFV:NSPM;H:aesomtva16d.serverdata.net;PTR:aesomtva16d.serverdata.net;CAT:NONE;SFTY:9.25;SFS:(13230040)(5073199012)(4073199012)(5102799018)(51400299034)(7053199007)(4076899003)(8096899003);DIR:INB;SFTY:9.25; |
x-ms-exchange-crosstenant-originalarrivaltime | 14 Jan 2025 05:24:56.6797 (UTC) |
x-ms-exchange-crosstenant-fromentityheader | Internet |
x-ms-exchange-crosstenant-authsource | SG2PEPF000B66CF.apcprd03.prod.outlook.com |
x-ms-exchange-crosstenant-authas | Anonymous |
x-ms-exchange-crosstenant-network-message-id | a79323f0-28e2-4e7c-8a02-08dd345bc8c9 |
x-ms-exchange-transport-crosstenantheadersstamped | SEYPR02MB7622 |
authentication-results | spf=pass (sender IP is 64.78.48.235) smtp.mailfrom=vkmi.org; dkim=pass (signature was verified) header.d=vkmi.org;dmarc=bestguesspass action=none header.from=vkmi.org;compauth=pass reason=109 |
x-ms-office365-filtering-correlation-id | a79323f0-28e2-4e7c-8a02-08dd345bc8c9 |
x-ms-exchange-crosstenant-id | 6cf62f5e-39da-4fe3-9eb4-8cbff1e0963e |
x-ms-exchange-transport-endtoendlatency | 00:00:08.0117064 |
x-ms-exchange-processed-by-bccfoldering | 15.20.8335.015 |
X-Microsoft-Antispam-Mailbox-Delivery | ucf:0;jmr:0;auth:0;dest:I;ENG:(910001)(944506478)(944626604)(920097)(930097)(140003); |
X-Microsoft-Antispam-Message-Info | 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 |
Content-Type | multipart/related; boundary="_004_f47feb53a4d740d4a7f42313d0a047e5vkmiorg_"; type="multipart/alternative" |
MIME-Version | 1.0 |
Icon Hash: | 46070c0a8e0c67d6 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 14, 2025 09:34:25.288646936 CET | 80 | 49723 | 217.20.57.35 | 192.168.2.4 |
Jan 14, 2025 09:34:25.288878918 CET | 49723 | 80 | 192.168.2.4 | 217.20.57.35 |
Jan 14, 2025 09:34:25.288878918 CET | 49723 | 80 | 192.168.2.4 | 217.20.57.35 |
Jan 14, 2025 09:34:25.293740034 CET | 80 | 49723 | 217.20.57.35 | 192.168.2.4 |
Jan 14, 2025 09:34:32.614088058 CET | 49672 | 443 | 192.168.2.4 | 173.222.162.32 |
Jan 14, 2025 09:34:32.614151955 CET | 443 | 49672 | 173.222.162.32 | 192.168.2.4 |
Jan 14, 2025 09:34:35.773971081 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:35.774008989 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:35.774071932 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:35.774600029 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:35.774616003 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.364103079 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.383865118 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:36.383882999 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.387809992 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.388044119 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:36.395519018 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:36.395730019 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.446249008 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:36.446289062 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.562083960 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:36.842891932 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.843005896 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.843056917 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.843090057 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:36.843096972 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.843112946 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.843177080 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:36.843189955 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.843250036 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:36.843255997 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.844927073 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.844968081 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.845005035 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.845031023 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:36.845040083 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.845052958 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:36.847656012 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.847883940 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:36.847893000 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.915038109 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:36.934290886 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.934501886 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.934561014 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:36.934587955 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.934814930 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.934891939 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:36.934904099 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.935060024 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.935128927 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:36.964070082 CET | 49750 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:36.964087963 CET | 443 | 49750 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:36.990684986 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:36.990717888 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:36.990817070 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:36.991188049 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:36.991210938 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:36.991692066 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:36.991708994 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:36.991775990 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:36.992043972 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:36.992057085 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:36.992327929 CET | 49755 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:36.992335081 CET | 443 | 49755 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:36.992693901 CET | 49755 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:36.992872000 CET | 49755 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:36.992885113 CET | 443 | 49755 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:37.453144073 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.455226898 CET | 443 | 49755 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:37.457149982 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.457166910 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.458128929 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.458189011 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.458900928 CET | 49755 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:37.458915949 CET | 443 | 49755 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:37.460439920 CET | 443 | 49755 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:37.460517883 CET | 49755 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:37.477554083 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.532376051 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.532531023 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.532566071 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.532574892 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.532835007 CET | 49755 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:37.533113003 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.533128023 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.533152103 CET | 49755 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:37.533157110 CET | 443 | 49755 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:37.533318996 CET | 443 | 49755 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:37.533605099 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.533617020 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.533678055 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.534373045 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.534430981 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.534522057 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.534529924 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.629421949 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.629451990 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.629470110 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.629483938 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.629540920 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.629549026 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.629581928 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.629609108 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.629623890 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.629632950 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.629676104 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.630104065 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.630172968 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.630213022 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.630217075 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.630224943 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.630265951 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.634078026 CET | 443 | 49755 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:37.634140015 CET | 49755 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:37.634840965 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.638000011 CET | 49755 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:37.638015032 CET | 443 | 49755 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:37.641268969 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:37.641299009 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:37.641347885 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:37.641779900 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:37.641789913 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:37.652174950 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.652215958 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.652245045 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.652251005 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.652262926 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.652295113 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.652338982 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.652389050 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.652406931 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.652734995 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.652767897 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.652770042 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.652777910 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.652810097 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.652816057 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.718103886 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.718128920 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.718182087 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.718184948 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.718198061 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.718228102 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.718231916 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.718264103 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.718274117 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.718282938 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.718322039 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.718467951 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.718549013 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.718581915 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.718588114 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.718595982 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.718635082 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.718637943 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.718646049 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.718686104 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.719463110 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.719521046 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.719549894 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.719563961 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.719573021 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.719599962 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.719608068 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.719615936 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.719655037 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.719662905 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.720504999 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.720534086 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.720552921 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.720561028 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.720597982 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.720604897 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.744282007 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.744323015 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.744343042 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.744355917 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.744373083 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.744386911 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.745014906 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.745047092 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.745054007 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.745064974 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.745100021 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.745131969 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.745142937 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.745158911 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.745163918 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.745904922 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.745938063 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.745944023 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.745950937 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.746011972 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.746020079 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.746764898 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.746793985 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.746812105 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.746820927 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.746853113 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.746860027 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.747618914 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.747653008 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.747670889 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.747680902 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.747726917 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.806780100 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.806847095 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.806862116 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.806917906 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.806926966 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.806961060 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.806967020 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.806977034 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.806983948 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.807024002 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.807794094 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.807801008 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.807842970 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.807848930 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.807873964 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.807914972 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.807914972 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.807921886 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.807936907 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.807956934 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.808528900 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.808583975 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.808587074 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.808629036 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.836875916 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.836952925 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.836987019 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.837002993 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.837016106 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.837049961 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.837050915 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.837069988 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.837106943 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.837115049 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.837155104 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.837197065 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.840904951 CET | 49753 | 443 | 192.168.2.4 | 151.101.130.137 |
Jan 14, 2025 09:34:37.840924025 CET | 443 | 49753 | 151.101.130.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.856404066 CET | 49754 | 443 | 192.168.2.4 | 104.17.25.14 |
Jan 14, 2025 09:34:37.856415987 CET | 443 | 49754 | 104.17.25.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.919090986 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:37.919143915 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.919205904 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:37.919580936 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:37.919599056 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:37.919822931 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:37.919862986 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:37.919939995 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:37.920109034 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:37.920135975 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.124449015 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.138930082 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.138947964 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.140290976 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.142736912 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.142925978 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.142961979 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.187333107 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.262172937 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.265327930 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.265520096 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.265579939 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.265588045 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.265682936 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.265719891 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.265726089 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.266108036 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.266172886 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.266177893 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.266205072 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.266251087 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.266670942 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.270123959 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.270205975 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.270207882 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.270231009 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.270284891 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.356839895 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.356930971 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.356971979 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.356990099 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.357068062 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.357110977 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.357111931 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.357125044 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.357167006 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.357171059 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.357693911 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.357741117 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.357758999 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.357764006 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.357831001 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.357837915 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.357877970 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.358165026 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.358172894 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.358623981 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.358664989 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.358684063 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.358691931 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.358720064 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.358746052 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.358751059 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.358786106 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.358791113 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.359544039 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.359587908 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.359628916 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.359633923 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.359685898 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.359735966 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.359743118 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.359774113 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.359786987 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.359925032 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.369152069 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.378249884 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.390117884 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.390161037 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.390258074 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.390281916 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.391052961 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.391213894 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.391453028 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.391515970 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.391576052 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.391591072 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.391825914 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.391892910 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.392086983 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.392162085 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.392178059 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.407108068 CET | 49757 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.407133102 CET | 443 | 49757 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.437266111 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.467253923 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.467273951 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.486538887 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.502460003 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.502469063 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.502507925 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.502518892 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.502527952 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.502536058 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.502568960 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.502600908 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.502600908 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.502634048 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.514888048 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.514966965 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.514988899 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.515187979 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.515397072 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.515412092 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.516206026 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.516259909 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.516263008 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.516274929 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.516360998 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.516364098 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.516375065 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.516415119 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.516419888 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.519057035 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.519120932 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.519125938 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.576577902 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.576597929 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.576677084 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.576719999 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.576747894 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.576790094 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.578257084 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.578277111 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.578344107 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.578352928 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.578388929 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.578401089 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.598423958 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.598484039 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.598522902 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.598531008 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.598573923 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.598576069 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.598594904 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.598638058 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.598644972 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.599378109 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.599428892 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.599433899 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.599543095 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.599591017 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.599591017 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.599601984 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.599631071 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.600476027 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.600524902 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.600528955 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.600536108 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.600574970 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.600581884 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.600653887 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.600756884 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.600761890 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.603029966 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.603071928 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.603125095 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.603131056 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.603334904 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.603389025 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.605357885 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.605401993 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.605406046 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.605413914 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.605457067 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.605463028 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.605554104 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.605648994 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.665827036 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.665863991 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.665941000 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.665941000 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.665956974 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.666043997 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.666078091 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.666110992 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.666145086 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.666152000 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.666176081 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.666193008 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.666810036 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.666886091 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.666893005 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.666937113 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.783349991 CET | 49759 | 443 | 192.168.2.4 | 104.17.24.14 |
Jan 14, 2025 09:34:38.783364058 CET | 443 | 49759 | 104.17.24.14 | 192.168.2.4 |
Jan 14, 2025 09:34:38.787385941 CET | 49758 | 443 | 192.168.2.4 | 151.101.2.137 |
Jan 14, 2025 09:34:38.787425995 CET | 443 | 49758 | 151.101.2.137 | 192.168.2.4 |
Jan 14, 2025 09:34:38.877306938 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:38.877331972 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.877599955 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:38.877599955 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:38.877633095 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.936431885 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.936459064 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:38.936533928 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.936748981 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:38.936765909 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.344434023 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.345860958 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.345874071 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.349261999 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.349407911 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.349832058 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.349832058 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.349844933 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.349916935 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.401283979 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.401293993 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.411603928 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.411854029 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:39.411863089 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.412718058 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.412775993 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:39.413141012 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:39.413204908 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.413314104 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:39.455326080 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.480633974 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.480693102 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.480737925 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.480756044 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.480767012 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.480854034 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.480860949 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.481168032 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.481174946 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.481348038 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.481439114 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.481714964 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.481724024 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.481816053 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.485474110 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.485625982 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.485743999 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.485752106 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.513808012 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.513847113 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.513926029 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.514106989 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.514123917 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.545665026 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.545698881 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.545721054 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.545743942 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:39.545752048 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.545763969 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.545806885 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:39.545819044 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.546168089 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.546196938 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.546227932 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:39.546230078 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.546241045 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.546284914 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:39.551484108 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.551532030 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:39.551539898 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.557286978 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.569042921 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.569159031 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.569197893 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.569212914 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.569222927 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.569514990 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.569578886 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.569645882 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.569967985 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.569981098 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.570022106 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.570106983 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.570200920 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.570296049 CET | 49762 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.570310116 CET | 443 | 49762 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.585297108 CET | 49767 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.585314035 CET | 443 | 49767 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.585374117 CET | 49767 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.585616112 CET | 49767 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:39.585632086 CET | 443 | 49767 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:39.761389971 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:40.617520094 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.617619038 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.617660999 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.617696047 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:40.617711067 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.617726088 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.617755890 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:40.617799997 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.617830992 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:40.617841005 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.617857933 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.617897987 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:40.617897987 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.617913008 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.617958069 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:40.617963076 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.617974043 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.618016958 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.618019104 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:40.618030071 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.618072987 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:40.618083954 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.618129969 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.618165016 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.618170023 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:40.618177891 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.618211985 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.618215084 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:40.618225098 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.618258953 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:40.618262053 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.618273973 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.618305922 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:40.618314981 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.618405104 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:40.618449926 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:40.924113035 CET | 49764 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:40.924144030 CET | 443 | 49764 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.653418064 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.653985977 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.654000044 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.654340029 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.656717062 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.656788111 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.657305956 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.659821033 CET | 49768 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:34:41.659854889 CET | 443 | 49768 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:34:41.659950018 CET | 49768 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:34:41.660136938 CET | 49768 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:34:41.660156965 CET | 443 | 49768 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:34:41.699336052 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.824132919 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.824209929 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.824256897 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.824268103 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.824321032 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.824323893 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.824337959 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.824369907 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.824938059 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.824990034 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.824997902 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.825041056 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.825073957 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.825088024 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.825097084 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.825139046 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.828807116 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.916531086 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.916569948 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.916588068 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.916599035 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.916642904 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.916649103 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.916693926 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.917072058 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.917123079 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.917150974 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.917165041 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.917172909 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.917212009 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.917217970 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.917942047 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.917973995 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.917994022 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.918006897 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.918018103 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.918047905 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.918067932 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.918118000 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.918124914 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.918917894 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.918951988 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.918962002 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.918967962 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.919006109 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.919007063 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.919018984 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.919066906 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.919821978 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.919867039 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.919903994 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:41.919924974 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:41.934442997 CET | 50619 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:41.939286947 CET | 53 | 50619 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:41.939348936 CET | 50619 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:41.939531088 CET | 50619 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:41.944328070 CET | 53 | 50619 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:41.982357979 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.008692980 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.008742094 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.008769035 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.008790016 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.008801937 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.008812904 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.008845091 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.008928061 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.008956909 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.008976936 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.008985996 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.009006977 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.009011984 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.009035110 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.009057999 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.009340048 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.009382963 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.009392023 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.009397984 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.009417057 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.009439945 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.009448051 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.009459972 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.010021925 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.010054111 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.010070086 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.010080099 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.010111094 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.010592937 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.010631084 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.010638952 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.010644913 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.010685921 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.010798931 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.010831118 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.010844946 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.010854006 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.010876894 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.010909081 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.010970116 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.010977030 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.011017084 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.011586905 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.011639118 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.101296902 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.101368904 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.101412058 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.101461887 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.101471901 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.101512909 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.101583004 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.101633072 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.102355003 CET | 49765 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.102368116 CET | 443 | 49765 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.118721962 CET | 443 | 49767 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.118962049 CET | 49767 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.118971109 CET | 443 | 49767 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.119659901 CET | 443 | 49767 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.119978905 CET | 49767 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.120069027 CET | 443 | 49767 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.120100975 CET | 49767 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.163328886 CET | 443 | 49767 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.246370077 CET | 443 | 49767 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.246478081 CET | 49767 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.305910110 CET | 443 | 49768 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:34:42.380928993 CET | 49768 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:34:42.380953074 CET | 443 | 49768 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:34:42.382561922 CET | 53 | 50619 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:42.384984970 CET | 443 | 49768 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:34:42.385027885 CET | 443 | 49768 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:34:42.385040998 CET | 50619 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:42.385183096 CET | 49768 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:34:42.385854006 CET | 49767 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.385886908 CET | 443 | 49767 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.386624098 CET | 49768 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:34:42.386862993 CET | 443 | 49768 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:34:42.390227079 CET | 53 | 50619 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:42.390291929 CET | 50619 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:42.483140945 CET | 49768 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:34:42.483151913 CET | 443 | 49768 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:34:42.498601913 CET | 50621 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:42.498631001 CET | 443 | 50621 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:42.498733044 CET | 50621 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:42.500200987 CET | 50621 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:42.500216961 CET | 443 | 50621 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:42.533796072 CET | 50622 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:42.533915043 CET | 443 | 50622 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.534193039 CET | 50622 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:42.534406900 CET | 50622 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:42.534451962 CET | 443 | 50622 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.535233974 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:42.535274029 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.535356045 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:42.535973072 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:42.535990953 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.676980019 CET | 49768 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:34:42.904068947 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.904134035 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:42.904369116 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.904609919 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:42.904632092 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.167808056 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.171595097 CET | 443 | 50621 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:43.172763109 CET | 443 | 50622 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.268239975 CET | 50622 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.268266916 CET | 443 | 50622 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.268649101 CET | 50621 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:43.268661976 CET | 443 | 50621 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:43.268780947 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.268790960 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.269375086 CET | 443 | 50621 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:43.269428015 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.269846916 CET | 443 | 50622 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.269963026 CET | 50621 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:43.270061016 CET | 443 | 50621 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:43.271473885 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.271548033 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.271915913 CET | 50622 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.272162914 CET | 443 | 50622 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.272469997 CET | 50621 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:43.272526026 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.272938967 CET | 50622 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.315329075 CET | 443 | 50621 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:43.315351963 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.315360069 CET | 443 | 50622 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.360946894 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.378880978 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.378925085 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.378952026 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.378981113 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.378981113 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.379008055 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.379038095 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.379048109 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.379056931 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.379081964 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.379492998 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.379515886 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.379565001 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.379574060 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.379760981 CET | 443 | 50622 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.379822016 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.379944086 CET | 443 | 50622 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.380098104 CET | 50622 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.380379915 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.386481047 CET | 443 | 50621 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:43.386583090 CET | 443 | 50621 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:43.386643887 CET | 50621 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:43.466547966 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.468015909 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.468046904 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.469844103 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.469945908 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.470001936 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.470011950 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.470169067 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.470221043 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.470228910 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.470269918 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.470276117 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.470427036 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.470482111 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.470488071 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.470591068 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.470637083 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.470643997 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.470868111 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.470901012 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.470937967 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.470944881 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.470982075 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.471010923 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.471024990 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.471031904 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.471049070 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.471681118 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.471707106 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.471751928 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.471760035 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.471793890 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.471833944 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.471839905 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.471878052 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.472534895 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.472618103 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.472661972 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.472668886 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.560143948 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.560185909 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.560216904 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.560237885 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.560270071 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.560312986 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.560327053 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.560365915 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.560539007 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.560631037 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.560703039 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.560710907 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.561222076 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.561283112 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.561290026 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.561398029 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.561419010 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.561453104 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.561460018 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.561469078 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.561988115 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.562060118 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.562066078 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.562103987 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.562158108 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.562169075 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.562196016 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.562246084 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.562252998 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.562648058 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.562819958 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.562880993 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.562982082 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.563036919 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.580235004 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.581064939 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.581150055 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.582561970 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.584419966 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.584635973 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.585745096 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.585799932 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.585947990 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.591006041 CET | 50625 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:43.591022968 CET | 443 | 50625 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:43.591070890 CET | 50625 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:43.591268063 CET | 50625 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:43.591281891 CET | 443 | 50625 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:43.591602087 CET | 50621 | 443 | 192.168.2.4 | 172.67.135.55 |
Jan 14, 2025 09:34:43.591613054 CET | 443 | 50621 | 172.67.135.55 | 192.168.2.4 |
Jan 14, 2025 09:34:43.594191074 CET | 50622 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.594214916 CET | 443 | 50622 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.651671886 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.651717901 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.651752949 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.651756048 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.651779890 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.651793957 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.651802063 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.651809931 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.651859999 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.651868105 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.652072906 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.653115988 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.653184891 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.653213024 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.653285027 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.653327942 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.653382063 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.653429031 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.653471947 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.653477907 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.653584957 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.653593063 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.653608084 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.653621912 CET | 443 | 50623 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.653645992 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.653664112 CET | 50623 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:43.740473032 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.740612030 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.740688086 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.740719080 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.740748882 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.740811110 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.740839005 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.740993977 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.741055012 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.741085052 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.741185904 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.741278887 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.741292000 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.741314888 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.741492033 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.741507053 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.826957941 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.827040911 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.827083111 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.827111959 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.827277899 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.827315092 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.827353001 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.827460051 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.827514887 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.827533007 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.827584028 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.827599049 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.827703953 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.827763081 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.827778101 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.828144073 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.828216076 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.828227997 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.828327894 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.828409910 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.828418970 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.828442097 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.828567982 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.828583002 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.829207897 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.829279900 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.829293013 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.829380035 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.829433918 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.829447031 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.830049038 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.830106974 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.830118895 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.830209017 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.830293894 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.830316067 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.830329895 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.830405951 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.913769960 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.913885117 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.913930893 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.913949966 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.913970947 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.914026976 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.914063931 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.914107084 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.914164066 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.914180994 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.914326906 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.914387941 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.914402962 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.914464951 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.915082932 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.915148020 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.915158033 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.915204048 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.915224075 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.915239096 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.915272951 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.915297031 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.916074991 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.916121960 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.916140079 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.916152954 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.916178942 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.916193962 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.916198969 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.916209936 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.916273117 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.917012930 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.917077065 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.917078972 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.917098045 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.917144060 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.917828083 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.917896032 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.917907000 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.917943954 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.917963982 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.918009043 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.918009043 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:43.918025017 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:43.918088913 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.000840902 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.000906944 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.000927925 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.000963926 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.000978947 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.000983953 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.001012087 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.001029968 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.001081944 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.001111031 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.001159906 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.001169920 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.001177073 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.001189947 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.001214981 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.001240969 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.001591921 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.001697063 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.001703978 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.001718044 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.001749039 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.001773119 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.002008915 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.002063036 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.002075911 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.002101898 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.002136946 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.002156973 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.002192020 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.002240896 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.002370119 CET | 50624 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.002403021 CET | 443 | 50624 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.006450891 CET | 50627 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:44.006547928 CET | 443 | 50627 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.006645918 CET | 50627 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:44.006942987 CET | 50627 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:44.006978035 CET | 443 | 50627 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.054383039 CET | 443 | 50625 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:44.057495117 CET | 50625 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:44.057503939 CET | 443 | 50625 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:44.059072018 CET | 443 | 50625 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:44.059226036 CET | 50625 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:44.062230110 CET | 50625 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:44.062230110 CET | 50625 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:44.062242985 CET | 443 | 50625 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:44.062313080 CET | 443 | 50625 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:44.168278933 CET | 50625 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:44.168291092 CET | 443 | 50625 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:44.185276031 CET | 443 | 50625 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:44.185367107 CET | 50625 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:44.185700893 CET | 50625 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:44.185713053 CET | 443 | 50625 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:44.186423063 CET | 50628 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:44.186459064 CET | 443 | 50628 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:44.186688900 CET | 50628 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:44.186866045 CET | 50628 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:44.186883926 CET | 443 | 50628 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:44.214189053 CET | 50629 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.214222908 CET | 443 | 50629 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.214303970 CET | 50629 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.214531898 CET | 50629 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.214546919 CET | 443 | 50629 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.468266964 CET | 443 | 50627 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.469044924 CET | 50627 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:44.469070911 CET | 443 | 50627 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.469372034 CET | 443 | 50627 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.469652891 CET | 50627 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:44.469722033 CET | 443 | 50627 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.469772100 CET | 50627 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:44.515331030 CET | 443 | 50627 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.557102919 CET | 50627 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:44.608700991 CET | 443 | 50627 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.608767986 CET | 443 | 50627 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.608830929 CET | 50627 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:44.610115051 CET | 50627 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:44.610152960 CET | 443 | 50627 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.667767048 CET | 443 | 50628 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:44.668006897 CET | 50628 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:44.668035984 CET | 443 | 50628 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:44.668313026 CET | 443 | 50628 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:44.669442892 CET | 50628 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:44.669504881 CET | 443 | 50628 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:44.669574022 CET | 50628 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:44.679568052 CET | 443 | 50629 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.679779053 CET | 50629 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.679791927 CET | 443 | 50629 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.680236101 CET | 443 | 50629 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.680562019 CET | 50629 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.680646896 CET | 443 | 50629 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.681015968 CET | 50629 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.715341091 CET | 443 | 50628 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:44.727334023 CET | 443 | 50629 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.799746990 CET | 443 | 50628 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:44.799813032 CET | 50628 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:44.800070047 CET | 50628 | 443 | 192.168.2.4 | 35.190.80.1 |
Jan 14, 2025 09:34:44.800086975 CET | 443 | 50628 | 35.190.80.1 | 192.168.2.4 |
Jan 14, 2025 09:34:44.823657036 CET | 443 | 50629 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.823764086 CET | 443 | 50629 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.823838949 CET | 50629 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.823844910 CET | 443 | 50629 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:44.823961020 CET | 50629 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.825180054 CET | 50629 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:44.825191021 CET | 443 | 50629 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:45.564867973 CET | 50631 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:45.564898014 CET | 443 | 50631 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:45.564968109 CET | 50631 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:45.565656900 CET | 50631 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:45.565665960 CET | 443 | 50631 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.040550947 CET | 443 | 50631 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.041280031 CET | 50631 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:46.041291952 CET | 443 | 50631 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.041742086 CET | 443 | 50631 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.086005926 CET | 50631 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:46.097862005 CET | 50631 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:46.097981930 CET | 443 | 50631 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.101138115 CET | 50631 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:46.143330097 CET | 443 | 50631 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.211580992 CET | 443 | 50631 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.211663961 CET | 443 | 50631 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.211730957 CET | 50631 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:46.311707973 CET | 50631 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:46.311722994 CET | 443 | 50631 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.391804934 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:46.391853094 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.391933918 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:46.392314911 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:46.392333984 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.413014889 CET | 50634 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:46.413050890 CET | 443 | 50634 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.413233042 CET | 50634 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:46.413533926 CET | 50634 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:46.413548946 CET | 443 | 50634 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.867705107 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.867968082 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:46.868000031 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.868460894 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.868748903 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:46.868833065 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.869080067 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:46.869213104 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:46.869252920 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.869334936 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:46.869370937 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.887701988 CET | 443 | 50634 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.887970924 CET | 50634 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:46.887980938 CET | 443 | 50634 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.888442993 CET | 443 | 50634 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.888725042 CET | 50634 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:46.888803959 CET | 443 | 50634 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:46.888865948 CET | 50634 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:46.934058905 CET | 50634 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:46.934067965 CET | 443 | 50634 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.033854961 CET | 443 | 50634 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.034033060 CET | 443 | 50634 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.034141064 CET | 50634 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:47.035886049 CET | 50634 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:47.035909891 CET | 443 | 50634 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.109350920 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.109493971 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.109541893 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:47.109561920 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.109704018 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.109817028 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.109880924 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:47.109889984 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.110012054 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.110079050 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:47.110085964 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.110129118 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:47.110136986 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.110651016 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.110784054 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:47.110791922 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.151881933 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:47.151892900 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.198239088 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:47.199728966 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.199971914 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.200073004 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:47.200076103 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.200119019 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.200187922 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:47.200232983 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.200412989 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.200464010 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:47.200478077 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.200603962 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.200654030 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:47.200661898 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.200789928 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.200912952 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:47.201667070 CET | 50633 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:34:47.201682091 CET | 443 | 50633 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.235801935 CET | 50636 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:47.235835075 CET | 443 | 50636 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.235937119 CET | 50636 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:47.236116886 CET | 50636 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:47.236149073 CET | 443 | 50636 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.713741064 CET | 443 | 50636 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.714123011 CET | 50636 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:47.714190960 CET | 443 | 50636 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.715337038 CET | 443 | 50636 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.715656042 CET | 50636 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:47.715775013 CET | 50636 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:47.715842009 CET | 443 | 50636 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.761929035 CET | 50636 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:47.859004021 CET | 443 | 50636 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.859169960 CET | 443 | 50636 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:47.859972000 CET | 50636 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:47.860094070 CET | 50636 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:34:47.860122919 CET | 443 | 50636 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:34:52.199429035 CET | 443 | 49768 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:34:52.199568987 CET | 443 | 49768 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:34:52.199676991 CET | 49768 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:34:54.060340881 CET | 49768 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:34:54.060362101 CET | 443 | 49768 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:35:08.512474060 CET | 49740 | 80 | 192.168.2.4 | 184.30.131.245 |
Jan 14, 2025 09:35:08.512595892 CET | 49738 | 80 | 192.168.2.4 | 199.232.214.172 |
Jan 14, 2025 09:35:08.512645006 CET | 49741 | 80 | 192.168.2.4 | 199.232.214.172 |
Jan 14, 2025 09:35:08.512933016 CET | 49724 | 80 | 192.168.2.4 | 199.232.210.172 |
Jan 14, 2025 09:35:08.517648935 CET | 80 | 49740 | 184.30.131.245 | 192.168.2.4 |
Jan 14, 2025 09:35:08.517733097 CET | 49740 | 80 | 192.168.2.4 | 184.30.131.245 |
Jan 14, 2025 09:35:08.518127918 CET | 80 | 49738 | 199.232.214.172 | 192.168.2.4 |
Jan 14, 2025 09:35:08.518205881 CET | 80 | 49741 | 199.232.214.172 | 192.168.2.4 |
Jan 14, 2025 09:35:08.518237114 CET | 80 | 49724 | 199.232.210.172 | 192.168.2.4 |
Jan 14, 2025 09:35:08.518259048 CET | 49738 | 80 | 192.168.2.4 | 199.232.214.172 |
Jan 14, 2025 09:35:08.518317938 CET | 49741 | 80 | 192.168.2.4 | 199.232.214.172 |
Jan 14, 2025 09:35:08.518333912 CET | 49724 | 80 | 192.168.2.4 | 199.232.210.172 |
Jan 14, 2025 09:35:29.764060974 CET | 50792 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:35:29.764101982 CET | 443 | 50792 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:35:29.764166117 CET | 50792 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:35:29.764666080 CET | 50792 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:35:29.764681101 CET | 443 | 50792 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.232453108 CET | 443 | 50792 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.232767105 CET | 50792 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:35:30.232777119 CET | 443 | 50792 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.233057976 CET | 443 | 50792 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.233318090 CET | 50792 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:35:30.233377934 CET | 443 | 50792 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.233552933 CET | 50792 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:35:30.233643055 CET | 50792 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:35:30.233668089 CET | 443 | 50792 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.233774900 CET | 50792 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:35:30.233802080 CET | 443 | 50792 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.482635021 CET | 443 | 50792 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.482716084 CET | 443 | 50792 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.482758999 CET | 443 | 50792 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.482825994 CET | 443 | 50792 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.482877970 CET | 443 | 50792 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.482964039 CET | 50792 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:35:30.482964039 CET | 50792 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:35:30.482964039 CET | 50792 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:35:30.483521938 CET | 50792 | 443 | 192.168.2.4 | 104.18.95.41 |
Jan 14, 2025 09:35:30.483539104 CET | 443 | 50792 | 104.18.95.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.492414951 CET | 50797 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:35:30.492444992 CET | 443 | 50797 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.492527962 CET | 50797 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:35:30.492755890 CET | 50797 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:35:30.492770910 CET | 443 | 50797 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.607193947 CET | 50800 | 443 | 192.168.2.4 | 172.67.195.229 |
Jan 14, 2025 09:35:30.607222080 CET | 443 | 50800 | 172.67.195.229 | 192.168.2.4 |
Jan 14, 2025 09:35:30.607435942 CET | 50800 | 443 | 192.168.2.4 | 172.67.195.229 |
Jan 14, 2025 09:35:30.607552052 CET | 50800 | 443 | 192.168.2.4 | 172.67.195.229 |
Jan 14, 2025 09:35:30.607566118 CET | 443 | 50800 | 172.67.195.229 | 192.168.2.4 |
Jan 14, 2025 09:35:30.976891041 CET | 443 | 50797 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.977226019 CET | 50797 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:35:30.977282047 CET | 443 | 50797 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.977581024 CET | 443 | 50797 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.978301048 CET | 50797 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:35:30.978363991 CET | 443 | 50797 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:35:30.978463888 CET | 50797 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:35:31.019352913 CET | 443 | 50797 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:35:31.027569056 CET | 50797 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:35:31.097357035 CET | 443 | 50800 | 172.67.195.229 | 192.168.2.4 |
Jan 14, 2025 09:35:31.098879099 CET | 50800 | 443 | 192.168.2.4 | 172.67.195.229 |
Jan 14, 2025 09:35:31.098900080 CET | 443 | 50800 | 172.67.195.229 | 192.168.2.4 |
Jan 14, 2025 09:35:31.100332022 CET | 443 | 50800 | 172.67.195.229 | 192.168.2.4 |
Jan 14, 2025 09:35:31.100404024 CET | 50800 | 443 | 192.168.2.4 | 172.67.195.229 |
Jan 14, 2025 09:35:31.101783991 CET | 50800 | 443 | 192.168.2.4 | 172.67.195.229 |
Jan 14, 2025 09:35:31.101864100 CET | 443 | 50800 | 172.67.195.229 | 192.168.2.4 |
Jan 14, 2025 09:35:31.102063894 CET | 50800 | 443 | 192.168.2.4 | 172.67.195.229 |
Jan 14, 2025 09:35:31.102072954 CET | 443 | 50800 | 172.67.195.229 | 192.168.2.4 |
Jan 14, 2025 09:35:31.111465931 CET | 443 | 50797 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:35:31.111514091 CET | 443 | 50797 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:35:31.111608982 CET | 50797 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:35:31.112674952 CET | 50797 | 443 | 192.168.2.4 | 104.18.94.41 |
Jan 14, 2025 09:35:31.112701893 CET | 443 | 50797 | 104.18.94.41 | 192.168.2.4 |
Jan 14, 2025 09:35:31.154078960 CET | 50800 | 443 | 192.168.2.4 | 172.67.195.229 |
Jan 14, 2025 09:35:31.684772015 CET | 443 | 50800 | 172.67.195.229 | 192.168.2.4 |
Jan 14, 2025 09:35:31.684936047 CET | 443 | 50800 | 172.67.195.229 | 192.168.2.4 |
Jan 14, 2025 09:35:31.685084105 CET | 50800 | 443 | 192.168.2.4 | 172.67.195.229 |
Jan 14, 2025 09:35:31.685966969 CET | 50800 | 443 | 192.168.2.4 | 172.67.195.229 |
Jan 14, 2025 09:35:31.685981035 CET | 443 | 50800 | 172.67.195.229 | 192.168.2.4 |
Jan 14, 2025 09:35:32.025621891 CET | 50810 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:32.025686026 CET | 443 | 50810 | 104.21.60.111 | 192.168.2.4 |
Jan 14, 2025 09:35:32.025787115 CET | 50810 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:32.026352882 CET | 50810 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:32.026369095 CET | 443 | 50810 | 104.21.60.111 | 192.168.2.4 |
Jan 14, 2025 09:35:32.483524084 CET | 443 | 50810 | 104.21.60.111 | 192.168.2.4 |
Jan 14, 2025 09:35:32.483820915 CET | 50810 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:32.483853102 CET | 443 | 50810 | 104.21.60.111 | 192.168.2.4 |
Jan 14, 2025 09:35:32.484736919 CET | 443 | 50810 | 104.21.60.111 | 192.168.2.4 |
Jan 14, 2025 09:35:32.484800100 CET | 50810 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:32.485918999 CET | 50810 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:32.485965967 CET | 50810 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:32.485971928 CET | 443 | 50810 | 104.21.60.111 | 192.168.2.4 |
Jan 14, 2025 09:35:32.486059904 CET | 50810 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:32.486069918 CET | 443 | 50810 | 104.21.60.111 | 192.168.2.4 |
Jan 14, 2025 09:35:32.486083031 CET | 50810 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:32.486169100 CET | 50810 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:32.486459017 CET | 50816 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:32.486478090 CET | 443 | 50816 | 104.21.60.111 | 192.168.2.4 |
Jan 14, 2025 09:35:32.486557961 CET | 50816 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:32.486789942 CET | 50816 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:32.486802101 CET | 443 | 50816 | 104.21.60.111 | 192.168.2.4 |
Jan 14, 2025 09:35:32.940144062 CET | 443 | 50816 | 104.21.60.111 | 192.168.2.4 |
Jan 14, 2025 09:35:32.940448999 CET | 50816 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:32.940465927 CET | 443 | 50816 | 104.21.60.111 | 192.168.2.4 |
Jan 14, 2025 09:35:32.941313028 CET | 443 | 50816 | 104.21.60.111 | 192.168.2.4 |
Jan 14, 2025 09:35:32.941382885 CET | 50816 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:32.941740036 CET | 50816 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:32.941791058 CET | 443 | 50816 | 104.21.60.111 | 192.168.2.4 |
Jan 14, 2025 09:35:32.941962004 CET | 50816 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:32.941967964 CET | 443 | 50816 | 104.21.60.111 | 192.168.2.4 |
Jan 14, 2025 09:35:32.994407892 CET | 50816 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:33.509680986 CET | 443 | 50816 | 104.21.60.111 | 192.168.2.4 |
Jan 14, 2025 09:35:33.509798050 CET | 443 | 50816 | 104.21.60.111 | 192.168.2.4 |
Jan 14, 2025 09:35:33.510559082 CET | 50816 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:33.510905981 CET | 50816 | 443 | 192.168.2.4 | 104.21.60.111 |
Jan 14, 2025 09:35:33.510920048 CET | 443 | 50816 | 104.21.60.111 | 192.168.2.4 |
Jan 14, 2025 09:35:39.889642000 CET | 50875 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:35:39.889688015 CET | 443 | 50875 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:35:39.889755964 CET | 50875 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:35:39.890203953 CET | 50875 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:35:39.890217066 CET | 443 | 50875 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:35:40.518265963 CET | 443 | 50875 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:35:40.557300091 CET | 50875 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:35:40.557331085 CET | 443 | 50875 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:35:40.557872057 CET | 443 | 50875 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:35:40.604134083 CET | 50875 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:35:40.604346991 CET | 443 | 50875 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:35:40.645005941 CET | 50875 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:35:50.431977034 CET | 443 | 50875 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:35:50.432039022 CET | 443 | 50875 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:35:50.432182074 CET | 50875 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:35:52.061072111 CET | 50875 | 443 | 192.168.2.4 | 142.250.186.100 |
Jan 14, 2025 09:35:52.061100006 CET | 443 | 50875 | 142.250.186.100 | 192.168.2.4 |
Jan 14, 2025 09:35:58.230787039 CET | 49742 | 443 | 192.168.2.4 | 184.28.90.27 |
Jan 14, 2025 09:35:58.236041069 CET | 443 | 49742 | 184.28.90.27 | 192.168.2.4 |
Jan 14, 2025 09:35:58.236124039 CET | 49742 | 443 | 192.168.2.4 | 184.28.90.27 |
Jan 14, 2025 09:35:59.390701056 CET | 49743 | 443 | 192.168.2.4 | 184.28.90.27 |
Jan 14, 2025 09:35:59.400719881 CET | 443 | 49743 | 184.28.90.27 | 192.168.2.4 |
Jan 14, 2025 09:35:59.400835991 CET | 49743 | 443 | 192.168.2.4 | 184.28.90.27 |
Jan 14, 2025 09:36:39.964682102 CET | 50958 | 443 | 192.168.2.4 | 142.250.185.100 |
Jan 14, 2025 09:36:39.964709997 CET | 443 | 50958 | 142.250.185.100 | 192.168.2.4 |
Jan 14, 2025 09:36:39.964878082 CET | 50958 | 443 | 192.168.2.4 | 142.250.185.100 |
Jan 14, 2025 09:36:39.966842890 CET | 50958 | 443 | 192.168.2.4 | 142.250.185.100 |
Jan 14, 2025 09:36:39.966855049 CET | 443 | 50958 | 142.250.185.100 | 192.168.2.4 |
Jan 14, 2025 09:36:40.594923019 CET | 443 | 50958 | 142.250.185.100 | 192.168.2.4 |
Jan 14, 2025 09:36:40.595417976 CET | 50958 | 443 | 192.168.2.4 | 142.250.185.100 |
Jan 14, 2025 09:36:40.595444918 CET | 443 | 50958 | 142.250.185.100 | 192.168.2.4 |
Jan 14, 2025 09:36:40.595880032 CET | 443 | 50958 | 142.250.185.100 | 192.168.2.4 |
Jan 14, 2025 09:36:40.596631050 CET | 50958 | 443 | 192.168.2.4 | 142.250.185.100 |
Jan 14, 2025 09:36:40.596718073 CET | 443 | 50958 | 142.250.185.100 | 192.168.2.4 |
Jan 14, 2025 09:36:40.637624025 CET | 50958 | 443 | 192.168.2.4 | 142.250.185.100 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Jan 14, 2025 09:34:25.895956039 CET | 138 | 138 | 192.168.2.4 | 192.168.2.255 |
Jan 14, 2025 09:34:35.543698072 CET | 53 | 59995 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:35.555488110 CET | 65015 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:35.644571066 CET | 53 | 65015 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:35.682535887 CET | 58943 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:35.705012083 CET | 53 | 62129 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:35.878506899 CET | 53 | 58943 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:36.843976974 CET | 53 | 49514 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:36.982897043 CET | 53335 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:36.983134031 CET | 62423 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:36.983695030 CET | 49423 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:36.983899117 CET | 55982 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:36.984302044 CET | 53814 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:36.984437943 CET | 53568 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:36.989592075 CET | 53 | 53335 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:36.990325928 CET | 53 | 62423 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:36.990681887 CET | 53 | 55982 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:36.990973949 CET | 53 | 53814 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:36.991106033 CET | 53 | 53568 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:36.991763115 CET | 53 | 49423 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:37.911668062 CET | 53440 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:37.911990881 CET | 62647 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:37.912220001 CET | 51785 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:37.912480116 CET | 62575 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:37.918329954 CET | 53 | 53440 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:37.918706894 CET | 53 | 62647 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:37.919074059 CET | 53 | 51785 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:37.919158936 CET | 53 | 62575 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:38.868441105 CET | 64717 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:38.868582010 CET | 65009 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:38.875236988 CET | 53 | 64717 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:38.875246048 CET | 53 | 65009 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:38.928922892 CET | 62835 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:38.929193020 CET | 50329 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:38.935837984 CET | 53 | 62835 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:38.935847998 CET | 53 | 50329 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:39.826467991 CET | 56097 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:39.826590061 CET | 58461 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:40.854628086 CET | 58812 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:40.854895115 CET | 53439 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:41.657577038 CET | 53 | 56097 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:41.658101082 CET | 53 | 58461 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:41.669612885 CET | 53 | 58812 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:41.669958115 CET | 53 | 53439 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:41.932286978 CET | 53 | 50006 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:43.583307028 CET | 51481 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:43.583499908 CET | 54298 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:34:43.590215921 CET | 53 | 54298 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:34:43.590293884 CET | 53 | 51481 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:35:30.490856886 CET | 52891 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:35:30.491267920 CET | 50048 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:35:30.584264040 CET | 53 | 52891 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:35:30.621329069 CET | 53 | 50048 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:35:31.699929953 CET | 63185 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:35:31.700144053 CET | 62105 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:35:31.791125059 CET | 54836 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:35:31.791543961 CET | 50164 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:35:31.801908970 CET | 53 | 50164 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:35:32.024671078 CET | 53 | 54836 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:35:32.741569996 CET | 61803 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:35:32.741710901 CET | 57049 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:35:32.748624086 CET | 53 | 57049 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:35:35.212552071 CET | 63925 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:35:35.212758064 CET | 49251 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:35:35.255254984 CET | 53 | 49251 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:35:35.479054928 CET | 53 | 59731 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:35:37.353638887 CET | 55750 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:35:37.353884935 CET | 53148 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:35:37.360276937 CET | 53 | 55750 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:35:37.360527039 CET | 53 | 53148 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:35:42.604814053 CET | 53 | 64984 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:35:43.607511044 CET | 52331 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:35:43.607666969 CET | 57424 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:35:53.619683981 CET | 63282 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:35:53.619925976 CET | 50496 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:36:39.950937033 CET | 65334 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:36:39.951081038 CET | 59479 | 53 | 192.168.2.4 | 1.1.1.1 |
Jan 14, 2025 09:36:39.957633972 CET | 53 | 59479 | 1.1.1.1 | 192.168.2.4 |
Jan 14, 2025 09:36:39.958009005 CET | 53 | 65334 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Checksum | Code | Type |
---|---|---|---|---|---|
Jan 14, 2025 09:34:35.878602028 CET | 192.168.2.4 | 1.1.1.1 | c28a | (Port unreachable) | Destination Unreachable |
Jan 14, 2025 09:34:41.669732094 CET | 192.168.2.4 | 1.1.1.1 | c1f4 | (Port unreachable) | Destination Unreachable |
Jan 14, 2025 09:35:30.621411085 CET | 192.168.2.4 | 1.1.1.1 | c2ac | (Port unreachable) | Destination Unreachable |
Jan 14, 2025 09:35:35.255357981 CET | 192.168.2.4 | 1.1.1.1 | c26b | (Port unreachable) | Destination Unreachable |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Jan 14, 2025 09:34:35.555488110 CET | 192.168.2.4 | 1.1.1.1 | 0x98f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:34:35.682535887 CET | 192.168.2.4 | 1.1.1.1 | 0x3e64 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:34:36.982897043 CET | 192.168.2.4 | 1.1.1.1 | 0x3178 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:34:36.983134031 CET | 192.168.2.4 | 1.1.1.1 | 0x6d7 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:34:36.983695030 CET | 192.168.2.4 | 1.1.1.1 | 0x9124 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:34:36.983899117 CET | 192.168.2.4 | 1.1.1.1 | 0xe74b | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:34:36.984302044 CET | 192.168.2.4 | 1.1.1.1 | 0x3813 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:34:36.984437943 CET | 192.168.2.4 | 1.1.1.1 | 0x9567 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:34:37.911668062 CET | 192.168.2.4 | 1.1.1.1 | 0xbc12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:34:37.911990881 CET | 192.168.2.4 | 1.1.1.1 | 0xd9a1 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:34:37.912220001 CET | 192.168.2.4 | 1.1.1.1 | 0x282a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:34:37.912480116 CET | 192.168.2.4 | 1.1.1.1 | 0xea61 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:34:38.868441105 CET | 192.168.2.4 | 1.1.1.1 | 0x227 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:34:38.868582010 CET | 192.168.2.4 | 1.1.1.1 | 0x99a3 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:34:38.928922892 CET | 192.168.2.4 | 1.1.1.1 | 0x3ce6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:34:38.929193020 CET | 192.168.2.4 | 1.1.1.1 | 0x2b6b | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:34:39.826467991 CET | 192.168.2.4 | 1.1.1.1 | 0x616 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:34:39.826590061 CET | 192.168.2.4 | 1.1.1.1 | 0x6068 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:34:40.854628086 CET | 192.168.2.4 | 1.1.1.1 | 0xfb24 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:34:40.854895115 CET | 192.168.2.4 | 1.1.1.1 | 0x6a00 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:34:43.583307028 CET | 192.168.2.4 | 1.1.1.1 | 0xc58b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:34:43.583499908 CET | 192.168.2.4 | 1.1.1.1 | 0xae20 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:35:30.490856886 CET | 192.168.2.4 | 1.1.1.1 | 0x45d2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:35:30.491267920 CET | 192.168.2.4 | 1.1.1.1 | 0x8ed0 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:35:31.699929953 CET | 192.168.2.4 | 1.1.1.1 | 0x2304 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:35:31.700144053 CET | 192.168.2.4 | 1.1.1.1 | 0x5cea | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:35:31.791125059 CET | 192.168.2.4 | 1.1.1.1 | 0xcb81 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:35:31.791543961 CET | 192.168.2.4 | 1.1.1.1 | 0x6e89 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:35:32.741569996 CET | 192.168.2.4 | 1.1.1.1 | 0x507b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:35:32.741710901 CET | 192.168.2.4 | 1.1.1.1 | 0x82a0 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:35:35.212552071 CET | 192.168.2.4 | 1.1.1.1 | 0x4f07 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:35:35.212758064 CET | 192.168.2.4 | 1.1.1.1 | 0xd9cb | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:35:37.353638887 CET | 192.168.2.4 | 1.1.1.1 | 0x2d12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:35:37.353884935 CET | 192.168.2.4 | 1.1.1.1 | 0xfaa2 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:35:43.607511044 CET | 192.168.2.4 | 1.1.1.1 | 0x2eaa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:35:43.607666969 CET | 192.168.2.4 | 1.1.1.1 | 0x75e8 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:35:53.619683981 CET | 192.168.2.4 | 1.1.1.1 | 0x92dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:35:53.619925976 CET | 192.168.2.4 | 1.1.1.1 | 0x65 | Standard query (0) | 65 | IN (0x0001) | false | |
Jan 14, 2025 09:36:39.950937033 CET | 192.168.2.4 | 1.1.1.1 | 0x840 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Jan 14, 2025 09:36:39.951081038 CET | 192.168.2.4 | 1.1.1.1 | 0x56d4 | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Jan 14, 2025 09:34:35.644571066 CET | 1.1.1.1 | 192.168.2.4 | 0x98f4 | No error (0) | 172.67.135.55 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:35.644571066 CET | 1.1.1.1 | 192.168.2.4 | 0x98f4 | No error (0) | 104.21.6.194 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:35.878506899 CET | 1.1.1.1 | 192.168.2.4 | 0x3e64 | No error (0) | 65 | IN (0x0001) | false | |||
Jan 14, 2025 09:34:36.989592075 CET | 1.1.1.1 | 192.168.2.4 | 0x3178 | No error (0) | 151.101.130.137 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:36.989592075 CET | 1.1.1.1 | 192.168.2.4 | 0x3178 | No error (0) | 151.101.66.137 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:36.989592075 CET | 1.1.1.1 | 192.168.2.4 | 0x3178 | No error (0) | 151.101.2.137 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:36.989592075 CET | 1.1.1.1 | 192.168.2.4 | 0x3178 | No error (0) | 151.101.194.137 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:36.990681887 CET | 1.1.1.1 | 192.168.2.4 | 0xe74b | No error (0) | 65 | IN (0x0001) | false | |||
Jan 14, 2025 09:34:36.990973949 CET | 1.1.1.1 | 192.168.2.4 | 0x3813 | No error (0) | 104.17.25.14 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:36.990973949 CET | 1.1.1.1 | 192.168.2.4 | 0x3813 | No error (0) | 104.17.24.14 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:36.991106033 CET | 1.1.1.1 | 192.168.2.4 | 0x9567 | No error (0) | 65 | IN (0x0001) | false | |||
Jan 14, 2025 09:34:36.991763115 CET | 1.1.1.1 | 192.168.2.4 | 0x9124 | No error (0) | 104.18.94.41 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:36.991763115 CET | 1.1.1.1 | 192.168.2.4 | 0x9124 | No error (0) | 104.18.95.41 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:37.918329954 CET | 1.1.1.1 | 192.168.2.4 | 0xbc12 | No error (0) | 151.101.2.137 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:37.918329954 CET | 1.1.1.1 | 192.168.2.4 | 0xbc12 | No error (0) | 151.101.130.137 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:37.918329954 CET | 1.1.1.1 | 192.168.2.4 | 0xbc12 | No error (0) | 151.101.66.137 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:37.918329954 CET | 1.1.1.1 | 192.168.2.4 | 0xbc12 | No error (0) | 151.101.194.137 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:37.919074059 CET | 1.1.1.1 | 192.168.2.4 | 0x282a | No error (0) | 104.17.24.14 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:37.919074059 CET | 1.1.1.1 | 192.168.2.4 | 0x282a | No error (0) | 104.17.25.14 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:37.919158936 CET | 1.1.1.1 | 192.168.2.4 | 0xea61 | No error (0) | 65 | IN (0x0001) | false | |||
Jan 14, 2025 09:34:38.875236988 CET | 1.1.1.1 | 192.168.2.4 | 0x227 | No error (0) | 104.18.95.41 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:38.875236988 CET | 1.1.1.1 | 192.168.2.4 | 0x227 | No error (0) | 104.18.94.41 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:38.875246048 CET | 1.1.1.1 | 192.168.2.4 | 0x99a3 | No error (0) | 65 | IN (0x0001) | false | |||
Jan 14, 2025 09:34:38.935837984 CET | 1.1.1.1 | 192.168.2.4 | 0x3ce6 | No error (0) | 104.18.94.41 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:38.935837984 CET | 1.1.1.1 | 192.168.2.4 | 0x3ce6 | No error (0) | 104.18.95.41 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:38.935847998 CET | 1.1.1.1 | 192.168.2.4 | 0x2b6b | No error (0) | 65 | IN (0x0001) | false | |||
Jan 14, 2025 09:34:41.657577038 CET | 1.1.1.1 | 192.168.2.4 | 0x616 | No error (0) | 142.250.186.100 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:41.658101082 CET | 1.1.1.1 | 192.168.2.4 | 0x6068 | No error (0) | 65 | IN (0x0001) | false | |||
Jan 14, 2025 09:34:41.669612885 CET | 1.1.1.1 | 192.168.2.4 | 0xfb24 | No error (0) | 142.250.185.132 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:34:41.669958115 CET | 1.1.1.1 | 192.168.2.4 | 0x6a00 | No error (0) | 65 | IN (0x0001) | false | |||
Jan 14, 2025 09:34:43.590293884 CET | 1.1.1.1 | 192.168.2.4 | 0xc58b | No error (0) | 35.190.80.1 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:30.584264040 CET | 1.1.1.1 | 192.168.2.4 | 0x45d2 | No error (0) | 172.67.195.229 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:30.584264040 CET | 1.1.1.1 | 192.168.2.4 | 0x45d2 | No error (0) | 104.21.60.111 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:30.621329069 CET | 1.1.1.1 | 192.168.2.4 | 0x8ed0 | No error (0) | 65 | IN (0x0001) | false | |||
Jan 14, 2025 09:35:31.707190037 CET | 1.1.1.1 | 192.168.2.4 | 0x2304 | No error (0) | login.mso.msidentity.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:31.707386017 CET | 1.1.1.1 | 192.168.2.4 | 0x5cea | No error (0) | login.mso.msidentity.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:31.801908970 CET | 1.1.1.1 | 192.168.2.4 | 0x6e89 | No error (0) | 65 | IN (0x0001) | false | |||
Jan 14, 2025 09:35:32.024671078 CET | 1.1.1.1 | 192.168.2.4 | 0xcb81 | No error (0) | 104.21.60.111 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:32.024671078 CET | 1.1.1.1 | 192.168.2.4 | 0xcb81 | No error (0) | 172.67.195.229 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:32.748276949 CET | 1.1.1.1 | 192.168.2.4 | 0x507b | No error (0) | home-portal.office.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:32.748276949 CET | 1.1.1.1 | 192.168.2.4 | 0x507b | No error (0) | home-office365-com.b-0004.b-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:32.748624086 CET | 1.1.1.1 | 192.168.2.4 | 0x82a0 | No error (0) | home-portal.office.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:32.748624086 CET | 1.1.1.1 | 192.168.2.4 | 0x82a0 | No error (0) | home-office365-com.b-0004.b-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:33.930264950 CET | 1.1.1.1 | 192.168.2.4 | 0xdeb4 | No error (0) | azurefd-t-fb-prod.trafficmanager.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:33.930264950 CET | 1.1.1.1 | 192.168.2.4 | 0xdeb4 | No error (0) | s-part-0044.t-0009.fb-t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:33.930264950 CET | 1.1.1.1 | 192.168.2.4 | 0xdeb4 | No error (0) | 13.107.253.72 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:35.219618082 CET | 1.1.1.1 | 192.168.2.4 | 0x4f07 | No error (0) | home-portal.office.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:35.219618082 CET | 1.1.1.1 | 192.168.2.4 | 0x4f07 | No error (0) | home-office365-com.b-0004.b-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:35.248823881 CET | 1.1.1.1 | 192.168.2.4 | 0x1014 | No error (0) | s-part-0017.t-0009.t-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:35.248823881 CET | 1.1.1.1 | 192.168.2.4 | 0x1014 | No error (0) | 13.107.246.45 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:35.255254984 CET | 1.1.1.1 | 192.168.2.4 | 0xd9cb | No error (0) | home-portal.office.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:35.255254984 CET | 1.1.1.1 | 192.168.2.4 | 0xd9cb | No error (0) | home-office365-com.b-0004.b-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:37.360276937 CET | 1.1.1.1 | 192.168.2.4 | 0x2d12 | No error (0) | scdn38e6f.wpc.9be8f.omegacdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:37.360276937 CET | 1.1.1.1 | 192.168.2.4 | 0x2d12 | No error (0) | sni1gl.wpc.omegacdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:37.360276937 CET | 1.1.1.1 | 192.168.2.4 | 0x2d12 | No error (0) | 152.199.21.175 | A (IP address) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:37.360527039 CET | 1.1.1.1 | 192.168.2.4 | 0xfaa2 | No error (0) | scdn38e6f.wpc.9be8f.omegacdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:37.360527039 CET | 1.1.1.1 | 192.168.2.4 | 0xfaa2 | No error (0) | sni1gl.wpc.omegacdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:43.614357948 CET | 1.1.1.1 | 192.168.2.4 | 0x75e8 | No error (0) | nel.measure.office.net.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:43.614696026 CET | 1.1.1.1 | 192.168.2.4 | 0x2eaa | No error (0) | nel.measure.office.net.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:53.626411915 CET | 1.1.1.1 | 192.168.2.4 | 0x92dc | No error (0) | login.mso.msidentity.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:35:53.626511097 CET | 1.1.1.1 | 192.168.2.4 | 0x65 | No error (0) | login.mso.msidentity.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Jan 14, 2025 09:36:39.957633972 CET | 1.1.1.1 | 192.168.2.4 | 0x56d4 | No error (0) | 65 | IN (0x0001) | false | |||
Jan 14, 2025 09:36:39.958009005 CET | 1.1.1.1 | 192.168.2.4 | 0x840 | No error (0) | 142.250.185.100 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49750 | 172.67.135.55 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:36 UTC | 684 | OUT | |
2025-01-14 08:34:36 UTC | 1246 | IN | |
2025-01-14 08:34:36 UTC | 732 | IN | |
2025-01-14 08:34:36 UTC | 1369 | IN | |
2025-01-14 08:34:36 UTC | 1369 | IN | |
2025-01-14 08:34:36 UTC | 1369 | IN | |
2025-01-14 08:34:36 UTC | 1369 | IN | |
2025-01-14 08:34:36 UTC | 1369 | IN | |
2025-01-14 08:34:36 UTC | 1369 | IN | |
2025-01-14 08:34:36 UTC | 286 | IN | |
2025-01-14 08:34:36 UTC | 1369 | IN | |
2025-01-14 08:34:36 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49753 | 151.101.130.137 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:37 UTC | 638 | OUT | |
2025-01-14 08:34:37 UTC | 613 | IN | |
2025-01-14 08:34:37 UTC | 1378 | IN | |
2025-01-14 08:34:37 UTC | 1378 | IN | |
2025-01-14 08:34:37 UTC | 1378 | IN | |
2025-01-14 08:34:37 UTC | 1378 | IN | |
2025-01-14 08:34:37 UTC | 1378 | IN | |
2025-01-14 08:34:37 UTC | 1378 | IN | |
2025-01-14 08:34:37 UTC | 1378 | IN | |
2025-01-14 08:34:37 UTC | 1378 | IN | |
2025-01-14 08:34:37 UTC | 1378 | IN | |
2025-01-14 08:34:37 UTC | 1378 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.4 | 49755 | 104.18.94.41 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:37 UTC | 664 | OUT | |
2025-01-14 08:34:37 UTC | 386 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.4 | 49754 | 104.17.25.14 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:37 UTC | 666 | OUT | |
2025-01-14 08:34:37 UTC | 962 | IN | |
2025-01-14 08:34:37 UTC | 407 | IN | |
2025-01-14 08:34:37 UTC | 1369 | IN | |
2025-01-14 08:34:37 UTC | 1369 | IN | |
2025-01-14 08:34:37 UTC | 1369 | IN | |
2025-01-14 08:34:37 UTC | 1369 | IN | |
2025-01-14 08:34:37 UTC | 1369 | IN | |
2025-01-14 08:34:37 UTC | 1369 | IN | |
2025-01-14 08:34:37 UTC | 1369 | IN | |
2025-01-14 08:34:37 UTC | 1369 | IN | |
2025-01-14 08:34:37 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.4 | 49757 | 104.18.94.41 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:38 UTC | 663 | OUT | |
2025-01-14 08:34:38 UTC | 471 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.4 | 49758 | 151.101.2.137 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:38 UTC | 358 | OUT | |
2025-01-14 08:34:38 UTC | 613 | IN | |
2025-01-14 08:34:38 UTC | 16384 | IN | |
2025-01-14 08:34:38 UTC | 16384 | IN | |
2025-01-14 08:34:38 UTC | 16384 | IN | |
2025-01-14 08:34:38 UTC | 16384 | IN | |
2025-01-14 08:34:38 UTC | 16384 | IN | |
2025-01-14 08:34:38 UTC | 7581 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.4 | 49759 | 104.17.24.14 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:38 UTC | 386 | OUT | |
2025-01-14 08:34:38 UTC | 964 | IN | |
2025-01-14 08:34:38 UTC | 405 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN | |
2025-01-14 08:34:38 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.4 | 49762 | 104.18.95.41 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:39 UTC | 812 | OUT | |
2025-01-14 08:34:39 UTC | 1362 | IN | |
2025-01-14 08:34:39 UTC | 82 | IN | |
2025-01-14 08:34:39 UTC | 1294 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.4 | 49764 | 104.18.94.41 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:39 UTC | 383 | OUT | |
2025-01-14 08:34:39 UTC | 471 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN | |
2025-01-14 08:34:39 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.4 | 49765 | 104.18.95.41 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:41 UTC | 727 | OUT | |
2025-01-14 08:34:41 UTC | 331 | IN | |
2025-01-14 08:34:41 UTC | 1038 | IN | |
2025-01-14 08:34:41 UTC | 1369 | IN | |
2025-01-14 08:34:41 UTC | 1369 | IN | |
2025-01-14 08:34:41 UTC | 1369 | IN | |
2025-01-14 08:34:41 UTC | 1369 | IN | |
2025-01-14 08:34:41 UTC | 1369 | IN | |
2025-01-14 08:34:41 UTC | 1369 | IN | |
2025-01-14 08:34:41 UTC | 1369 | IN | |
2025-01-14 08:34:41 UTC | 1369 | IN | |
2025-01-14 08:34:41 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.4 | 49767 | 104.18.95.41 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:42 UTC | 739 | OUT | |
2025-01-14 08:34:42 UTC | 240 | IN | |
2025-01-14 08:34:42 UTC | 61 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.4 | 50621 | 172.67.135.55 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:43 UTC | 1352 | OUT | |
2025-01-14 08:34:43 UTC | 1072 | IN | |
2025-01-14 08:34:43 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.4 | 50623 | 104.18.94.41 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:43 UTC | 433 | OUT | |
2025-01-14 08:34:43 UTC | 331 | IN | |
2025-01-14 08:34:43 UTC | 1038 | IN | |
2025-01-14 08:34:43 UTC | 1369 | IN | |
2025-01-14 08:34:43 UTC | 1369 | IN | |
2025-01-14 08:34:43 UTC | 1369 | IN | |
2025-01-14 08:34:43 UTC | 1369 | IN | |
2025-01-14 08:34:43 UTC | 1369 | IN | |
2025-01-14 08:34:43 UTC | 1369 | IN | |
2025-01-14 08:34:43 UTC | 1369 | IN | |
2025-01-14 08:34:43 UTC | 1369 | IN | |
2025-01-14 08:34:43 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.4 | 50622 | 104.18.94.41 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:43 UTC | 385 | OUT | |
2025-01-14 08:34:43 UTC | 240 | IN | |
2025-01-14 08:34:43 UTC | 61 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.4 | 50624 | 104.18.95.41 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:43 UTC | 1171 | OUT | |
2025-01-14 08:34:43 UTC | 3270 | OUT | |
2025-01-14 08:34:43 UTC | 751 | IN | |
2025-01-14 08:34:43 UTC | 618 | IN | |
2025-01-14 08:34:43 UTC | 1369 | IN | |
2025-01-14 08:34:43 UTC | 1369 | IN | |
2025-01-14 08:34:43 UTC | 1369 | IN | |
2025-01-14 08:34:43 UTC | 1369 | IN | |
2025-01-14 08:34:43 UTC | 1369 | IN | |
2025-01-14 08:34:43 UTC | 1369 | IN | |
2025-01-14 08:34:43 UTC | 1369 | IN | |
2025-01-14 08:34:43 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.4 | 50625 | 35.190.80.1 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:44 UTC | 557 | OUT | |
2025-01-14 08:34:44 UTC | 336 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.4 | 50627 | 104.18.94.41 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:44 UTC | 599 | OUT | |
2025-01-14 08:34:44 UTC | 375 | IN | |
2025-01-14 08:34:44 UTC | 7 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.4 | 50628 | 35.190.80.1 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:44 UTC | 482 | OUT | |
2025-01-14 08:34:44 UTC | 464 | OUT | |
2025-01-14 08:34:44 UTC | 168 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.4 | 50629 | 104.18.95.41 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:44 UTC | 811 | OUT | |
2025-01-14 08:34:44 UTC | 143 | IN | |
2025-01-14 08:34:44 UTC | 2015 | IN | |
2025-01-14 08:34:44 UTC | 1 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
19 | 192.168.2.4 | 50631 | 104.18.95.41 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:46 UTC | 782 | OUT | |
2025-01-14 08:34:46 UTC | 200 | IN | |
2025-01-14 08:34:46 UTC | 61 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
20 | 192.168.2.4 | 50633 | 104.18.95.41 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:46 UTC | 1172 | OUT | |
2025-01-14 08:34:46 UTC | 16384 | OUT | |
2025-01-14 08:34:46 UTC | 16145 | OUT | |
2025-01-14 08:34:47 UTC | 322 | IN | |
2025-01-14 08:34:47 UTC | 1047 | IN | |
2025-01-14 08:34:47 UTC | 1369 | IN | |
2025-01-14 08:34:47 UTC | 1369 | IN | |
2025-01-14 08:34:47 UTC | 1369 | IN | |
2025-01-14 08:34:47 UTC | 1369 | IN | |
2025-01-14 08:34:47 UTC | 1369 | IN | |
2025-01-14 08:34:47 UTC | 1369 | IN | |
2025-01-14 08:34:47 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
21 | 192.168.2.4 | 50634 | 104.18.94.41 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:46 UTC | 428 | OUT | |
2025-01-14 08:34:47 UTC | 200 | IN | |
2025-01-14 08:34:47 UTC | 61 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
22 | 192.168.2.4 | 50636 | 104.18.94.41 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:34:47 UTC | 599 | OUT | |
2025-01-14 08:34:47 UTC | 375 | IN | |
2025-01-14 08:34:47 UTC | 7 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
23 | 192.168.2.4 | 50792 | 104.18.95.41 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:35:30 UTC | 1172 | OUT | |
2025-01-14 08:35:30 UTC | 16384 | OUT | |
2025-01-14 08:35:30 UTC | 16384 | OUT | |
2025-01-14 08:35:30 UTC | 2182 | OUT | |
2025-01-14 08:35:30 UTC | 1244 | IN | |
2025-01-14 08:35:30 UTC | 229 | IN | |
2025-01-14 08:35:30 UTC | 1265 | IN | |
2025-01-14 08:35:30 UTC | 1369 | IN | |
2025-01-14 08:35:30 UTC | 1369 | IN | |
2025-01-14 08:35:30 UTC | 697 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
24 | 192.168.2.4 | 50797 | 104.18.94.41 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:35:30 UTC | 599 | OUT | |
2025-01-14 08:35:31 UTC | 375 | IN | |
2025-01-14 08:35:31 UTC | 7 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
25 | 192.168.2.4 | 50800 | 172.67.195.229 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:35:31 UTC | 700 | OUT | |
2025-01-14 08:35:31 UTC | 882 | IN | |
2025-01-14 08:35:31 UTC | 6 | IN | |
2025-01-14 08:35:31 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
26 | 192.168.2.4 | 50816 | 104.21.60.111 | 443 | 6032 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-01-14 08:35:32 UTC | 462 | OUT | |
2025-01-14 08:35:33 UTC | 890 | IN | |
2025-01-14 08:35:33 UTC | 6 | IN | |
2025-01-14 08:35:33 UTC | 5 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 1 |
Start time: | 03:34:28 |
Start date: | 14/01/2025 |
Path: | C:\Program Files (x86)\Microsoft Office\root\Office16\OUTLOOK.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xe60000 |
File size: | 34'446'744 bytes |
MD5 hash: | 91A5292942864110ED734005B7E005C0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 3 |
Start time: | 03:34:30 |
Start date: | 14/01/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff76e190000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 6 |
Start time: | 03:34:33 |
Start date: | 14/01/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff76e190000 |
File size: | 3'242'272 bytes |
MD5 hash: | 45DE480806D1B5D462A7DDE4DCEFC4E4 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 7 |
Start time: | 03:34:35 |
Start date: | 14/01/2025 |
Path: | C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7725e0000 |
File size: | 710'048 bytes |
MD5 hash: | EC652BEDD90E089D9406AFED89A8A8BD |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |