Windows
Analysis Report
View Remittance_18_032025.PDF J8TLBF6.9 KB for Tomdrackett.svg
Overview
General Information
Detection
Score: | 76 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Classification
- System is w10x64_ra
chrome.exe (PID: 6252 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --s tart-maxim ized --sin gle-argume nt C:\User s\user\Des ktop\VIEWR E~1.SVG MD5: E81F54E6C1129887AEA47E7D092680BF) chrome.exe (PID: 6444 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --no-pre-r ead-main-d ll --field -trial-han dle=1976,i ,135986985 0928098024 6,18089039 7250136810 96,262144 --disable- features=O ptimizatio nGuideMode lDownloadi ng,Optimiz ationHints ,Optimizat ionHintsFe tching,Opt imizationT argetPredi ction --va riations-s eed-versio n --mojo-p latform-ch annel-hand le=2136 /p refetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_JavaScriptembeddedinSVG | Yara detected JavaScript embedded in SVG | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_HtmlPhish_44 | Yara detected HtmlPhish_44 | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Tycoon2FA_1 | Yara detected Tycoon 2FA PaaS | Joe Security | ||
JoeSecurity_HangulCharacter | Yara detected Obfuscation Via HangulCharacter | Joe Security | ||
JoeSecurity_InvisibleJS | Yara detected Invisible JS | Joe Security | ||
JoeSecurity_Tycoon2FA_1 | Yara detected Tycoon 2FA PaaS | Joe Security | ||
JoeSecurity_HangulCharacter | Yara detected Obfuscation Via HangulCharacter | Joe Security | ||
Click to see the 1 entries |
- • Phishing
- • Compliance
- • Networking
- • System Summary
Click to jump to signature section
Phishing |
---|
Source: | File source: |
Source: | File source: | ||
Source: | File source: |
Source: | File source: | ||
Source: | File source: |
Source: | File source: | ||
Source: | File source: |
Source: | File source: |
Source: | HTTP Parser: |
Source: | HTTP Parser: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | TCP traffic: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Classification label: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | 1 Process Injection | 1 Masquerading | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 3 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 File Deletion | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 4 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
a.nel.cloudflare.com | 35.190.80.1 | true | false | high | |
code.jquery.com | 151.101.2.137 | true | false | high | |
developers.cloudflare.com | 104.16.2.189 | true | false | high | |
cdnjs.cloudflare.com | 104.17.24.14 | true | false | high | |
challenges.cloudflare.com | 104.18.94.41 | true | false | high | |
mmeb6h.ptkeol.ru | 188.114.97.3 | true | false | unknown | |
www.google.com | 142.250.186.68 | true | false | high | |
abdxo.qdhfwaes.es | 188.114.96.3 | true | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown | |
false | high | ||
false | high | ||
false | high | ||
false | unknown | ||
false | high | ||
false |
| unknown | |
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
142.250.186.68 | www.google.com | United States | 15169 | GOOGLEUS | false | |
104.17.24.14 | cdnjs.cloudflare.com | United States | 13335 | CLOUDFLARENETUS | false | |
104.18.94.41 | challenges.cloudflare.com | United States | 13335 | CLOUDFLARENETUS | false | |
151.101.2.137 | code.jquery.com | United States | 54113 | FASTLYUS | false | |
188.114.97.3 | mmeb6h.ptkeol.ru | European Union | 13335 | CLOUDFLARENETUS | false | |
188.114.96.3 | abdxo.qdhfwaes.es | European Union | 13335 | CLOUDFLARENETUS | false | |
35.190.80.1 | a.nel.cloudflare.com | United States | 15169 | GOOGLEUS | false | |
104.16.2.189 | developers.cloudflare.com | United States | 13335 | CLOUDFLARENETUS | false |
IP |
---|
192.168.2.16 |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1643279 |
Start date and time: | 2025-03-19 17:55:12 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 55s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowsinteractivecookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 13 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | View Remittance_18_032025.PDF J8TLBF6.9 KB for Tomdrackett.svg |
Detection: | MAL |
Classification: | mal76.phis.winSVG@20/6@16/9 |
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, S IHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe - Excluded IPs from analysis (wh
itelisted): 142.250.185.206, 1 42.250.184.195, 142.250.185.23 8, 64.233.167.84, 199.232.210. 172, 142.250.186.110, 142.250. 185.110, 172.217.16.206, 142.2 50.184.238, 142.250.185.142, 1 42.250.186.46, 172.217.18.14, 216.58.212.163, 216.58.206.35, 142.250.185.163, 142.250.184. 206, 216.58.206.78, 142.250.18 1.238, 142.250.186.142, 20.12. 23.50, 23.199.214.10 - Excluded domains from analysis
(whitelisted): clients1.googl e.com, fs.microsoft.com, accou nts.google.com, slscr.update.m icrosoft.com, ctldl.windowsupd ate.com, clientservices.google apis.com, fe3cr.delivery.mp.mi crosoft.com, clients2.google.c om, edgedl.me.gvt1.com, redire ctor.gvt1.com, update.googleap is.com, clients.l.google.com, c.pki.goog - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtOpenFile calls found . - Some HTTPS proxied raw data pa
ckets have been limited to 10 per session. Please view the P CAPs for the complete data.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
151.101.2.137 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
104.17.24.14 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
104.18.94.41 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse | |||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
code.jquery.com | Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
challenges.cloudflare.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
developers.cloudflare.com | Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| |
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
cdnjs.cloudflare.com | Get hash | malicious | HTMLPhisher, Mamba2FA | Browse |
| |
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | AgentTesla | Browse |
| |
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | DCRat, PureLog Stealer, zgRAT | Browse |
| ||
Get hash | malicious | DarkTortilla, LummaC Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CLOUDFLARENETUS | Get hash | malicious | AgentTesla | Browse |
| |
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | DCRat, PureLog Stealer, zgRAT | Browse |
| ||
Get hash | malicious | DarkTortilla, LummaC Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
FASTLYUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher, Invisible JS, Tycoon2FA | Browse |
| ||
Get hash | malicious | NovaSentinel | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | NovaSentinel | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CLOUDFLARENETUS | Get hash | malicious | AgentTesla | Browse |
| |
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | DCRat, PureLog Stealer, zgRAT | Browse |
| ||
Get hash | malicious | DarkTortilla, LummaC Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 65536 |
Entropy (8bit): | 5.291341878948596 |
Encrypted: | false |
SSDEEP: | 1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdx:DIh8GgP3hujzwbhdx |
MD5: | 6C4675CF3DF7F93BF4849E1D58E6C158 |
SHA1: | 657014EB75249D31008B213FCD81130B7176D496 |
SHA-256: | 9F567EC6BEA5A905D8A9F583B525A0E1866813F3B78B4B9F901F60F4EFB2378B |
SHA-512: | 31F0BDF3D65F5E491D5CE538C207472290BED40E9B6D9B2721193CE9D5A3B550E6DB73A91CCA00A837E2B383B8133A8393EB1C0F5D1F3416628159DFD1C33D9F |
Malicious: | false |
Reputation: | moderate, very likely benign file |
URL: | https://code.jquery.com/jquery-3.6.0.min.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 33593 |
Entropy (8bit): | 5.35293724210004 |
Encrypted: | false |
SSDEEP: | 768:+CbPzHMb42QOna0rhgaqC2DdONTjwzsLSp:gb425na0rhgaqDnzsE |
MD5: | C6D221C5EFB73B48506DDDE16534DA7E |
SHA1: | E745B43F786815C23A7FBCF70135FDDD2EEC4029 |
SHA-256: | 3A4F3E0F0DF789995EF471CC667AC5142347F1E93EEBA19243E69CE3DA63933C |
SHA-512: | 66F4A286ADEF2EB66C5F78972C11C8F6495B30CB506F337E82933FA0A65E35788443E7628CE94872050342802ECB1228BAA195DD9D1F71ABC1F87C5B23D75DC1 |
Malicious: | false |
Reputation: | low |
URL: | https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 198147 |
Entropy (8bit): | 4.741864178065632 |
Encrypted: | false |
SSDEEP: | 1536:tpy5WSb8fcMs8oBM3wMnnAzgw17dKD1Cpy5WSb8fcMs8oBM3wMnnAzgw17dKD14a:ix8fcMs853znYwx8fcMs853znYzcH |
MD5: | 4DB20851D4642F5FD583B5878D3869B0 |
SHA1: | 9ADFCA39DD43383B45901AB3EE35E2078887684C |
SHA-256: | 1F17B9005B7202759563F8CBD29AD5A47FAAB30A149C402CD62C876AACF2EBE6 |
SHA-512: | 60E3B91FE90D9019FE404F069E953117F8607A56EA2CC385BE517453A9F4FD46CCCB0EB84B8BACEFEA850EB158BBD408D9DA72B0AAA31FC5FF8468B781C3B5C2 |
Malicious: | false |
Reputation: | low |
URL: | https://abdxo.qdhfwaes.es/JYVwg6/ |
Preview: |
File type: | |
Entropy (8bit): | 3.883290126543491 |
TrID: |
|
File name: | View Remittance_18_032025.PDF J8TLBF6.9 KB for Tomdrackett.svg |
File size: | 2'699 bytes |
MD5: | 41618a9a79500a02f2ce111361e2c5a0 |
SHA1: | e649faa25b0e522bb8498cf146f3e085aebeae23 |
SHA256: | 47631be11d823ac5135803c5f95782c355bca742a5bc6038039ea6e526fae9b7 |
SHA512: | 4716c9c1bc9253133dc3b51ce6d88dc44770a460ada52602f405b1dfcc3b4360ec4adfe7e0167891523934aaecaadede7d52b3b9bff200876281b2befc308f36 |
SSDEEP: | 24:2dtkOoVqqA8yQAiNtziCGxjksOPfYLhGLEm7X4Dt9IM3vaxgxWUaGa+AbEMU:cklF/idjkPPfYFGAQ4D/IMSxeXs7U |
TLSH: | EB510ADB62CC6F604AD0A05CF8AF73024D64DD73F57B584971840772C6940639F759AB |
File Content Preview: | <?xml version="1.0" encoding="UTF-8" standalone="no"?>..<svg xmlns="http://www.w3.org/2000/svg" width="400" height="250">..<script>..<![CDATA[..GvCLRnfzmMmzhy = "#Mtomdrackett@mangrovelithium.com";..class XuIjlH { constructor({ AtYHfe, DtaMDh }) { this.At |
Icon Hash: | 173149cccc490307 |
Download Network PCAP: filtered – full
- Total Packets: 236
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 19, 2025 17:55:45.697678089 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:45.697726011 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:45.697803974 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:45.699193954 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:45.699209929 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:45.759455919 CET | 49694 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:45.764318943 CET | 53 | 49694 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:45.764406919 CET | 49694 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:45.764509916 CET | 49694 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:45.764523029 CET | 49694 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:45.764560938 CET | 49694 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:45.769216061 CET | 53 | 49694 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:45.769227028 CET | 53 | 49694 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:45.811856985 CET | 53 | 49694 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:46.371030092 CET | 53 | 49694 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:46.371125937 CET | 49694 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:46.494699955 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:46.494772911 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:46.497414112 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:46.497423887 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:46.497725010 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:46.498212099 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:46.540327072 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.086195946 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.086260080 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.086298943 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.086325884 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.086329937 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.086357117 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.086402893 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.086704969 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.086760044 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.086767912 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.086925983 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.086978912 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.086987019 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.128690958 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.235825062 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.235888004 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.235924959 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.235960007 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.235989094 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.236042023 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.236331940 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.236423969 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.236444950 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.236572981 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.236582041 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.236671925 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.237257004 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.237302065 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.237328053 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.237358093 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.237370968 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.237385988 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.237394094 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.238152981 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.238183022 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.238219976 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.238236904 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.238245010 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.238260984 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.239125013 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.239168882 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.239226103 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.239233971 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.239284992 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.385895014 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.385986090 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.386096001 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.386118889 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.386148930 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.386176109 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.386214018 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.386214972 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.386225939 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.386277914 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.386286020 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.386322021 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.386359930 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.386379957 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.386389017 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.386428118 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.386939049 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.387000084 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.387026072 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.387070894 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.387079000 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.387089014 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.387115955 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.387140989 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.387861013 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.387919903 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.387929916 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.387937069 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.387959003 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.387991905 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.387996912 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.388776064 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.388830900 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.388832092 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.388844967 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.388880968 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.388890028 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.388895988 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.388925076 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.388942003 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.389703989 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.389767885 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.433962107 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.434040070 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.535367012 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.535449982 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.535449028 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.535473108 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.535489082 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.535511971 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.535583019 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.535630941 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.535793066 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.535841942 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.536065102 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.536111116 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.536118031 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.536133051 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.536170959 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.536190033 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.536427975 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.536472082 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.536473989 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.536488056 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.536515951 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.536524057 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.536531925 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.536546946 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.536577940 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.537270069 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.537322998 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.537344933 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.537352085 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.537368059 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.537377119 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.537403107 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.537412882 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.537421942 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.537457943 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.538170099 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.538216114 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.538233042 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.538239956 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.538254976 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.538271904 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.538295031 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.538295984 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.538312912 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.538336992 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.539072037 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.539113045 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.539124012 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.539130926 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.539150000 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.539158106 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.539186001 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.539205074 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.539212942 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.539232969 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.539988041 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.540035963 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.540050030 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.540056944 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.540080070 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.540146112 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.540182114 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.540184021 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.540190935 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.540205002 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.540219069 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.540236950 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.540242910 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.540324926 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.540375948 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.540606022 CET | 49692 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:55:47.540620089 CET | 443 | 49692 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:55:47.558396101 CET | 49701 | 443 | 192.168.2.16 | 151.101.2.137 |
Mar 19, 2025 17:55:47.558445930 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:47.558531046 CET | 49701 | 443 | 192.168.2.16 | 151.101.2.137 |
Mar 19, 2025 17:55:47.558659077 CET | 49701 | 443 | 192.168.2.16 | 151.101.2.137 |
Mar 19, 2025 17:55:47.558665037 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:47.560674906 CET | 49702 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:47.560724974 CET | 443 | 49702 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:47.560787916 CET | 49702 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:47.560904980 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:47.560947895 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:47.561003923 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:47.561027050 CET | 49702 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:47.561041117 CET | 443 | 49702 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:47.561103106 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:47.561115980 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.333070040 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.333168030 CET | 49701 | 443 | 192.168.2.16 | 151.101.2.137 |
Mar 19, 2025 17:55:48.334233046 CET | 49701 | 443 | 192.168.2.16 | 151.101.2.137 |
Mar 19, 2025 17:55:48.334259987 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.334634066 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.334942102 CET | 49701 | 443 | 192.168.2.16 | 151.101.2.137 |
Mar 19, 2025 17:55:48.370119095 CET | 443 | 49702 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:48.370198011 CET | 49702 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:48.371722937 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.371817112 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.371875048 CET | 49702 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:48.371887922 CET | 443 | 49702 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:48.372337103 CET | 443 | 49702 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:48.372826099 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.372838020 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.372963905 CET | 49702 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:48.373580933 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.373800993 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.376334906 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.416332960 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.420320988 CET | 443 | 49702 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:48.493354082 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.545727015 CET | 49701 | 443 | 192.168.2.16 | 151.101.2.137 |
Mar 19, 2025 17:55:48.551655054 CET | 443 | 49702 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:48.551732063 CET | 443 | 49702 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:48.551794052 CET | 49702 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:48.552258968 CET | 49702 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:48.552275896 CET | 443 | 49702 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:48.554498911 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:48.554542065 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:48.554761887 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:48.554881096 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:48.554898977 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:48.557302952 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.557347059 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.557379007 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.557414055 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.557421923 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.557440996 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.557461023 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.557507992 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.557553053 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.557555914 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.557565928 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.557605982 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.557620049 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.557657003 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.557701111 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.557713032 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.609684944 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.639951944 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.639966965 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.640021086 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.640042067 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.640058994 CET | 49701 | 443 | 192.168.2.16 | 151.101.2.137 |
Mar 19, 2025 17:55:48.640074015 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.640083075 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.640137911 CET | 49701 | 443 | 192.168.2.16 | 151.101.2.137 |
Mar 19, 2025 17:55:48.641657114 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.641673088 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.641741991 CET | 49701 | 443 | 192.168.2.16 | 151.101.2.137 |
Mar 19, 2025 17:55:48.641755104 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.641793966 CET | 49701 | 443 | 192.168.2.16 | 151.101.2.137 |
Mar 19, 2025 17:55:48.711230040 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.711297035 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.711328983 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.711355925 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.711364031 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.711375952 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.711430073 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.711446047 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.711488962 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.711494923 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.712325096 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.712412119 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.712418079 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.712491035 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.712522984 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.712532043 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.712538004 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.712589025 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.712913990 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.712976933 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.713026047 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.713032961 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.713617086 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.713715076 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.713804007 CET | 49703 | 443 | 192.168.2.16 | 104.17.24.14 |
Mar 19, 2025 17:55:48.713820934 CET | 443 | 49703 | 104.17.24.14 | 192.168.2.16 |
Mar 19, 2025 17:55:48.723067045 CET | 49706 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:55:48.723107100 CET | 443 | 49706 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:55:48.723186016 CET | 49706 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:55:48.723332882 CET | 49706 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:55:48.723346949 CET | 443 | 49706 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:55:48.787805080 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.787828922 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.788228035 CET | 49701 | 443 | 192.168.2.16 | 151.101.2.137 |
Mar 19, 2025 17:55:48.788300991 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.788378000 CET | 49701 | 443 | 192.168.2.16 | 151.101.2.137 |
Mar 19, 2025 17:55:48.788877010 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.788894892 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.788971901 CET | 49701 | 443 | 192.168.2.16 | 151.101.2.137 |
Mar 19, 2025 17:55:48.788988113 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.789035082 CET | 49701 | 443 | 192.168.2.16 | 151.101.2.137 |
Mar 19, 2025 17:55:48.790349007 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.790396929 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:48.790469885 CET | 49701 | 443 | 192.168.2.16 | 151.101.2.137 |
Mar 19, 2025 17:55:48.790544033 CET | 49701 | 443 | 192.168.2.16 | 151.101.2.137 |
Mar 19, 2025 17:55:48.790582895 CET | 443 | 49701 | 151.101.2.137 | 192.168.2.16 |
Mar 19, 2025 17:55:49.327990055 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.328331947 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:49.328347921 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.328588963 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:49.328593969 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.505044937 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.505202055 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.505253077 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:49.505268097 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.505362034 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.505445957 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:49.505449057 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.505479097 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.505542994 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:49.505563021 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.505702972 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.505747080 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:49.505764008 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.509248972 CET | 443 | 49706 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:55:49.509325027 CET | 49706 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:55:49.510298014 CET | 49706 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:55:49.510313034 CET | 443 | 49706 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:55:49.510592937 CET | 443 | 49706 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:55:49.510910034 CET | 49706 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:55:49.552333117 CET | 443 | 49706 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:55:49.559670925 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:49.559688091 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.607686996 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:49.654412985 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.654500961 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.654527903 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.654551983 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:49.654571056 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.654617071 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:49.654617071 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.654629946 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.654676914 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:49.654684067 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.655409098 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.655471087 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:49.655478954 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.655842066 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.655880928 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:49.655890942 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.655917883 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.655953884 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:49.655960083 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.656689882 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.656742096 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:49.656753063 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.656846046 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.656894922 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:49.659014940 CET | 49705 | 443 | 192.168.2.16 | 104.18.94.41 |
Mar 19, 2025 17:55:49.659033060 CET | 443 | 49705 | 104.18.94.41 | 192.168.2.16 |
Mar 19, 2025 17:55:49.720474958 CET | 443 | 49706 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:55:49.720540047 CET | 443 | 49706 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:55:49.720587969 CET | 49706 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:55:49.720958948 CET | 49706 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:55:49.720980883 CET | 443 | 49706 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:55:49.754858017 CET | 49708 | 443 | 192.168.2.16 | 104.16.2.189 |
Mar 19, 2025 17:55:49.754900932 CET | 443 | 49708 | 104.16.2.189 | 192.168.2.16 |
Mar 19, 2025 17:55:49.754971981 CET | 49708 | 443 | 192.168.2.16 | 104.16.2.189 |
Mar 19, 2025 17:55:49.755482912 CET | 49708 | 443 | 192.168.2.16 | 104.16.2.189 |
Mar 19, 2025 17:55:49.755494118 CET | 443 | 49708 | 104.16.2.189 | 192.168.2.16 |
Mar 19, 2025 17:55:50.416397095 CET | 49710 | 443 | 192.168.2.16 | 142.250.186.68 |
Mar 19, 2025 17:55:50.416429996 CET | 443 | 49710 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:55:50.416558981 CET | 49710 | 443 | 192.168.2.16 | 142.250.186.68 |
Mar 19, 2025 17:55:50.416837931 CET | 49710 | 443 | 192.168.2.16 | 142.250.186.68 |
Mar 19, 2025 17:55:50.416851044 CET | 443 | 49710 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:55:50.547372103 CET | 443 | 49708 | 104.16.2.189 | 192.168.2.16 |
Mar 19, 2025 17:55:50.547604084 CET | 49708 | 443 | 192.168.2.16 | 104.16.2.189 |
Mar 19, 2025 17:55:50.548934937 CET | 49708 | 443 | 192.168.2.16 | 104.16.2.189 |
Mar 19, 2025 17:55:50.548963070 CET | 443 | 49708 | 104.16.2.189 | 192.168.2.16 |
Mar 19, 2025 17:55:50.549206018 CET | 443 | 49708 | 104.16.2.189 | 192.168.2.16 |
Mar 19, 2025 17:55:50.549542904 CET | 49708 | 443 | 192.168.2.16 | 104.16.2.189 |
Mar 19, 2025 17:55:50.592330933 CET | 443 | 49708 | 104.16.2.189 | 192.168.2.16 |
Mar 19, 2025 17:55:50.759774923 CET | 443 | 49708 | 104.16.2.189 | 192.168.2.16 |
Mar 19, 2025 17:55:50.759834051 CET | 443 | 49708 | 104.16.2.189 | 192.168.2.16 |
Mar 19, 2025 17:55:50.759922981 CET | 49708 | 443 | 192.168.2.16 | 104.16.2.189 |
Mar 19, 2025 17:55:50.760687113 CET | 49708 | 443 | 192.168.2.16 | 104.16.2.189 |
Mar 19, 2025 17:55:50.760708094 CET | 443 | 49708 | 104.16.2.189 | 192.168.2.16 |
Mar 19, 2025 17:55:51.488292933 CET | 443 | 49710 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:55:51.488374949 CET | 49710 | 443 | 192.168.2.16 | 142.250.186.68 |
Mar 19, 2025 17:55:51.489809036 CET | 49710 | 443 | 192.168.2.16 | 142.250.186.68 |
Mar 19, 2025 17:55:51.489825010 CET | 443 | 49710 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:55:51.490129948 CET | 443 | 49710 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:55:51.537729025 CET | 49710 | 443 | 192.168.2.16 | 142.250.186.68 |
Mar 19, 2025 17:55:57.121100903 CET | 49671 | 443 | 192.168.2.16 | 204.79.197.203 |
Mar 19, 2025 17:55:57.423723936 CET | 49671 | 443 | 192.168.2.16 | 204.79.197.203 |
Mar 19, 2025 17:55:58.030729055 CET | 49671 | 443 | 192.168.2.16 | 204.79.197.203 |
Mar 19, 2025 17:55:59.230737925 CET | 49671 | 443 | 192.168.2.16 | 204.79.197.203 |
Mar 19, 2025 17:56:01.484765053 CET | 443 | 49710 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:56:01.484827042 CET | 443 | 49710 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:56:01.484982014 CET | 49710 | 443 | 192.168.2.16 | 142.250.186.68 |
Mar 19, 2025 17:56:01.636826038 CET | 49671 | 443 | 192.168.2.16 | 204.79.197.203 |
Mar 19, 2025 17:56:01.847259045 CET | 49710 | 443 | 192.168.2.16 | 142.250.186.68 |
Mar 19, 2025 17:56:01.847297907 CET | 443 | 49710 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:56:05.560105085 CET | 49679 | 443 | 192.168.2.16 | 52.182.143.211 |
Mar 19, 2025 17:56:05.862720013 CET | 49679 | 443 | 192.168.2.16 | 52.182.143.211 |
Mar 19, 2025 17:56:06.450721979 CET | 49671 | 443 | 192.168.2.16 | 204.79.197.203 |
Mar 19, 2025 17:56:06.466743946 CET | 49679 | 443 | 192.168.2.16 | 52.182.143.211 |
Mar 19, 2025 17:56:07.392333031 CET | 49721 | 443 | 192.168.2.16 | 188.114.97.3 |
Mar 19, 2025 17:56:07.392375946 CET | 443 | 49721 | 188.114.97.3 | 192.168.2.16 |
Mar 19, 2025 17:56:07.392658949 CET | 49721 | 443 | 192.168.2.16 | 188.114.97.3 |
Mar 19, 2025 17:56:07.392658949 CET | 49721 | 443 | 192.168.2.16 | 188.114.97.3 |
Mar 19, 2025 17:56:07.392690897 CET | 443 | 49721 | 188.114.97.3 | 192.168.2.16 |
Mar 19, 2025 17:56:07.677742004 CET | 49679 | 443 | 192.168.2.16 | 52.182.143.211 |
Mar 19, 2025 17:56:08.207845926 CET | 443 | 49721 | 188.114.97.3 | 192.168.2.16 |
Mar 19, 2025 17:56:08.208113909 CET | 49721 | 443 | 192.168.2.16 | 188.114.97.3 |
Mar 19, 2025 17:56:08.212481976 CET | 49721 | 443 | 192.168.2.16 | 188.114.97.3 |
Mar 19, 2025 17:56:08.212501049 CET | 443 | 49721 | 188.114.97.3 | 192.168.2.16 |
Mar 19, 2025 17:56:08.212717056 CET | 443 | 49721 | 188.114.97.3 | 192.168.2.16 |
Mar 19, 2025 17:56:08.212979078 CET | 49721 | 443 | 192.168.2.16 | 188.114.97.3 |
Mar 19, 2025 17:56:08.260329962 CET | 443 | 49721 | 188.114.97.3 | 192.168.2.16 |
Mar 19, 2025 17:56:09.071762085 CET | 443 | 49721 | 188.114.97.3 | 192.168.2.16 |
Mar 19, 2025 17:56:09.071854115 CET | 443 | 49721 | 188.114.97.3 | 192.168.2.16 |
Mar 19, 2025 17:56:09.071927071 CET | 49721 | 443 | 192.168.2.16 | 188.114.97.3 |
Mar 19, 2025 17:56:09.072323084 CET | 49721 | 443 | 192.168.2.16 | 188.114.97.3 |
Mar 19, 2025 17:56:09.072340965 CET | 443 | 49721 | 188.114.97.3 | 192.168.2.16 |
Mar 19, 2025 17:56:10.087754965 CET | 49679 | 443 | 192.168.2.16 | 52.182.143.211 |
Mar 19, 2025 17:56:14.888839006 CET | 49679 | 443 | 192.168.2.16 | 52.182.143.211 |
Mar 19, 2025 17:56:16.062767029 CET | 49671 | 443 | 192.168.2.16 | 204.79.197.203 |
Mar 19, 2025 17:56:24.490748882 CET | 49679 | 443 | 192.168.2.16 | 52.182.143.211 |
Mar 19, 2025 17:56:48.716877937 CET | 49727 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:56:48.716943026 CET | 443 | 49727 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:56:48.717036009 CET | 49727 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:56:48.717186928 CET | 49727 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:56:48.717207909 CET | 443 | 49727 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:56:49.485116005 CET | 443 | 49727 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:56:49.485507011 CET | 49727 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:56:49.485541105 CET | 443 | 49727 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:56:49.485704899 CET | 49727 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:56:49.485712051 CET | 443 | 49727 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:56:49.692713976 CET | 443 | 49727 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:56:49.693114042 CET | 49727 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:56:49.693182945 CET | 443 | 49727 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:56:49.693252087 CET | 49727 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:56:49.693900108 CET | 49728 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:56:49.693943977 CET | 443 | 49728 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:56:49.694030046 CET | 49728 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:56:49.694483995 CET | 49728 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:56:49.694494963 CET | 443 | 49728 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:56:50.461220980 CET | 443 | 49728 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:56:50.461319923 CET | 49728 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:56:50.461752892 CET | 49728 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:56:50.461760998 CET | 443 | 49728 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:56:50.461996078 CET | 443 | 49728 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:56:50.462255001 CET | 49728 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:56:50.470793962 CET | 49731 | 443 | 192.168.2.16 | 142.250.186.68 |
Mar 19, 2025 17:56:50.470829010 CET | 443 | 49731 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:56:50.470936060 CET | 49731 | 443 | 192.168.2.16 | 142.250.186.68 |
Mar 19, 2025 17:56:50.471066952 CET | 49731 | 443 | 192.168.2.16 | 142.250.186.68 |
Mar 19, 2025 17:56:50.471077919 CET | 443 | 49731 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:56:50.508327007 CET | 443 | 49728 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:56:50.667998075 CET | 443 | 49728 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:56:50.668067932 CET | 443 | 49728 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:56:50.668180943 CET | 49728 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:56:50.668400049 CET | 49728 | 443 | 192.168.2.16 | 35.190.80.1 |
Mar 19, 2025 17:56:50.668410063 CET | 443 | 49728 | 35.190.80.1 | 192.168.2.16 |
Mar 19, 2025 17:56:51.555181980 CET | 443 | 49731 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:56:51.555594921 CET | 49731 | 443 | 192.168.2.16 | 142.250.186.68 |
Mar 19, 2025 17:56:51.555623055 CET | 443 | 49731 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:56:52.735143900 CET | 49732 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:56:52.735194921 CET | 443 | 49732 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:56:52.735528946 CET | 49732 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:56:52.735528946 CET | 49732 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:56:52.735562086 CET | 443 | 49732 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:56:53.620747089 CET | 443 | 49732 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:56:53.621798992 CET | 49732 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:56:53.621824026 CET | 443 | 49732 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:57:01.547774076 CET | 443 | 49731 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:57:01.547914028 CET | 443 | 49731 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:57:01.547979116 CET | 49731 | 443 | 192.168.2.16 | 142.250.186.68 |
Mar 19, 2025 17:57:01.845261097 CET | 49731 | 443 | 192.168.2.16 | 142.250.186.68 |
Mar 19, 2025 17:57:01.845283031 CET | 443 | 49731 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:57:08.434791088 CET | 443 | 49732 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:57:08.434859991 CET | 443 | 49732 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:57:08.435075998 CET | 49732 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:57:09.842272997 CET | 49732 | 443 | 192.168.2.16 | 188.114.96.3 |
Mar 19, 2025 17:57:09.842302084 CET | 443 | 49732 | 188.114.96.3 | 192.168.2.16 |
Mar 19, 2025 17:57:50.530915976 CET | 49735 | 443 | 192.168.2.16 | 142.250.186.68 |
Mar 19, 2025 17:57:50.531013012 CET | 443 | 49735 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:57:50.531132936 CET | 49735 | 443 | 192.168.2.16 | 142.250.186.68 |
Mar 19, 2025 17:57:50.531349897 CET | 49735 | 443 | 192.168.2.16 | 142.250.186.68 |
Mar 19, 2025 17:57:50.531388998 CET | 443 | 49735 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:57:51.621078014 CET | 443 | 49735 | 142.250.186.68 | 192.168.2.16 |
Mar 19, 2025 17:57:51.663959980 CET | 49735 | 443 | 192.168.2.16 | 142.250.186.68 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 19, 2025 17:55:45.590626001 CET | 53 | 49774 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:45.679203987 CET | 55905 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:45.679553986 CET | 58261 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:45.693079948 CET | 53 | 55905 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:45.693881035 CET | 53 | 58261 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:45.758949041 CET | 53 | 54301 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:47.550810099 CET | 49597 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:47.551278114 CET | 54350 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:47.552200079 CET | 61833 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:47.552442074 CET | 59377 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:47.553222895 CET | 59612 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:47.553381920 CET | 60224 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:47.557655096 CET | 53 | 49597 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:47.557954073 CET | 53 | 54350 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:47.558648109 CET | 53 | 61833 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:47.559915066 CET | 53 | 59612 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:47.560024977 CET | 53 | 59377 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:47.560482025 CET | 53 | 60224 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:48.715037107 CET | 61059 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:48.715393066 CET | 52114 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:48.722342014 CET | 53 | 52114 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:48.722356081 CET | 53 | 61059 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:49.744326115 CET | 56159 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:49.744791985 CET | 63213 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:49.752844095 CET | 53 | 56159 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:49.754230976 CET | 53 | 63213 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:50.407144070 CET | 65381 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:50.407334089 CET | 56736 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:55:50.414067984 CET | 53 | 65381 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:50.415273905 CET | 53 | 56736 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:55:56.797389030 CET | 53 | 60830 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:56:07.314488888 CET | 52633 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:56:07.314758062 CET | 63050 | 53 | 192.168.2.16 | 1.1.1.1 |
Mar 19, 2025 17:56:07.366993904 CET | 53 | 52633 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:56:07.461649895 CET | 53 | 63050 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:56:13.848467112 CET | 53 | 61731 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:56:32.888751030 CET | 53 | 57463 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:56:45.598201990 CET | 53 | 63812 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:56:47.211864948 CET | 53 | 57910 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:56:49.781428099 CET | 53 | 50111 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:56:55.229008913 CET | 53 | 56378 | 1.1.1.1 | 192.168.2.16 |
Mar 19, 2025 17:57:03.176593065 CET | 138 | 138 | 192.168.2.16 | 192.168.2.255 |
Mar 19, 2025 17:57:25.784127951 CET | 53 | 56253 | 1.1.1.1 | 192.168.2.16 |
Timestamp | Source IP | Dest IP | Checksum | Code | Type |
---|---|---|---|---|---|
Mar 19, 2025 17:56:07.461731911 CET | 192.168.2.16 | 1.1.1.1 | c286 | (Port unreachable) | Destination Unreachable |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 19, 2025 17:55:45.679203987 CET | 192.168.2.16 | 1.1.1.1 | 0x6b62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 17:55:45.679553986 CET | 192.168.2.16 | 1.1.1.1 | 0x1d62 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 17:55:47.550810099 CET | 192.168.2.16 | 1.1.1.1 | 0x70b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 17:55:47.551278114 CET | 192.168.2.16 | 1.1.1.1 | 0xe1dc | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 17:55:47.552200079 CET | 192.168.2.16 | 1.1.1.1 | 0x8199 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 17:55:47.552442074 CET | 192.168.2.16 | 1.1.1.1 | 0x38d5 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 17:55:47.553222895 CET | 192.168.2.16 | 1.1.1.1 | 0x39b6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 17:55:47.553381920 CET | 192.168.2.16 | 1.1.1.1 | 0xa3e1 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 17:55:48.715037107 CET | 192.168.2.16 | 1.1.1.1 | 0x188a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 17:55:48.715393066 CET | 192.168.2.16 | 1.1.1.1 | 0x7380 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 17:55:49.744326115 CET | 192.168.2.16 | 1.1.1.1 | 0x7679 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 17:55:49.744791985 CET | 192.168.2.16 | 1.1.1.1 | 0x77d6 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 17:55:50.407144070 CET | 192.168.2.16 | 1.1.1.1 | 0x12e9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 17:55:50.407334089 CET | 192.168.2.16 | 1.1.1.1 | 0x4682 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 19, 2025 17:56:07.314488888 CET | 192.168.2.16 | 1.1.1.1 | 0x4e05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 19, 2025 17:56:07.314758062 CET | 192.168.2.16 | 1.1.1.1 | 0xf539 | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 19, 2025 17:55:45.693079948 CET | 1.1.1.1 | 192.168.2.16 | 0x6b62 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:55:45.693079948 CET | 1.1.1.1 | 192.168.2.16 | 0x6b62 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:55:45.693881035 CET | 1.1.1.1 | 192.168.2.16 | 0x1d62 | No error (0) | 65 | IN (0x0001) | false | |||
Mar 19, 2025 17:55:47.557655096 CET | 1.1.1.1 | 192.168.2.16 | 0x70b | No error (0) | 151.101.2.137 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:55:47.557655096 CET | 1.1.1.1 | 192.168.2.16 | 0x70b | No error (0) | 151.101.194.137 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:55:47.557655096 CET | 1.1.1.1 | 192.168.2.16 | 0x70b | No error (0) | 151.101.130.137 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:55:47.557655096 CET | 1.1.1.1 | 192.168.2.16 | 0x70b | No error (0) | 151.101.66.137 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:55:47.558648109 CET | 1.1.1.1 | 192.168.2.16 | 0x8199 | No error (0) | 104.18.94.41 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:55:47.558648109 CET | 1.1.1.1 | 192.168.2.16 | 0x8199 | No error (0) | 104.18.95.41 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:55:47.559915066 CET | 1.1.1.1 | 192.168.2.16 | 0x39b6 | No error (0) | 104.17.24.14 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:55:47.559915066 CET | 1.1.1.1 | 192.168.2.16 | 0x39b6 | No error (0) | 104.17.25.14 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:55:47.560024977 CET | 1.1.1.1 | 192.168.2.16 | 0x38d5 | No error (0) | 65 | IN (0x0001) | false | |||
Mar 19, 2025 17:55:47.560482025 CET | 1.1.1.1 | 192.168.2.16 | 0xa3e1 | No error (0) | 65 | IN (0x0001) | false | |||
Mar 19, 2025 17:55:48.722356081 CET | 1.1.1.1 | 192.168.2.16 | 0x188a | No error (0) | 35.190.80.1 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:55:49.752844095 CET | 1.1.1.1 | 192.168.2.16 | 0x7679 | No error (0) | 104.16.2.189 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:55:49.752844095 CET | 1.1.1.1 | 192.168.2.16 | 0x7679 | No error (0) | 104.16.4.189 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:55:49.752844095 CET | 1.1.1.1 | 192.168.2.16 | 0x7679 | No error (0) | 104.16.3.189 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:55:49.752844095 CET | 1.1.1.1 | 192.168.2.16 | 0x7679 | No error (0) | 104.16.6.189 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:55:49.752844095 CET | 1.1.1.1 | 192.168.2.16 | 0x7679 | No error (0) | 104.16.5.189 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:55:49.754230976 CET | 1.1.1.1 | 192.168.2.16 | 0x77d6 | No error (0) | 65 | IN (0x0001) | false | |||
Mar 19, 2025 17:55:50.414067984 CET | 1.1.1.1 | 192.168.2.16 | 0x12e9 | No error (0) | 142.250.186.68 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:55:50.415273905 CET | 1.1.1.1 | 192.168.2.16 | 0x4682 | No error (0) | 65 | IN (0x0001) | false | |||
Mar 19, 2025 17:56:07.366993904 CET | 1.1.1.1 | 192.168.2.16 | 0x4e05 | No error (0) | 188.114.97.3 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:56:07.366993904 CET | 1.1.1.1 | 192.168.2.16 | 0x4e05 | No error (0) | 188.114.96.3 | A (IP address) | IN (0x0001) | false | ||
Mar 19, 2025 17:56:07.461649895 CET | 1.1.1.1 | 192.168.2.16 | 0xf539 | No error (0) | 65 | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.16 | 49692 | 188.114.96.3 | 443 | 6444 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-19 16:55:46 UTC | 660 | OUT | |
2025-03-19 16:55:47 UTC | 1224 | IN | |
2025-03-19 16:55:47 UTC | 528 | IN | |
2025-03-19 16:55:47 UTC | 986 | IN | |
2025-03-19 16:55:47 UTC | 1369 | IN | |
2025-03-19 16:55:47 UTC | 1369 | IN | |
2025-03-19 16:55:47 UTC | 1369 | IN | |
2025-03-19 16:55:47 UTC | 1369 | IN | |
2025-03-19 16:55:47 UTC | 895 | IN | |
2025-03-19 16:55:47 UTC | 1369 | IN | |
2025-03-19 16:55:47 UTC | 1369 | IN | |
2025-03-19 16:55:47 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.16 | 49701 | 151.101.2.137 | 443 | 6444 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-19 16:55:48 UTC | 664 | OUT | |
2025-03-19 16:55:48 UTC | 611 | IN | |
2025-03-19 16:55:48 UTC | 16384 | IN | |
2025-03-19 16:55:48 UTC | 16384 | IN | |
2025-03-19 16:55:48 UTC | 16384 | IN | |
2025-03-19 16:55:48 UTC | 16384 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.16 | 49702 | 104.18.94.41 | 443 | 6444 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-19 16:55:48 UTC | 705 | OUT | |
2025-03-19 16:55:48 UTC | 386 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.16 | 49703 | 104.17.24.14 | 443 | 6444 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-19 16:55:48 UTC | 692 | OUT | |
2025-03-19 16:55:48 UTC | 968 | IN | |
2025-03-19 16:55:48 UTC | 401 | IN | |
2025-03-19 16:55:48 UTC | 1369 | IN | |
2025-03-19 16:55:48 UTC | 1369 | IN | |
2025-03-19 16:55:48 UTC | 1369 | IN | |
2025-03-19 16:55:48 UTC | 1369 | IN | |
2025-03-19 16:55:48 UTC | 1369 | IN | |
2025-03-19 16:55:48 UTC | 1369 | IN | |
2025-03-19 16:55:48 UTC | 1369 | IN | |
2025-03-19 16:55:48 UTC | 1369 | IN | |
2025-03-19 16:55:48 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.16 | 49705 | 104.18.94.41 | 443 | 6444 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-19 16:55:49 UTC | 689 | OUT | |
2025-03-19 16:55:49 UTC | 471 | IN | |
2025-03-19 16:55:49 UTC | 898 | IN | |
2025-03-19 16:55:49 UTC | 1369 | IN | |
2025-03-19 16:55:49 UTC | 1369 | IN | |
2025-03-19 16:55:49 UTC | 1369 | IN | |
2025-03-19 16:55:49 UTC | 1369 | IN | |
2025-03-19 16:55:49 UTC | 1369 | IN | |
2025-03-19 16:55:49 UTC | 1369 | IN | |
2025-03-19 16:55:49 UTC | 1369 | IN | |
2025-03-19 16:55:49 UTC | 1369 | IN | |
2025-03-19 16:55:49 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.16 | 49706 | 35.190.80.1 | 443 | 6444 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-19 16:55:49 UTC | 559 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.16 | 49708 | 104.16.2.189 | 443 | 6444 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-19 16:55:50 UTC | 638 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.16 | 49721 | 188.114.97.3 | 443 | 6444 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-19 16:56:08 UTC | 569 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.16 | 49727 | 35.190.80.1 | 443 | 6444 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-19 16:56:49 UTC | 559 | OUT | |
2025-03-19 16:56:49 UTC | 336 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.16 | 49728 | 35.190.80.1 | 443 | 6444 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-19 16:56:50 UTC | 534 | OUT | |
2025-03-19 16:56:50 UTC | 501 | OUT |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 0 |
Start time: | 12:55:43 |
Start date: | 19/03/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff77eaf0000 |
File size: | 3'388'000 bytes |
MD5 hash: | E81F54E6C1129887AEA47E7D092680BF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 1 |
Start time: | 12:55:44 |
Start date: | 19/03/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff77eaf0000 |
File size: | 3'388'000 bytes |
MD5 hash: | E81F54E6C1129887AEA47E7D092680BF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |