Windows
Analysis Report
https://kravarecl.cz/jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.pt
Overview
General Information
Detection
Score: | 0 |
Range: | 0 - 100 |
Confidence: | 80% |
Signatures
URL contains potential PII (phishing indication)
Classification
- System is w10x64
chrome.exe (PID: 5228 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --s tart-maxim ized "abou t:blank" MD5: E81F54E6C1129887AEA47E7D092680BF) chrome.exe (PID: 2672 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --no-pre-r ead-main-d ll --field -trial-han dle=2068,i ,530859746 8829287393 ,537270161 4928868856 ,262144 -- disable-fe atures=Opt imizationG uideModelD ownloading ,Optimizat ionHints,O ptimizatio nHintsFetc hing,Optim izationTar getPredict ion --vari ations-see d-version= 20250306-1 83004.4290 00 --mojo- platform-c hannel-han dle=2096 / prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
chrome.exe (PID: 940 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" "htt ps://krava recl.cz/js d-hasicu/i mg/remake/ app/?clien t-request- id=SAF_ORC _CHF@emfa. pt" MD5: E81F54E6C1129887AEA47E7D092680BF)
- cleanup
⊘No configs have been found
⊘No yara matches
⊘No Sigma rule has matched
⊘No Suricata rule has matched
- • Phishing
- • Compliance
- • Networking
- • System Summary
Click to jump to signature section
Show All Signature Results
There are no malicious signatures, click here to show all signatures.
Source: | Sample URL: |
Source: | HTTP Parser: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Classification label: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | 1 Process Injection | 1 Process Injection | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 3 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 4 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 3 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
admin.vas-hosting.cz | 46.234.101.21 | true | false | unknown | |
www.google.com | 142.250.68.228 | true | false | high | |
kravarecl.cz | 95.168.212.30 | true | false | unknown | |
ci.vas-hosting.cz | unknown | unknown | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown | |
false |
| unknown | |
false |
| unknown | |
false |
| unknown | |
false |
| unknown | |
false |
| unknown | |
false |
| unknown | |
false | unknown | ||
false |
| unknown | |
false |
| unknown | |
false |
| unknown | |
false |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
95.168.212.30 | kravarecl.cz | Czech Republic | 39392 | SUPERNETWORK_CZ | false | |
142.250.68.228 | www.google.com | United States | 15169 | GOOGLEUS | false | |
46.234.101.21 | admin.vas-hosting.cz | Czech Republic | 39392 | SUPERNETWORK_CZ | false |
IP |
---|
192.168.2.4 |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1671934 |
Start date and time: | 2025-04-23 12:36:44 +02:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 21s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | browseurl.jbs |
Sample URL: | https://kravarecl.cz/jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.pt |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 19 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | CLEAN |
Classification: | clean0.win@21/43@10/4 |
EGA Information: | Failed |
HCA Information: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, a udiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHC lient.exe, SgrmBroker.exe, bac kgroundTaskHost.exe, conhost.e xe, svchost.exe - Excluded IPs from analysis (wh
itelisted): 142.250.68.238, 14 2.250.68.227, 142.251.2.84, 14 2.250.69.14, 72.247.234.254, 1 99.232.210.172, 192.178.49.170 , 142.250.69.3, 192.178.49.195 , 84.201.221.25, 184.29.183.29 , 131.253.33.254, 4.245.163.56 - Excluded domains from analysis
(whitelisted): a-ring-fallbac k.msedge.net, fonts.googleapis .com, fs.microsoft.com, accoun ts.google.com, slscr.update.mi crosoft.com, fonts.gstatic.com , ctldl.windowsupdate.com, cli entservices.googleapis.com, fe 3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.m e.gvt1.com, redirector.gvt1.co m, ocsp.digicert.com, update.g oogleapis.com, clients.l.googl e.com, c.pki.goog - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtOpenFile calls found . - VT rate limit hit for: https:
//kravarecl.cz/jsd-hasicu/img/ remake/app/?client-request-id= SAF_ORC_CHF@emfa.pt
⊘No simulations
⊘No context
⊘No context
⊘No context
⊘No context
⊘No context
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 9718 |
Entropy (8bit): | 4.174524061842639 |
Encrypted: | false |
SSDEEP: | 96:ACLh4pL+/CFJYqQXQApMdZ6VX/AbEycviHPWyprPINDCenV7MpDfk7gNDvrUME7h:A31rY1XQApn/piFkUrUME7Z9ssK+N7 |
MD5: | 65D31834E2F3C366B261903FCBCDA93C |
SHA1: | D562A81A03631DE7D1FA7780EE8CE4999B58B652 |
SHA-256: | 2C4EEA57A1209AF786D1E60D6F9CE7EA4BC2A4411A96BCEEC15692B5D8B2F822 |
SHA-512: | AA2D03C22794F63664099C3C81EFDFEE6A68E67113D57FF4D2BA93CA13ABB1437BA3E4C2AEACC133717405A8C18C563AEB8DB5AFCCB0A15165C799316C3F7D7F |
Malicious: | false |
Reputation: | low |
URL: | https://ci.vas-hosting.cz/2024/images/logo.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 894 |
Entropy (8bit): | 6.407004161706235 |
Encrypted: | false |
SSDEEP: | 12:t4oLQsyrzb/aGDr3g68POfvvdh9HrdymwoPgobUeaXtffpansPuv8:thIrSu184v5wmwoPbUeAH5T |
MD5: | CDDE5D870AE8A0B7E8EC0D212B17EE3E |
SHA1: | 4B5BF22BD08128446AA3EC936E04D53D1C96EEB8 |
SHA-256: | 300D55597FF329F829CEEE8B03F55DD57336A4B623917F065F3073585FAF3BFA |
SHA-512: | F1496AD8674D78F35820FE2E4027518094AD26B726EA8F5FCE070333F410463B4E91C31225ADDF6CC5D6380EE61EA3214C702447F30AA8CC3A25815131332993 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 7353 |
Entropy (8bit): | 5.126159250867101 |
Encrypted: | false |
SSDEEP: | 192:ER30lXzg5G3g0Mw8nmVS+0gAej7RaIZevOmS+dmVQi:IklXzg5G3FMwXM+0gAenRaIsvOmSymVB |
MD5: | 078EEDEF2C11EDA766C14584A2E25E5D |
SHA1: | 5CD9C7C54C9D4544668DAB64792FDB4ED257FA42 |
SHA-256: | A6F784C359981EDA1E847CD7F3F273835C464854DB3AD35F35856E2B0C9732F2 |
SHA-512: | A3A5A6B1EF43C204AF09953C7D32B765301735294250E1029598846394C87C5767192691FA63B7C2C15D60F6011D17D89BD33ACA80BE98E8888EDBC4B7E220F6 |
Malicious: | false |
Reputation: | low |
URL: | https://ci.vas-hosting.cz/2024/css/layout.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 12640 |
Entropy (8bit): | 3.8546453271215606 |
Encrypted: | false |
SSDEEP: | 384:Ky38gXLfsge5598CGH5CceCuOzdYU8ogMwajR41IHM:p8grs+tQcWO5YU8cR415 |
MD5: | F8CDD0AE566B63389F4FB662EAF0D66A |
SHA1: | CB099B50875E9F211BA69A69A5950771B9F95CAD |
SHA-256: | 2CAB2866D4CFDA625B955DE6411F0E371EDFDE9354FBA9AC3FA5469E21478FEB |
SHA-512: | 296B0C72C0EABC2D34B89C741C0B10FC039FE222FD25F9A95D3C7B8BC7B522FDF9DBA6DE7C60306F31D83A5C05627314F2FB8275D570AFBF2193927B31326E95 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 9720 |
Entropy (8bit): | 4.193337145070643 |
Encrypted: | false |
SSDEEP: | 192:Ae50nIC6d7cceFXN+cuD7GSviZPJzRoZEv70U8atZdMKlgPbyvMN4XUx:Aw0ICS7cciX4hD7GCiZPJz+m7SatZdMP |
MD5: | 29FCC28E3665A2E4B21CE4F71F42C9BB |
SHA1: | D11FB952509394E22FF4D24DAF9E6C13AFBCBCA3 |
SHA-256: | E2F12A901FB0EAC7B74E4FD87296932240731D3532F29EDB3ECB28F64C0F8871 |
SHA-512: | F0A4FB6DA5A5BD82E36AE8B7BB46D7132D3D320AA8DE19E398F389E2977DC720C1A3413F11AFDC380BB70FC66C6E239786AC85F899AFC9F1D73646CB818095A5 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 894 |
Entropy (8bit): | 6.407004161706235 |
Encrypted: | false |
SSDEEP: | 12:t4oLQsyrzb/aGDr3g68POfvvdh9HrdymwoPgobUeaXtffpansPuv8:thIrSu184v5wmwoPbUeAH5T |
MD5: | CDDE5D870AE8A0B7E8EC0D212B17EE3E |
SHA1: | 4B5BF22BD08128446AA3EC936E04D53D1C96EEB8 |
SHA-256: | 300D55597FF329F829CEEE8B03F55DD57336A4B623917F065F3073585FAF3BFA |
SHA-512: | F1496AD8674D78F35820FE2E4027518094AD26B726EA8F5FCE070333F410463B4E91C31225ADDF6CC5D6380EE61EA3214C702447F30AA8CC3A25815131332993 |
Malicious: | false |
Reputation: | low |
URL: | https://kravarecl.cz/favicon.ico |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 12740 |
Entropy (8bit): | 7.981334269662464 |
Encrypted: | false |
SSDEEP: | 192:b1ob10zUCbU1+QWsHmz3X94GoQR7FsJ1JJdvc4jC8jReQHLasjpp0dwiZz4:bukU11WsHOuGoQRud1dXHr30de |
MD5: | 5900C2F9140F24CE86F85CB6A6BBFFC8 |
SHA1: | 48D7A10687966F790A61B2F2672E2A4D14AACC2D |
SHA-256: | 6F8D857C5A8545E67DE6B60AA0FE5C33874E0CFD8D94E61A3101C575D488E401 |
SHA-512: | 19ED5D981E686C3DE0D7D34EF2E61238982D9934A9A94819764C17962DC075069249CFAA4C0698EB3EB5BA004963186B2E0C216C1A0CA73F41ADA50544F6BE28 |
Malicious: | false |
Reputation: | low |
URL: | https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2_ROW4.woff2 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 62060 |
Entropy (8bit): | 3.9532510830089285 |
Encrypted: | false |
SSDEEP: | 768:Pz0vNInJUrr7fM9aUuYAASvMdz2qu9doB2M6yYUpxO0lirLQc5zkzQck9MlFrHag:PkuJGMczozIzDUuTNNmrMr0 |
MD5: | B87348D7DE3DA1E6CB76565EA15C902D |
SHA1: | 4E3D0A0C5C3660E16288D6667D54C863755CF372 |
SHA-256: | 26ECCB422565EDB2D1DC5A610EBE80F7563A8B7941B5011E8EBDC9E5C8B5B68B |
SHA-512: | 8DD91639D37AF709F840207DF448048FA44D9EDE41EC8FFA60FA70D1017632EC2383335CBB59C11AB071A6343CDA1A606E3A163A4EDED0E4923E991151B57B7B |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2278 |
Entropy (8bit): | 5.0276444746646956 |
Encrypted: | false |
SSDEEP: | 48:6JnyM9gcoPRMaVy/qMVI+MiweMAISMdSERstMeIXM7BeM8Mf61Me6fxWMOluMPOl:6D7MVVMwtaXeyBwQYs |
MD5: | 373D64B2426D3EDAB92336F136D1B248 |
SHA1: | EAA9309DE8D0E70331E19F123B6131F45C7DE715 |
SHA-256: | F1DE68FD8B7B02643207423D752A63D3AAF00683567CA43C36ADDFDD1E657DA6 |
SHA-512: | BB378D3AD5E502330F3D66772FB9E0B0ED2B5F38A701F965FC0768F33C7EDE7F03418482CA735BAD2396100497B0D9E8D2CD32EFD6B96317F8715544D16CE464 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 62060 |
Entropy (8bit): | 3.9532510830089285 |
Encrypted: | false |
SSDEEP: | 768:Pz0vNInJUrr7fM9aUuYAASvMdz2qu9doB2M6yYUpxO0lirLQc5zkzQck9MlFrHag:PkuJGMczozIzDUuTNNmrMr0 |
MD5: | B87348D7DE3DA1E6CB76565EA15C902D |
SHA1: | 4E3D0A0C5C3660E16288D6667D54C863755CF372 |
SHA-256: | 26ECCB422565EDB2D1DC5A610EBE80F7563A8B7941B5011E8EBDC9E5C8B5B68B |
SHA-512: | 8DD91639D37AF709F840207DF448048FA44D9EDE41EC8FFA60FA70D1017632EC2383335CBB59C11AB071A6343CDA1A606E3A163A4EDED0E4923E991151B57B7B |
Malicious: | false |
Reputation: | low |
URL: | https://ci.vas-hosting.cz/2024/images/img-robot.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 173 |
Entropy (8bit): | 4.929670265009894 |
Encrypted: | false |
SSDEEP: | 3:tRBRNq7i/O+S3cvRfaA7SLvDmJS4RKb58ZzlGaHBkFGL8LFXpxFHqGtvj9v:tnrm0nndumc4sl6lGMOJtpxFKCN |
MD5: | EABADADD5AEB266C4A2F53BBFC5C051D |
SHA1: | DB2A6340C711D2B2A6F0863FE6EE02E17BA3A1A0 |
SHA-256: | 556E73C4EF055C89F046EA2207943766854CEFDECB677912B7373877251FF90C |
SHA-512: | CA8E3CAA46421E0650C740C0B6C91AA63DC2994D6415A9514B3239EE2635367FE1CBD5AA1553F875580F62604E5591CDC5861E79D805D4C68F4473E37E0F5D09 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 40128 |
Entropy (8bit): | 7.994526034157349 |
Encrypted: | true |
SSDEEP: | 768:Vce3jkow68wmT4IBX0tXdlSirS61gSjcz0GPwHbP+w2jec56O:VcI/iEEEtXdFJj+0GPwHbP+w5rO |
MD5: | 9A01B69183A9604AB3A439E388B30501 |
SHA1: | 8ED1D59003D0DBE6360481017B44665153665FBE |
SHA-256: | 20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2 |
SHA-512: | 0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA |
Malicious: | false |
Reputation: | low |
URL: | https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 173 |
Entropy (8bit): | 4.929670265009894 |
Encrypted: | false |
SSDEEP: | 3:tRBRNq7i/O+S3cvRfaA7SLvDmJS4RKb58ZzlGaHBkFGL8LFXpxFHqGtvj9v:tnrm0nndumc4sl6lGMOJtpxFKCN |
MD5: | EABADADD5AEB266C4A2F53BBFC5C051D |
SHA1: | DB2A6340C711D2B2A6F0863FE6EE02E17BA3A1A0 |
SHA-256: | 556E73C4EF055C89F046EA2207943766854CEFDECB677912B7373877251FF90C |
SHA-512: | CA8E3CAA46421E0650C740C0B6C91AA63DC2994D6415A9514B3239EE2635367FE1CBD5AA1553F875580F62604E5591CDC5861E79D805D4C68F4473E37E0F5D09 |
Malicious: | false |
Reputation: | low |
URL: | https://ci.vas-hosting.cz/2024/images/img-robot-shadow-2.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 2278 |
Entropy (8bit): | 5.0276444746646956 |
Encrypted: | false |
SSDEEP: | 48:6JnyM9gcoPRMaVy/qMVI+MiweMAISMdSERstMeIXM7BeM8Mf61Me6fxWMOluMPOl:6D7MVVMwtaXeyBwQYs |
MD5: | 373D64B2426D3EDAB92336F136D1B248 |
SHA1: | EAA9309DE8D0E70331E19F123B6131F45C7DE715 |
SHA-256: | F1DE68FD8B7B02643207423D752A63D3AAF00683567CA43C36ADDFDD1E657DA6 |
SHA-512: | BB378D3AD5E502330F3D66772FB9E0B0ED2B5F38A701F965FC0768F33C7EDE7F03418482CA735BAD2396100497B0D9E8D2CD32EFD6B96317F8715544D16CE464 |
Malicious: | false |
Reputation: | low |
URL: | https://ci.vas-hosting.cz/2024/images/img-robot-shadow.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 22341 |
Entropy (8bit): | 3.792364307612477 |
Encrypted: | false |
SSDEEP: | 384:EWdXTlI94RzjckQI/TYNmrC6Ep5ALQbNX0+TNa1gOjIPp0dvqF83x:z+4RzopI30u8hLBOOKiF8h |
MD5: | E5901BE35C8828DED5CA36E3EC9057E4 |
SHA1: | A267A4F9C4CA5514432BB0518D6EDB76E9A7231F |
SHA-256: | F76999B2E0AFBE286F1D9A9433CF3AA573880FC69B63C11A8CC537DED8709BE7 |
SHA-512: | 0201066EF15096474D0BB7C19C6CABA4C568196E74B09ACC1D2A2066DA375C0AEFFD7B6855951722D81F38EE917EEE5F5EC7436B6F515B3F9EA56D3B878E2106 |
Malicious: | false |
Reputation: | low |
URL: | https://ci.vas-hosting.cz/2024/images/img-403.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 11907 |
Entropy (8bit): | 4.990336834851784 |
Encrypted: | false |
SSDEEP: | 192:dTqSRUmTJzacI22cLsAEfK4NBfRK2KG4l2PSi/2rdlF6Ilm/aUUQDBPkfyq:dTqSR3JuB51dftRK2K62n7aBP6D |
MD5: | 7A01FDFF012CB13F95622D946AA4D4CD |
SHA1: | 0F188B3A6EC0E4776AA776EF138572C6612D9AD0 |
SHA-256: | 81DD60D4912EE735C92F65E555454DD8DCA6B45C565BE938C6706F6909651877 |
SHA-512: | D743E1C1EC676CC85D57C4B2801A2A8BA4B1C02B0A0305BB6C0E751300F59A8F485418D60D2FC54C4E1194629AE34802A07218D8A6D9F4398A5B2323F1C8B1DA |
Malicious: | false |
Reputation: | low |
URL: | https://ci.vas-hosting.cz/2024/css/reboot.css |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 13493 |
Entropy (8bit): | 5.3516766429528575 |
Encrypted: | false |
SSDEEP: | 384:8CfMC1CWC6CyhC/qY4XCNCtC4CfdCkCDC3CyQC/qY4aC8CcCjKIMK2K75KUKsKv:87Un9JhaEqOFulqsJQaVnbUKrK2KdKU6 |
MD5: | CDBA17EBCFDBE2EDA1590748938FD696 |
SHA1: | 67EBFA5079D1CE15B952D0B3120A44F80515D150 |
SHA-256: | AD80E44F73A366ED4FBB88BC23F42846069FF8479975909BDDE6CA3C05D13CF1 |
SHA-512: | 2BF848BA06DD1EC78641F80BEC1EB79CA7763536CC8AC41132A88DF03A66EA32B7893A228B1D59A4F404DB07887AF9D9B444572A7284B394EA62DCDFA595D1CA |
Malicious: | false |
Reputation: | low |
URL: | https://fonts.googleapis.com/css2?family=Roboto+Mono:wght@700&family=Roboto:wght@400;700&display=swap |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 12640 |
Entropy (8bit): | 3.8546453271215606 |
Encrypted: | false |
SSDEEP: | 384:Ky38gXLfsge5598CGH5CceCuOzdYU8ogMwajR41IHM:p8grs+tQcWO5YU8cR415 |
MD5: | F8CDD0AE566B63389F4FB662EAF0D66A |
SHA1: | CB099B50875E9F211BA69A69A5950771B9F95CAD |
SHA-256: | 2CAB2866D4CFDA625B955DE6411F0E371EDFDE9354FBA9AC3FA5469E21478FEB |
SHA-512: | 296B0C72C0EABC2D34B89C741C0B10FC039FE222FD25F9A95D3C7B8BC7B522FDF9DBA6DE7C60306F31D83A5C05627314F2FB8275D570AFBF2193927B31326E95 |
Malicious: | false |
Reputation: | low |
URL: | https://ci.vas-hosting.cz/2024/images/servers.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 9720 |
Entropy (8bit): | 4.193337145070643 |
Encrypted: | false |
SSDEEP: | 192:Ae50nIC6d7cceFXN+cuD7GSviZPJzRoZEv70U8atZdMKlgPbyvMN4XUx:Aw0ICS7cciX4hD7GCiZPJz+m7SatZdMP |
MD5: | 29FCC28E3665A2E4B21CE4F71F42C9BB |
SHA1: | D11FB952509394E22FF4D24DAF9E6C13AFBCBCA3 |
SHA-256: | E2F12A901FB0EAC7B74E4FD87296932240731D3532F29EDB3ECB28F64C0F8871 |
SHA-512: | F0A4FB6DA5A5BD82E36AE8B7BB46D7132D3D320AA8DE19E398F389E2977DC720C1A3413F11AFDC380BB70FC66C6E239786AC85F899AFC9F1D73646CB818095A5 |
Malicious: | false |
Reputation: | low |
URL: | https://ci.vas-hosting.cz/2024/images/logo-grayscale.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 24710 |
Entropy (8bit): | 3.792760925766671 |
Encrypted: | false |
SSDEEP: | 768:4A9NCR0G7maWE8ERcH4AxWZGWJwF9IivbkROi:3pusoP |
MD5: | F93A0361A12C86050BB70DFF2ACB5543 |
SHA1: | 72E8155891B6A84ACF11BAA84EB63CC5BECB701D |
SHA-256: | C8E681640E5C8DE6A7E800E5C5E0728A220C67F3B75ED3F9FF1C9B25F040841B |
SHA-512: | 2D4E31E451A1FC53B8078778E0A5D62E81340CAB782C73BF3A90C79AFAA0DA3B19E99F872CE4BEFCFE2237BD0ECA6DB9ACEFDC112F3F4257C04490EE2699CCDB |
Malicious: | false |
Reputation: | low |
URL: | https://ci.vas-hosting.cz/2024/images/domains.svg |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 26428 |
Entropy (8bit): | 7.991632036007722 |
Encrypted: | true |
SSDEEP: | 768:j7jEMtcubweLke66yjm5QxI2aSCuH8cEow0U0gME:gMtcawhe6HaSCZcvFU02 |
MD5: | 0F1D3218BACE7A3A84C05B5D8A6F71AD |
SHA1: | 977905BA4432D4E0C24E0DA3F72ACEB9C0525987 |
SHA-256: | 884933FB5789B478D2DA68A4CB0BD5CC138D995F1FEA9A957BA29CB3C00F1BF7 |
SHA-512: | 0A6D79809CE57E15B722A807AC8586A9A52BB4DB3ABFC8DBB40BE7DFD55AD4195DF917042425F8AF97CC0C2FE09379799298BBA84A1FFAD36A4E45E2DEA58DC8 |
Malicious: | false |
Reputation: | low |
URL: | https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 9504 |
Entropy (8bit): | 7.9771215410324645 |
Encrypted: | false |
SSDEEP: | 192:ABpwER1LJiQBhE7euRdwP/oEEpE5186y71LVCmi0QEXK/iR0hLd4mJTLm5x:g0QzE7DRdiEpE5MVpxei0dJ2L |
MD5: | B5280E25C5C050A7C374C55040FB842A |
SHA1: | 498DD92E90C78E7789D077164B6ECC94A3C619B8 |
SHA-256: | CD3D1F17E048E2116F438BD7157BACCFF6E5A189B83B906A772E9606B2F51F82 |
SHA-512: | 17C9EBAF01BF2FB0B4905E8210249456BFB57E5ED17ED4B51353C1D79CB8B7C44824D50307B4940704CE69C66595DCCDADE16262A8C318A70498C94106CA84A9 |
Malicious: | false |
Reputation: | low |
URL: | https://fonts.gstatic.com/s/robotomono/v23/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_Of2_SuW4Ep0.woff2 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 24710 |
Entropy (8bit): | 3.792760925766671 |
Encrypted: | false |
SSDEEP: | 768:4A9NCR0G7maWE8ERcH4AxWZGWJwF9IivbkROi:3pusoP |
MD5: | F93A0361A12C86050BB70DFF2ACB5543 |
SHA1: | 72E8155891B6A84ACF11BAA84EB63CC5BECB701D |
SHA-256: | C8E681640E5C8DE6A7E800E5C5E0728A220C67F3B75ED3F9FF1C9B25F040841B |
SHA-512: | 2D4E31E451A1FC53B8078778E0A5D62E81340CAB782C73BF3A90C79AFAA0DA3B19E99F872CE4BEFCFE2237BD0ECA6DB9ACEFDC112F3F4257C04490EE2699CCDB |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 22341 |
Entropy (8bit): | 3.792364307612477 |
Encrypted: | false |
SSDEEP: | 384:EWdXTlI94RzjckQI/TYNmrC6Ep5ALQbNX0+TNa1gOjIPp0dvqF83x:z+4RzopI30u8hLBOOKiF8h |
MD5: | E5901BE35C8828DED5CA36E3EC9057E4 |
SHA1: | A267A4F9C4CA5514432BB0518D6EDB76E9A7231F |
SHA-256: | F76999B2E0AFBE286F1D9A9433CF3AA573880FC69B63C11A8CC537DED8709BE7 |
SHA-512: | 0201066EF15096474D0BB7C19C6CABA4C568196E74B09ACC1D2A2066DA375C0AEFFD7B6855951722D81F38EE917EEE5F5EC7436B6F515B3F9EA56D3B878E2106 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 9718 |
Entropy (8bit): | 4.174524061842639 |
Encrypted: | false |
SSDEEP: | 96:ACLh4pL+/CFJYqQXQApMdZ6VX/AbEycviHPWyprPINDCenV7MpDfk7gNDvrUME7h:A31rY1XQApn/piFkUrUME7Z9ssK+N7 |
MD5: | 65D31834E2F3C366B261903FCBCDA93C |
SHA1: | D562A81A03631DE7D1FA7780EE8CE4999B58B652 |
SHA-256: | 2C4EEA57A1209AF786D1E60D6F9CE7EA4BC2A4411A96BCEEC15692B5D8B2F822 |
SHA-512: | AA2D03C22794F63664099C3C81EFDFEE6A68E67113D57FF4D2BA93CA13ABB1437BA3E4C2AEACC133717405A8C18C563AEB8DB5AFCCB0A15165C799316C3F7D7F |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3425 |
Entropy (8bit): | 5.31356352105006 |
Encrypted: | false |
SSDEEP: | 96:gqLFC944kIn/T7cIVceLUtRlRSiK1sV9LiKvT9oX3Xa:nFCS4kO/c5eLUtRlRSiK1sPLiKvhw3Xa |
MD5: | 3D0EF228864DA5EBB59E29491041ADA5 |
SHA1: | B1BE93065B2AC7CCA3FDB72D12CEC6D6CF699D4B |
SHA-256: | D6D896B555F45D9BA181B0CB78D05D57F7B92BC678F8DCB0A3F4A2EAD9573C27 |
SHA-512: | 7F7F0A657B5479946E1D82E4347F4A1FA24652FA7859E3ABA27482B9CDF08DB9AE73360D551842F836DD4C29282FD20F8C7221F178FC44D7DA0EC4C8C4ABE0F7 |
Malicious: | false |
Reputation: | low |
URL: | https://kravarecl.cz/jsd-hasicu/img/remake/app/?client-request-id=SAF_ORC_CHF@emfa.pt |
Preview: |
⊘No static file info
Download Network PCAP: filtered – full
- Total Packets: 257
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 23, 2025 12:37:38.039319992 CEST | 49681 | 80 | 192.168.2.4 | 2.17.190.73 |
Apr 23, 2025 12:37:42.258300066 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 23, 2025 12:37:42.570516109 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 23, 2025 12:37:43.179871082 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 23, 2025 12:37:44.383049965 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 23, 2025 12:37:46.789264917 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 23, 2025 12:37:47.664243937 CEST | 49681 | 80 | 192.168.2.4 | 2.17.190.73 |
Apr 23, 2025 12:37:51.553440094 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 23, 2025 12:37:51.758100986 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 23, 2025 12:37:51.929932117 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 23, 2025 12:37:52.549031019 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 23, 2025 12:37:53.742194891 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 23, 2025 12:37:54.928271055 CEST | 49725 | 443 | 192.168.2.4 | 142.250.68.228 |
Apr 23, 2025 12:37:54.928317070 CEST | 443 | 49725 | 142.250.68.228 | 192.168.2.4 |
Apr 23, 2025 12:37:54.928404093 CEST | 49725 | 443 | 192.168.2.4 | 142.250.68.228 |
Apr 23, 2025 12:37:54.928729057 CEST | 49725 | 443 | 192.168.2.4 | 142.250.68.228 |
Apr 23, 2025 12:37:54.928741932 CEST | 443 | 49725 | 142.250.68.228 | 192.168.2.4 |
Apr 23, 2025 12:37:55.247709990 CEST | 443 | 49725 | 142.250.68.228 | 192.168.2.4 |
Apr 23, 2025 12:37:55.247868061 CEST | 49725 | 443 | 192.168.2.4 | 142.250.68.228 |
Apr 23, 2025 12:37:55.251455069 CEST | 49725 | 443 | 192.168.2.4 | 142.250.68.228 |
Apr 23, 2025 12:37:55.251470089 CEST | 443 | 49725 | 142.250.68.228 | 192.168.2.4 |
Apr 23, 2025 12:37:55.251769066 CEST | 443 | 49725 | 142.250.68.228 | 192.168.2.4 |
Apr 23, 2025 12:37:55.429991961 CEST | 49725 | 443 | 192.168.2.4 | 142.250.68.228 |
Apr 23, 2025 12:37:56.226807117 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 23, 2025 12:37:56.768450975 CEST | 49708 | 443 | 192.168.2.4 | 52.113.196.254 |
Apr 23, 2025 12:37:56.908449888 CEST | 443 | 49708 | 52.113.196.254 | 192.168.2.4 |
Apr 23, 2025 12:37:58.797662020 CEST | 49731 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:37:58.797707081 CEST | 443 | 49731 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:37:58.797765970 CEST | 49731 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:37:58.798291922 CEST | 49732 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:37:58.798300028 CEST | 443 | 49732 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:37:58.798346996 CEST | 49732 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:37:58.798592091 CEST | 49731 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:37:58.798607111 CEST | 443 | 49731 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:37:58.798686028 CEST | 49732 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:37:58.798697948 CEST | 443 | 49732 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:37:59.668534994 CEST | 443 | 49732 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:37:59.668663025 CEST | 49732 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:37:59.673007011 CEST | 443 | 49731 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:37:59.673203945 CEST | 49731 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:37:59.876164913 CEST | 49731 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:37:59.876204014 CEST | 443 | 49731 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:37:59.876441956 CEST | 49732 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:37:59.876456976 CEST | 443 | 49732 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:37:59.876542091 CEST | 443 | 49731 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:37:59.876831055 CEST | 443 | 49732 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:37:59.878774881 CEST | 49731 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:37:59.924266100 CEST | 443 | 49731 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:37:59.932504892 CEST | 49732 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:00.169909954 CEST | 443 | 49731 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:00.169964075 CEST | 443 | 49731 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:00.170062065 CEST | 49731 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:00.170078993 CEST | 443 | 49731 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:00.170130968 CEST | 49731 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:00.172760010 CEST | 49731 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:00.172781944 CEST | 443 | 49731 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:00.867897987 CEST | 49737 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:00.867939949 CEST | 443 | 49737 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:00.868016005 CEST | 49738 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:00.868052006 CEST | 443 | 49738 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:00.868129969 CEST | 49737 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:00.868174076 CEST | 49738 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:00.868611097 CEST | 49738 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:00.868624926 CEST | 443 | 49738 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:00.868844986 CEST | 49737 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:00.868861914 CEST | 443 | 49737 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:01.022631884 CEST | 49739 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:01.022679090 CEST | 443 | 49739 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:01.022838116 CEST | 49739 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:01.025980949 CEST | 49740 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:01.025990963 CEST | 443 | 49740 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:01.026041985 CEST | 49740 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:01.026293993 CEST | 49739 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:01.026309967 CEST | 443 | 49739 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:01.026359081 CEST | 49740 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:01.026371956 CEST | 443 | 49740 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:01.038460016 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 23, 2025 12:38:01.369167089 CEST | 49671 | 443 | 192.168.2.4 | 204.79.197.203 |
Apr 23, 2025 12:38:01.733854055 CEST | 443 | 49738 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:01.733954906 CEST | 49738 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:01.736099005 CEST | 49738 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:01.736114025 CEST | 443 | 49738 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:01.736372948 CEST | 443 | 49738 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:01.736706018 CEST | 49738 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:01.780272961 CEST | 443 | 49738 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:02.022149086 CEST | 443 | 49738 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:02.022269964 CEST | 443 | 49738 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:02.023905993 CEST | 49738 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:02.023941040 CEST | 443 | 49738 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:02.026273012 CEST | 49738 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:02.028758049 CEST | 49738 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:02.028774977 CEST | 443 | 49738 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:02.032460928 CEST | 49741 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:02.032501936 CEST | 443 | 49741 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:02.032732010 CEST | 49742 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:02.032756090 CEST | 443 | 49742 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:02.032988071 CEST | 49743 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:02.033015966 CEST | 443 | 49743 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:02.033060074 CEST | 49741 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:02.033411026 CEST | 49742 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:02.033530951 CEST | 49742 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:02.033544064 CEST | 443 | 49742 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:02.033598900 CEST | 49741 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:02.033636093 CEST | 443 | 49741 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:02.033643007 CEST | 49743 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:02.033735991 CEST | 49743 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:02.033754110 CEST | 443 | 49743 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:02.748323917 CEST | 443 | 49737 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:02.748441935 CEST | 49737 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:02.748943090 CEST | 49737 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:02.748955965 CEST | 443 | 49737 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:02.749207020 CEST | 443 | 49737 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:02.749802113 CEST | 49737 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:02.796263933 CEST | 443 | 49737 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:03.034924984 CEST | 443 | 49737 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:03.034990072 CEST | 443 | 49737 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:03.035017967 CEST | 49737 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:03.035033941 CEST | 443 | 49737 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:03.035052061 CEST | 443 | 49737 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:03.035079002 CEST | 49737 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:03.035118103 CEST | 49737 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:03.036850929 CEST | 49737 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:03.036873102 CEST | 443 | 49737 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:03.109477997 CEST | 49744 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:03.109530926 CEST | 443 | 49744 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:03.117141962 CEST | 49744 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:03.120500088 CEST | 49744 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:03.120515108 CEST | 443 | 49744 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:03.618995905 CEST | 443 | 49742 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:03.619456053 CEST | 49742 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:03.619481087 CEST | 443 | 49742 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:03.619606018 CEST | 49742 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:03.619611025 CEST | 443 | 49742 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:04.239489079 CEST | 443 | 49742 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:04.239599943 CEST | 443 | 49742 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:04.239609957 CEST | 49742 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:04.239634991 CEST | 443 | 49742 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:04.239684105 CEST | 49742 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:04.239691019 CEST | 443 | 49742 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:04.239705086 CEST | 443 | 49742 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:04.239767075 CEST | 49742 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:04.240953922 CEST | 49742 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:04.240969896 CEST | 443 | 49742 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:04.241442919 CEST | 49749 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:04.241476059 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:04.242865086 CEST | 49749 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:04.243326902 CEST | 49749 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:04.243340015 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:04.701879025 CEST | 49750 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:04.701921940 CEST | 443 | 49750 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:04.702186108 CEST | 49750 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:04.702496052 CEST | 49750 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:04.702510118 CEST | 443 | 49750 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:04.935689926 CEST | 443 | 49740 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:04.937122107 CEST | 49740 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:04.986413956 CEST | 49740 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:04.986458063 CEST | 443 | 49740 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:04.986793995 CEST | 443 | 49740 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:04.990397930 CEST | 49740 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.036282063 CEST | 443 | 49740 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.270373106 CEST | 443 | 49725 | 142.250.68.228 | 192.168.2.4 |
Apr 23, 2025 12:38:05.270431995 CEST | 443 | 49725 | 142.250.68.228 | 192.168.2.4 |
Apr 23, 2025 12:38:05.270576000 CEST | 49725 | 443 | 192.168.2.4 | 142.250.68.228 |
Apr 23, 2025 12:38:05.274034977 CEST | 443 | 49750 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.274240971 CEST | 49750 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.274745941 CEST | 49750 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.274758101 CEST | 443 | 49750 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.274993896 CEST | 443 | 49750 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.275331974 CEST | 49750 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.279803038 CEST | 443 | 49740 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.279881001 CEST | 443 | 49740 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.279910088 CEST | 49740 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.279931068 CEST | 443 | 49740 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.279954910 CEST | 443 | 49740 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.280093908 CEST | 443 | 49740 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.280230045 CEST | 49740 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.281194925 CEST | 49740 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.281223059 CEST | 443 | 49740 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.281589985 CEST | 49751 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.281626940 CEST | 443 | 49751 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.283790112 CEST | 49751 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.284041882 CEST | 49751 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.284054995 CEST | 443 | 49751 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.287276983 CEST | 49725 | 443 | 192.168.2.4 | 142.250.68.228 |
Apr 23, 2025 12:38:05.287295103 CEST | 443 | 49725 | 142.250.68.228 | 192.168.2.4 |
Apr 23, 2025 12:38:05.287580013 CEST | 49752 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.287607908 CEST | 443 | 49752 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.289067030 CEST | 49752 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.289331913 CEST | 49752 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.289347887 CEST | 443 | 49752 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.320265055 CEST | 443 | 49750 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.638938904 CEST | 443 | 49743 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.639309883 CEST | 49743 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.639337063 CEST | 443 | 49743 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.639493942 CEST | 49743 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.639499903 CEST | 443 | 49743 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.883470058 CEST | 443 | 49750 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.883544922 CEST | 443 | 49750 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.883614063 CEST | 443 | 49750 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.883632898 CEST | 443 | 49750 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:05.884239912 CEST | 49750 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.884393930 CEST | 49750 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.886288881 CEST | 49750 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:05.886310101 CEST | 443 | 49750 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:06.259335995 CEST | 443 | 49743 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:06.259793043 CEST | 49743 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:06.548057079 CEST | 443 | 49743 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:06.548083067 CEST | 443 | 49743 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:06.548130989 CEST | 443 | 49743 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:06.548166990 CEST | 443 | 49743 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:06.548274994 CEST | 49743 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:06.548274994 CEST | 49743 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:06.549380064 CEST | 49743 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:06.549396038 CEST | 443 | 49743 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:06.561777115 CEST | 49753 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:06.561813116 CEST | 443 | 49753 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:06.562031031 CEST | 49753 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:06.562203884 CEST | 49753 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:06.562217951 CEST | 443 | 49753 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:06.722543001 CEST | 443 | 49744 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:06.727880001 CEST | 49744 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:06.727895975 CEST | 443 | 49744 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:06.728059053 CEST | 49744 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:06.728065968 CEST | 443 | 49744 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.141618967 CEST | 443 | 49753 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.158236980 CEST | 49753 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:07.158253908 CEST | 443 | 49753 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.158421993 CEST | 49753 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:07.158427954 CEST | 443 | 49753 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.343192101 CEST | 443 | 49744 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.343204021 CEST | 443 | 49744 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.343691111 CEST | 49744 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:07.632072926 CEST | 443 | 49744 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.632083893 CEST | 443 | 49744 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.632121086 CEST | 443 | 49744 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.632152081 CEST | 443 | 49744 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.643188953 CEST | 49744 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:07.643205881 CEST | 443 | 49744 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.643385887 CEST | 443 | 49744 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.650808096 CEST | 49744 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:07.758833885 CEST | 49744 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:07.758860111 CEST | 443 | 49744 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.759666920 CEST | 443 | 49753 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.759748936 CEST | 443 | 49753 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.759798050 CEST | 443 | 49753 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.759821892 CEST | 443 | 49753 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.768284082 CEST | 443 | 49753 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.773585081 CEST | 49753 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:07.773633003 CEST | 49753 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:07.832047939 CEST | 49753 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:07.832077026 CEST | 443 | 49753 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.834403038 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.835388899 CEST | 49749 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:07.835412979 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.835535049 CEST | 49749 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:07.835541964 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.899595022 CEST | 49755 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:07.899660110 CEST | 443 | 49755 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:07.899940968 CEST | 49755 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:07.900114059 CEST | 49755 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:07.900124073 CEST | 443 | 49755 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:08.443123102 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:08.443258047 CEST | 49749 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:08.479773998 CEST | 443 | 49755 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:08.490787029 CEST | 49755 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:08.490824938 CEST | 443 | 49755 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:08.490942001 CEST | 49755 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:08.490947008 CEST | 443 | 49755 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:08.728877068 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:08.728888035 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:08.728919983 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:08.728970051 CEST | 49749 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:08.728995085 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:08.729024887 CEST | 49749 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:08.729108095 CEST | 49749 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:08.729576111 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:08.729593992 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:08.729803085 CEST | 49749 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:08.729809999 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:08.729859114 CEST | 49749 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:08.896426916 CEST | 443 | 49752 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:08.896775007 CEST | 49752 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:08.896801949 CEST | 443 | 49752 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:08.896982908 CEST | 49752 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:08.896989107 CEST | 443 | 49752 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.016213894 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.016223907 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.016262054 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.016275883 CEST | 49749 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.016398907 CEST | 49749 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.016406059 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.016480923 CEST | 49749 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.016648054 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.016676903 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.016711950 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.016829014 CEST | 49749 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.017055035 CEST | 49749 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.017366886 CEST | 49749 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.017379999 CEST | 443 | 49749 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.023135900 CEST | 49756 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.023169994 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.024725914 CEST | 49756 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.025204897 CEST | 49756 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.025219917 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.099461079 CEST | 443 | 49755 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.099531889 CEST | 49755 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.388130903 CEST | 443 | 49755 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.388144016 CEST | 443 | 49755 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.388185024 CEST | 443 | 49755 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.388207912 CEST | 49755 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.388219118 CEST | 443 | 49755 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.388421059 CEST | 49755 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.388880968 CEST | 49755 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.388901949 CEST | 443 | 49755 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.507276058 CEST | 443 | 49752 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.508160114 CEST | 49752 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.604597092 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.604870081 CEST | 49756 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.604901075 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.605030060 CEST | 49756 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.605036020 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.667448997 CEST | 443 | 49732 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:09.667519093 CEST | 443 | 49732 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:09.667644024 CEST | 49732 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:09.791939974 CEST | 443 | 49752 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.791974068 CEST | 443 | 49752 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.792021036 CEST | 443 | 49752 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.792157888 CEST | 49752 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.792157888 CEST | 49752 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.792196035 CEST | 443 | 49752 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.792356968 CEST | 49752 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.792779922 CEST | 49752 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:09.792803049 CEST | 443 | 49752 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:09.796771049 CEST | 49732 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:09.796785116 CEST | 443 | 49732 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:10.223396063 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:10.232363939 CEST | 49756 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:10.512444973 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:10.512454987 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:10.512495995 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:10.512552977 CEST | 49756 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:10.512588024 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:10.512733936 CEST | 49756 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:10.512931108 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:10.512949944 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:10.513473034 CEST | 49756 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:10.513482094 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:10.513689995 CEST | 49756 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:10.649291039 CEST | 49678 | 443 | 192.168.2.4 | 20.189.173.27 |
Apr 23, 2025 12:38:10.801466942 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:10.801480055 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:10.801511049 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:10.801563025 CEST | 49756 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:10.801601887 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:10.801688910 CEST | 49756 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:10.801940918 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:10.801980019 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:10.802025080 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:10.802062035 CEST | 49756 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:10.802076101 CEST | 49756 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:10.802330971 CEST | 49756 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:10.802347898 CEST | 443 | 49756 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:13.126749039 CEST | 443 | 49751 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:13.127060890 CEST | 49751 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:13.127079010 CEST | 443 | 49751 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:13.127250910 CEST | 49751 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:13.127257109 CEST | 443 | 49751 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:13.747468948 CEST | 443 | 49751 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:13.747559071 CEST | 49751 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:13.747565985 CEST | 443 | 49751 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:13.747747898 CEST | 49751 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:13.748437881 CEST | 49751 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:13.748459101 CEST | 443 | 49751 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:13.753837109 CEST | 49757 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:13.753860950 CEST | 443 | 49757 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:13.753956079 CEST | 49757 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:13.754585981 CEST | 49757 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:13.754601002 CEST | 443 | 49757 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:14.325107098 CEST | 443 | 49757 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:14.325396061 CEST | 49757 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:14.325428963 CEST | 443 | 49757 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:14.325537920 CEST | 49757 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:14.325544119 CEST | 443 | 49757 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:14.935136080 CEST | 443 | 49757 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:14.935231924 CEST | 49757 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:14.935264111 CEST | 443 | 49757 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:14.935272932 CEST | 443 | 49757 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:14.935316086 CEST | 49757 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:15.004400969 CEST | 49757 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:15.004424095 CEST | 443 | 49757 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:17.259406090 CEST | 443 | 49739 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:17.259738922 CEST | 49739 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:17.260000944 CEST | 49739 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:17.260010958 CEST | 443 | 49739 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:17.260267019 CEST | 443 | 49739 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:17.262146950 CEST | 49739 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:17.308269978 CEST | 443 | 49739 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:17.551613092 CEST | 443 | 49739 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:17.551702976 CEST | 443 | 49739 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:17.551738024 CEST | 49739 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:17.551770926 CEST | 443 | 49739 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:17.551784992 CEST | 443 | 49739 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:17.551798105 CEST | 49739 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:17.551851988 CEST | 49739 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:17.554548979 CEST | 49739 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:17.554569006 CEST | 443 | 49739 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:17.558976889 CEST | 49758 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:17.559020996 CEST | 443 | 49758 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:17.559149981 CEST | 49758 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:17.559300900 CEST | 49758 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:17.559314966 CEST | 443 | 49758 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:17.986696005 CEST | 443 | 49741 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:17.987011909 CEST | 49741 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:17.987057924 CEST | 443 | 49741 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:17.987250090 CEST | 49741 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:17.987256050 CEST | 443 | 49741 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:18.607467890 CEST | 443 | 49741 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:18.607537031 CEST | 49741 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:18.896331072 CEST | 443 | 49741 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:18.896343946 CEST | 443 | 49741 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:18.896372080 CEST | 443 | 49741 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:18.896405935 CEST | 49741 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:18.896440983 CEST | 443 | 49741 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:18.896459103 CEST | 49741 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:18.896481991 CEST | 49741 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:18.896548986 CEST | 443 | 49741 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:18.896603107 CEST | 49741 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:18.896615982 CEST | 443 | 49741 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:18.896629095 CEST | 443 | 49741 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:18.896661043 CEST | 49741 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:18.897609949 CEST | 49741 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:18.897639990 CEST | 443 | 49741 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:18.909298897 CEST | 49759 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:18.909339905 CEST | 443 | 49759 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:18.909547091 CEST | 49759 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:18.909797907 CEST | 49760 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:18.909838915 CEST | 443 | 49760 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:18.909934044 CEST | 49760 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:18.910105944 CEST | 49759 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:18.910121918 CEST | 443 | 49759 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:18.910130024 CEST | 49760 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:18.910140038 CEST | 443 | 49760 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:19.142849922 CEST | 443 | 49758 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:19.143191099 CEST | 49758 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:19.143204927 CEST | 443 | 49758 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:19.143457890 CEST | 49758 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:19.143462896 CEST | 443 | 49758 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:19.482120037 CEST | 443 | 49760 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:19.489706039 CEST | 443 | 49759 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:19.529136896 CEST | 49760 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:19.544025898 CEST | 49759 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:19.544063091 CEST | 443 | 49759 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:19.544503927 CEST | 49760 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:19.544513941 CEST | 443 | 49760 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:19.544641018 CEST | 49759 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:19.544646025 CEST | 443 | 49759 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:19.545025110 CEST | 49760 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:19.545031071 CEST | 443 | 49760 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:19.763580084 CEST | 443 | 49758 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:19.763645887 CEST | 443 | 49758 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:19.763653994 CEST | 49758 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:19.763678074 CEST | 443 | 49758 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:19.763716936 CEST | 443 | 49758 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:19.763753891 CEST | 49758 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:19.763814926 CEST | 49758 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:19.766021967 CEST | 49758 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:19.766043901 CEST | 443 | 49758 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:20.092636108 CEST | 443 | 49760 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:20.092830896 CEST | 443 | 49760 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:20.092901945 CEST | 49760 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:20.095500946 CEST | 49760 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:20.095524073 CEST | 443 | 49760 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:20.107305050 CEST | 443 | 49759 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:20.107317924 CEST | 443 | 49759 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:20.107394934 CEST | 49759 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:20.395983934 CEST | 443 | 49759 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:20.395997047 CEST | 443 | 49759 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:20.396034002 CEST | 443 | 49759 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:20.396065950 CEST | 443 | 49759 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:20.396085978 CEST | 49759 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:20.396110058 CEST | 443 | 49759 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:20.396128893 CEST | 443 | 49759 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:20.396136999 CEST | 49759 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:20.396156073 CEST | 49759 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:20.396162033 CEST | 443 | 49759 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:20.396178961 CEST | 49759 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:20.396197081 CEST | 49759 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:20.396202087 CEST | 443 | 49759 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:20.396231890 CEST | 443 | 49759 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:20.396320105 CEST | 49759 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:20.396719933 CEST | 49759 | 443 | 192.168.2.4 | 46.234.101.21 |
Apr 23, 2025 12:38:20.396739006 CEST | 443 | 49759 | 46.234.101.21 | 192.168.2.4 |
Apr 23, 2025 12:38:20.425611973 CEST | 49761 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:20.425626993 CEST | 443 | 49761 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:20.425719023 CEST | 49761 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:20.426033020 CEST | 49761 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:20.426043034 CEST | 443 | 49761 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:21.006719112 CEST | 443 | 49761 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:21.006803989 CEST | 49761 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:21.007468939 CEST | 49761 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:21.007477045 CEST | 443 | 49761 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:21.007711887 CEST | 443 | 49761 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:21.008028984 CEST | 49761 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:21.048285961 CEST | 443 | 49761 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:21.624752998 CEST | 443 | 49761 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:21.624984980 CEST | 443 | 49761 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:21.625046015 CEST | 49761 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:21.625782013 CEST | 49761 | 443 | 192.168.2.4 | 95.168.212.30 |
Apr 23, 2025 12:38:21.625802994 CEST | 443 | 49761 | 95.168.212.30 | 192.168.2.4 |
Apr 23, 2025 12:38:54.829173088 CEST | 49766 | 443 | 192.168.2.4 | 142.250.68.228 |
Apr 23, 2025 12:38:54.829220057 CEST | 443 | 49766 | 142.250.68.228 | 192.168.2.4 |
Apr 23, 2025 12:38:54.829289913 CEST | 49766 | 443 | 192.168.2.4 | 142.250.68.228 |
Apr 23, 2025 12:38:54.829474926 CEST | 49766 | 443 | 192.168.2.4 | 142.250.68.228 |
Apr 23, 2025 12:38:54.829490900 CEST | 443 | 49766 | 142.250.68.228 | 192.168.2.4 |
Apr 23, 2025 12:38:55.143374920 CEST | 443 | 49766 | 142.250.68.228 | 192.168.2.4 |
Apr 23, 2025 12:38:55.144098043 CEST | 49766 | 443 | 192.168.2.4 | 142.250.68.228 |
Apr 23, 2025 12:38:55.144117117 CEST | 443 | 49766 | 142.250.68.228 | 192.168.2.4 |
Apr 23, 2025 12:39:05.151002884 CEST | 443 | 49766 | 142.250.68.228 | 192.168.2.4 |
Apr 23, 2025 12:39:05.151066065 CEST | 443 | 49766 | 142.250.68.228 | 192.168.2.4 |
Apr 23, 2025 12:39:05.151171923 CEST | 49766 | 443 | 192.168.2.4 | 142.250.68.228 |
Apr 23, 2025 12:39:05.259300947 CEST | 49766 | 443 | 192.168.2.4 | 142.250.68.228 |
Apr 23, 2025 12:39:05.259329081 CEST | 443 | 49766 | 142.250.68.228 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Apr 23, 2025 12:37:53.260148048 CEST | 53 | 61594 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:37:53.411812067 CEST | 53 | 65334 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:37:54.470473051 CEST | 53 | 55628 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:37:54.774555922 CEST | 51922 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 23, 2025 12:37:54.774784088 CEST | 63123 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 23, 2025 12:37:54.914710045 CEST | 53 | 51922 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:37:54.914730072 CEST | 53 | 63123 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:37:58.280073881 CEST | 62963 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 23, 2025 12:37:58.280416965 CEST | 60223 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 23, 2025 12:37:58.775223017 CEST | 53 | 60223 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:37:58.796914101 CEST | 53 | 62963 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:38:00.200886011 CEST | 52050 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 23, 2025 12:38:00.201220036 CEST | 56306 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 23, 2025 12:38:00.334681034 CEST | 53 | 56807 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:38:00.844489098 CEST | 53 | 56306 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:38:00.867145061 CEST | 53 | 52050 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:38:04.247538090 CEST | 50990 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 23, 2025 12:38:04.247694969 CEST | 59078 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 23, 2025 12:38:04.684241056 CEST | 53 | 50990 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:38:04.701189995 CEST | 53 | 59078 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:38:11.575515985 CEST | 53 | 52083 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:38:20.101341963 CEST | 51173 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 23, 2025 12:38:20.101771116 CEST | 51892 | 53 | 192.168.2.4 | 1.1.1.1 |
Apr 23, 2025 12:38:20.418162107 CEST | 53 | 51173 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:38:20.424870014 CEST | 53 | 51892 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:38:30.586693048 CEST | 53 | 58963 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:38:52.060606956 CEST | 138 | 138 | 192.168.2.4 | 192.168.2.255 |
Apr 23, 2025 12:38:52.394815922 CEST | 53 | 49905 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:38:53.086493015 CEST | 53 | 49669 | 1.1.1.1 | 192.168.2.4 |
Apr 23, 2025 12:38:56.023969889 CEST | 53 | 59552 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Apr 23, 2025 12:37:54.774555922 CEST | 192.168.2.4 | 1.1.1.1 | 0xfe9d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 23, 2025 12:37:54.774784088 CEST | 192.168.2.4 | 1.1.1.1 | 0x5938 | Standard query (0) | 65 | IN (0x0001) | false | |
Apr 23, 2025 12:37:58.280073881 CEST | 192.168.2.4 | 1.1.1.1 | 0xc60c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 23, 2025 12:37:58.280416965 CEST | 192.168.2.4 | 1.1.1.1 | 0x4d7f | Standard query (0) | 65 | IN (0x0001) | false | |
Apr 23, 2025 12:38:00.200886011 CEST | 192.168.2.4 | 1.1.1.1 | 0x9b43 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 23, 2025 12:38:00.201220036 CEST | 192.168.2.4 | 1.1.1.1 | 0xc566 | Standard query (0) | 65 | IN (0x0001) | false | |
Apr 23, 2025 12:38:04.247538090 CEST | 192.168.2.4 | 1.1.1.1 | 0x9249 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 23, 2025 12:38:04.247694969 CEST | 192.168.2.4 | 1.1.1.1 | 0xddae | Standard query (0) | 65 | IN (0x0001) | false | |
Apr 23, 2025 12:38:20.101341963 CEST | 192.168.2.4 | 1.1.1.1 | 0xcf94 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Apr 23, 2025 12:38:20.101771116 CEST | 192.168.2.4 | 1.1.1.1 | 0xe8c2 | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Apr 23, 2025 12:37:54.914710045 CEST | 1.1.1.1 | 192.168.2.4 | 0xfe9d | No error (0) | 142.250.68.228 | A (IP address) | IN (0x0001) | false | ||
Apr 23, 2025 12:37:54.914730072 CEST | 1.1.1.1 | 192.168.2.4 | 0x5938 | No error (0) | 65 | IN (0x0001) | false | |||
Apr 23, 2025 12:37:58.796914101 CEST | 1.1.1.1 | 192.168.2.4 | 0xc60c | No error (0) | 95.168.212.30 | A (IP address) | IN (0x0001) | false | ||
Apr 23, 2025 12:38:00.844489098 CEST | 1.1.1.1 | 192.168.2.4 | 0xc566 | No error (0) | admin.vas-hosting.cz | CNAME (Canonical name) | IN (0x0001) | false | ||
Apr 23, 2025 12:38:00.867145061 CEST | 1.1.1.1 | 192.168.2.4 | 0x9b43 | No error (0) | admin.vas-hosting.cz | CNAME (Canonical name) | IN (0x0001) | false | ||
Apr 23, 2025 12:38:00.867145061 CEST | 1.1.1.1 | 192.168.2.4 | 0x9b43 | No error (0) | 46.234.101.21 | A (IP address) | IN (0x0001) | false | ||
Apr 23, 2025 12:38:04.684241056 CEST | 1.1.1.1 | 192.168.2.4 | 0x9249 | No error (0) | admin.vas-hosting.cz | CNAME (Canonical name) | IN (0x0001) | false | ||
Apr 23, 2025 12:38:04.684241056 CEST | 1.1.1.1 | 192.168.2.4 | 0x9249 | No error (0) | 46.234.101.21 | A (IP address) | IN (0x0001) | false | ||
Apr 23, 2025 12:38:04.701189995 CEST | 1.1.1.1 | 192.168.2.4 | 0xddae | No error (0) | admin.vas-hosting.cz | CNAME (Canonical name) | IN (0x0001) | false | ||
Apr 23, 2025 12:38:20.418162107 CEST | 1.1.1.1 | 192.168.2.4 | 0xcf94 | No error (0) | 95.168.212.30 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49731 | 95.168.212.30 | 443 | 2672 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-04-23 10:37:59 UTC | 726 | OUT | |
2025-04-23 10:38:00 UTC | 247 | IN | |
2025-04-23 10:38:00 UTC | 5 | IN | |
2025-04-23 10:38:00 UTC | 3425 | IN | |
2025-04-23 10:38:00 UTC | 2 | IN | |
2025-04-23 10:38:00 UTC | 5 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49738 | 46.234.101.21 | 443 | 2672 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-04-23 10:38:01 UTC | 587 | OUT | |
2025-04-23 10:38:02 UTC | 3411 | IN |