Total time  i
4:13:38
Productive time  i
2:46:08
Non-productive time  i
0:25:08
Neutral time  i
1:00:40
Idle time  i
27 m
Offline time  i
0
ApplicationTime spent (h:mm:ss)Start time
  JRThinkPad
4:13:38
   chrome.exe - 67% of parent, 2124 keys, 2379 clicks, 9968 scrolls, 10% idle
2:51:10
  github.com - Technology
0:29:24
  Cryakl/Ransomware-Database: For educational purposes only, samples of ransomware/wiper trojans including screenshots/ransom-notes. - Google Chrome
0:02:16 21:45:41 06/12/2025
1% of parent, 16 keys, 22 clicks, 146 scrolls, 8% idle
  malware-samples ยท GitHub Topics - Google Chrome
0:01:38 21:20:01 06/12/2025
1% of parent, 2 keys, 32 clicks, 123 scrolls, 12% idle
  devnulli/EvlWatcher: a "fail2ban" style modular log file analyzer for windows - Google Chrome
0:01:32 15:14:49 06/12/2025
1% of parent, 7 clicks, 96 scrolls, 4% idle
  Pyran1/MalwareDatabase: Malware samples for analysis, researchers, anti-virus and system protection testing . - Google Chrome
0:01:16 21:55:38 06/12/2025
1% of parent, 10 clicks, 93 scrolls, 7% idle
  Cryakl/Ultimate-RAT-Collection: For educational purposes only, exhaustive samples of 500+ classic/modern trojan builders including screenshots. - Google Chrome
0:01:16 21:50:23 06/12/2025
1% of parent, 3 clicks, 311 scrolls, 2% idle
  mstfknn/malware-sample-library: Malware sample library. - Google Chrome
0:01:06 21:40:42 06/12/2025
1% of parent, 6 clicks, 91 scrolls, 9% idle
  Cryakl/URC-Sorting-Tools: Tools I used when creating Ultimate RAT Collection. - Google Chrome
0:01:06 21:52:02 06/12/2025
1% of parent, 5 clicks, 68 scrolls, 3% idle
  kh4sh3i/Ransomware-Samples: Small collection of Ransomware organized by family. - Google Chrome
0:01:02 21:20:12 06/12/2025
1% of parent, 10 clicks, 88 scrolls, 12% idle
  fail2ban/fail2ban: Daemon to ban hosts that cause multiple authentication errors - Google Chrome
0:01:02 00:18:07 06/12/2025
1% of parent, 5 clicks, 87 scrolls, 9% idle
  BushidoUK/Ransomware-Tool-Matrix: A resource containing all the tools each ransomware gangs uses - Google Chrome
0:01:02 21:21:14 06/12/2025
1% of parent, 17 clicks, 96 scrolls, 12% idle
  ransomware ยท GitHub Topics - Google Chrome
0:01:00 21:20:29 06/12/2025
1% of parent, 19 clicks, 107 scrolls, 10% idle
  maxamin/The-Awesome-And-Dangerous-collection: A high-risk archive of historical malware, exploit kits, crypters, and webshells for educational and cybersecurity research purposes. None of this code is authored by the repository owner, and no responsibility is taken for misuse,๐Ÿ”’ Intended Audience: Cybersecurity researchers, malware analysts... - Google Chrome
0:01:00 22:03:51 06/12/2025
1% of parent, 15 clicks, 65 scrolls, 6% idle
  Cryakl - Google Chrome
0:00:54 21:49:18 06/12/2025
1% of parent, 1 clicks, 48 scrolls, 3% idle
  OISF/suricata: Suricata is a network Intrusion Detection System, Intrusion Prevention System and Network Security Monitoring engine developed by the OISF and the Suricata community. - Google Chrome
0:00:40 15:08:51 06/12/2025
1% of parent, 3 clicks, 49 scrolls, 5% idle
  joshhighet/ransomwatch: the transparent ransomware claim tracker ๐Ÿฅท๐Ÿผ๐Ÿง…๐Ÿ–ฅ๏ธ - Google Chrome
0:00:38 21:43:02 06/12/2025
1% of parent, 5 clicks, 82 scrolls, 15% idle
  MalwareSamples/Malware-Feed: Bringing you the best of the worst files on the Internet. - Google Chrome
0:00:38 21:48:02 06/12/2025
1% of parent, 5 clicks, 84 scrolls, 15% idle
  suricata/rules at main ยท OISF/suricata - Google Chrome
0:00:32 15:09:00 06/12/2025
1% of parent, 3 clicks, 39 scrolls, 6% idle
  pankoza2-pl/Malware2.0Database: My new malware database, the old one is now archived and all my new malwares will be uploaded here instead. As always, this is made for educational purposes only, I'm not responsible for any damages - Google Chrome
0:00:32 22:06:29 06/12/2025
1% of parent, 10 clicks, 3 scrolls, 18% idle
  Cryakl / Repositories - Google Chrome
0:00:32 21:50:19 06/12/2025
1% of parent, 9 clicks, 20 scrolls, 31% idle
  The-Awesome-And-Dangerous-collection/Dangerous Zone at main ยท maxamin/The-Awesome-And-Dangerous-collection - Google Chrome
0:00:30 22:04:42 06/12/2025
1% of parent, 6 keys, 3 clicks, 32 scrolls, 6% idle
  URC-Sorting-Tools/[Batch] Mass folder compressor at main ยท Cryakl/URC-Sorting-Tools - Google Chrome
0:00:28 21:53:01 06/12/2025
1% of parent, 2 clicks, 16 scrolls, 7% idle
  Err0r-ICA/Ransomware: Ransomwares Collection. Don't Run Them on Your Device. - Google Chrome
0:00:24 21:45:03 06/12/2025
1% of parent, 1 clicks, 43 scrolls, 8% idle
  URC-Sorting-Tools/[Batch] 7Z moving utility at main ยท Cryakl/URC-Sorting-Tools - Google Chrome
0:00:22 21:52:56 06/12/2025
1% of parent, 3 clicks, 6 scrolls, 9% idle
  The-Awesome-And-Dangerous-collection/WebShell at main ยท maxamin/The-Awesome-And-Dangerous-collection - Google Chrome
0:00:22 22:04:02 06/12/2025
1% of parent, 1 clicks, 93 scrolls, 9% idle
  suricata/rules/ssh-events.rules at main ยท OISF/suricata - Google Chrome
0:00:20 15:09:36 06/12/2025
1% of parent, 2 clicks, 3 scrolls, 10% idle
  Ransomware-Database/Babuk/SchauerAgrotronic at main ยท Cryakl/Ransomware-Database - Google Chrome
0:00:18 21:47:02 06/12/2025
1% of parent, 2 clicks, 31 scrolls, 11% idle
  Ransomware-Database/Annabelle at main ยท Cryakl/Ransomware-Database - Google Chrome
0:00:18 21:47:39 06/12/2025
1% of parent, 4 clicks, 18 scrolls, 11% idle
  MalwareDatabase/CVE at master ยท Pyran1/MalwareDatabase - Google Chrome
0:00:18 21:56:44 06/12/2025
1% of parent, 6 clicks, 12 scrolls, 22% idle
  mauri870/ransomware: A POC Windows crypto-ransomware . Now Ransom:Win32/MauriCrypt.MK!MTB - Google Chrome
0:00:16 21:44:51 06/12/2025
1% of parent, 1 clicks, 57 scrolls, 12% idle
  The-Awesome-And-Dangerous-collection/ActiveMalwares/BSRAT at main ยท maxamin/The-Awesome-And-Dangerous-collection - Google Chrome
0:00:16 22:05:02 06/12/2025
1% of parent, 2 clicks, 68 scrolls, 12% idle
  The-Awesome-And-Dangerous-collection/ActiveMalwares at main ยท maxamin/The-Awesome-And-Dangerous-collection - Google Chrome
0:00:16 22:04:51 06/12/2025
1% of parent, 2 clicks, 5 scrolls, 12% idle
  MalwareDatabase/Ransomware at master ยท Pyran1/MalwareDatabase - Google Chrome
0:00:16 21:55:53 06/12/2025
1% of parent, 2 clicks, 26 scrolls, 12% idle
  hosts/data at master ยท StevenBlack/hosts - Google Chrome
0:00:14 21:20:53 06/12/2025
1% of parent, 1 clicks, 22 scrolls, 14% idle
  Ultimate-RAT-Collection/Infector at main ยท Cryakl/Ultimate-RAT-Collection - Google Chrome
0:00:14 21:51:19 06/12/2025
1% of parent, 2 clicks, 13 scrolls, 14% idle
  Malware-Feed/2020.06.22_FBI-FLASH-MI-000124-MW at master ยท MalwareSamples/Malware-Feed - Google Chrome
0:00:14 21:49:04 06/12/2025
1% of parent, 1 clicks, 7 scrolls, 14% idle
  suricata/rules/files.rules at main ยท OISF/suricata - Google Chrome
0:00:12 15:09:23 06/12/2025
1% of parent, 3 clicks, 10 scrolls, 16% idle
  malware-sample-library/Babuk Loader at master ยท mstfknn/malware-sample-library - Google Chrome
0:00:12 21:41:01 06/12/2025
1% of parent, 4 clicks, 16% idle
  d-Raco/android-malware-source-code-samples: Android malware source code dataset collected from public resources. - Google Chrome
0:00:12 22:03:19 06/12/2025
1% of parent, 3 clicks, 23 scrolls, 16% idle
  acastillorobles77/MalwareDatabase: Windows and MS-DOS malware samples repository. - Google Chrome
0:00:12 22:03:17 06/12/2025
1% of parent, 2 clicks, 13 scrolls, 16% idle
  Virus-Samples/Malware-Sample-Sources: Malware Sample Sources - Google Chrome
0:00:12 21:40:16 06/12/2025
1% of parent, 4 clicks, 7 scrolls, 16% idle
  Ransomware-Database/Babuk at main ยท Cryakl/Ransomware-Database - Google Chrome
0:00:12 21:46:54 06/12/2025
1% of parent, 2 clicks, 16% idle
  Cryakl / November 2025 - Google Chrome
0:00:12 21:50:11 06/12/2025
1% of parent, 5 clicks, 16 scrolls, 16% idle
  The-Awesome-And-Dangerous-collection/Crypter at main ยท maxamin/The-Awesome-And-Dangerous-collection - Google Chrome
0:00:10 22:04:25 06/12/2025
1% of parent, 1 clicks, 9 scrolls, 20% idle
  Ransomware-Database/Babuk/WIGGINS-AIR at main ยท Cryakl/Ransomware-Database - Google Chrome
0:00:10 21:47:17 06/12/2025
1% of parent, 2 clicks, 12 scrolls, 20% idle
  Malware2.0Database/Source Codes at main ยท pankoza2-pl/Malware2.0Database - Google Chrome
0:00:10 22:06:35 06/12/2025
1% of parent, 1 clicks, 6 scrolls, 20% idle
  HynekPetrak/malware-jail: Sandbox for semi-automatic Javascript malware analysis, deobfuscation and payload extraction. Written for Node.js - Google Chrome - JavaScript File, Source Code Files
0:00:10 21:41:57 06/12/2025
1% of parent, 2 clicks, 8 scrolls, 20% idle
  EvlWatcher/Source/EvlWatcher at master ยท devnulli/EvlWatcher - Google Chrome
0:00:10 15:16:40 06/12/2025
1% of parent, 2 clicks, 5 scrolls, 20% idle
  suricata/src at main ยท OISF/suricata - Google Chrome
0:00:08 15:10:09 06/12/2025
1% of parent, 1 clicks, 5 scrolls, 25% idle
  malware-sample-library/Ransomeware at master ยท mstfknn/malware-sample-library - Google Chrome
0:00:08 21:42:35 06/12/2025
1% of parent, 1 clicks, 4 scrolls, 25% idle
  Ultimate-RAT-Collection/Infector/Infector 1.0 at main ยท Cryakl/Ultimate-RAT-Collection - Google Chrome
0:00:08 21:51:27 06/12/2025
1% of parent, 1 clicks, 9 scrolls, 25% idle
  The-Awesome-And-Dangerous-collection/ExploitKit at main ยท maxamin/The-Awesome-And-Dangerous-collection - Google Chrome
0:00:08 22:04:36 06/12/2025
1% of parent, 1 clicks, 3 scrolls, 25% idle
  StevenBlack/hosts: ๐Ÿ”’ Consolidating and extending hosts files from several well-curated sources. Optionally pick extensions for porn, social media, and other categories. - Google Chrome
0:00:08 21:20:48 06/12/2025
1% of parent, 1 clicks, 2 scrolls, 25% idle
  Ransomware-Tool-Matrix/ThreatIntel at main ยท BushidoUK/Ransomware-Tool-Matrix - Google Chrome
0:00:08 22:02:12 06/12/2025
1% of parent, 1 clicks, 5 scrolls, 25% idle
  MalwareDatabase/Windows at master ยท acastillorobles77/MalwareDatabase - Google Chrome
0:00:08 22:03:30 06/12/2025
1% of parent, 2 clicks, 8 scrolls, 25% idle
  MalwareDatabase/Botnet at master ยท Pyran1/MalwareDatabase - Google Chrome
0:00:08 21:56:35 06/12/2025
1% of parent, 1 clicks, 3 scrolls, 25% idle
  EvlWatcher/Source/EvlWatcherConsole at master ยท devnulli/EvlWatcher - Google Chrome
0:00:08 15:16:50 06/12/2025
1% of parent, 3 clicks, 4 scrolls, 25% idle
  EvlWatcher/Source/EvlWatcher/EvlWatcher at master ยท devnulli/EvlWatcher - Google Chrome
0:00:08 15:16:44 06/12/2025
1% of parent, 2 clicks, 2 scrolls, 25% idle
  EvlWatcher/Source at master ยท devnulli/EvlWatcher - Google Chrome
0:00:08 15:16:35 06/12/2025
1% of parent, 1 clicks, 25% idle
  hosts/data/URLHaus at master ยท StevenBlack/hosts - Google Chrome
0:00:06 21:21:03 06/12/2025
1% of parent, 2 clicks, 33% idle
  StevenBlack - Google Chrome
0:00:06 21:20:44 06/12/2025
1% of parent, 2 clicks, 33% idle
  Ransomware-Samples/TeslaCrypt at main ยท kh4sh3i/Ransomware-Samples - Google Chrome
0:00:06 21:20:18 06/12/2025
1% of parent, 1 clicks, 2 scrolls, 33% idle
  MalwareDatabase/CVE/CVE-2010-2883 at master ยท Pyran1/MalwareDatabase - Google Chrome
0:00:06 21:56:48 06/12/2025
1% of parent, 1 clicks, 33% idle
  Malware-Sample-Sources/contrib at main ยท Virus-Samples/Malware-Sample-Sources - Google Chrome
0:00:06 21:40:20 06/12/2025
1% of parent, 1 clicks, 33% idle
  Inbox - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:06 00:13:53 06/12/2025
1% of parent, 130 keys, 98 clicks, 164 scrolls, 33% idle
  EvlWatcher: Protected against RDP-Brute forcers | AlternativeTo - Google Chrome
0:00:06 15:14:26 06/12/2025
1% of parent, 1 keys, 7 clicks, 22 scrolls, 33% idle
  EvlWatcher/Source/EvlWatcherConsole/EvlWatcherConsole at master ยท devnulli/EvlWatcher - Google Chrome
0:00:06 15:16:52 06/12/2025
1% of parent, 1 clicks, 2 scrolls, 33% idle
  Cryakl/Cryakl - Google Chrome
0:00:06 21:53:59 06/12/2025
1% of parent, 2 clicks, 33% idle
  abuseipdb.com - Technology
0:22:20
  API Plans & Pricing - AbuseIPDB - Google Chrome
0:05:02 00:15:02 06/12/2025
2% of parent, 1 keys, 37 clicks, 152 scrolls, 2% idle
  J R | User Control Panel | AbuseIPDB - Google Chrome
0:04:02 14:38:19 06/12/2025
2% of parent, 39 clicks, 227 scrolls, 2% idle
  Report Abusive IP | AbuseIPDB - Google Chrome
0:01:46 00:26:35 06/12/2025
1% of parent, 1 keys, 34 clicks, 75 scrolls, 11% idle
  Report Categories | AbuseIPDB - Google Chrome
0:01:44 00:26:42 06/12/2025
1% of parent, 13 clicks, 55 scrolls, 11% idle
  45.78.217.134 | BYTEPLUS | AbuseIPDB - Google Chrome
0:01:36 00:22:30 06/12/2025
1% of parent, 9 clicks, 154 scrolls, 2% idle
  API Documentation - AbuseIPDB - Google Chrome
0:00:44 00:19:06 06/12/2025
1% of parent, 3 clicks, 79 scrolls, 9% idle
  193.46.255.99 | UNMANAGED LTD | AbuseIPDB - Google Chrome
0:00:40 00:25:44 06/12/2025
1% of parent, 3 clicks, 57 scrolls, 5% idle
  abuseipdb.com/tutorial/download-api-logs - Google Chrome
0:00:38 00:22:13 06/12/2025
1% of parent, 6 clicks, 52 scrolls, 15% idle
  abuseipdb.com/password/reset/18ca24e39e4e43b0d25de1fc5f637cca314ed922db29960f0a0e4415b437f782?email=ascoolaswater%40gmail.com - Google Chrome
0:00:38 14:37:43 06/12/2025
1% of parent, 68 keys, 5 clicks, 5% idle
  AbuseIPDB - IP address abuse reports - Making the Internet safer, one IP at a time - Google Chrome
0:00:32 00:22:25 06/12/2025
1% of parent, 3 keys, 5 clicks, 30 scrolls, 18% idle
  157.15.40.74 | PT Trisari Data Indonesia | AbuseIPDB - Google Chrome
0:00:32 00:24:10 06/12/2025
1% of parent, 5 clicks, 64 scrolls, 6% idle
  102.223.7.56 | ZANZIBAR COMMUNICATION CORPORATION | AbuseIPDB - Google Chrome
0:00:26 00:33:44 06/12/2025
1% of parent, 6 clicks, 26 scrolls, 15% idle
  Login - AbuseIPDB - Google Chrome
0:00:24 14:37:05 06/12/2025
1% of parent, 31 keys, 9 clicks, 8% idle
  IP Address Converter | AbuseIPDB - Google Chrome
0:00:24 14:53:28 06/12/2025
1% of parent, 8 clicks, 23 scrolls, 8% idle
  Integrating AbuseIPDB with Fail2Ban - Google Chrome
0:00:22 00:17:59 06/12/2025
1% of parent, 1 keys, 4 clicks, 21 scrolls, 9% idle
  84.156.191.197 | Deutsche Telekom AG | AbuseIPDB - Google Chrome
0:00:22 00:25:25 06/12/2025
1% of parent, 2 clicks, 12 scrolls, 9% idle
  91.202.233.33 | PROSPERO OOO | AbuseIPDB - Google Chrome
0:00:20 00:24:38 06/12/2025
1% of parent, 4 clicks, 30 scrolls, 10% idle
  abuseipdb.com/password/reset - Google Chrome
0:00:18 14:37:26 06/12/2025
1% of parent, 1 keys, 6 clicks, 2 scrolls, 22% idle
  101.36.98.91 | UCLOUD INFORMATION TECHNOLOGY LIMITED | AbuseIPDB - Google Chrome
0:00:16 00:32:48 06/12/2025
1% of parent, 2 keys, 5 clicks, 32 scrolls, 12% idle
  Bulk Check IPs | AbuseIPDB - Google Chrome
0:00:14 00:26:25 06/12/2025
1% of parent, 1 clicks, 8 scrolls, 14% idle
  101.47.160.247 | BYTEPLUS | AbuseIPDB - Google Chrome
0:00:14 00:29:45 06/12/2025
1% of parent, 2 keys, 3 clicks, 28% idle
  Range Alerts | User Control Panel | AbuseIPDB - Google Chrome
0:00:12 14:52:37 06/12/2025
1% of parent, 1 clicks, 17 scrolls, 16% idle
  192.141.33.73 | ITMINDS CONSULTORIA EM TECNOLOGIA DA INFORMACAO | AbuseIPDB - Google Chrome
0:00:10 00:25:08 06/12/2025
1% of parent, 1 clicks, 11 scrolls, 20% idle
  Reported IPs Index | AbuseIPDB - Google Chrome
0:00:08 00:25:04 06/12/2025
1% of parent, 1 clicks, 12 scrolls, 25% idle
  IPThreat - Integrations - Google Chrome
0:00:08 00:16:40 06/12/2025
1% of parent, 5 clicks, 8 scrolls, 25% idle
  61.184.68.85 | CHINANET Hubei province network | AbuseIPDB - Google Chrome
0:00:08 00:25:21 06/12/2025
1% of parent, 1 clicks, 11 scrolls, 25% idle
  194.165.16.167 | Flyservers S.A. | AbuseIPDB - Google Chrome
0:00:08 00:14:57 06/12/2025
1% of parent, 1 clicks, 17 scrolls, 25% idle
  What is XDR - Google Chrome
0:00:06 14:25:14 06/12/2025
1% of parent, 257 keys, 35 clicks, 319 scrolls, 33% idle
  IPThreat - IP Address: 102.223.7.56 - Google Chrome
0:00:06 00:33:31 06/12/2025
1% of parent, 19 clicks, 25 scrolls, 33% idle
  ransomware.live - Technology
0:13:20
  Ransomware.live ๐Ÿ‘€ - Google Chrome
0:01:48 21:22:58 06/12/2025
1% of parent, 14 clicks, 62 scrolls, 7% idle
  YARA Rules by Group - Google Chrome
0:01:34 21:22:20 06/12/2025
1% of parent, 2 keys, 23 clicks, 132 scrolls, 6% idle
  ransomware.live - Google Chrome
0:01:28 21:21:46 06/12/2025
1% of parent, 10 keys, 5 clicks, 62 scrolls, 6% idle
  Ransom Notes by Group - Google Chrome
0:01:02 21:29:30 06/12/2025
1% of parent, 17 clicks, 102 scrolls, 6% idle
  IoC - Google Chrome
0:01:00 21:35:35 06/12/2025
1% of parent, 5 keys, 6 clicks, 138 scrolls, 6% idle
  ATT&CK Tactics Matrix - Google Chrome
0:00:58 21:28:54 06/12/2025
1% of parent, 6 clicks, 40 scrolls, 10% idle
  About - Google Chrome
0:00:46 21:54:36 06/12/2025
1% of parent, 7 clicks, 33 scrolls, 4% idle
  Groups - Google Chrome
0:00:42 21:59:39 06/12/2025
1% of parent, 4 keys, 14 clicks, 20 scrolls, 23% idle
  Notifications via ntfy - Ransomware.live - Google Chrome
0:00:36 21:35:01 06/12/2025
1% of parent, 4 clicks, 24 scrolls, 5% idle
  โ€“ Quadrants - Google Chrome
0:00:28 21:33:48 06/12/2025
1% of parent, 8 clicks, 16 scrolls, 7% idle
  YARA Rule: Inc.yar - Google Chrome
0:00:28 21:26:50 06/12/2025
1% of parent, 4 clicks, 31 scrolls, 14% idle
  Ranson Note: INC-README.txt - Google Chrome - Plain Text File, Text Files
0:00:28 21:29:56 06/12/2025
1% of parent, 5 clicks, 16 scrolls, 7% idle
  YARA Rule: Akira.yar - Google Chrome
0:00:26 21:25:54 06/12/2025
1% of parent, 3 clicks, 42 scrolls, 7% idle
  YARA Rule: AILock.yar - Google Chrome
0:00:20 21:22:46 06/12/2025
1% of parent, 3 keys, 6 clicks, 15 scrolls, 10% idle
  Ranson Note: INC-README3.txt - Google Chrome - Plain Text File, Text Files
0:00:20 21:30:26 06/12/2025
1% of parent, 2 clicks, 15 scrolls, 10% idle
  Ranson Note: INC-README.html - Google Chrome - Hypertext Markup Language File, Web Files
0:00:14 21:31:40 06/12/2025
1% of parent, 2 clicks, 38 scrolls, 28% idle
  Inbox - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:12 00:13:53 06/12/2025
1% of parent, 130 keys, 98 clicks, 164 scrolls, 33% idle
  Ranson Note: INC-README4.txt - Google Chrome - Plain Text File, Text Files
0:00:10 21:30:45 06/12/2025
1% of parent, 1 clicks, 2 scrolls, 20% idle
  Ranson Note: INC-README2.txt - Google Chrome - Plain Text File, Text Files
0:00:10 21:31:23 06/12/2025
1% of parent, 4 clicks, 20% idle
  Negotiations - Google Chrome
0:00:10 21:34:54 06/12/2025
1% of parent, 1 clicks, 14 scrolls, 20% idle
  virustotal.com - Technology
0:13:16
  VirusTotal - File - 716335ba5cd1e7186c40295b199190e2b6655e48f1c1cbe12139ba67faa5e1ac - Google Chrome
0:03:10 23:24:26 06/12/2025
1% of parent, 13 clicks, 183 scrolls, 3% idle
  VirusTotal - File - 704a0fa7de19564bc743fb68aa0652e38bf86e8ab694bc079b15f945c85f4320 - Google Chrome
0:02:44 23:27:02 06/12/2025
1% of parent, 11 clicks, 85 scrolls, 2% idle
  VirusTotal - Home - Google Chrome
0:01:04 00:33:07 06/12/2025
1% of parent, 6 keys, 17 clicks, 25% idle
  VirusTotal - File - 30fcff7add11ea6685a233c8ce1fc30abe67044630524a6eb363573a4a9f88b8 - Google Chrome
0:00:56 23:31:43 06/12/2025
1% of parent, 14 clicks, 31 scrolls, 3% idle
  VirusTotal - File - 3896f8a37034429e9784d767765d85ef6dcde105320568516fac4e31400514db - Google Chrome
0:00:48 23:23:02 06/12/2025
1% of parent, 3 clicks, 31 scrolls, 4% idle
  VirusTotal - Analysing file - Google Chrome
0:00:46 15:18:44 06/12/2025
1% of parent, 8 clicks, 27 scrolls, 13% idle
  VirusTotal - File - 82e560a078cd7bb4472d5af832a04c4bc8f1001bac97b1574efe9863d3f66550 - Google Chrome
0:00:42 21:41:21 06/12/2025
1% of parent, 7 keys, 8 clicks, 30 scrolls, 9% idle
  VirusTotal - File - 79b8c026d2e90a16b4a585f38be231828bc9d52255948d4a7d9248bb25e882d1 - Google Chrome
0:00:36 23:35:12 06/12/2025
1% of parent, 4 clicks, 16 scrolls, 11% idle
  New tab - Google Chrome
0:00:36 00:28:19 06/12/2025
1% of parent, 47 keys, 9 clicks, 5 scrolls, 22% idle
  VirusTotal - IP address - 102.223.7.56 - Google Chrome
0:00:24 00:34:03 06/12/2025
1% of parent, 3 clicks, 5 scrolls, 16% idle
  VirusTotal - Search - 2a728d98ae8280efeaa674783181f3fa - Google Chrome
0:00:18 21:25:37 06/12/2025
1% of parent, 4 keys, 3 clicks, 22% idle
  VirusTotal - IP address - 101.36.98.91 - Google Chrome
0:00:12 00:33:10 06/12/2025
1% of parent, 3 clicks, 3 scrolls, 16% idle
  VirusTotal - File - eb9003a88ce2421499b38c8f4d9cc7765e6912dadb64e5177fe625925013cfc2 - Google Chrome
0:00:12 23:20:10 06/12/2025
1% of parent, 2 clicks, 3 scrolls, 16% idle
  VirusTotal - File - 6f9e31983a66e304c8455647a719dbb6ac3ec033387023376a0396ca69dacf54 - Google Chrome
0:00:10 15:18:37 06/12/2025
1% of parent, 2 keys, 4 clicks, 11 scrolls, 20% idle
  VirusTotal - Search - 716335ba5cd1e7186c40295b199190e2b6655e48f1c1cbe12139ba67faa5e1ac.7z - Google Chrome - Zip Compressed File, Archive Files
0:00:08 21:47:58 06/12/2025
1% of parent, 1 clicks, 25% idle
  VirusTotal - Search - engines:ransomware AND engines:trojan AND engines:babuk AND engines:babyk AND engines:babuklocker - Google Chrome
0:00:06 23:27:21 06/12/2025
1% of parent, 1 clicks, 33% idle
  VirusTotal - Search - 82e560a078cd7bb4472d5af832a04c4bc8f1001bac97b1574efe9863d3f66550 - Google Chrome
0:00:06 21:41:19 06/12/2025
1% of parent, 33% idle
  VirusTotal - Search - 102.223.7.56 - Google Chrome
0:00:06 00:34:01 06/12/2025
1% of parent, 33% idle
  VirusTotal - Google Chrome
0:00:06 21:25:33 06/12/2025
1% of parent, 3 keys, 1 clicks, 33% idle
  Inbox - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:06 00:13:53 06/12/2025
1% of parent, 130 keys, 98 clicks, 164 scrolls, 33% idle
  youtube.com - Streaming Media
0:13:12
  VirusTotal & AbuseIPDB Automation Tool for Checking Multiple IPs Reputation in Sec's - Harsh Nagar - YouTube - Google Chrome
0:03:06 14:44:47 06/12/2025
1% of parent, 39 clicks, 38 scrolls, 2% idle
  Fail2Ban - Protect your VPS from attacks - YouTube - Google Chrome
0:02:36 14:58:50 06/12/2025
1% of parent, 4 keys, 8 clicks, 8 scrolls, 2% idle
  abuseipdb - YouTube - Google Chrome
0:02:28 14:42:59 06/12/2025
1% of parent, 9 keys, 10 clicks, 74 scrolls, 5% idle
  fail2ban - YouTube - Google Chrome
0:01:58 14:57:44 06/12/2025
1% of parent, 1 keys, 11 clicks, 79 scrolls, 3% idle
  Two Minute Integration Overview: AbuseIPDB - YouTube - Google Chrome
0:01:30 14:48:21 06/12/2025
1% of parent, 2 keys, 30 clicks, 17 scrolls, 4% idle
  file2ban - YouTube - Google Chrome
0:00:38 14:57:07 06/12/2025
1% of parent, 1 clicks, 77 scrolls, 5% idle
  Help & How-To - YouTube - Google Chrome
0:00:22 15:08:15 06/12/2025
1% of parent, 1 clicks, 24 scrolls, 9% idle
  Introduction To Suricata IDS - YouTube - Google Chrome
0:00:20 15:02:42 06/12/2025
1% of parent, 2 keys, 7 clicks, 14 scrolls, 20% idle
  YouTube - Google Chrome
0:00:14 14:42:42 06/12/2025
1% of parent, 9 keys, 3 clicks, 10 scrolls, 14% idle
  chatgpt.com - Web Chat,AI & ML
0:09:46
  What is XDR - Google Chrome
0:06:18 14:25:14 06/12/2025
3% of parent, 257 keys, 35 clicks, 319 scrolls, 4% idle
  ChatGPT - Google Chrome
0:01:28 14:25:12 06/12/2025
1% of parent, 225 keys, 11 clicks, 6 scrolls, 4% idle
  EDR rollout email draft - Google Chrome
0:01:26 22:08:28 06/12/2025
1% of parent, 6 keys, 14 clicks, 32 scrolls, 6% idle
  IPThreat - IP Address: 102.223.7.56 - Google Chrome
0:00:10 00:33:31 06/12/2025
1% of parent, 19 clicks, 25 scrolls, 20% idle
  Friendly reply revision - Google Chrome
0:00:10 14:24:14 06/12/2025
1% of parent, 4 clicks, 10 scrolls, 20% idle
  Mail rollout plan - Google Chrome
0:00:08 22:08:24 06/12/2025
1% of parent, 4 scrolls, 25% idle
  Report Categories | AbuseIPDB - Google Chrome
0:00:06 00:26:42 06/12/2025
1% of parent, 13 clicks, 55 scrolls, 33% idle
  mail.google.com
0:08:30
  Inbox - ascoolaswater@gmail.com - Gmail - Google Chrome
0:04:48 00:13:53 06/12/2025
2% of parent, 130 keys, 98 clicks, 164 scrolls, 13% idle
  Explore Our Top Picks: New & Best Sellers Just For You! - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:44 15:28:50 06/12/2025
1% of parent, 2 clicks, 41 scrolls, 4% idle
  "vibranium" - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:36 14:26:38 06/12/2025
1% of parent, 5 clicks, 60 scrolls, 5% idle
  Trademark Signed Documents Received - STWTMR-1699831 - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:20 14:42:34 06/12/2025
1% of parent, 2 clicks, 10 scrolls, 20% idle
  Your ordered EX42-NVMe server - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:18 14:27:24 06/12/2025
1% of parent, 2 keys, 6 clicks, 22 scrolls, 22% idle
  Moxi VPS new server - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:18 15:20:15 06/12/2025
1% of parent, 2 keys, 6 clicks, 20 scrolls, 22% idle
  AbuseIDPB Password Reset Request - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:12 14:37:41 06/12/2025
1% of parent, 3 clicks, 33% idle
  Spam - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:10 23:11:19 06/12/2025
1% of parent, 1 clicks, 11 scrolls, 20% idle
  vibranium hetzner login - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:08 14:26:46 06/12/2025
1% of parent, 3 clicks, 8 scrolls, 25% idle
  Confirmation of trade description - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:08 14:42:27 06/12/2025
1% of parent, 2 clicks, 2 scrolls, 25% idle
  vibranium wordpress login - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:06 14:27:00 06/12/2025
1% of parent, 1 clicks, 33% idle
  ransomware database - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:06 23:11:12 06/12/2025
1% of parent, 1 clicks, 18 scrolls, 33% idle
  Your ordered AX41-NVMe server - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:06 14:27:11 06/12/2025
1% of parent, 1 clicks, 33% idle
  WhatsApp - Google Chrome
0:00:06 00:14:00 06/12/2025
1% of parent, 2 keys, 28 clicks, 37 scrolls, 33% idle
  Vibranium activation login details - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:06 14:26:51 06/12/2025
1% of parent, 1 clicks, 1 scrolls, 33% idle
  Spreadsheet shared with you: "56609738236" - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:06 23:11:25 06/12/2025
1% of parent, 1 clicks, 33% idle
  "JR-AV-Development" - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:06 23:10:16 06/12/2025
1% of parent, 2 clicks, 33% idle
  "Alabaster" - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:06 20:48:39 06/12/2025
1% of parent, 1 clicks, 33% idle
  blocklist.de - Technology
0:07:48
  www.blocklist.de -- Export all Attacker-IPs from the last 48 Hours. - Google Chrome
0:04:22 00:31:18 06/12/2025
2% of parent, 29 clicks, 88 scrolls, 2% idle
  API from www.blocklist.de. Show Server- or all User-Statistics for your own Homepage/Scripts - Google Chrome
0:00:50 00:35:23 06/12/2025
1% of parent, 7 clicks, 81 scrolls, 12% idle
  Use the IP-List over DNS to block IPs faster - Google Chrome
0:00:42 00:34:55 06/12/2025
1% of parent, 3 clicks, 28 scrolls, 4% idle
  Register a Account for www.blocklist.de - Google Chrome
0:00:26 00:38:47 06/12/2025
1% of parent, 3 clicks, 38 scrolls, 7% idle
  Download our Reporting-Scripts to send your Reports self . - Google Chrome
0:00:22 00:35:52 06/12/2025
1% of parent, 2 clicks, 27 scrolls, 18% idle
  www.blocklist.de -- Fail2Ban-Reporting Service from Fail2Ban via X-ARF. - Google Chrome
0:00:20 00:28:24 06/12/2025
1% of parent, 6 clicks, 6 scrolls, 10% idle
  www.blocklist.de -- our Partners, who sent us Fail2Ban-Reports - Google Chrome
0:00:16 00:36:05 06/12/2025
1% of parent, 2 clicks, 4 scrolls, 12% idle
  Delete your IP from the 24h List earlier. - Google Chrome
0:00:12 00:36:18 06/12/2025
1% of parent, 1 clicks, 3 scrolls, 16% idle
  IP-Adressen/Angreifer per http melden. - Google Chrome
0:00:10 00:36:27 06/12/2025
1% of parent, 1 clicks, 9 scrolls, 20% idle
  New tab - Google Chrome
0:00:08 00:28:19 06/12/2025
1% of parent, 47 keys, 9 clicks, 5 scrolls, 25% idle
  176.9.101.72
0:04:38
  WHM [login] Create a New Account - 100.0.12 - Google Chrome
0:00:58 14:30:28 06/12/2025
1% of parent, 24 keys, 20 clicks, 60 scrolls, 6% idle
  cPanel - Tools - Google Chrome
0:00:54 14:28:17 06/12/2025
1% of parent, 1 keys, 4 clicks, 89 scrolls, 7% idle
  WHM [login] List Accounts - 100.0.12 - Google Chrome
0:00:42 14:27:47 06/12/2025
1% of parent, 3 keys, 7 clicks, 27 scrolls, 9% idle
  cPanel Login - Google Chrome
0:00:34 14:28:43 06/12/2025
1% of parent, 6 clicks, 26 scrolls, 5% idle
  cPanel - Bandwidth - Google Chrome
0:00:32 14:29:49 06/12/2025
1% of parent, 4 clicks, 31 scrolls, 6% idle
  WHM [login] Home - 100.0.12 - Google Chrome
0:00:10 14:27:53 06/12/2025
1% of parent, 1 clicks, 14 scrolls, 20% idle
  WHM Login - Google Chrome
0:00:10 14:27:36 06/12/2025
1% of parent, 8 keys, 20% idle
  Privacy error - Google Chrome
0:00:10 14:27:26 06/12/2025
1% of parent, 2 clicks, 20% idle
  cPanel - Main - Google Chrome
0:00:08 14:29:17 06/12/2025
1% of parent, 1 clicks, 12 scrolls, 25% idle
  WHM [login] - 100.0.12 - Google Chrome
0:00:08 14:27:42 06/12/2025
1% of parent, 1 clicks, 2 scrolls, 25% idle
  WhatsApp - Google Chrome
0:00:06 00:14:00 06/12/2025
1% of parent, 2 keys, 28 clicks, 37 scrolls, 33% idle
  176.9.101.72:2087/xfercpanel - Google Chrome
0:00:06 14:29:30 06/12/2025
1% of parent, 33% idle
  docs.abuseipdb.com
0:04:22
  CHECK Endpoint โ€“ AbuseIPDB APIv2 Documentation - Google Chrome
0:01:16 14:54:13 06/12/2025
1% of parent, 14 clicks, 48 scrolls, 7% idle
  API Daily Rate Limits โ€“ AbuseIPDB APIv2 Documentation - Google Chrome
0:00:34 14:56:11 06/12/2025
1% of parent, 4 clicks, 14 scrolls, 5% idle
  Reports Parameters โ€“ AbuseIPDB APIv2 Documentation - Google Chrome
0:00:32 14:55:14 06/12/2025
1% of parent, 19 clicks, 21 scrolls, 12% idle
  Introduction โ€“ AbuseIPDB APIv2 Documentation - Google Chrome
0:00:16 14:54:09 06/12/2025
1% of parent, 1 clicks, 7 scrolls, 25% idle
  Plaintext Blacklist โ€“ AbuseIPDB APIv2 Documentation - Google Chrome
0:00:14 14:55:45 06/12/2025
1% of parent, 2 clicks, 5 scrolls, 14% idle
  REPORTS Endpoint โ€“ AbuseIPDB APIv2 Documentation - Google Chrome
0:00:12 14:55:11 06/12/2025
1% of parent, 6 scrolls, 33% idle
  BLACKLIST Endpoint โ€“ AbuseIPDB APIv2 Documentation - Google Chrome
0:00:12 14:40:56 06/12/2025
1% of parent, 2 clicks, 33% idle
  Blacklist Country Filtering โ€“ AbuseIPDB APIv2 Documentation - Google Chrome
0:00:10 14:55:55 06/12/2025
1% of parent, 1 clicks, 8 scrolls, 20% idle
  Configuring Fail2Ban โ€“ AbuseIPDB APIv2 Documentation - Google Chrome
0:00:08 14:54:28 06/12/2025
1% of parent, 11 scrolls, 25% idle
  REPORT Endpoint โ€“ AbuseIPDB APIv2 Documentation - Google Chrome
0:00:06 14:56:06 06/12/2025
1% of parent, 1 clicks, 4 scrolls, 33% idle
  Inbox - ascoolaswater@gmail.com - Gmail - Google Chrome
0:00:06 00:13:53 06/12/2025
1% of parent, 130 keys, 98 clicks, 164 scrolls, 33% idle
  Error Handling โ€“ AbuseIPDB APIv2 Documentation - Google Chrome
0:00:06 14:56:30 06/12/2025
1% of parent, 1 clicks, 4 scrolls, 33% idle
  Cross-Origin Resource Sharing โ€“ AbuseIPDB APIv2 Documentation - Google Chrome
0:00:06 14:56:09 06/12/2025
1% of parent, 33% idle
  Check Parameters โ€“ AbuseIPDB APIv2 Documentation - Google Chrome
0:00:06 14:55:09 06/12/2025
1% of parent, 3 scrolls, 33% idle
  Blacklist Parameters โ€“ AbuseIPDB APIv2 Documentation - Google Chrome
0:00:06 14:56:04 06/12/2025
1% of parent, 1 clicks, 2 scrolls, 33% idle
  Blacklist IP version Filtering โ€“ AbuseIPDB APIv2 Documentation - Google Chrome
0:00:06 14:56:02 06/12/2025
1% of parent, 8 scrolls, 33% idle
  AbuseIPDB APIv2 Documentation - Google Chrome
0:00:06 14:54:06 06/12/2025
1% of parent, 33% idle
  attack.mitre.org
0:03:36
  INC Ransom, GOLD IONIC, Group G1032 | MITRE ATT&CKยฎ - Google Chrome
0:02:02 21:58:14 06/12/2025
1% of parent, 4 keys, 23 clicks, 127 scrolls, 4% idle
  Remote Services: Remote Desktop Protocol, Sub-technique T1021.001 - Enterprise | MITRE ATT&CKยฎ - Google Chrome
0:00:28 21:57:57 06/12/2025
1% of parent, 1 keys, 4 clicks, 23 scrolls, 14% idle
  Remote Services: VNC, Sub-technique T1021.005 - Enterprise | MITRE ATT&CKยฎ - Google Chrome
0:00:20 21:57:36 06/12/2025
1% of parent, 1 clicks, 29 scrolls, 10% idle
  Remote Services, Technique T1021 - Enterprise | MITRE ATT&CKยฎ - Google Chrome
0:00:20 21:57:20 06/12/2025
1% of parent, 2 clicks, 9 scrolls, 10% idle
  Remote Services: Windows Remote Management, Sub-technique T1021.006 - Enterprise | MITRE ATT&CKยฎ - Google Chrome
0:00:08 21:57:53 06/12/2025
1% of parent, 1 clicks, 6 scrolls, 25% idle
  Windows Management Instrumentation, Technique T1047 - Enterprise | MITRE ATT&CKยฎ - Google Chrome
0:00:06 21:29:02 06/12/2025
1% of parent, 1 clicks, 33% idle
  Untitled - Google Chrome
0:00:06 14:33:53 06/12/2025
1% of parent, 3 clicks, 5 scrolls, 33% idle
  Data Destruction, Technique T1485 - Enterprise | MITRE ATT&CKยฎ - Google Chrome
0:00:06 21:29:22 06/12/2025
1% of parent, 1 clicks, 3 scrolls, 33% idle
  Recent download history
0:00:46 14:34:29 06/12/2025
1% of parent, 9 clicks, 17% idle
  New tab - Google Chrome
0:00:42 00:28:19 06/12/2025
1% of parent, 47 keys, 9 clicks, 5 scrolls, 33% idle
  Untitled - Google Chrome
0:00:12 14:33:53 06/12/2025
1% of parent, 3 clicks, 5 scrolls, 33% idle
  IPBan Pro Admin - Monitor - Google Chrome
0:00:12 15:11:05 06/12/2025
1% of parent, 3 clicks, 33% idle
  IPBan Pro Admin - Recent Activity - Google Chrome
0:00:10 15:10:59 06/12/2025
1% of parent, 7 clicks, 20% idle
  IPBan Pro Admin - Logs - Google Chrome
0:00:08 15:11:12 06/12/2025
1% of parent, 3 clicks, 6 scrolls, 25% idle
  IPBan Pro Admin - Tools - Google Chrome
0:00:06 15:11:09 06/12/2025
1% of parent, 1 clicks, 33% idle
  google.com - Search Engine
0:02:56
  Google - Google Chrome
0:00:36 14:49:47 06/12/2025
1% of parent, 73 keys, 1 clicks, 22% idle
  RDP protection for VPS windows server - Google Search - Google Chrome
0:00:30 15:13:15 06/12/2025
1% of parent, 19 keys, 1 clicks, 35 scrolls, 6% idle
  rdpguard alternative - Google Search - Google Chrome
0:00:20 15:13:42 06/12/2025
1% of parent, 7 clicks, 21 scrolls, 20% idle
  ransomware samples github - Google Search - Google Chrome
0:00:20 21:19:53 06/12/2025
1% of parent, 10 clicks, 9 scrolls, 20% idle
  Suricata IDS - Google Search - Google Chrome
0:00:20 15:02:50 06/12/2025
1% of parent, 6 clicks, 15 scrolls, 20% idle
  polarity.io - Google Search - Google Chrome
0:00:18 14:49:55 06/12/2025
1% of parent, 3 keys, 5 clicks, 8 scrolls, 22% idle
  RDP protection for VPS windows servers - Google Search - Google Chrome
0:00:14 15:13:05 06/12/2025
1% of parent, 2 clicks, 20 scrolls, 14% idle
  RDP protection for VPS servers - Google Search - Google Chrome
0:00:12 15:12:56 06/12/2025
1% of parent, 23 keys, 1 clicks, 2 scrolls, 16% idle
  Two Minute Integration Overview: AbuseIPDB - YouTube - Google Chrome
0:00:06 14:48:21 06/12/2025
1% of parent, 2 keys, 30 clicks, 17 scrolls, 33% idle
  spamcop.net - Technology
0:02:34
  SpamCop.net - SpamCop FAQ: What is the SpamCop Blocking List ? - Google Chrome
0:00:36 00:30:02 06/12/2025
1% of parent, 1 clicks, 45 scrolls, 5% idle
  SpamCop.net - Blocking List - Google Chrome
0:00:36 00:29:00 06/12/2025
1% of parent, 2 keys, 9 clicks, 11 scrolls, 5% idle
  SpamCop.net - Login - Google Chrome
0:00:32 00:30:42 06/12/2025
1% of parent, 1 clicks, 6% idle
  SpamCop.net - Beware of cheap imitations - Google Chrome
0:00:18 00:28:45 06/12/2025
1% of parent, 3 clicks, 11% idle
  SpamCop.net - checkblock - Google Chrome
0:00:12 00:29:53 06/12/2025
1% of parent, 2 clicks, 6 scrolls, 16% idle
  SpamCop.net - Statistics on Spam trends - Google Chrome
0:00:10 00:30:36 06/12/2025
1% of parent, 1 clicks, 5 scrolls, 20% idle
  SpamCop.net - SpamCop FAQ: Why are auto responders bad? - Google Chrome
0:00:10 00:31:11 06/12/2025
1% of parent, 3 clicks, 3 scrolls, 20% idle
  sourceforge.net - Technology,Business Application
0:02:28
  Intrusion Block download | SourceForge.net - Google Chrome
0:00:38 15:05:23 06/12/2025
1% of parent, 1 keys, 8 clicks, 40 scrolls, 15% idle
  jVMonitor download | SourceForge.net - Google Chrome
0:00:28 15:12:14 06/12/2025
1% of parent, 5 clicks, 16 scrolls, 7% idle
  rzarrelli / Profile - Google Chrome
0:00:22 15:11:47 06/12/2025
1% of parent, 8 clicks, 7 scrolls, 9% idle
  Qexplore download | SourceForge.net - Google Chrome
0:00:14 15:12:04 06/12/2025
1% of parent, 1 clicks, 11 scrolls, 14% idle
  Download Intrusion Block - Google Chrome
0:00:12 15:05:27 06/12/2025
1% of parent, 26 scrolls, 16% idle
  sourceforge.net/projects/intrusionblock/files/latest/download - Google Chrome
0:00:10 15:05:36 06/12/2025
1% of parent, 1 clicks, 20% idle
  Intrusion Block - Browse Files at SourceForge.net - Google Chrome
0:00:10 15:05:44 06/12/2025
1% of parent, 1 clicks, 11 scrolls, 20% idle
  Roundcube client-side filters plugin download | SourceForge.net - Google Chrome
0:00:08 15:12:39 06/12/2025
1% of parent, 1 clicks, 9 scrolls, 25% idle
  sourceforge.net/projects/intrusionblock/ - Google Chrome
0:00:06 15:05:21 06/12/2025
1% of parent, 1 scrolls, 33% idle
  suricata.io - Technology
0:02:16
  Download - Suricata - Google Chrome
0:00:58 15:07:39 06/12/2025
1% of parent, 2 keys, 12 clicks, 72 scrolls, 6% idle
  Features - Suricata - Google Chrome
0:00:50 15:03:11 06/12/2025
1% of parent, 9 clicks, 33 scrolls, 8% idle
  Home - Suricata - Google Chrome
0:00:28 15:03:01 06/12/2025
1% of parent, 3 clicks, 36 scrolls, 14% idle
  threatconnect.com - Technology,Business Application
0:01:56
  Polarity by ThreatConnect | Federated Search for Cybersecurity - Google Chrome
0:01:22 14:50:04 06/12/2025
1% of parent, 12 clicks, 106 scrolls, 2% idle
  Demo of Polarity Federated Search and Analysis Tool | Resources | ThreatConnect - Google Chrome
0:00:26 14:50:32 06/12/2025
1% of parent, 8 clicks, 8 scrolls, 7% idle
  Message from ThreatConnect - Google Chrome
0:00:08 14:50:43 06/12/2025
1% of parent, 25% idle
  tofler.in - Technology
0:01:50
  Order Download Page - Tofler - Google Chrome
0:00:38 14:33:55 06/12/2025
1% of parent, 6 clicks, 31 scrolls, 5% idle
  Tofler | Account Information - Google Chrome
0:00:28 14:33:33 06/12/2025
1% of parent, 6 clicks, 11 scrolls, 21% idle
  Iic Technologies Financials | Company Details | Tofler - Google Chrome
0:00:16 00:13:56 06/12/2025
1% of parent, 4 clicks, 25 scrolls, 25% idle
  ADMINUSLABS LLP | Tofler | Company Research Platform | Organizing business information from around India - Google Chrome
0:00:14 14:33:38 06/12/2025
1% of parent, 2 clicks, 68 scrolls, 14% idle
  Tofler | Company Information Website - Google Chrome
0:00:08 14:33:31 06/12/2025
1% of parent, 3 clicks, 2 scrolls, 25% idle
  Tofler - Error - Google Chrome
0:00:06 14:34:14 06/12/2025
1% of parent, 1 clicks, 1 scrolls, 33% idle
  dcc.godaddy.com
0:01:48
  DNS Management - Google Chrome
0:01:48 14:26:03 06/12/2025
1% of parent, 15 keys, 30 clicks, 61 scrolls, 11% idle
  my.ransomware.live
0:01:46
  Dashboard - My.Ransomware.live - Google Chrome
0:00:44 21:24:02 06/12/2025
1% of parent, 12 clicks, 21 scrolls, 13% idle
  Login - My.Ransomware.live - Google Chrome
0:00:30 21:23:30 06/12/2025
1% of parent, 2 keys, 8 clicks, 6 scrolls, 20% idle
  API Usage Stats - My.Ransomware.live - Google Chrome
0:00:24 21:24:06 06/12/2025
1% of parent, 8 clicks, 20 scrolls, 16% idle
  Confirm Access - Ransomware.live - Google Chrome
0:00:08 21:23:43 06/12/2025
1% of parent, 1 clicks, 25% idle
  console.staffmon.com
0:01:46
  Staffmon Console - Google Chrome
0:01:46 15:19:19 06/12/2025
1% of parent, 12 keys, 39 clicks, 103 scrolls, 3% idle
  ipthreat.net
0:01:28
  IPThreat - IP Address: 102.223.7.56 - Google Chrome
0:00:44 00:33:31 06/12/2025
1% of parent, 19 clicks, 25 scrolls, 27% idle
  IPThreat - Home - Google Chrome
0:00:24 00:14:55 06/12/2025
1% of parent, 4 keys, 7 clicks, 5 scrolls, 25% idle
  IPThreat - IP Address: 101.36.98.91 - Google Chrome
0:00:12 00:32:10 06/12/2025
1% of parent, 4 clicks, 24 scrolls, 16% idle
  IPThreat - Integrations - Google Chrome
0:00:08 00:16:40 06/12/2025
1% of parent, 5 clicks, 8 scrolls, 25% idle
  espncricinfo.com - Streaming Media,General News
0:01:26
  IND 271/1 (39.5 ov, Virat Kohli 65*, Yashasvi Jaiswal 116*, Lungi Ngidi 0/56, SA vs IND live score, 3rd ODI, Dr. Y.S. Rajasekhara Reddy ACA-VDCA Cricket Stadium, Visakhapatnam, December 06, 2025 - Google Chrome
0:01:16 21:08:17 06/12/2025
1% of parent, 10 clicks, 107 scrolls, 10% idle
  Today's Cricket Match | Cricket Update | Cricket News | ESPNcricinfo - Google Chrome
0:00:10 21:08:10 06/12/2025
1% of parent, 1 clicks, 8 scrolls, 20% idle
  snort.org - Technology
0:01:24
  Snort Rules and IDS Software Download - Google Chrome
0:00:38 15:04:28 06/12/2025
1% of parent, 3 clicks, 44 scrolls, 5% idle
  Talos - Author of the Official Snort Rule Sets - Google Chrome
0:00:26 15:04:03 06/12/2025
1% of parent, 1 clicks, 13 scrolls, 7% idle
  Snort - Testing IP Block List Terms and Conditions - Google Chrome
0:00:14 15:04:39 06/12/2025
1% of parent, 2 clicks, 21 scrolls, 14% idle
  snort.org/downloads - Google Chrome
0:00:06 15:04:26 06/12/2025
1% of parent, 2 scrolls, 33% idle
  tria.ge - Technology
0:01:18
  Login | Triage - Google Chrome
0:00:36 23:16:20 06/12/2025
1% of parent, 4 clicks, 27 scrolls, 5% idle
  Reports | Triage - Google Chrome
0:00:22 23:16:28 06/12/2025
1% of parent, 5 clicks, 35 scrolls, 9% idle
  403 Forbidden | Triage - Google Chrome
0:00:12 23:16:36 06/12/2025
1% of parent, 2 clicks, 7 scrolls, 16% idle
  Attention Required! | Cloudflare - Google Chrome
0:00:08 23:17:05 06/12/2025
1% of parent, 1 clicks, 10 scrolls, 25% idle
  account.godaddy.com
0:01:14
  Products - Google Chrome
0:01:14 14:24:24 06/12/2025
1% of parent, 7 clicks, 91 scrolls, 2% idle
  ransomwatch.telemetry.ltd
0:01:12
  ransomwatch - Google Chrome
0:00:34 21:43:13 06/12/2025
1% of parent, 1 clicks, 6 scrolls, 5% idle
  group index - Google Chrome
0:00:18 21:43:47 06/12/2025
1% of parent, 6 clicks, 43 scrolls, 11% idle
  stats & graphs - Google Chrome
0:00:12 21:43:38 06/12/2025
1% of parent, 1 clicks, 12 scrolls, 16% idle
  group profiles - Google Chrome
0:00:08 21:44:15 06/12/2025
1% of parent, 4 clicks, 20 scrolls, 25% idle
  mail.jrdesklabs.com
0:01:08
  Inbox - JR Desk Mail - Google Chrome
0:00:40 14:52:22 06/12/2025
1% of parent, 19 clicks, 30% idle
  Notification - JR Desk Mail - Google Chrome
0:00:14 21:24:00 06/12/2025
1% of parent, 3 clicks, 8 scrolls, 28% idle
  NewsLetter - JR Desk Mail - Google Chrome
0:00:14 21:06:26 06/12/2025
1% of parent, 4 clicks, 28% idle
  web.whatsapp.com
0:01:04
  WhatsApp - Google Chrome
0:01:04 00:14:00 06/12/2025
1% of parent, 2 keys, 28 clicks, 37 scrolls, 25% idle
  alternativeto.net - Technology
0:01:02
  Free RdpGuard Alternatives | AlternativeTo - Google Chrome
0:00:36 15:13:53 06/12/2025
1% of parent, 1 keys, 2 clicks, 48 scrolls, 5% idle
  EvlWatcher: Protected against RDP-Brute forcers | AlternativeTo - Google Chrome
0:00:26 15:14:26 06/12/2025
1% of parent, 1 keys, 7 clicks, 22 scrolls, 7% idle
  intezer.com - Technology
0:00:52
  Intezer Forensic AI SOC Pricing | Enterprise and MSSP Ready - Google Chrome
0:00:32 23:15:14 06/12/2025
1% of parent, 3 keys, 5 clicks, 61 scrolls, 6% idle
  Intezer Forensic AI SOC for Enterprises | 100% Alert Investigation - Google Chrome
0:00:14 23:15:07 06/12/2025
1% of parent, 1 clicks, 4 scrolls, 28% idle
  intezer.com - Google Chrome
0:00:06 23:15:05 06/12/2025
1% of parent, 3 scrolls, 33% idle
  images.ransomware.live
0:00:42
  2025-Q3-Quadrant.png - Google Chrome - Portable Network Graphic, Image Files
0:00:22 21:34:20 06/12/2025
1% of parent, 2 clicks, 35 scrolls, 9% idle
  2025-Q1-Quadrant.png - Google Chrome - Portable Network Graphic, Image Files
0:00:20 21:33:55 06/12/2025
1% of parent, 7 clicks, 31 scrolls, 10% idle
  api-pro.ransomware.live
0:00:40
  Ransomware.live API - Google Chrome
0:00:34 21:24:13 06/12/2025
1% of parent, 11 clicks, 34 scrolls, 11% idle
  api-pro.ransomware.live/docs - Google Chrome
0:00:06 21:24:11 06/12/2025
1% of parent, 3 scrolls, 33% idle
  lists.blocklist.de
0:00:38
  lists.blocklist.de/lists/bruteforcelogin.txt - Google Chrome - Plain Text File, Text Files
0:00:32 00:31:59 06/12/2025
1% of parent, 8 keys, 13 clicks, 9 scrolls, 12% idle
  lists.blocklist.de/lists/ircbot.txt - Google Chrome - Plain Text File, Text Files
0:00:06 00:41:08 06/12/2025
1% of parent, 1 clicks, 2 scrolls, 33% idle
  mirrorcdn.mailsecurity.at
0:00:34
  404 Not Found - Google Chrome
0:00:28 20:50:40 06/12/2025
1% of parent, 3 keys, 10 clicks, 28% idle
  New tab - Google Chrome
0:00:06 00:28:19 06/12/2025
1% of parent, 47 keys, 9 clicks, 5 scrolls, 33% idle
  x.com - Social Networking
0:00:32
  Threat and Risk Intelligence Services - eCrime.ch on X: "Incredible useful resource by @BushidoToken. We are adding these tools to our actor intel profile page. https://t.co/Mbra4cVF7P" / X - Google Chrome
0:00:18 21:38:32 06/12/2025
1% of parent, 3 clicks, 5 scrolls, 11% idle
  Julien | @jmousqueton.bsky.social on X: "๐Ÿšจ I'm excited to share that https://t.co/IJYgJF7UQM now features intel provided by @BushidoToken : You can now access information about tools used by ransomware groups. #CTI #ThreatHunting #ThreatIntel #Ransomware https://t.co/fZB13SQprL" / X - Google Chrome
0:00:08 21:21:41 06/12/2025
1% of parent, 1 clicks, 2 scrolls, 25% idle
  x.com/JMousqueton/status/1824434279251665259 - Google Chrome
0:00:06 21:21:29 06/12/2025
1% of parent, 33% idle
  proofpoint.com - Technology
0:00:28
  Emerging Threat Intelligence - Cyber Threat Solutions | Proofpoint US - Google Chrome
0:00:28 15:03:38 06/12/2025
1% of parent, 4 clicks, 56 scrolls, 7% idle
  analyze.intezer.com
0:00:28
  Intezer - Google Chrome
0:00:20 23:14:48 06/12/2025
1% of parent, 2 keys, 6 clicks, 10% idle
  analyze.intezer.com - Google Chrome
0:00:08 23:14:24 06/12/2025
1% of parent, 1 clicks, 25% idle
  38.58.183.27
0:00:26
  Untitled - Google Chrome
0:00:08 14:33:53 06/12/2025
1% of parent, 3 clicks, 5 scrolls, 25% idle
  Staffmon Console - Google Chrome
0:00:06 15:19:19 06/12/2025
1% of parent, 12 keys, 39 clicks, 103 scrolls, 33% idle
  New tab - Google Chrome
0:00:06 00:28:19 06/12/2025
1% of parent, 47 keys, 9 clicks, 5 scrolls, 33% idle
  11-26-28.png - Google Chrome - Portable Network Graphic, Image Files
0:00:06 15:27:53 06/12/2025
1% of parent, 2 clicks, 33% idle
  data.ransomware.live
0:00:20
  Ransomware Data Downloads - Google Chrome
0:00:20 21:55:03 06/12/2025
1% of parent, 3 clicks, 11 scrolls, 20% idle
  virussamples.com
0:00:18
  Malware and Virus Samples | VirusSamples.com - Google Chrome
0:00:18 21:40:27 06/12/2025
1% of parent, 2 clicks, 97 scrolls, 11% idle
  g2.com - Business Application
0:00:18
  Top 10 RdpGuard Alternatives & Competitors in 2025 | G2 - Google Chrome
0:00:18 15:26:42 06/12/2025
1% of parent, 3 clicks, 68 scrolls, 11% idle
  godaddy.com - Technology
0:00:14
  GoDaddy Domain Name Search - Google Chrome
0:00:14 14:24:11 06/12/2025
1% of parent, 2 clicks, 4 scrolls, 14% idle
  snort-org-site.s3.amazonaws.com
0:00:10
  snort-org-site.s3.amazonaws.com/production/document_files/files/000/043/849/original/ip-filter.blf?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAU7AK5ITMMFKW2CPY%2F20251206%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20251206T093440Z&X-Amz-Expires=3600&X-Amz-SignedHeaders=host&X-Amz-Signature=6871a07fc388386b93149cda89ec777aa234e6c7537fcb0c7133c56fd3d24edd - Google Chrome
0:00:10 15:04:43 06/12/2025
1% of parent, 2 clicks, 4 scrolls, 20% idle
  outdated.software
0:00:08
  Find outdated cms Webbapplication with the SoftwareCheck from ODS easy and fast on your Server - Google Chrome
0:00:08 00:37:46 06/12/2025
1% of parent, 1 clicks, 4 scrolls, 25% idle
  initiative-s.de
0:00:06
  www.initiative-s.de - Google Chrome
0:00:06 00:39:17 06/12/2025
1% of parent, 1 clicks, 33% idle
  demo.clevercontrol.com
0:00:06
  CleverControl | Screenshots - Google Chrome
0:00:06 14:24:09 06/12/2025
1% of parent, 1 clicks, 33% idle
  cricinfo.com - Streaming Media,General News
0:00:06
  New tab - Google Chrome
0:00:06 00:28:19 06/12/2025
1% of parent, 47 keys, 9 clicks, 5 scrolls, 33% idle
  clevercontrol.com - General,Business Application
0:00:06
  How to Implement an Employee Control System - Google Chrome
0:00:06 14:24:07 06/12/2025
1% of parent, 1 clicks, 33% idle
   explorer.exe - 8% of parent, 89 keys, 384 clicks, 273 scrolls, 17% idle
0:22:14
  Downloads
0:02:48 14:34:31 06/12/2025
12% of parent, 19 keys, 58 clicks, 32 scrolls, 14% idle
  Ransomware-Database-main
0:02:16 23:13:51 06/12/2025
10% of parent, 7 keys, 37 clicks, 185 scrolls, 7% idle
  Local Disk
0:01:18 00:12:38 06/12/2025
5% of parent, 2 keys, 35 clicks, 19 scrolls, 20% idle
  AAA-7139_UU1665502
0:00:56 14:34:41 06/12/2025
4% of parent, 8 clicks, 6 scrolls, 7% idle
  Program Manager
0:00:50 00:13:18 06/12/2025
3% of parent, 7 keys, 8 clicks, 28% idle
  Mbazaar-sample-test
0:00:46 21:18:06 06/12/2025
3% of parent, 1 keys, 9 clicks, 8% idle
  7ev3n
0:00:30 23:13:47 06/12/2025
2% of parent, 2 keys, 18 clicks, 12 scrolls, 13% idle
  Run
0:00:28 15:11:18 06/12/2025
2% of parent, 24 keys, 28% idle
  Dharma
0:00:24 23:34:27 06/12/2025
1% of parent, 9 clicks, 5 scrolls, 16% idle
  malware-sample
0:00:22 21:19:28 06/12/2025
1% of parent, 4 keys, 7 clicks, 18% idle
  ikarust3
0:00:22 20:49:44 06/12/2025
1% of parent, 8 clicks, 18% idle
  SchauerAgrotronic
0:00:22 23:26:23 06/12/2025
1% of parent, 14 clicks, 3 scrolls, 18% idle
  Annabelle
0:00:22 23:23:59 06/12/2025
1% of parent, 3 keys, 9 clicks, 18% idle
  2.0
0:00:22 23:18:26 06/12/2025
1% of parent, 12 clicks, 3 scrolls, 18% idle
  File Explorer
0:00:20 00:12:36 06/12/2025
1% of parent, 7 clicks, 3 scrolls, 30% idle
  v2
0:00:18 23:22:27 06/12/2025
1% of parent, 5 keys, 11 clicks, 11% idle
  malwarebaazare-sample
0:00:18 21:32:07 06/12/2025
1% of parent, 3 clicks, 11% idle
  IK-T3-DB
0:00:18 00:12:46 06/12/2025
1% of parent, 10 keys, 2 clicks, 11% idle
  ComradeCircle
0:00:16 23:33:02 06/12/2025
1% of parent, 1 keys, 8 clicks, 4 scrolls, 12% idle
  79b8c026d2e90a16b4a585f38be231828bc9d52255948d4a7d9248bb25e882d1
0:00:16 23:34:53 06/12/2025
1% of parent, 10 clicks, 12% idle
  716335ba5cd1e7186c40295b199190e2b6655e48f1c1cbe12139ba67faa5e1ac
0:00:16 23:24:08 06/12/2025
1% of parent, 6 clicks, 25% idle
  CVLocker
0:00:14 23:33:30 06/12/2025
1% of parent, 8 clicks, 14% idle
  AutoEncryptor
0:00:14 23:20:43 06/12/2025
1% of parent, 6 clicks, 14% idle
  7ev3n-HONE$T
0:00:14 23:22:06 06/12/2025
1% of parent, 8 clicks, 14% idle
  3442516480@qq.com
0:00:14 23:34:31 06/12/2025
1% of parent, 5 clicks, 14% idle
  malwaresample -hydra-dragon-antivirus-db-malwaresample
0:00:12 23:12:32 06/12/2025
1% of parent, 9 clicks, 16% idle
  iblock-2.1
0:00:12 15:06:11 06/12/2025
1% of parent, 3 clicks, 16% idle
  Ransomware-Database-main-2
0:00:12 23:13:45 06/12/2025
1% of parent, 6 clicks, 33% idle
  IPBanProPersonal-Windows-x64
0:00:12 15:17:21 06/12/2025
1% of parent, 4 clicks, 16% idle
  iblock
0:00:10 15:06:13 06/12/2025
1% of parent, 6 clicks, 20% idle
  bitpandacom@qq.com
0:00:10 23:35:51 06/12/2025
1% of parent, 3 keys, 4 clicks, 20% idle
  WIGGINS-AIR
0:00:10 23:31:30 06/12/2025
1% of parent, 4 clicks, 1 scrolls, 20% idle
  vipasana4_ru
0:00:08 23:21:01 06/12/2025
1% of parent, 3 clicks, 25% idle
  Programs and Features
0:00:08 15:11:22 06/12/2025
1% of parent, 3 clicks, 25% idle
  IPBanProPersonal
0:00:08 15:17:19 06/12/2025
1% of parent, 4 clicks, 25% idle
  ACCDFISA_exe
0:00:08 23:22:35 06/12/2025
1% of parent, 3 clicks, 25% idle
  data2
0:00:06 23:12:38 06/12/2025
1% of parent, 3 clicks, 33% idle
  anti.virus
0:00:06 20:49:42 06/12/2025
1% of parent, 2 clicks, 33% idle
  Replace or Skip Files
0:00:06 23:13:13 06/12/2025
1% of parent, 1 keys, 33% idle
  Program Files
0:00:06 20:49:40 06/12/2025
1% of parent, 4 clicks, 33% idle
  Open File - Security Warning
0:00:06 15:17:23 06/12/2025
1% of parent, 1 clicks, 33% idle
  IKARUS
0:00:06 20:52:49 06/12/2025
1% of parent, 4 clicks, 33% idle
  Cryakl
0:00:06 23:21:10 06/12/2025
1% of parent, 1 clicks, 33% idle
  Control Panel
0:00:06 15:11:20 06/12/2025
1% of parent, 1 clicks, 33% idle
  BlackMatter
0:00:06 23:20:35 06/12/2025
1% of parent, 2 clicks, 33% idle
  Babuk_WA
0:00:06 23:32:43 06/12/2025
1% of parent, 1 clicks, 33% idle
  Babuk
0:00:06 23:26:21 06/12/2025
1% of parent, 4 clicks, 33% idle
  2025-11-28-13
0:00:06 21:32:03 06/12/2025
1% of parent, 3 clicks, 33% idle
  2025-11-22
0:00:06 21:32:05 06/12/2025
1% of parent, 1 clicks, 33% idle
  2025-06-07
0:00:06 21:18:08 06/12/2025
1% of parent, 2 clicks, 33% idle
   ms-teams.exe - 8% of parent, 3379 keys, 160 clicks, 53 scrolls, 1% idle
0:21:46
  Chat | Alexander Korowsky | Microsoft Teams
0:21:46 00:13:23 06/12/2025
100% of parent, 3379 keys, 160 clicks, 53 scrolls, 1% idle
   mstsc.exe - 4% of parent, 47 keys, 231 clicks, 42 scrolls, 4% idle
0:12:20
  38.147.105.146 - Remote Desktop Connection
0:10:38 15:20:31 06/12/2025
86% of parent, 9 keys, 201 clicks, 42 scrolls, 2% idle
  Remote Desktop Connection
0:01:14 15:17:29 06/12/2025
10% of parent, 33 keys, 20 clicks, 13% idle
  38.58.183.27 - Remote Desktop Connection
0:00:28 15:18:06 06/12/2025
3% of parent, 5 keys, 10 clicks, 7% idle
   notepad++.exe - 3% of parent, 211 keys, 125 clicks, 222 scrolls, 9% idle
0:08:24
  *new 11 - Notepad++ [Administrator]
0:01:36 21:36:50 06/12/2025
19% of parent, 114 keys, 68 clicks, 60 scrolls, 4% idle
  D:\Downloads\G1032-enterprise-layer.json - Notepad++ [Administrator] - JSON File, Source Code Files
0:01:16 22:00:18 06/12/2025
15% of parent, 6 keys, 7 clicks, 36 scrolls, 7% idle
  D:\malware-sample\Ransomware-Database-main-2\Ransomware-Database-main\BlackMatter\2.0 \README.md - Notepad++ [Administrator]
0:01:08 23:19:01 06/12/2025
13% of parent, 1 clicks, 16 scrolls, 2% idle
  D:\Downloads\Inc.yar - Notepad++ [Administrator]
0:01:08 21:27:05 06/12/2025
13% of parent, 4 keys, 4 clicks, 54 scrolls, 8% idle
  *new 10 - Notepad++ [Administrator]
0:00:56 14:31:04 06/12/2025
11% of parent, 45 keys, 20 clicks, 13 scrolls, 10% idle
  D:\malware-sample\Ransomware-Database-main-2\Ransomware-Database-main\README.md - Notepad++ [Administrator]
0:00:40 23:14:03 06/12/2025
7% of parent, 10 clicks, 15% idle
  D:\Downloads\AILock.yar - Notepad++ [Administrator]
0:00:30 21:25:10 06/12/2025
5% of parent, 2 keys, 7 clicks, 4 scrolls, 6% idle
  D:\Downloads\Akira.yar - Notepad++ [Administrator]
0:00:20 21:26:17 06/12/2025
3% of parent, 1 clicks, 39 scrolls, 10% idle
  Find
0:00:18 22:01:09 06/12/2025
3% of parent, 31 keys, 1 clicks, 11% idle
  D:\malware-sample\Ransomware-Database-main-2\Ransomware-Database-main\AutoEncryptor\README.md - Notepad++ [Administrator]
0:00:08 23:20:51 06/12/2025
1% of parent, 2 clicks, 25% idle
  new 11 - Notepad++ [Administrator]
0:00:06 21:36:47 06/12/2025
1% of parent, 2 keys, 33% idle
  D:\malware-sample\Ransomware-Database-main-2\Ransomware-Database-main\Dharma\3442516480@qq.com\README.md - Notepad++ [Administrator]
0:00:06 23:34:43 06/12/2025
1% of parent, 2 clicks, 33% idle
  D:\malware-sample\Ransomware-Database-main-2\Ransomware-Database-main\Cryakl\vipasana4_ru\README.md - Notepad++ [Administrator]
0:00:06 23:21:05 06/12/2025
1% of parent, 2 clicks, 33% idle
  D:\Downloads\csv - Notepad++ [Administrator]
0:00:06 14:31:02 06/12/2025
1% of parent, 7 keys, 33% idle
   msgui.exe - 2% of parent, 29 keys, 140 clicks, 17 scrolls, 12% idle
0:06:34
  MSecure DenyWall Antivirus
0:02:58 20:54:24 06/12/2025
45% of parent, 29 keys, 57 clicks, 14 scrolls, 12% idle
  MSecure Scan Results
0:02:16 21:32:40 06/12/2025
34% of parent, 55 clicks, 3 scrolls, 8% idle
  Open File
0:00:30 20:54:28 06/12/2025
7% of parent, 25 clicks, 13% idle
  Full Scan
0:00:26 21:32:21 06/12/2025
6% of parent, 15% idle
  Update
0:00:12 20:54:38 06/12/2025
3% of parent, 3 clicks, 33% idle
  MiniScan
0:00:12 21:03:29 06/12/2025
3% of parent, 16% idle
   virusutilities.exe - 1% of parent, 8 keys, 54 clicks, 13% idle
0:03:14
  IKARUS anti.virus
0:02:20 20:49:03 06/12/2025
72% of parent, 8 keys, 37 clicks, 7% idle
  Logs
0:00:30 20:50:24 06/12/2025
15% of parent, 12 clicks, 26% idle
  IKARUS anti.virus License Validation
0:00:18 20:49:01 06/12/2025
9% of parent, 4 clicks, 33% idle
  Licenses
0:00:06 20:51:30 06/12/2025
3% of parent, 1 clicks, 33% idle
   WinRAR.exe - 1% of parent, 82 keys, 5 clicks, 23 scrolls, 17% idle
0:01:20
  Enter password
0:00:40 23:21:44 06/12/2025
50% of parent, 82 keys, 20% idle
  datamaliciousorder.7z - Zip Compressed File, Archive Files
0:00:28 23:12:42 06/12/2025
35% of parent, 2 clicks, 23 scrolls, 7% idle
  Extracting from Ransomware-Database-main-2.zip - Zipped File, Archive Files
0:00:06 23:13:39 06/12/2025
7% of parent, 1 clicks, 33% idle
  Extracting from Babuk_WA.7z - Zip Compressed File, Archive Files
0:00:06 23:31:35 06/12/2025
7% of parent, 2 clicks, 33% idle
   notepad.exe - 1% of parent, 12 keys, 22 clicks, 9 scrolls, 15% idle
0:01:06
  update - Notepad
0:01:06 20:50:28 06/12/2025
100% of parent, 12 keys, 22 clicks, 9 scrolls, 15% idle
   msedge.exe - 1% of parent, 14 clicks, 88 scrolls, 15% idle
0:01:06
  d
0:01:00
  LLP Form 15_Proof of Registered Office address ConveyanceLease deed Rent Agreement etc along with the rent rece..._09_09_2016.pdf - Personal - Microsoftโ€‹ Edge - Portable Document Format File, PDF & XPS Files
0:00:20 14:34:58 06/12/2025
30% of parent, 1 clicks, 27 scrolls, 10% idle
  Building an IPS with Snort in multiprocessing mode using PF_RING and IBlock.pdf - Personal - Microsoftโ€‹ Edge - Portable Document Format File, PDF & XPS Files
0:00:16 15:06:24 06/12/2025
24% of parent, 7 clicks, 34 scrolls, 12% idle
  LLP Form 15_LLP Form15_09_09_2016.pdf - Personal - Microsoftโ€‹ Edge - Portable Document Format File, PDF & XPS Files
0:00:14 14:35:17 06/12/2025
21% of parent, 1 clicks, 21 scrolls, 14% idle
  LLP Form 15_Copy of minutes of decisionresolutionconsent of partners_09_09_2016.pdf and 1 more page - Personal - Microsoftโ€‹ Edge - Portable Document Format File, PDF & XPS Files
0:00:10 14:34:48 06/12/2025
15% of parent, 3 clicks, 6 scrolls, 20% idle
  console.hetzner.com
0:00:06
  Logged out ยท Hetzner Console - Personal - Microsoftโ€‹ Edge
0:00:06 14:34:54 06/12/2025
9% of parent, 2 clicks, 33% idle
   cmd.exe - 1% of parent, 61 keys, 1 clicks, 20% idle
0:00:52
  Administrator: C:\WINDOWS\system32\cmd.exe
0:00:22 15:19:23 06/12/2025
42% of parent, 59 keys, 1 clicks, 18% idle
  Administrator: C:\WINDOWS\system32\cmd.exe - ping console.staffmon.com
0:00:08 15:19:35 06/12/2025
15% of parent, 2 keys, 25% idle
   Taskmgr.exe - 1% of parent, 16 keys, 15 clicks, 65 scrolls, 12% idle
0:00:48
  Task Manager
0:00:48 20:58:20 06/12/2025
100% of parent, 16 keys, 15 clicks, 65 scrolls, 12% idle
   DigitalRuby.IPBanProPersonal.exe - 1% of parent, 16 keys, 6 clicks, 12% idle
0:00:48
  D:\Downloads\IPBanProPersonal\IPBanProPersonal-Windows-x64\app\DigitalRuby.IPBanProPersonal.exe
0:00:38 15:17:25 06/12/2025
79% of parent, 12 keys, 5 clicks, 10% idle
  Select D:\Downloads\IPBanProPersonal\IPBanProPersonal-Windows-x64\app\DigitalRuby.IPBanProPersonal.exe
0:00:10 15:17:31 06/12/2025
20% of parent, 4 keys, 1 clicks, 20% idle
   Lightshot.exe - 1% of parent, 2 clicks, 33% idle
0:00:32
  Save As
0:00:06 00:13:14 06/12/2025
18% of parent, 2 clicks, 33% idle
   ShellExperienceHost.exe - 1% of parent, 7 clicks, 33% idle
0:00:30
  New notification
0:00:12 21:03:45 06/12/2025
40% of parent, 2 clicks, 33% idle
  Meet Now
0:00:12 20:52:04 06/12/2025
40% of parent, 4 clicks, 33% idle
  Date and Time Information
0:00:06 22:07:45 06/12/2025
20% of parent, 1 clicks, 33% idle
   UltraViewer_Desktop.exe - 1% of parent, 8 keys, 10 clicks, 20% idle
0:00:20
  UltraViewer 6.6.124 - Free
0:00:20 20:47:05 06/12/2025
100% of parent, 8 keys, 10 clicks, 20% idle
   ApplicationFrameHost.exe - 1% of parent, 2 keys, 2 clicks, 33% idle
0:00:12
  Windows Security
0:00:06 21:31:04 06/12/2025
50% of parent, 1 clicks, 33% idle
  Feedback Hub
0:00:06 21:33:20 06/12/2025
50% of parent, 2 keys, 1 clicks, 33% idle
   CredentialUIBroker.exe - 1% of parent, 2 keys, 4 clicks, 20% idle
0:00:10
  Windows Security
0:00:10 15:19:57 06/12/2025
100% of parent, 2 keys, 4 clicks, 20% idle
   SearchApp.exe - 1% of parent, 1 keys, 1 clicks, 33% idle
0:00:06
  Search
0:00:06 00:12:54 06/12/2025
100% of parent, 1 keys, 1 clicks, 33% idle
   Photos.exe - 1% of parent, 2 clicks, 33% idle
0:00:06
  Photos - Portable Network Graphic, Image Files
0:00:06 00:13:39 06/12/2025
100% of parent, 2 clicks, 33% idle