Edit tour
Windows
Analysis Report
https://1drv.ms/w/c/9b14c62c9fcd7f6c/ETCiRcF68NNItvJM6jGHQH8BGEesq-bzgP3czI0cchYbKQ?e=4%3arOi4rU&at=9
Overview
General Information
Detection
Score: | 0 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 80% |
Signatures
HTML page contains hidden javascript code
Classification
- System is w10x64
- chrome.exe (PID: 4584 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed "about :blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4) - chrome.exe (PID: 5480 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --mojo-pla tform-chan nel-handle =1968 --fi eld-trial- handle=184 4,i,121982 5853179921 9003,14501 5882528680 35823,2621 44 --disab le-feature s=Optimiza tionGuideM odelDownlo ading,Opti mizationHi nts,Optimi zationHint sFetching, Optimizati onTargetPr ediction / prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- chrome.exe (PID: 6180 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" "htt ps://1drv. ms/w/c/9b1 4c62c9fcd7 f6c/ETCiRc F68NNItvJM 6jGHQH8BGE esq-bzgP3c zI0cchYbKQ ?e=4%3arOi 4rU&at=9" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
- cleanup
⊘No configs have been found
⊘No yara matches
⊘No Sigma rule has matched
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
There are no malicious signatures, click here to show all signatures.
Source: | HTTP Parser: |
Source: | HTTP Parser: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Classification label: |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Window detected: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | 1 Process Injection | 1 Process Injection | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 3 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 4 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
dual-spov-0006.spov-msedge.net | 13.107.137.11 | true | false | unknown | |
dual-spo-0005.spo-msedge.net | 13.107.138.10 | true | false | unknown | |
www.google.com | 142.250.185.228 | true | false | unknown | |
default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com | 217.20.57.19 | true | false | unknown | |
fp2e7a.wpc.phicdn.net | 192.229.221.95 | true | false | unknown | |
1drv.ms | 13.107.42.12 | true | false | unknown | |
my.microsoftpersonalcontent.com | unknown | unknown | false | unknown | |
onedrive.live.com | unknown | unknown | false | unknown | |
api-badgerp.svc.ms | unknown | unknown | false | unknown | |
m365cdn.nel.measure.office.net | unknown | unknown | false | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | unknown | ||
false | unknown | ||
false | unknown | ||
false |
| unknown | |
false | unknown | ||
false | unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
13.107.138.10 | dual-spo-0005.spo-msedge.net | United States | 8068 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
13.107.139.11 | unknown | United States | 8068 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
142.250.185.228 | www.google.com | United States | 15169 | GOOGLEUS | false | |
13.107.137.11 | dual-spov-0006.spov-msedge.net | United States | 8068 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
13.107.136.10 | unknown | United States | 8068 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
13.107.42.12 | 1drv.ms | United States | 8068 | MICROSOFT-CORP-MSN-AS-BLOCKUS | false | |
239.255.255.250 | unknown | Reserved | unknown | unknown | false |
IP |
---|
192.168.2.4 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1543651 |
Start date and time: | 2024-10-28 07:55:21 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 2m 10s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | browseurl.jbs |
Sample URL: | https://1drv.ms/w/c/9b14c62c9fcd7f6c/ETCiRcF68NNItvJM6jGHQH8BGEesq-bzgP3czI0cchYbKQ?e=4%3arOi4rU&at=9 |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | UNKNOWN |
Classification: | unknown0.win@19/9@16/8 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- URL not reachable
- Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.186.46, 142.251.168.84, 34.104.35.123, 184.28.90.27, 23.38.98.101, 23.38.98.111, 23.38.98.96, 23.38.98.99, 23.38.98.107, 23.38.98.95, 23.38.98.109, 23.38.98.97, 23.38.98.105, 23.38.98.120, 23.38.98.121, 23.38.98.117, 23.38.98.119, 23.38.98.114, 23.38.98.112, 23.38.98.115, 192.229.221.95, 217.20.57.19, 20.109.210.53, 13.85.23.206, 2.16.238.152, 2.16.238.149, 20.42.73.28, 23.38.98.79, 23.38.98.83, 23.38.98.69, 23.38.98.75, 23.38.98.74, 23.38.98.81, 23.38.98.76, 23.38.98.80, 23.38.98.82, 23.38.98.67, 23.38.98.122
- Excluded domains from analysis (whitelisted): odc-web-brs.onedrive.akadns.net, slscr.update.microsoft.com, e40491.dscd.akamaiedge.net, clientservices.googleapis.com, res-1.cdn.office.net, browser.events.data.trafficmanager.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1894.dscb.akamai.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net, res-1-tls.cdn.office.net, glb.sls.prod.dcat.dsp.trafficmanager.net, wise-m.public.cdn.office.net, e40491.dscg.akamaiedge.net, fs.microsoft.com, 188900-ipv4mteg.farm.dprodmgd104.sharepointonline.com.akadns.net, accounts.google.com, odc-web-geo.onedrive.akadns.net, wise.public.cdn.office.net, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtSetInformationFile calls found.
⊘No simulations
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 40516 |
Entropy (8bit): | 7.994393464291555 |
Encrypted: | true |
SSDEEP: | 768:qgB3c938FWiiGnimeYVS3lt0cXbJHahvbN:qWM938kiBnSgOo |
MD5: | 087FB39B93889DE4765AFF5A6CBF7AFA |
SHA1: | 417F235C243042AB9D1164D8BF5F71FF91AB3071 |
SHA-256: | EFFF573449C0B1F342951D1038CD0335C0D84BC78B67B74241D7993D55FFDD28 |
SHA-512: | 7F3DD79D932FBF71B441DDD8900AAAE143B12ECBD4B68F6AA49A5EF0E396418B7C017327CF310FAB9553B62010AA09E842FDB8F1A71687C45A67A15F2F966590 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 867 |
Entropy (8bit): | 5.022371014336119 |
Encrypted: | false |
SSDEEP: | 12:+yrNYyZevXo5+fY50zRrmNJiN0vm5XqK64crwkQfFBTxKzLEkQfFMxvTdO+kQfVK:FBYKem+fY5IUJQX9c0hF4TdO2/sX |
MD5: | 508D5DDAE99658C5DADBDD91124580F2 |
SHA1: | 757E67BBD709A1DC061F88105AB69A99012908AA |
SHA-256: | 56A5A66F6804BA58C32736A87B1DB8CE78B66A5C4F91F21E753B866CF7CE6BA6 |
SHA-512: | 03AE7ADC4FC4B4BC62B01B2853D796650AB3993D4140252856BA4B52E0D52705A5FE5B9D4F970131B6FDCC47D4DFBDF5C93D6CC9648E3BB3142DE09B65C86B24 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 72 |
Entropy (8bit): | 4.241202481433726 |
Encrypted: | false |
SSDEEP: | 3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY |
MD5: | 9E576E34B18E986347909C29AE6A82C6 |
SHA1: | 532C767978DC2B55854B3CA2D2DF5B4DB221C934 |
SHA-256: | 88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D |
SHA-512: | 5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 772777 |
Entropy (8bit): | 5.359301422886437 |
Encrypted: | false |
SSDEEP: | 12288:agx87ONuSyGFHJQ9qIslXuAIp6f2/eYHc8CWaYqLy:lqZGFHJQ9qIsFuAIkejc8C0 |
MD5: | C6D77B4F01A5CD71C41C5AC1367CAA94 |
SHA1: | 6BF37C89FDE94FE2ABECBFF6930D8540FC8381DB |
SHA-256: | 1DF5CD4A9E8FF36C38EE1D69054EC658B1033DD70CDFA8FBE00035240BADBC2F |
SHA-512: | C4F867AA464E90F3BC06707A16B4CCCF3F592ED95BD9204BD95F7DFF09225627AE90749C41E2D4C6DFBE689F1DB8F944B3099F5B8464C2CEF15F0CC854364575 |
Malicious: | false |
Reputation: | low |
URL: | https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.010/wacodcowlhostwebpack.manifest/wacodcowlhostwebpack.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 867 |
Entropy (8bit): | 5.022371014336119 |
Encrypted: | false |
SSDEEP: | 12:+yrNYyZevXo5+fY50zRrmNJiN0vm5XqK64crwkQfFBTxKzLEkQfFMxvTdO+kQfVK:FBYKem+fY5IUJQX9c0hF4TdO2/sX |
MD5: | 508D5DDAE99658C5DADBDD91124580F2 |
SHA1: | 757E67BBD709A1DC061F88105AB69A99012908AA |
SHA-256: | 56A5A66F6804BA58C32736A87B1DB8CE78B66A5C4F91F21E753B866CF7CE6BA6 |
SHA-512: | 03AE7ADC4FC4B4BC62B01B2853D796650AB3993D4140252856BA4B52E0D52705A5FE5B9D4F970131B6FDCC47D4DFBDF5C93D6CC9648E3BB3142DE09B65C86B24 |
Malicious: | false |
Reputation: | low |
URL: | https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.010/wacodcowlhostwebpack.manifest/en-us/initial.resx.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 131576 |
Entropy (8bit): | 5.3336550696173 |
Encrypted: | false |
SSDEEP: | 1536:WlHzBSZuu6aG6ePs15sqsDCNjiei7NmZuuJizS84Rb/KZAeLh:WlY676ePcegjiX7Nmxn9bKeeV |
MD5: | 3B09284824C13B8CDC6961C0E67F3882 |
SHA1: | D3E3DA90328D47BB43887CE0FA6176C936082B43 |
SHA-256: | 6D3D61BC8A71041247CFB1C1CB8A7072CC3030B020B9F43845662EF1A05FA161 |
SHA-512: | DC7CF432825E9B99DDC25E432DB1DB6A13DCB98AB4C1F844ADF478307783D76E06173D64E960972FE7967DD8F013D913AB5F829C0CF38450D1F685195667EA97 |
Malicious: | false |
Reputation: | low |
URL: | https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.010/wacodcowlhostwebpack.manifest/13.js |
Preview: |
⊘No static file info
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 28, 2024 07:56:19.365633011 CET | 49675 | 443 | 192.168.2.4 | 173.222.162.32 |
Oct 28, 2024 07:56:23.727370977 CET | 49744 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:23.727396965 CET | 443 | 49744 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:23.727448940 CET | 49744 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:23.727694988 CET | 49745 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:23.727720022 CET | 443 | 49745 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:23.728508949 CET | 49744 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:23.728523016 CET | 443 | 49744 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:23.728579998 CET | 49745 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:23.728812933 CET | 49745 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:23.728826046 CET | 443 | 49745 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:23.739857912 CET | 443 | 49744 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:23.742717981 CET | 49746 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:23.742731094 CET | 443 | 49746 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:23.742889881 CET | 49746 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:23.742942095 CET | 49746 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:23.742952108 CET | 443 | 49746 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:23.756268024 CET | 443 | 49745 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:23.756354094 CET | 443 | 49746 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:23.756418943 CET | 49745 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:23.756728888 CET | 49745 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:23.756741047 CET | 443 | 49745 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:23.756793022 CET | 49747 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:23.756803036 CET | 443 | 49747 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:23.758449078 CET | 49747 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:23.760174990 CET | 49747 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:23.760186911 CET | 443 | 49747 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:23.771378040 CET | 443 | 49747 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:24.840737104 CET | 49749 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:24.840758085 CET | 443 | 49749 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:24.840816975 CET | 49749 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:24.841083050 CET | 49750 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:24.841120005 CET | 443 | 49750 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:24.841186047 CET | 49750 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:24.841437101 CET | 49749 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:24.841448069 CET | 443 | 49749 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:24.842642069 CET | 49750 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:24.842662096 CET | 443 | 49750 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:24.866549969 CET | 443 | 49750 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:24.866677046 CET | 49750 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:24.866885900 CET | 49750 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:24.866898060 CET | 443 | 49750 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:24.867697001 CET | 49751 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:24.867716074 CET | 443 | 49751 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:24.867818117 CET | 49751 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:24.868356943 CET | 49751 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:24.868374109 CET | 443 | 49751 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:24.891421080 CET | 443 | 49751 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:24.891505957 CET | 49751 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:24.891881943 CET | 49751 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:24.891894102 CET | 443 | 49751 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:25.571460009 CET | 443 | 49749 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:25.572103977 CET | 49749 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:25.572110891 CET | 443 | 49749 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:25.572455883 CET | 443 | 49749 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:25.572534084 CET | 49749 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:25.573054075 CET | 443 | 49749 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:25.573097944 CET | 49749 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:25.577903986 CET | 49749 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:25.577950954 CET | 443 | 49749 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:25.578485012 CET | 49749 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:25.578490019 CET | 443 | 49749 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:25.629477978 CET | 49749 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:25.726886034 CET | 443 | 49749 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:25.728539944 CET | 443 | 49749 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:25.730449915 CET | 49749 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:25.743714094 CET | 49749 | 443 | 192.168.2.4 | 13.107.42.12 |
Oct 28, 2024 07:56:25.743724108 CET | 443 | 49749 | 13.107.42.12 | 192.168.2.4 |
Oct 28, 2024 07:56:25.787451982 CET | 49753 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:25.787497997 CET | 443 | 49753 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:25.787748098 CET | 49753 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:25.788235903 CET | 49753 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:25.788254976 CET | 443 | 49753 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:26.544737101 CET | 443 | 49753 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:26.593872070 CET | 49753 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:26.659482956 CET | 49753 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:26.659493923 CET | 443 | 49753 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:26.660598040 CET | 443 | 49753 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:26.660665989 CET | 49753 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:26.762038946 CET | 49754 | 443 | 192.168.2.4 | 142.250.185.228 |
Oct 28, 2024 07:56:26.762080908 CET | 443 | 49754 | 142.250.185.228 | 192.168.2.4 |
Oct 28, 2024 07:56:26.762191057 CET | 49754 | 443 | 192.168.2.4 | 142.250.185.228 |
Oct 28, 2024 07:56:26.765398026 CET | 49753 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:26.765546083 CET | 443 | 49753 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:26.768625975 CET | 49753 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:26.768640041 CET | 443 | 49753 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:26.768837929 CET | 49754 | 443 | 192.168.2.4 | 142.250.185.228 |
Oct 28, 2024 07:56:26.768851995 CET | 443 | 49754 | 142.250.185.228 | 192.168.2.4 |
Oct 28, 2024 07:56:26.819031000 CET | 49753 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:26.918544054 CET | 443 | 49753 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:26.926728964 CET | 443 | 49753 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:26.926820040 CET | 49753 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:26.943104029 CET | 49753 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:26.943120003 CET | 443 | 49753 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:26.947148085 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:26.947169065 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:26.947333097 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:26.947787046 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:26.947798014 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:27.635077953 CET | 443 | 49754 | 142.250.185.228 | 192.168.2.4 |
Oct 28, 2024 07:56:27.635369062 CET | 49754 | 443 | 192.168.2.4 | 142.250.185.228 |
Oct 28, 2024 07:56:27.635387897 CET | 443 | 49754 | 142.250.185.228 | 192.168.2.4 |
Oct 28, 2024 07:56:27.637247086 CET | 443 | 49754 | 142.250.185.228 | 192.168.2.4 |
Oct 28, 2024 07:56:27.637315989 CET | 49754 | 443 | 192.168.2.4 | 142.250.185.228 |
Oct 28, 2024 07:56:27.644320965 CET | 49754 | 443 | 192.168.2.4 | 142.250.185.228 |
Oct 28, 2024 07:56:27.644489050 CET | 443 | 49754 | 142.250.185.228 | 192.168.2.4 |
Oct 28, 2024 07:56:27.693892002 CET | 49754 | 443 | 192.168.2.4 | 142.250.185.228 |
Oct 28, 2024 07:56:27.693900108 CET | 443 | 49754 | 142.250.185.228 | 192.168.2.4 |
Oct 28, 2024 07:56:27.739717007 CET | 49754 | 443 | 192.168.2.4 | 142.250.185.228 |
Oct 28, 2024 07:56:27.943159103 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:27.943515062 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:27.943530083 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:27.944014072 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:27.944664955 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:27.944749117 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:27.944940090 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:27.991331100 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.106029987 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.106965065 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.107039928 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:28.107053995 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.160743952 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:28.225503922 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.225541115 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.225579023 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:28.225622892 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:28.226711988 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.226737976 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.226802111 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:28.226810932 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.270312071 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:28.345336914 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.345361948 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.345418930 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:28.345463037 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:28.345470905 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.346302032 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.346344948 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.346388102 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:28.346395969 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.346419096 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:28.394134045 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:28.464698076 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.464720964 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.464761972 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.464771032 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:28.464818954 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:28.465054035 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.465102911 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:28.465157986 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.465312004 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:28.465372086 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:28.523014069 CET | 49755 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:28.523029089 CET | 443 | 49755 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:34.391849041 CET | 49724 | 80 | 192.168.2.4 | 93.184.221.240 |
Oct 28, 2024 07:56:34.397550106 CET | 80 | 49724 | 93.184.221.240 | 192.168.2.4 |
Oct 28, 2024 07:56:34.397618055 CET | 49724 | 80 | 192.168.2.4 | 93.184.221.240 |
Oct 28, 2024 07:56:36.012255907 CET | 49778 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:36.012286901 CET | 443 | 49778 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:36.012368917 CET | 49778 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:36.012950897 CET | 49778 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:36.012964010 CET | 443 | 49778 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:36.776092052 CET | 443 | 49778 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:36.777406931 CET | 49778 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:36.777415991 CET | 443 | 49778 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:36.778841972 CET | 443 | 49778 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:36.778995037 CET | 49778 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:36.781152964 CET | 49778 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:36.781228065 CET | 443 | 49778 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:36.781631947 CET | 49778 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:36.781636000 CET | 443 | 49778 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:36.830756903 CET | 49778 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:37.115829945 CET | 443 | 49778 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:37.116676092 CET | 49778 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:37.116724968 CET | 443 | 49778 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:37.116841078 CET | 49778 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:37.118714094 CET | 49784 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:37.118745089 CET | 443 | 49784 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:37.119132042 CET | 49784 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:37.119445086 CET | 49784 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:37.119460106 CET | 443 | 49784 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:37.613399982 CET | 443 | 49754 | 142.250.185.228 | 192.168.2.4 |
Oct 28, 2024 07:56:37.613467932 CET | 443 | 49754 | 142.250.185.228 | 192.168.2.4 |
Oct 28, 2024 07:56:37.613554955 CET | 49754 | 443 | 192.168.2.4 | 142.250.185.228 |
Oct 28, 2024 07:56:37.760963917 CET | 49754 | 443 | 192.168.2.4 | 142.250.185.228 |
Oct 28, 2024 07:56:37.760983944 CET | 443 | 49754 | 142.250.185.228 | 192.168.2.4 |
Oct 28, 2024 07:56:37.858171940 CET | 443 | 49784 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:37.858483076 CET | 49784 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:37.858491898 CET | 443 | 49784 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:37.860270977 CET | 443 | 49784 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:37.860466003 CET | 49784 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:37.860670090 CET | 49784 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:37.860750914 CET | 443 | 49784 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:37.860805988 CET | 49784 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:37.903331995 CET | 443 | 49784 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:37.911665916 CET | 49784 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:37.911672115 CET | 443 | 49784 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:37.958532095 CET | 49784 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:38.195246935 CET | 443 | 49784 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:38.197166920 CET | 443 | 49784 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:38.197228909 CET | 49784 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:38.197725058 CET | 49784 | 443 | 192.168.2.4 | 13.107.138.10 |
Oct 28, 2024 07:56:38.197732925 CET | 443 | 49784 | 13.107.138.10 | 192.168.2.4 |
Oct 28, 2024 07:56:38.211894989 CET | 49787 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:38.211915016 CET | 443 | 49787 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:38.212222099 CET | 49787 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:38.212223053 CET | 49788 | 443 | 192.168.2.4 | 13.107.136.10 |
Oct 28, 2024 07:56:38.212244987 CET | 443 | 49788 | 13.107.136.10 | 192.168.2.4 |
Oct 28, 2024 07:56:38.212316990 CET | 49788 | 443 | 192.168.2.4 | 13.107.136.10 |
Oct 28, 2024 07:56:38.212523937 CET | 49787 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:38.212534904 CET | 443 | 49787 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:38.212610006 CET | 49788 | 443 | 192.168.2.4 | 13.107.136.10 |
Oct 28, 2024 07:56:38.212626934 CET | 443 | 49788 | 13.107.136.10 | 192.168.2.4 |
Oct 28, 2024 07:56:38.236053944 CET | 443 | 49787 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:38.236160040 CET | 49787 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:38.236325026 CET | 49787 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:38.236331940 CET | 443 | 49787 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:38.236506939 CET | 49789 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:38.236530066 CET | 443 | 49789 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:38.236726046 CET | 49789 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:38.236913919 CET | 49789 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:38.236929893 CET | 443 | 49789 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:38.983829021 CET | 443 | 49788 | 13.107.136.10 | 192.168.2.4 |
Oct 28, 2024 07:56:38.984039068 CET | 49788 | 443 | 192.168.2.4 | 13.107.136.10 |
Oct 28, 2024 07:56:38.984059095 CET | 443 | 49788 | 13.107.136.10 | 192.168.2.4 |
Oct 28, 2024 07:56:38.985502005 CET | 443 | 49788 | 13.107.136.10 | 192.168.2.4 |
Oct 28, 2024 07:56:38.985588074 CET | 49788 | 443 | 192.168.2.4 | 13.107.136.10 |
Oct 28, 2024 07:56:38.985975027 CET | 49788 | 443 | 192.168.2.4 | 13.107.136.10 |
Oct 28, 2024 07:56:38.986056089 CET | 443 | 49788 | 13.107.136.10 | 192.168.2.4 |
Oct 28, 2024 07:56:38.986112118 CET | 49788 | 443 | 192.168.2.4 | 13.107.136.10 |
Oct 28, 2024 07:56:38.997690916 CET | 443 | 49789 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:38.997961044 CET | 49789 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:38.997972965 CET | 443 | 49789 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:38.999635935 CET | 443 | 49789 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:38.999712944 CET | 49789 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:39.000782967 CET | 49789 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:39.000869036 CET | 443 | 49789 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.001018047 CET | 49789 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:39.001029015 CET | 443 | 49789 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.031332016 CET | 443 | 49788 | 13.107.136.10 | 192.168.2.4 |
Oct 28, 2024 07:56:39.036667109 CET | 49788 | 443 | 192.168.2.4 | 13.107.136.10 |
Oct 28, 2024 07:56:39.036676884 CET | 443 | 49788 | 13.107.136.10 | 192.168.2.4 |
Oct 28, 2024 07:56:39.052257061 CET | 49789 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:39.083503962 CET | 49788 | 443 | 192.168.2.4 | 13.107.136.10 |
Oct 28, 2024 07:56:39.490187883 CET | 443 | 49788 | 13.107.136.10 | 192.168.2.4 |
Oct 28, 2024 07:56:39.490319967 CET | 443 | 49788 | 13.107.136.10 | 192.168.2.4 |
Oct 28, 2024 07:56:39.490417957 CET | 49788 | 443 | 192.168.2.4 | 13.107.136.10 |
Oct 28, 2024 07:56:39.490518093 CET | 443 | 49789 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.490578890 CET | 443 | 49789 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.490739107 CET | 49789 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:39.490753889 CET | 443 | 49789 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.490802050 CET | 443 | 49789 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.492171049 CET | 49788 | 443 | 192.168.2.4 | 13.107.136.10 |
Oct 28, 2024 07:56:39.492171049 CET | 49789 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:39.492192030 CET | 443 | 49788 | 13.107.136.10 | 192.168.2.4 |
Oct 28, 2024 07:56:39.492206097 CET | 443 | 49789 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.492223978 CET | 49789 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:39.493030071 CET | 49790 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:39.493057966 CET | 443 | 49790 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.493216991 CET | 49790 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:39.493607998 CET | 49790 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:39.493622065 CET | 443 | 49790 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.524724960 CET | 443 | 49790 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.525290966 CET | 49791 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:39.525311947 CET | 443 | 49791 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.525563955 CET | 49791 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:39.525748014 CET | 49791 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:39.525759935 CET | 443 | 49791 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.537806034 CET | 443 | 49791 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.558057070 CET | 49793 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:39.558058977 CET | 49792 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:39.558077097 CET | 443 | 49792 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.558077097 CET | 443 | 49793 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.558192015 CET | 49793 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:39.558192968 CET | 49792 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:39.562903881 CET | 49793 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:39.562905073 CET | 49792 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:39.562916994 CET | 443 | 49792 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.562922001 CET | 443 | 49793 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.576605082 CET | 443 | 49792 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.576941013 CET | 49797 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:39.576953888 CET | 443 | 49797 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:39.577284098 CET | 49797 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:39.577413082 CET | 49797 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:39.577428102 CET | 443 | 49797 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.325146914 CET | 443 | 49793 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.325413942 CET | 49793 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.325432062 CET | 443 | 49793 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.326549053 CET | 443 | 49793 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.326921940 CET | 49793 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.327060938 CET | 49793 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.327068090 CET | 443 | 49793 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.327097893 CET | 443 | 49793 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.374033928 CET | 49793 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.401205063 CET | 443 | 49797 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.401422024 CET | 49797 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.401433945 CET | 443 | 49797 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.402276039 CET | 443 | 49797 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.402334929 CET | 49797 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.402661085 CET | 49797 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.402702093 CET | 443 | 49797 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.452496052 CET | 49797 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.452505112 CET | 443 | 49797 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.474227905 CET | 443 | 49793 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.484899998 CET | 443 | 49793 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.484956026 CET | 49793 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.492489100 CET | 49793 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.492505074 CET | 443 | 49793 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.498096943 CET | 49797 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.524112940 CET | 49797 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.571338892 CET | 443 | 49797 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.670253992 CET | 443 | 49797 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.670284986 CET | 443 | 49797 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.670340061 CET | 49797 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.670367956 CET | 443 | 49797 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.670975924 CET | 443 | 49797 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.670986891 CET | 443 | 49797 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.671025991 CET | 49797 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.671044111 CET | 443 | 49797 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.671061993 CET | 49797 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.671097040 CET | 49797 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.671868086 CET | 49797 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.671915054 CET | 443 | 49797 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.672101974 CET | 443 | 49797 | 13.107.137.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.672153950 CET | 49797 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.672173023 CET | 49797 | 443 | 192.168.2.4 | 13.107.137.11 |
Oct 28, 2024 07:56:40.684879065 CET | 49806 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:40.684905052 CET | 443 | 49806 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.685055017 CET | 49806 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:40.685172081 CET | 49806 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:40.685189009 CET | 443 | 49806 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.697096109 CET | 443 | 49806 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.697551012 CET | 49807 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:40.697586060 CET | 443 | 49807 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:40.697679043 CET | 49807 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:40.697873116 CET | 49807 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:40.697889090 CET | 443 | 49807 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:41.466021061 CET | 443 | 49807 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:41.466262102 CET | 49807 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:41.466276884 CET | 443 | 49807 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:41.469831944 CET | 443 | 49807 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:41.469892979 CET | 49807 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:41.470210075 CET | 49807 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:41.470289946 CET | 443 | 49807 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:41.470314980 CET | 49807 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:41.511341095 CET | 443 | 49807 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:41.520370007 CET | 49807 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:41.520384073 CET | 443 | 49807 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:41.567241907 CET | 49807 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:41.622602940 CET | 443 | 49807 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:41.622657061 CET | 443 | 49807 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:41.622711897 CET | 49807 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:41.622725010 CET | 443 | 49807 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:41.622766018 CET | 49807 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:41.623467922 CET | 443 | 49807 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:41.623488903 CET | 443 | 49807 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:41.623516083 CET | 49807 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:41.623627901 CET | 49807 | 443 | 192.168.2.4 | 13.107.139.11 |
Oct 28, 2024 07:56:41.623702049 CET | 443 | 49807 | 13.107.139.11 | 192.168.2.4 |
Oct 28, 2024 07:56:41.623842001 CET | 49807 | 443 | 192.168.2.4 | 13.107.139.11 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Oct 28, 2024 07:56:22.325566053 CET | 53 | 63108 | 1.1.1.1 | 192.168.2.4 |
Oct 28, 2024 07:56:22.410281897 CET | 53 | 51398 | 1.1.1.1 | 192.168.2.4 |
Oct 28, 2024 07:56:23.715080023 CET | 58290 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 07:56:23.715929985 CET | 50874 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 07:56:23.722649097 CET | 53 | 58290 | 1.1.1.1 | 192.168.2.4 |
Oct 28, 2024 07:56:23.724297047 CET | 53 | 50874 | 1.1.1.1 | 192.168.2.4 |
Oct 28, 2024 07:56:23.790241003 CET | 53 | 65140 | 1.1.1.1 | 192.168.2.4 |
Oct 28, 2024 07:56:25.763801098 CET | 49703 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 07:56:25.764003038 CET | 62643 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 07:56:26.660372972 CET | 64666 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 07:56:26.660921097 CET | 63455 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 07:56:26.667907953 CET | 53 | 64666 | 1.1.1.1 | 192.168.2.4 |
Oct 28, 2024 07:56:26.668361902 CET | 53 | 63455 | 1.1.1.1 | 192.168.2.4 |
Oct 28, 2024 07:56:34.746165991 CET | 138 | 138 | 192.168.2.4 | 192.168.2.255 |
Oct 28, 2024 07:56:35.998492002 CET | 49291 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 07:56:35.998672009 CET | 49572 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 07:56:36.007469893 CET | 53 | 49291 | 1.1.1.1 | 192.168.2.4 |
Oct 28, 2024 07:56:36.010181904 CET | 53 | 49572 | 1.1.1.1 | 192.168.2.4 |
Oct 28, 2024 07:56:36.569787025 CET | 50851 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 07:56:36.570017099 CET | 58597 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 07:56:38.201119900 CET | 50507 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 07:56:38.201119900 CET | 59415 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 07:56:38.202900887 CET | 60833 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 07:56:38.203093052 CET | 63365 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 07:56:38.208765030 CET | 53 | 50507 | 1.1.1.1 | 192.168.2.4 |
Oct 28, 2024 07:56:38.211541891 CET | 53 | 59415 | 1.1.1.1 | 192.168.2.4 |
Oct 28, 2024 07:56:40.676192045 CET | 65381 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 07:56:40.676374912 CET | 55676 | 53 | 192.168.2.4 | 1.1.1.1 |
Oct 28, 2024 07:56:40.780993938 CET | 53 | 51120 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Checksum | Code | Type |
---|---|---|---|---|---|
Oct 28, 2024 07:56:25.788619995 CET | 192.168.2.4 | 1.1.1.1 | c2c5 | (Port unreachable) | Destination Unreachable |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Oct 28, 2024 07:56:23.715080023 CET | 192.168.2.4 | 1.1.1.1 | 0x48bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 28, 2024 07:56:23.715929985 CET | 192.168.2.4 | 1.1.1.1 | 0x211f | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 28, 2024 07:56:25.763801098 CET | 192.168.2.4 | 1.1.1.1 | 0xba41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 28, 2024 07:56:25.764003038 CET | 192.168.2.4 | 1.1.1.1 | 0xbc18 | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 28, 2024 07:56:26.660372972 CET | 192.168.2.4 | 1.1.1.1 | 0x8240 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 28, 2024 07:56:26.660921097 CET | 192.168.2.4 | 1.1.1.1 | 0xdf75 | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 28, 2024 07:56:35.998492002 CET | 192.168.2.4 | 1.1.1.1 | 0xef6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 28, 2024 07:56:35.998672009 CET | 192.168.2.4 | 1.1.1.1 | 0xc43f | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 28, 2024 07:56:36.569787025 CET | 192.168.2.4 | 1.1.1.1 | 0x3a11 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 28, 2024 07:56:36.570017099 CET | 192.168.2.4 | 1.1.1.1 | 0x9caf | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 28, 2024 07:56:38.201119900 CET | 192.168.2.4 | 1.1.1.1 | 0x7c96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 28, 2024 07:56:38.201119900 CET | 192.168.2.4 | 1.1.1.1 | 0x21fa | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 28, 2024 07:56:38.202900887 CET | 192.168.2.4 | 1.1.1.1 | 0xc2e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 28, 2024 07:56:38.203093052 CET | 192.168.2.4 | 1.1.1.1 | 0x7b1f | Standard query (0) | 65 | IN (0x0001) | false | |
Oct 28, 2024 07:56:40.676192045 CET | 192.168.2.4 | 1.1.1.1 | 0x77f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Oct 28, 2024 07:56:40.676374912 CET | 192.168.2.4 | 1.1.1.1 | 0x174a | Standard query (0) | 65 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Oct 28, 2024 07:56:23.722649097 CET | 1.1.1.1 | 192.168.2.4 | 0x48bc | No error (0) | 13.107.42.12 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:25.771353006 CET | 1.1.1.1 | 192.168.2.4 | 0xba41 | No error (0) | web.fe.1drv.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:25.771353006 CET | 1.1.1.1 | 192.168.2.4 | 0xba41 | No error (0) | odc-web-geo.onedrive.akadns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:25.771353006 CET | 1.1.1.1 | 192.168.2.4 | 0xba41 | No error (0) | dual-spov-0006.spov-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:25.771353006 CET | 1.1.1.1 | 192.168.2.4 | 0xba41 | No error (0) | 13.107.137.11 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:25.771353006 CET | 1.1.1.1 | 192.168.2.4 | 0xba41 | No error (0) | 13.107.139.11 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:25.788539886 CET | 1.1.1.1 | 192.168.2.4 | 0xbc18 | No error (0) | web.fe.1drv.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:25.788539886 CET | 1.1.1.1 | 192.168.2.4 | 0xbc18 | No error (0) | odc-web-geo.onedrive.akadns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:26.667907953 CET | 1.1.1.1 | 192.168.2.4 | 0x8240 | No error (0) | 142.250.185.228 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:26.668361902 CET | 1.1.1.1 | 192.168.2.4 | 0xdf75 | No error (0) | 65 | IN (0x0001) | false | |||
Oct 28, 2024 07:56:33.025676966 CET | 1.1.1.1 | 192.168.2.4 | 0xb111 | No error (0) | fp2e7a.wpc.phicdn.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:33.025676966 CET | 1.1.1.1 | 192.168.2.4 | 0xb111 | No error (0) | 192.229.221.95 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:33.083389044 CET | 1.1.1.1 | 192.168.2.4 | 0xc457 | No error (0) | default.qdr.p1.ds-c7110-microsoft.global.dns.qwilted-cds.cqloud.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:33.083389044 CET | 1.1.1.1 | 192.168.2.4 | 0xc457 | No error (0) | 217.20.57.19 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:33.083389044 CET | 1.1.1.1 | 192.168.2.4 | 0xc457 | No error (0) | 217.20.57.34 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:33.083389044 CET | 1.1.1.1 | 192.168.2.4 | 0xc457 | No error (0) | 217.20.57.35 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:33.083389044 CET | 1.1.1.1 | 192.168.2.4 | 0xc457 | No error (0) | 217.20.57.18 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:36.007469893 CET | 1.1.1.1 | 192.168.2.4 | 0xef6e | No error (0) | dual-spo-0005.spo-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:36.007469893 CET | 1.1.1.1 | 192.168.2.4 | 0xef6e | No error (0) | 13.107.138.10 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:36.007469893 CET | 1.1.1.1 | 192.168.2.4 | 0xef6e | No error (0) | 13.107.136.10 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:36.010181904 CET | 1.1.1.1 | 192.168.2.4 | 0xc43f | No error (0) | dual-spo-0005.spo-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:36.577723980 CET | 1.1.1.1 | 192.168.2.4 | 0x3a11 | No error (0) | nel.measure.office.net.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:36.577766895 CET | 1.1.1.1 | 192.168.2.4 | 0x9caf | No error (0) | nel.measure.office.net.edgesuite.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:38.208765030 CET | 1.1.1.1 | 192.168.2.4 | 0x7c96 | No error (0) | dual-spo-0005.spo-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:38.208765030 CET | 1.1.1.1 | 192.168.2.4 | 0x7c96 | No error (0) | 13.107.136.10 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:38.208765030 CET | 1.1.1.1 | 192.168.2.4 | 0x7c96 | No error (0) | 13.107.138.10 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:38.210784912 CET | 1.1.1.1 | 192.168.2.4 | 0xc2e6 | No error (0) | lists-e.tm-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:38.210784912 CET | 1.1.1.1 | 192.168.2.4 | 0xc2e6 | No error (0) | 190720-ipv4mte.gr.global.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:38.210784912 CET | 1.1.1.1 | 192.168.2.4 | 0xc2e6 | No error (0) | 190720-ipv4mte.farm.dprodmgd104.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:38.210784912 CET | 1.1.1.1 | 192.168.2.4 | 0xc2e6 | No error (0) | 190720-ipv4mteg.farm.dprodmgd104.sharepointonline.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:38.210784912 CET | 1.1.1.1 | 192.168.2.4 | 0xc2e6 | No error (0) | dual-spov-0006.spov-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:38.210784912 CET | 1.1.1.1 | 192.168.2.4 | 0xc2e6 | No error (0) | 13.107.139.11 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:38.210784912 CET | 1.1.1.1 | 192.168.2.4 | 0xc2e6 | No error (0) | 13.107.137.11 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:38.211479902 CET | 1.1.1.1 | 192.168.2.4 | 0x7b1f | No error (0) | lists-e.tm-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:38.211479902 CET | 1.1.1.1 | 192.168.2.4 | 0x7b1f | No error (0) | 188900-ipv4mte.gr.global.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:38.211479902 CET | 1.1.1.1 | 192.168.2.4 | 0x7b1f | No error (0) | 188900-ipv4mte.farm.dprodmgd104.aa-rt.sharepoint.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:38.211479902 CET | 1.1.1.1 | 192.168.2.4 | 0x7b1f | No error (0) | 188900-ipv4mteg.farm.dprodmgd104.sharepointonline.com.akadns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:38.211541891 CET | 1.1.1.1 | 192.168.2.4 | 0x21fa | No error (0) | dual-spo-0005.spo-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:40.684082031 CET | 1.1.1.1 | 192.168.2.4 | 0x77f9 | No error (0) | web.fe.1drv.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:40.684082031 CET | 1.1.1.1 | 192.168.2.4 | 0x77f9 | No error (0) | odc-web-geo.onedrive.akadns.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:40.684082031 CET | 1.1.1.1 | 192.168.2.4 | 0x77f9 | No error (0) | dual-spov-0006.spov-msedge.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:40.684082031 CET | 1.1.1.1 | 192.168.2.4 | 0x77f9 | No error (0) | 13.107.139.11 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:40.684082031 CET | 1.1.1.1 | 192.168.2.4 | 0x77f9 | No error (0) | 13.107.137.11 | A (IP address) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:40.684437037 CET | 1.1.1.1 | 192.168.2.4 | 0x174a | No error (0) | web.fe.1drv.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Oct 28, 2024 07:56:40.684437037 CET | 1.1.1.1 | 192.168.2.4 | 0x174a | No error (0) | odc-web-geo.onedrive.akadns.net | CNAME (Canonical name) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49749 | 13.107.42.12 | 443 | 5480 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-28 06:56:25 UTC | 761 | OUT | |
2024-10-28 06:56:25 UTC | 726 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49753 | 13.107.137.11 | 443 | 5480 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-28 06:56:26 UTC | 965 | OUT | |
2024-10-28 06:56:26 UTC | 1322 | IN | |
2024-10-28 06:56:26 UTC | 462 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.4 | 49755 | 13.107.137.11 | 443 | 5480 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-28 06:56:27 UTC | 1152 | OUT | |
2024-10-28 06:56:28 UTC | 798 | IN | |
2024-10-28 06:56:28 UTC | 169 | IN | |
2024-10-28 06:56:28 UTC | 8192 | IN | |
2024-10-28 06:56:28 UTC | 7371 | IN | |
2024-10-28 06:56:28 UTC | 8192 | IN | |
2024-10-28 06:56:28 UTC | 8192 | IN | |
2024-10-28 06:56:28 UTC | 8192 | IN | |
2024-10-28 06:56:28 UTC | 8192 | IN | |
2024-10-28 06:56:28 UTC | 1483 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.4 | 49778 | 13.107.138.10 | 443 | 5480 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-28 06:56:36 UTC | 517 | OUT | |
2024-10-28 06:56:37 UTC | 549 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.4 | 49784 | 13.107.138.10 | 443 | 5480 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-28 06:56:37 UTC | 613 | OUT | |
2024-10-28 06:56:37 UTC | 48 | OUT | |
2024-10-28 06:56:38 UTC | 602 | IN | |
2024-10-28 06:56:38 UTC | 981 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.4 | 49788 | 13.107.136.10 | 443 | 5480 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-28 06:56:38 UTC | 352 | OUT | |
2024-10-28 06:56:39 UTC | 630 | IN | |
2024-10-28 06:56:39 UTC | 72 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.4 | 49789 | 13.107.139.11 | 443 | 5480 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-10-28 06:56:38 UTC | 860 | OUT | |
2024-10-28 06:56:39 UTC | 2777 | IN |