Windows
Analysis Report
Z4KBs1USsJ.exe
Overview
General Information
Sample name: | Z4KBs1USsJ.exerenamed because original name is a hash value |
Original sample name: | 2c44774360d281f890ad8869e2c1aa05a4ee7fe92fbf0d9ab20508aa7fba7f8c.exe |
Analysis ID: | 1551221 |
MD5: | 9c485842f954958288c2ecf17881439a |
SHA1: | a12c829ff47dd3a496594d6527affb7eedd3bd11 |
SHA256: | 2c44774360d281f890ad8869e2c1aa05a4ee7fe92fbf0d9ab20508aa7fba7f8c |
Tags: | exeuser-adrian__luca |
Infos: | |
Detection
Score: | 96 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- Z4KBs1USsJ.exe (PID: 7408 cmdline:
"C:\Users\ user\Deskt op\Z4KBs1U SsJ.exe" MD5: 9C485842F954958288C2ECF17881439A) - nflzf2rny8bxnz25kz2r.exe (PID: 7456 cmdline:
"C:\trshmf qlcbpta\nf lzf2rny8bx nz25kz2r.e xe" MD5: 9C485842F954958288C2ECF17881439A) - eqyozfmcsgls.exe (PID: 7560 cmdline:
"C:\trshmf qlcbpta\eq yozfmcsgls .exe" MD5: 9C485842F954958288C2ECF17881439A)
- eqyozfmcsgls.exe (PID: 7484 cmdline:
C:\trshmfq lcbpta\eqy ozfmcsgls. exe MD5: 9C485842F954958288C2ECF17881439A) - yrykdhhlfqp.exe (PID: 7524 cmdline:
jmbk6ivdkg pf "c:\trs hmfqlcbpta \eqyozfmcs gls.exe" MD5: 9C485842F954958288C2ECF17881439A) - eqyozfmcsgls.exe (PID: 7180 cmdline:
"c:\trshmf qlcbpta\eq yozfmcsgls .exe" MD5: 9C485842F954958288C2ECF17881439A) - yrykdhhlfqp.exe (PID: 7196 cmdline:
jmbk6ivdkg pf "c:\trs hmfqlcbpta \eqyozfmcs gls.exe" MD5: 9C485842F954958288C2ECF17881439A)
- cleanup
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T16:05:03.405776+0100 | 2022930 | 1 | A Network Trojan was detected | 4.175.87.197 | 443 | 192.168.2.4 | 49733 | TCP |
2024-11-07T16:05:43.191800+0100 | 2022930 | 1 | A Network Trojan was detected | 4.175.87.197 | 443 | 192.168.2.4 | 49754 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T16:04:57.719373+0100 | 2018141 | 1 | A Network Trojan was detected | 18.143.155.63 | 80 | 192.168.2.4 | 49731 | TCP |
2024-11-07T16:05:00.001066+0100 | 2018141 | 1 | A Network Trojan was detected | 54.244.188.177 | 80 | 192.168.2.4 | 49732 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T16:04:57.719373+0100 | 2037771 | 1 | A Network Trojan was detected | 18.143.155.63 | 80 | 192.168.2.4 | 49731 | TCP |
2024-11-07T16:05:00.001066+0100 | 2037771 | 1 | A Network Trojan was detected | 54.244.188.177 | 80 | 192.168.2.4 | 49732 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T16:04:54.200420+0100 | 2018316 | 1 | A Network Trojan was detected | 1.1.1.1 | 53 | 192.168.2.4 | 57260 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T16:05:04.375496+0100 | 2849429 | 1 | Attempted Administrator Privilege Gain | 1.1.1.1 | 53 | 192.168.2.4 | 49870 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T16:05:00.161715+0100 | 2811542 | 1 | A Network Trojan was detected | 1.1.1.1 | 53 | 192.168.2.4 | 59935 | UDP |
2024-11-07T16:06:50.175538+0100 | 2811542 | 1 | A Network Trojan was detected | 1.1.1.1 | 53 | 192.168.2.4 | 60993 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T16:04:57.352154+0100 | 2815568 | 1 | A Network Trojan was detected | 192.168.2.4 | 49731 | 18.143.155.63 | 80 | TCP |
2024-11-07T16:06:32.790294+0100 | 2815568 | 1 | A Network Trojan was detected | 192.168.2.4 | 50009 | 199.59.243.227 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T16:04:57.352154+0100 | 2820680 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 49731 | 18.143.155.63 | 80 | TCP |
2024-11-07T16:06:32.790294+0100 | 2820680 | 1 | Malware Command and Control Activity Detected | 192.168.2.4 | 50009 | 199.59.243.227 | 80 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00CE7B00 | |
Source: | Code function: | 1_2_003D7B00 | |
Source: | Code function: | 2_2_00287B00 | |
Source: | Code function: | 3_2_00E17B00 | |
Source: | Code function: | 10_2_002F7B00 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | Network traffic detected: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_00CCF079 |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Code function: | 0_2_00CC9AC0 | |
Source: | Code function: | 1_2_003B9AC0 | |
Source: | Code function: | 2_2_00269AC0 | |
Source: | Code function: | 3_2_00E15857 | |
Source: | Code function: | 3_2_00DF9AC0 | |
Source: | Code function: | 10_2_002D9AC0 |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_00CB7DA0 | |
Source: | Code function: | 1_2_003A7DA0 | |
Source: | Code function: | 2_2_00257DA0 | |
Source: | Code function: | 3_2_00DE7DA0 | |
Source: | Code function: | 10_2_002C7DA0 |
Source: | Code function: | 0_2_00CEE950 |
Source: | Code function: | 0_2_00CC7DE0 |
Source: | Code function: | 0_2_00CC7DE0 | |
Source: | Code function: | 1_2_003B7DE0 | |
Source: | Code function: | 2_2_00267DE0 | |
Source: | Code function: | 3_2_00DF7DE0 | |
Source: | Code function: | 10_2_002D7DE0 |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Code function: | 0_2_00CD915F |
Source: | Code function: | 0_2_00CE428A | |
Source: | Code function: | 0_2_00CE428A | |
Source: | Code function: | 0_2_00CE1BE6 | |
Source: | Code function: | 0_2_00CF1CE4 | |
Source: | Code function: | 0_2_00CF1D0C | |
Source: | Code function: | 1_2_003E1CE4 | |
Source: | Code function: | 1_2_003E1D0C | |
Source: | Code function: | 1_2_003D428A | |
Source: | Code function: | 1_2_003D1BE6 | |
Source: | Code function: | 2_2_00291CE4 | |
Source: | Code function: | 2_2_00291D0C | |
Source: | Code function: | 2_2_0028428A | |
Source: | Code function: | 2_2_00281BE6 | |
Source: | Code function: | 3_2_00E21CE4 | |
Source: | Code function: | 3_2_00E21D0C | |
Source: | Code function: | 3_2_00E1428A | |
Source: | Code function: | 3_2_00E11BE6 | |
Source: | Code function: | 10_2_00301CE4 | |
Source: | Code function: | 10_2_00301D0C | |
Source: | Code function: | 10_2_002F428A | |
Source: | Code function: | 10_2_002F1BE6 |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Code function: | 0_2_00CC7DE0 |
Source: | Code function: | 0_2_00CD915F |
Source: | Code function: | 0_2_00CCD280 | |
Source: | Code function: | 1_2_003BD280 | |
Source: | Code function: | 2_2_0026D280 | |
Source: | Code function: | 3_2_00DFD280 | |
Source: | Code function: | 10_2_002DD280 |
Source: | Code function: | 1_2_003DCBD0 | |
Source: | Code function: | 2_2_0028CBD0 |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Decision node followed by non-executed suspicious API: | graph_1-12353 | ||
Source: | Decision node followed by non-executed suspicious API: |
Source: | Evasive API call chain: | graph_0-11019 |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | Code function: | 0_2_00CE7B00 | |
Source: | Code function: | 1_2_003D7B00 | |
Source: | Code function: | 2_2_00287B00 | |
Source: | Code function: | 3_2_00E17B00 | |
Source: | Code function: | 10_2_002F7B00 |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | graph_0-12821 | ||
Source: | API call chain: | graph_0-11465 | ||
Source: | API call chain: | graph_1-10251 | ||
Source: | API call chain: | graph_1-10476 | ||
Source: | API call chain: | graph_2-9714 | ||
Source: | API call chain: | graph_2-11441 | ||
Source: | API call chain: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 0_2_00CD915F |
Source: | Code function: | 0_2_00CEC960 |
Source: | Code function: | 0_2_00CF0C20 |
Source: | Code function: | 0_2_00CD8230 |
Source: | Key value queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Service Execution | 4 Windows Service | 4 Windows Service | 1 Masquerading | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 2 Native API | 1 DLL Side-Loading | 1 Process Injection | 11 Virtualization/Sandbox Evasion | LSASS Memory | 111 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 1 Process Injection | Security Account Manager | 11 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | 2 Process Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 1 Application Window Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 File Deletion | Cached Domain Credentials | 1 System Service Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | Compile After Delivery | DCSync | 1 System Network Configuration Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | Indicator Removal from Tools | Proc Filesystem | 1 File and Directory Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
Network Topology | Malvertising | Exploit Public-Facing Application | Command and Scripting Interpreter | At | At | HTML Smuggling | /etc/passwd and /etc/shadow | 3 System Information Discovery | Direct Cloud VM Connections | Data Staged | Web Protocols | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Internal Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
92% | ReversingLabs | Win32.Spyware.Nivdort | ||
100% | Avira | TR/Nivdort.Gen2 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | TR/Nivdort.Gen2 | ||
100% | Avira | TR/Nivdort.Gen2 | ||
100% | Avira | TR/Nivdort.Gen2 | ||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
92% | ReversingLabs | Win32.Spyware.Nivdort | ||
92% | ReversingLabs | Win32.Spyware.Nivdort | ||
92% | ReversingLabs | Win32.Spyware.Nivdort |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
degreedaughter.net | 85.214.228.140 | true | false | high | |
7450.bodis.com | 199.59.243.227 | true | false | high | |
gentleanother.net | 54.244.188.177 | true | false | high | |
returnbottle.net | 18.143.155.63 | true | false | high | |
difficultpeople.net | 13.248.169.48 | true | false | unknown | |
pleasantinstead.net | 18.143.155.63 | true | false | high | |
forwardpeople.net | unknown | unknown | false | high | |
degreeanother.net | unknown | unknown | false | high | |
degreeexplain.net | unknown | unknown | false | high | |
heaveninside.net | unknown | unknown | false | high | |
answerappear.net | unknown | unknown | false | high | |
heavybusiness.net | unknown | unknown | false | high | |
pleasantinside.net | unknown | unknown | false | high | |
requirebusiness.net | unknown | unknown | false | high | |
forwardinside.net | unknown | unknown | false | high | |
glassmanner.net | unknown | unknown | false | high | |
answerexplain.net | unknown | unknown | false | high | |
orderinside.net | unknown | unknown | false | high | |
variousappear.net | unknown | unknown | false | high | |
returnbright.net | unknown | unknown | false | high | |
difficultanother.net | unknown | unknown | false | high | |
heavyinside.net | unknown | unknown | false | high | |
forwardready.net | unknown | unknown | false | high | |
glassdaughter.net | unknown | unknown | false | high | |
necessarymanner.net | unknown | unknown | false | high | |
answeranother.net | unknown | unknown | false | high | |
leadermanner.net | unknown | unknown | false | high | |
heavybottle.net | unknown | unknown | false | high | |
heavenbright.net | unknown | unknown | false | high | |
heavydivide.net | unknown | unknown | false | high | |
degreebrown.net | unknown | unknown | false | high | |
gentleinstead.net | unknown | unknown | false | high | |
glassanother.net | unknown | unknown | false | high | |
heavenanother.net | unknown | unknown | false | high | |
difficultmanner.net | unknown | unknown | false | high | |
glassexplain.net | unknown | unknown | false | high | |
requireinside.net | unknown | unknown | false | high | |
heavenexplain.net | unknown | unknown | false | high | |
forwardbusiness.net | unknown | unknown | false | high | |
difficultexplain.net | unknown | unknown | false | high | |
gentleappear.net | unknown | unknown | false | high | |
pleasantbright.net | unknown | unknown | false | high | |
returnexplain.net | unknown | unknown | false | high | |
gentlemanner.net | unknown | unknown | false | high | |
answerdaughter.net | unknown | unknown | false | high | |
heardinside.net | unknown | unknown | false | high | |
requiremanner.net | unknown | unknown | false | high | |
gentleexplain.net | unknown | unknown | false | high | |
glassappear.net | unknown | unknown | false | high | |
necessaryanother.net | unknown | unknown | false | high | |
glassinside.net | unknown | unknown | false | high | |
difficultbright.net | unknown | unknown | false | high | |
heardbrown.net | unknown | unknown | true | unknown | |
glasspeople.net | unknown | unknown | false | high | |
requireinstead.net | unknown | unknown | false | high | |
necessaryinside.net | unknown | unknown | false | high | |
returndivide.net | unknown | unknown | false | high | |
heardinstead.net | unknown | unknown | false | high | |
variousbright.net | unknown | unknown | false | high | |
degreebusiness.net | unknown | unknown | false | high | |
answerbusiness.net | unknown | unknown | false | high | |
heavenbusiness.net | unknown | unknown | false | high | |
gentledivide.net | unknown | unknown | false | high | |
variousinstead.net | unknown | unknown | false | high | |
gentlestream.net | unknown | unknown | false | high | |
pleasantmanner.net | unknown | unknown | false | high | |
necessaryappear.net | unknown | unknown | false | high | |
pleasantbusiness.net | unknown | unknown | false | high | |
heardbright.net | unknown | unknown | false | high | |
heavenbottle.net | unknown | unknown | false | high | |
heavynothing.net | unknown | unknown | false | high | |
gentlebusiness.net | unknown | unknown | false | high | |
ordermanner.net | unknown | unknown | false | high | |
leaderbottle.net | unknown | unknown | false | high | |
pleasantanother.net | unknown | unknown | false | high | |
heavyanother.net | unknown | unknown | false | high | |
degreeinstead.net | unknown | unknown | false | high | |
degreepeople.net | unknown | unknown | false | high | |
answerready.net | unknown | unknown | false | high | |
difficultbrown.net | unknown | unknown | true | unknown | |
answerbright.net | unknown | unknown | false | high | |
heavennothing.net | unknown | unknown | false | high | |
returninside.net | unknown | unknown | false | high | |
forwardbright.net | unknown | unknown | false | high | |
difficultinside.net | unknown | unknown | false | high | |
heavybright.net | unknown | unknown | false | high | |
leaderanother.net | unknown | unknown | false | high | |
returninstead.net | unknown | unknown | false | high | |
difficultinstead.net | unknown | unknown | false | high | |
heavenappear.net | unknown | unknown | false | high | |
answerinside.net | unknown | unknown | false | high | |
degreebright.net | unknown | unknown | false | high | |
forwardbrown.net | unknown | unknown | false | high | |
heavyinstead.net | unknown | unknown | false | high | |
gentleinside.net | unknown | unknown | false | high | |
heardexplain.net | unknown | unknown | false | high | |
heavyappear.net | unknown | unknown | false | high | |
answerpeople.net | unknown | unknown | false | high | |
pleasantexplain.net | unknown | unknown | false | high | |
requireexplain.net | unknown | unknown | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
13.248.169.48 | difficultpeople.net | United States | 16509 | AMAZON-02US | false | |
18.143.155.63 | returnbottle.net | United States | 16509 | AMAZON-02US | false | |
85.214.228.140 | degreedaughter.net | Germany | 6724 | STRATOSTRATOAGDE | false | |
199.59.243.227 | 7450.bodis.com | United States | 395082 | BODIS-NJUS | false | |
54.244.188.177 | gentleanother.net | United States | 16509 | AMAZON-02US | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1551221 |
Start date and time: | 2024-11-07 16:03:49 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 17s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 11 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Z4KBs1USsJ.exerenamed because original name is a hash value |
Original Sample Name: | 2c44774360d281f890ad8869e2c1aa05a4ee7fe92fbf0d9ab20508aa7fba7f8c.exe |
Detection: | MAL |
Classification: | mal96.troj.evad.winEXE@12/5@195/5 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing disassembly code.
- VT rate limit hit for: Z4KBs1USsJ.exe
Time | Type | Description |
---|---|---|
10:05:26 | API Interceptor | |
10:06:15 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
13.248.169.48 | Get hash | malicious | FormBook | Browse |
| |
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
18.143.155.63 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
gentleanother.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
returnbottle.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
degreedaughter.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
7450.bodis.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
STRATOSTRATOAGDE | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
BODIS-NJUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Users\user\Desktop\Z4KBs1USsJ.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 10 |
Entropy (8bit): | 3.121928094887362 |
Encrypted: | false |
SSDEEP: | 3:4fvY:4fA |
MD5: | 85E8A64738DBED21EB974E9C24DFC70E |
SHA1: | 6CCD809DCC6BA61DC6E10CF5F4D8EF9CAD1CF6A9 |
SHA-256: | C59DC12ABDA7846B6CD7255C13F3E38FC7B4DC1163790EAE8242DC8985289C69 |
SHA-512: | EAE03EFEB2E4D709C3C5EF853EC23AA07DA765C3103A042A097FE7632FE209DD628ABADDE0C9F735420F9091DDAC13BAA7B24AE6B92FC118FA50648E1EAB7B7C |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 364032 |
Entropy (8bit): | 6.7838151372886095 |
Encrypted: | false |
SSDEEP: | 6144:PI3dxycctByFneZdUtr2hZV0JWZ85uLdH/ASBKPVJGj/DciGYpbPVnYOtgSmg3v6:PIicZVeia0JWyIDKPVUj7XlV9Yytmgfc |
MD5: | 9C485842F954958288C2ECF17881439A |
SHA1: | A12C829FF47DD3A496594D6527AFFB7EEDD3BD11 |
SHA-256: | 2C44774360D281F890AD8869E2C1AA05A4EE7FE92FBF0D9AB20508AA7FBA7F8C |
SHA-512: | FCD500025E6F097544168EE0277CD1765006C28EFA0D1BB40DB6CA7FF0C8EA2AC13A46567F138C15D11DEA016BC00AB989E76DE00FF0BBC3ACC587332FE57EB4 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Z4KBs1USsJ.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 364032 |
Entropy (8bit): | 6.7838151372886095 |
Encrypted: | false |
SSDEEP: | 6144:PI3dxycctByFneZdUtr2hZV0JWZ85uLdH/ASBKPVJGj/DciGYpbPVnYOtgSmg3v6:PIicZVeia0JWyIDKPVUj7XlV9Yytmgfc |
MD5: | 9C485842F954958288C2ECF17881439A |
SHA1: | A12C829FF47DD3A496594D6527AFFB7EEDD3BD11 |
SHA-256: | 2C44774360D281F890AD8869E2C1AA05A4EE7FE92FBF0D9AB20508AA7FBA7F8C |
SHA-512: | FCD500025E6F097544168EE0277CD1765006C28EFA0D1BB40DB6CA7FF0C8EA2AC13A46567F138C15D11DEA016BC00AB989E76DE00FF0BBC3ACC587332FE57EB4 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Z4KBs1USsJ.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 10 |
Entropy (8bit): | 3.121928094887362 |
Encrypted: | false |
SSDEEP: | 3:4fvY:4fA |
MD5: | 85E8A64738DBED21EB974E9C24DFC70E |
SHA1: | 6CCD809DCC6BA61DC6E10CF5F4D8EF9CAD1CF6A9 |
SHA-256: | C59DC12ABDA7846B6CD7255C13F3E38FC7B4DC1163790EAE8242DC8985289C69 |
SHA-512: | EAE03EFEB2E4D709C3C5EF853EC23AA07DA765C3103A042A097FE7632FE209DD628ABADDE0C9F735420F9091DDAC13BAA7B24AE6B92FC118FA50648E1EAB7B7C |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 364032 |
Entropy (8bit): | 6.7838151372886095 |
Encrypted: | false |
SSDEEP: | 6144:PI3dxycctByFneZdUtr2hZV0JWZ85uLdH/ASBKPVJGj/DciGYpbPVnYOtgSmg3v6:PIicZVeia0JWyIDKPVUj7XlV9Yytmgfc |
MD5: | 9C485842F954958288C2ECF17881439A |
SHA1: | A12C829FF47DD3A496594D6527AFFB7EEDD3BD11 |
SHA-256: | 2C44774360D281F890AD8869E2C1AA05A4EE7FE92FBF0D9AB20508AA7FBA7F8C |
SHA-512: | FCD500025E6F097544168EE0277CD1765006C28EFA0D1BB40DB6CA7FF0C8EA2AC13A46567F138C15D11DEA016BC00AB989E76DE00FF0BBC3ACC587332FE57EB4 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.7838151372886095 |
TrID: |
|
File name: | Z4KBs1USsJ.exe |
File size: | 364'032 bytes |
MD5: | 9c485842f954958288c2ecf17881439a |
SHA1: | a12c829ff47dd3a496594d6527affb7eedd3bd11 |
SHA256: | 2c44774360d281f890ad8869e2c1aa05a4ee7fe92fbf0d9ab20508aa7fba7f8c |
SHA512: | fcd500025e6f097544168ee0277cd1765006c28efa0d1bb40db6ca7ff0c8ea2ac13a46567f138c15d11dea016bc00ab989e76de00ff0bbc3acc587332fe57eb4 |
SSDEEP: | 6144:PI3dxycctByFneZdUtr2hZV0JWZ85uLdH/ASBKPVJGj/DciGYpbPVnYOtgSmg3v6:PIicZVeia0JWyIDKPVUj7XlV9Yytmgfc |
TLSH: | E274F9ADDE8105EEDC02A0FC081533B7D7AD600573EAB4DB5A923B86597F8E4D93160B |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q........................~......B........p......B......Rich............................PE..L.... zV........................... |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x4142d0 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x567A20EB [Wed Dec 23 04:19:55 2015 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 1 |
File Version Major: | 5 |
File Version Minor: | 1 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 1 |
Import Hash: | c03c44838b405c72c00efe457c9026f9 |
Instruction |
---|
push ebp |
mov ebp, esp |
sub esp, 08h |
mov eax, dword ptr [0044E1A8h] |
sub eax, 50B51EBEh |
mov dword ptr [0044E55Ch], eax |
dec dword ptr [0044E1A8h] |
push esi |
call 00007FCAB8B5FD34h |
add dword ptr [0044E1E8h], 9B877EBEh |
call 00007FCAB8B404E5h |
fld dword ptr [0044E118h] |
fsub qword ptr [00446F50h] |
push 0044312Ch |
push 00443124h |
fstp dword ptr [0044E118h] |
fld dword ptr [0044E118h] |
fadd qword ptr [0044CCE8h] |
fsub qword ptr [0044CCE0h] |
fistp qword ptr [ebp-08h] |
mov cx, word ptr [ebp-08h] |
mov word ptr [0044E440h], cx |
call 00007FCAB8B46234h |
mov edx, dword ptr [0044E188h] |
imul edx, edx, 4A6DB410h |
add esp, 08h |
mov dword ptr [0044E188h], edx |
call 00007FCAB8B2708Ah |
mov esi, eax |
fld qword ptr [0044E0B8h] |
fsub qword ptr [0044CCD8h] |
fstp qword ptr [0044E0B8h] |
call 00007FCAB8B36691h |
movzx eax, word ptr [0044E4ACh] |
sub eax, 32D8D7ECh |
push esi |
mov word ptr [0044E4ACh], ax |
call dword ptr [00443074h] |
int3 |
int3 |
int3 |
push ebp |
mov ebp, esp |
mov eax, dword ptr [ebp+10h] |
push ebx |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x4ccf0 | 0x50 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x50000 | 0xc970 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x43000 | 0x124 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x4104a | 0x41200 | 693764a56948dc94cd53bba265aaf427 | False | 0.5246221209213052 | data | 6.301261590363873 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x43000 | 0xa2fc | 0xa400 | 6412b2e88610d7f6ca621a54b3ba5591 | False | 0.7431640625 | data | 6.52046081980572 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x4e000 | 0x116c | 0x800 | 20f815c092ca7c2f037dedc4f231f4f1 | False | 0.734375 | data | 5.652927311962374 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.reloc | 0x50000 | 0xca0e | 0xcc00 | adf383d4fba3ad0ef9d03f6937a8f44f | False | 0.6534734987745098 | data | 6.833275130925352 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
DLL | Import |
---|---|
GDI32.dll | SetSystemPaletteUse, GetDCPenColor, SetTextCharacterExtra, GetFontLanguageInfo, GetDCBrushColor, GetObjectType, GetNearestColor, GetBkColor |
USER32.dll | IsWindowEnabled, SetDlgItemTextA, RemovePropA, GetMenuItemCount, SetWindowTextA, GetPropA, GetInputState, GetWindowLongA, SendMessageA, SetFocus, GetCursor, EndPaint, WindowFromDC, DrawTextA, GetDialogBaseUnits, GetWindowContextHelpId, GetMenuContextHelpId, BeginPaint, LoadIconA, GetDlgItem, GetScrollPos, EnableWindow, GetMenuCheckMarkDimensions, EndDialog, GetMenuItemID, ShowWindow, GetQueueStatus, wvsprintfA, CharLowerBuffA, GetWindowDC |
KERNEL32.dll | CreateFileA, CloseHandle, LockResource, GetLastError, SetFilePointer, FindResourceA, LocalFlags, GetModuleHandleA, GetVersion, GetTickCount, GetCurrentProcessId, SizeofResource, GlobalHandle, GetDriveTypeA, DeleteFileA, GetProcAddress, MoveFileA, GlobalAlloc, LoadResource, GlobalSize, ExitProcess, GetSystemTime, SystemTimeToFileTime, WriteFile, HeapFree, GetFileTime, GetFileSize, HeapReAlloc, GetProcessHeap, HeapAlloc, lstrlenA, GetStdHandle |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T16:04:54.200420+0100 | 2018316 | ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses | 1 | 1.1.1.1 | 53 | 192.168.2.4 | 57260 | UDP |
2024-11-07T16:04:57.352154+0100 | 2815568 | ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort | 1 | 192.168.2.4 | 49731 | 18.143.155.63 | 80 | TCP |
2024-11-07T16:04:57.352154+0100 | 2820680 | ETPRO MALWARE W32/Bayrob Attempted Checkin 2 | 1 | 192.168.2.4 | 49731 | 18.143.155.63 | 80 | TCP |
2024-11-07T16:04:57.719373+0100 | 2018141 | ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz | 1 | 18.143.155.63 | 80 | 192.168.2.4 | 49731 | TCP |
2024-11-07T16:04:57.719373+0100 | 2037771 | ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst | 1 | 18.143.155.63 | 80 | 192.168.2.4 | 49731 | TCP |
2024-11-07T16:05:00.001066+0100 | 2018141 | ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz | 1 | 54.244.188.177 | 80 | 192.168.2.4 | 49732 | TCP |
2024-11-07T16:05:00.001066+0100 | 2037771 | ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst | 1 | 54.244.188.177 | 80 | 192.168.2.4 | 49732 | TCP |
2024-11-07T16:05:00.161715+0100 | 2811542 | ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) | 1 | 1.1.1.1 | 53 | 192.168.2.4 | 59935 | UDP |
2024-11-07T16:05:03.405776+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 4.175.87.197 | 443 | 192.168.2.4 | 49733 | TCP |
2024-11-07T16:05:04.375496+0100 | 2849429 | ETPRO EXPLOIT Possible dhcpcd IPv6 IA/NA Buffer Overflow [Advertise 0x02] Inbound (CVE-2019-11577) | 1 | 1.1.1.1 | 53 | 192.168.2.4 | 49870 | UDP |
2024-11-07T16:05:43.191800+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 4.175.87.197 | 443 | 192.168.2.4 | 49754 | TCP |
2024-11-07T16:06:32.790294+0100 | 2815568 | ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort | 1 | 192.168.2.4 | 50009 | 199.59.243.227 | 80 | TCP |
2024-11-07T16:06:32.790294+0100 | 2820680 | ETPRO MALWARE W32/Bayrob Attempted Checkin 2 | 1 | 192.168.2.4 | 50009 | 199.59.243.227 | 80 | TCP |
2024-11-07T16:06:50.175538+0100 | 2811542 | ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) | 1 | 1.1.1.1 | 53 | 192.168.2.4 | 60993 | UDP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 7, 2024 16:04:54.907028913 CET | 49730 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:04:54.911993027 CET | 80 | 49730 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:04:54.912066936 CET | 49730 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:04:54.912143946 CET | 49730 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:04:54.917021036 CET | 80 | 49730 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:04:55.537199974 CET | 80 | 49730 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:04:55.537226915 CET | 80 | 49730 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:04:55.537291050 CET | 49730 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:04:55.537592888 CET | 80 | 49730 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:04:55.537637949 CET | 49730 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:04:55.539736032 CET | 49730 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:04:55.545085907 CET | 80 | 49730 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:04:55.861843109 CET | 49731 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:04:55.867842913 CET | 80 | 49731 | 18.143.155.63 | 192.168.2.4 |
Nov 7, 2024 16:04:55.867953062 CET | 49731 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:04:55.868019104 CET | 49731 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:04:55.874584913 CET | 80 | 49731 | 18.143.155.63 | 192.168.2.4 |
Nov 7, 2024 16:04:57.304246902 CET | 80 | 49731 | 18.143.155.63 | 192.168.2.4 |
Nov 7, 2024 16:04:57.352154016 CET | 49731 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:04:57.719372988 CET | 80 | 49731 | 18.143.155.63 | 192.168.2.4 |
Nov 7, 2024 16:04:57.719480991 CET | 49731 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:04:57.719640017 CET | 49731 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:04:57.725100994 CET | 80 | 49731 | 18.143.155.63 | 192.168.2.4 |
Nov 7, 2024 16:04:59.037698984 CET | 49732 | 80 | 192.168.2.4 | 54.244.188.177 |
Nov 7, 2024 16:04:59.042615891 CET | 80 | 49732 | 54.244.188.177 | 192.168.2.4 |
Nov 7, 2024 16:04:59.042691946 CET | 49732 | 80 | 192.168.2.4 | 54.244.188.177 |
Nov 7, 2024 16:04:59.042748928 CET | 49732 | 80 | 192.168.2.4 | 54.244.188.177 |
Nov 7, 2024 16:04:59.047606945 CET | 80 | 49732 | 54.244.188.177 | 192.168.2.4 |
Nov 7, 2024 16:04:59.883291006 CET | 80 | 49732 | 54.244.188.177 | 192.168.2.4 |
Nov 7, 2024 16:04:59.930357933 CET | 49732 | 80 | 192.168.2.4 | 54.244.188.177 |
Nov 7, 2024 16:05:00.001065969 CET | 80 | 49732 | 54.244.188.177 | 192.168.2.4 |
Nov 7, 2024 16:05:00.001354933 CET | 49732 | 80 | 192.168.2.4 | 54.244.188.177 |
Nov 7, 2024 16:05:00.001354933 CET | 49732 | 80 | 192.168.2.4 | 54.244.188.177 |
Nov 7, 2024 16:05:00.006268024 CET | 80 | 49732 | 54.244.188.177 | 192.168.2.4 |
Nov 7, 2024 16:05:00.865619898 CET | 49734 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:05:00.870459080 CET | 80 | 49734 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:05:00.870532036 CET | 49734 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:05:00.870626926 CET | 49734 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:05:00.875629902 CET | 80 | 49734 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:05:01.522624016 CET | 80 | 49734 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:05:01.522636890 CET | 80 | 49734 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:05:01.522648096 CET | 80 | 49734 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:05:01.522708893 CET | 49734 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:05:01.552058935 CET | 80 | 49734 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:05:01.552223921 CET | 49734 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:05:01.554883003 CET | 49734 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:05:01.559714079 CET | 80 | 49734 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:05:02.250397921 CET | 49736 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:05:02.255266905 CET | 80 | 49736 | 18.143.155.63 | 192.168.2.4 |
Nov 7, 2024 16:05:02.255336046 CET | 49736 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:05:02.255408049 CET | 49736 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:05:02.260198116 CET | 80 | 49736 | 18.143.155.63 | 192.168.2.4 |
Nov 7, 2024 16:05:03.695981979 CET | 80 | 49736 | 18.143.155.63 | 192.168.2.4 |
Nov 7, 2024 16:05:03.742686033 CET | 49736 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:05:04.116147041 CET | 80 | 49736 | 18.143.155.63 | 192.168.2.4 |
Nov 7, 2024 16:05:04.116286993 CET | 49736 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:05:04.116287947 CET | 49736 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:05:04.121931076 CET | 80 | 49736 | 18.143.155.63 | 192.168.2.4 |
Nov 7, 2024 16:05:05.160934925 CET | 49740 | 80 | 192.168.2.4 | 85.214.228.140 |
Nov 7, 2024 16:05:05.165899992 CET | 80 | 49740 | 85.214.228.140 | 192.168.2.4 |
Nov 7, 2024 16:05:05.166383982 CET | 49740 | 80 | 192.168.2.4 | 85.214.228.140 |
Nov 7, 2024 16:05:05.166482925 CET | 49740 | 80 | 192.168.2.4 | 85.214.228.140 |
Nov 7, 2024 16:05:05.171622038 CET | 80 | 49740 | 85.214.228.140 | 192.168.2.4 |
Nov 7, 2024 16:05:06.027467966 CET | 80 | 49740 | 85.214.228.140 | 192.168.2.4 |
Nov 7, 2024 16:05:06.027825117 CET | 49740 | 80 | 192.168.2.4 | 85.214.228.140 |
Nov 7, 2024 16:05:06.033968925 CET | 80 | 49740 | 85.214.228.140 | 192.168.2.4 |
Nov 7, 2024 16:05:06.038367033 CET | 49740 | 80 | 192.168.2.4 | 85.214.228.140 |
Nov 7, 2024 16:05:06.275218010 CET | 49742 | 80 | 192.168.2.4 | 13.248.169.48 |
Nov 7, 2024 16:05:06.281337023 CET | 80 | 49742 | 13.248.169.48 | 192.168.2.4 |
Nov 7, 2024 16:05:06.281404972 CET | 49742 | 80 | 192.168.2.4 | 13.248.169.48 |
Nov 7, 2024 16:05:06.281502008 CET | 49742 | 80 | 192.168.2.4 | 13.248.169.48 |
Nov 7, 2024 16:05:06.286518097 CET | 80 | 49742 | 13.248.169.48 | 192.168.2.4 |
Nov 7, 2024 16:05:06.956911087 CET | 80 | 49742 | 13.248.169.48 | 192.168.2.4 |
Nov 7, 2024 16:05:06.957477093 CET | 49742 | 80 | 192.168.2.4 | 13.248.169.48 |
Nov 7, 2024 16:05:06.963052034 CET | 80 | 49742 | 13.248.169.48 | 192.168.2.4 |
Nov 7, 2024 16:05:06.963128090 CET | 49742 | 80 | 192.168.2.4 | 13.248.169.48 |
Nov 7, 2024 16:06:32.167057037 CET | 50009 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:06:32.173322916 CET | 80 | 50009 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:06:32.173413038 CET | 50009 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:06:32.173445940 CET | 50009 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:06:32.180404902 CET | 80 | 50009 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:06:32.789855003 CET | 80 | 50009 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:06:32.790231943 CET | 80 | 50009 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:06:32.790293932 CET | 50009 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:06:32.790692091 CET | 80 | 50009 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:06:32.790744066 CET | 50009 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:06:32.790816069 CET | 50009 | 80 | 192.168.2.4 | 199.59.243.227 |
Nov 7, 2024 16:06:32.795828104 CET | 80 | 50009 | 199.59.243.227 | 192.168.2.4 |
Nov 7, 2024 16:06:38.087543964 CET | 50010 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:06:38.092464924 CET | 80 | 50010 | 18.143.155.63 | 192.168.2.4 |
Nov 7, 2024 16:06:38.092566967 CET | 50010 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:06:38.092623949 CET | 50010 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:06:38.097414970 CET | 80 | 50010 | 18.143.155.63 | 192.168.2.4 |
Nov 7, 2024 16:06:39.517577887 CET | 80 | 50010 | 18.143.155.63 | 192.168.2.4 |
Nov 7, 2024 16:06:39.570651054 CET | 50010 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:06:39.933727026 CET | 80 | 50010 | 18.143.155.63 | 192.168.2.4 |
Nov 7, 2024 16:06:39.933851004 CET | 50010 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:06:39.933895111 CET | 50010 | 80 | 192.168.2.4 | 18.143.155.63 |
Nov 7, 2024 16:06:39.939887047 CET | 80 | 50010 | 18.143.155.63 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 7, 2024 16:04:54.189924955 CET | 57260 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:54.200419903 CET | 53 | 57260 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:54.206903934 CET | 52259 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:54.219999075 CET | 53 | 52259 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:54.221950054 CET | 58984 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:54.253200054 CET | 53 | 58984 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:54.256988049 CET | 50714 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:54.290348053 CET | 53 | 50714 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:54.291469097 CET | 53968 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:54.303440094 CET | 53 | 53968 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:54.305102110 CET | 58958 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:54.315578938 CET | 53 | 58958 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:54.316859961 CET | 60581 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:54.324276924 CET | 53 | 60581 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:54.326898098 CET | 51278 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:54.359157085 CET | 53 | 51278 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:54.360816002 CET | 64193 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:54.370357037 CET | 53 | 64193 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:54.372478008 CET | 56147 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:54.385688066 CET | 53 | 56147 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:54.387679100 CET | 52269 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:54.398996115 CET | 53 | 52269 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:54.400621891 CET | 52576 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:54.410888910 CET | 53 | 52576 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:54.457907915 CET | 59339 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:54.491067886 CET | 53 | 59339 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:54.509449005 CET | 49854 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:54.904262066 CET | 53 | 49854 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:55.541145086 CET | 64377 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:55.552711010 CET | 53 | 64377 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:55.555949926 CET | 64620 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:55.566612959 CET | 53 | 64620 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:55.567648888 CET | 59009 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:55.576980114 CET | 53 | 59009 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:55.580024958 CET | 58014 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:55.591037989 CET | 53 | 58014 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:55.593947887 CET | 52125 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:55.861198902 CET | 53 | 52125 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:57.720808983 CET | 55014 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:57.880759954 CET | 53 | 55014 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:57.882046938 CET | 60388 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:57.892527103 CET | 53 | 60388 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:57.894428968 CET | 59077 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:57.904081106 CET | 53 | 59077 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:57.905062914 CET | 50116 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:57.917500973 CET | 53 | 50116 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:57.918353081 CET | 63259 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:57.927932024 CET | 53 | 63259 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:57.928781033 CET | 60208 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:57.936007977 CET | 53 | 60208 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:57.936825037 CET | 54467 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:57.948159933 CET | 53 | 54467 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:57.949007034 CET | 52843 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:57.958625078 CET | 53 | 52843 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:57.959469080 CET | 51845 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:57.991414070 CET | 53 | 51845 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:57.992337942 CET | 64590 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.022387981 CET | 53 | 64590 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.024627924 CET | 57923 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.056603909 CET | 53 | 57923 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.057682991 CET | 54245 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.090033054 CET | 53 | 54245 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.091136932 CET | 53924 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.122102022 CET | 53 | 53924 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.123147964 CET | 62012 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.133614063 CET | 53 | 62012 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.134504080 CET | 50794 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.145179033 CET | 53 | 50794 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.146123886 CET | 62646 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.178527117 CET | 53 | 62646 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.179404020 CET | 60394 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.211016893 CET | 53 | 60394 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.212244034 CET | 62325 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.243115902 CET | 53 | 62325 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.244807959 CET | 55467 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.254080057 CET | 53 | 55467 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.256033897 CET | 63727 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.286492109 CET | 53 | 63727 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.287724018 CET | 58981 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.294895887 CET | 53 | 58981 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.295831919 CET | 63024 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.303555012 CET | 53 | 63024 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.304575920 CET | 49439 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.314418077 CET | 53 | 49439 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.315474987 CET | 59748 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.349380016 CET | 53 | 59748 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.350497007 CET | 59598 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.359190941 CET | 53 | 59598 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.360302925 CET | 62621 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.390963078 CET | 53 | 62621 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.392524958 CET | 49873 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.423623085 CET | 53 | 49873 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.425239086 CET | 54829 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.456094980 CET | 53 | 54829 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.457153082 CET | 50824 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.466806889 CET | 53 | 50824 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.467777014 CET | 61353 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.477857113 CET | 53 | 61353 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.478909969 CET | 50989 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.489209890 CET | 53 | 50989 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.490185022 CET | 60441 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.500163078 CET | 53 | 60441 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.501054049 CET | 64872 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.511293888 CET | 53 | 64872 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.512191057 CET | 50198 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.519716024 CET | 53 | 50198 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.520663023 CET | 51035 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.531354904 CET | 53 | 51035 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.532332897 CET | 60745 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.542033911 CET | 53 | 60745 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.543133974 CET | 52775 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.554037094 CET | 53 | 52775 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.554989100 CET | 50575 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.567521095 CET | 53 | 50575 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.569005966 CET | 65232 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.579879045 CET | 53 | 65232 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.584738970 CET | 61229 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.594399929 CET | 53 | 61229 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.595326900 CET | 59919 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.605148077 CET | 53 | 59919 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.606024027 CET | 59774 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.614495039 CET | 53 | 59774 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.615483046 CET | 53106 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.627567053 CET | 53 | 53106 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.628494024 CET | 52072 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.660479069 CET | 53 | 52072 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.661559105 CET | 62675 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.691994905 CET | 53 | 62675 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.693311930 CET | 58993 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.725949049 CET | 53 | 58993 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.727188110 CET | 49804 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.760831118 CET | 53 | 49804 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.762094975 CET | 50762 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.770543098 CET | 53 | 50762 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.771603107 CET | 55478 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.784092903 CET | 53 | 55478 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.785095930 CET | 50287 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.795584917 CET | 53 | 50287 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.796479940 CET | 54743 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.806926966 CET | 53 | 54743 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.807818890 CET | 59030 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.817090034 CET | 53 | 59030 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.818089962 CET | 52147 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:58.825211048 CET | 53 | 52147 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:04:58.826162100 CET | 62640 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:04:59.037065983 CET | 53 | 62640 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.002224922 CET | 61245 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.009818077 CET | 53 | 61245 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.010828972 CET | 49191 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.020450115 CET | 53 | 49191 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.021446943 CET | 64289 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.034321070 CET | 53 | 64289 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.037533998 CET | 53322 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.069628954 CET | 53 | 53322 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.074352026 CET | 56087 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.083796024 CET | 53 | 56087 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.085217953 CET | 60787 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.096335888 CET | 53 | 60787 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.097291946 CET | 58201 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.106129885 CET | 53 | 58201 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.107141018 CET | 58870 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.114543915 CET | 53 | 58870 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.118740082 CET | 61904 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.129522085 CET | 53 | 61904 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.130482912 CET | 54705 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.140705109 CET | 53 | 54705 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.141597986 CET | 51158 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.151382923 CET | 53 | 51158 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.152327061 CET | 59935 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.161715031 CET | 53 | 59935 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.162679911 CET | 61539 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.194441080 CET | 53 | 61539 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.196857929 CET | 60212 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.230015039 CET | 53 | 60212 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.231228113 CET | 49571 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.241339922 CET | 53 | 49571 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.242676973 CET | 52601 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.273755074 CET | 53 | 52601 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.275264025 CET | 51385 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.285602093 CET | 53 | 51385 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.286953926 CET | 55216 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.318568945 CET | 53 | 55216 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.319971085 CET | 62984 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.328983068 CET | 53 | 62984 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.329936981 CET | 56528 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.361294985 CET | 53 | 56528 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.362437963 CET | 52052 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.372600079 CET | 53 | 52052 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.373574972 CET | 57845 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.406697035 CET | 53 | 57845 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.407687902 CET | 61800 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.421549082 CET | 53 | 61800 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.422451019 CET | 61488 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.452759027 CET | 53 | 61488 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.453669071 CET | 57310 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.461416960 CET | 53 | 57310 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:00.462332964 CET | 50044 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:00.864927053 CET | 53 | 50044 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:01.562894106 CET | 52263 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:01.572969913 CET | 53 | 52263 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:01.579677105 CET | 50561 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:01.611439943 CET | 53 | 50561 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:01.619323969 CET | 59147 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:01.628695011 CET | 53 | 59147 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:01.635469913 CET | 62801 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:01.667732000 CET | 53 | 62801 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:01.788912058 CET | 62451 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:01.801692963 CET | 53 | 62451 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:01.808388948 CET | 55198 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:01.819549084 CET | 53 | 55198 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:01.871407032 CET | 59349 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:01.882194996 CET | 53 | 59349 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:02.007749081 CET | 63123 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:02.015680075 CET | 53 | 63123 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:02.016896963 CET | 56220 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:02.027652025 CET | 53 | 56220 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:02.037857056 CET | 54926 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:02.048932076 CET | 53 | 54926 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:02.057152033 CET | 56907 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:02.249733925 CET | 53 | 56907 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.117227077 CET | 57732 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.148355007 CET | 53 | 57732 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.149779081 CET | 50322 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.183098078 CET | 53 | 50322 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.184248924 CET | 51901 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.194468021 CET | 53 | 51901 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.195462942 CET | 62062 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.203191996 CET | 53 | 62062 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.204103947 CET | 61988 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.355967045 CET | 53 | 61988 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.357017994 CET | 62183 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.364325047 CET | 53 | 62183 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.365748882 CET | 49870 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.375495911 CET | 53 | 49870 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.376810074 CET | 55140 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.390676022 CET | 53 | 55140 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.392452002 CET | 52606 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.405225039 CET | 53 | 52606 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.406948090 CET | 49585 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.439543962 CET | 53 | 49585 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.441410065 CET | 56271 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.451236010 CET | 53 | 56271 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.458623886 CET | 63351 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.493665934 CET | 53 | 63351 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.497203112 CET | 49431 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.507563114 CET | 53 | 49431 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.508858919 CET | 54622 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.519648075 CET | 53 | 54622 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.520595074 CET | 63078 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.531299114 CET | 53 | 63078 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.532231092 CET | 52718 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.563673973 CET | 53 | 52718 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.564938068 CET | 60158 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.575758934 CET | 53 | 60158 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.576790094 CET | 59874 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.588294029 CET | 53 | 59874 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.589378119 CET | 60743 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.600090027 CET | 53 | 60743 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.600955963 CET | 57780 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.632162094 CET | 53 | 57780 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.633599997 CET | 54268 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.645191908 CET | 53 | 54268 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.646426916 CET | 60293 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.653584003 CET | 53 | 60293 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.654524088 CET | 58354 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.665297985 CET | 53 | 58354 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.666299105 CET | 56950 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.698378086 CET | 53 | 56950 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.699525118 CET | 56719 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.732264042 CET | 53 | 56719 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.733573914 CET | 64598 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.743381023 CET | 53 | 64598 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.744409084 CET | 61846 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.751539946 CET | 53 | 61846 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.752465963 CET | 50702 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.783241034 CET | 53 | 50702 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.784626007 CET | 54633 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.815834999 CET | 53 | 54633 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.819534063 CET | 51662 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.829435110 CET | 53 | 51662 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.831254959 CET | 64411 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.841718912 CET | 53 | 64411 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.843167067 CET | 62197 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.852559090 CET | 53 | 62197 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.853494883 CET | 59682 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.863934040 CET | 53 | 59682 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.864950895 CET | 61033 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.896553993 CET | 53 | 61033 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.897753954 CET | 61014 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.907135010 CET | 53 | 61014 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.908179045 CET | 52585 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.918781996 CET | 53 | 52585 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.919841051 CET | 52222 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.929996014 CET | 53 | 52222 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.931329966 CET | 61788 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.962565899 CET | 53 | 61788 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.964085102 CET | 62208 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:04.974029064 CET | 53 | 62208 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:04.975780010 CET | 51764 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:05.007333994 CET | 53 | 51764 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:05.008968115 CET | 59181 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:05.039340019 CET | 53 | 59181 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:05.041735888 CET | 55891 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:05.051673889 CET | 53 | 55891 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:05.052817106 CET | 65243 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:05.063307047 CET | 53 | 65243 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:05.064377069 CET | 56522 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:05.074811935 CET | 53 | 56522 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:05.075865984 CET | 51556 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:05.087179899 CET | 53 | 51556 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:05.089648962 CET | 60707 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:05.156780005 CET | 53 | 60707 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:06.028831959 CET | 63119 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:06.059942961 CET | 53 | 63119 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:06.063021898 CET | 51211 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:06.072577000 CET | 53 | 51211 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:06.073652983 CET | 62952 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:06.104614019 CET | 53 | 62952 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:06.107445002 CET | 52981 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:06.116384029 CET | 53 | 52981 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:06.118963957 CET | 64979 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:06.152873039 CET | 53 | 64979 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:06.154149055 CET | 49594 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:06.164575100 CET | 53 | 49594 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:06.166157961 CET | 52949 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:06.176767111 CET | 53 | 52949 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:06.179332972 CET | 51616 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:06.186789036 CET | 53 | 51616 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:06.191303015 CET | 61875 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:06.201827049 CET | 53 | 61875 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:06.208862066 CET | 52698 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:06.220041990 CET | 53 | 52698 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:06.223308086 CET | 49393 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:06.231368065 CET | 53 | 49393 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:06.232415915 CET | 50815 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:06.243381023 CET | 53 | 50815 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:06.247242928 CET | 58136 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:06.258080959 CET | 53 | 58136 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:05:06.259433985 CET | 59583 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:05:06.274605989 CET | 53 | 59583 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:19.438178062 CET | 53968 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:19.447700024 CET | 53 | 53968 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:20.462446928 CET | 54682 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:20.472373962 CET | 53 | 54682 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:21.478005886 CET | 54652 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:21.510130882 CET | 53 | 54652 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:22.524883986 CET | 57794 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:22.794306040 CET | 53 | 57794 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:23.806179047 CET | 65450 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:23.816114902 CET | 53 | 65450 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:24.822308064 CET | 58282 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:24.833151102 CET | 53 | 58282 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:25.837861061 CET | 50399 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:25.847810030 CET | 53 | 50399 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:26.853127003 CET | 64542 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:26.868854046 CET | 53 | 64542 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:27.884213924 CET | 62211 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:27.928298950 CET | 53 | 62211 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:28.949404001 CET | 61556 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:28.959005117 CET | 53 | 61556 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:29.962431908 CET | 52668 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:29.974649906 CET | 53 | 52668 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:30.978415012 CET | 53178 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:31.151197910 CET | 53 | 53178 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:33.806227922 CET | 64735 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:33.817281008 CET | 53 | 64735 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:34.821968079 CET | 52749 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:34.833677053 CET | 53 | 52749 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:35.838566065 CET | 59322 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:36.025531054 CET | 53 | 59322 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:37.040834904 CET | 53905 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:37.072115898 CET | 53 | 53905 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:40.947031975 CET | 56571 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:40.956051111 CET | 53 | 56571 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:42.032239914 CET | 61556 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:42.062161922 CET | 53 | 61556 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:43.120524883 CET | 64240 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:43.153575897 CET | 53 | 64240 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:44.167402029 CET | 60656 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:44.178715944 CET | 53 | 60656 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:45.181189060 CET | 64948 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:45.192327976 CET | 53 | 64948 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:46.199157000 CET | 60623 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:46.209359884 CET | 53 | 60623 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:47.379148960 CET | 61169 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:47.521555901 CET | 53 | 61169 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:49.089530945 CET | 56783 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:49.123215914 CET | 53 | 56783 | 1.1.1.1 | 192.168.2.4 |
Nov 7, 2024 16:06:50.143105030 CET | 60993 | 53 | 192.168.2.4 | 1.1.1.1 |
Nov 7, 2024 16:06:50.175538063 CET | 53 | 60993 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Nov 7, 2024 16:04:54.189924955 CET | 192.168.2.4 | 1.1.1.1 | 0x4101 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.206903934 CET | 192.168.2.4 | 1.1.1.1 | 0x2fe9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.221950054 CET | 192.168.2.4 | 1.1.1.1 | 0xd4f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.256988049 CET | 192.168.2.4 | 1.1.1.1 | 0xdb88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.291469097 CET | 192.168.2.4 | 1.1.1.1 | 0x1bf3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.305102110 CET | 192.168.2.4 | 1.1.1.1 | 0x23db | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.316859961 CET | 192.168.2.4 | 1.1.1.1 | 0x11bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.326898098 CET | 192.168.2.4 | 1.1.1.1 | 0x316b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.360816002 CET | 192.168.2.4 | 1.1.1.1 | 0x5700 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.372478008 CET | 192.168.2.4 | 1.1.1.1 | 0x1291 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.387679100 CET | 192.168.2.4 | 1.1.1.1 | 0xf9c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.400621891 CET | 192.168.2.4 | 1.1.1.1 | 0xa6e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.457907915 CET | 192.168.2.4 | 1.1.1.1 | 0xbc30 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.509449005 CET | 192.168.2.4 | 1.1.1.1 | 0xa2c9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:55.541145086 CET | 192.168.2.4 | 1.1.1.1 | 0xae01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:55.555949926 CET | 192.168.2.4 | 1.1.1.1 | 0x54dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:55.567648888 CET | 192.168.2.4 | 1.1.1.1 | 0x7583 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:55.580024958 CET | 192.168.2.4 | 1.1.1.1 | 0x41fd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:55.593947887 CET | 192.168.2.4 | 1.1.1.1 | 0x5875 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.720808983 CET | 192.168.2.4 | 1.1.1.1 | 0x36d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.882046938 CET | 192.168.2.4 | 1.1.1.1 | 0xa8c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.894428968 CET | 192.168.2.4 | 1.1.1.1 | 0x44b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.905062914 CET | 192.168.2.4 | 1.1.1.1 | 0x6bb4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.918353081 CET | 192.168.2.4 | 1.1.1.1 | 0x45ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.928781033 CET | 192.168.2.4 | 1.1.1.1 | 0x2b1e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.936825037 CET | 192.168.2.4 | 1.1.1.1 | 0xa46b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.949007034 CET | 192.168.2.4 | 1.1.1.1 | 0xea9f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.959469080 CET | 192.168.2.4 | 1.1.1.1 | 0x73f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.992337942 CET | 192.168.2.4 | 1.1.1.1 | 0xd2d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.024627924 CET | 192.168.2.4 | 1.1.1.1 | 0x3c1d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.057682991 CET | 192.168.2.4 | 1.1.1.1 | 0x1465 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.091136932 CET | 192.168.2.4 | 1.1.1.1 | 0xf828 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.123147964 CET | 192.168.2.4 | 1.1.1.1 | 0x284e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.134504080 CET | 192.168.2.4 | 1.1.1.1 | 0xf926 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.146123886 CET | 192.168.2.4 | 1.1.1.1 | 0x2b02 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.179404020 CET | 192.168.2.4 | 1.1.1.1 | 0x4da8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.212244034 CET | 192.168.2.4 | 1.1.1.1 | 0xc5ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.244807959 CET | 192.168.2.4 | 1.1.1.1 | 0xde38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.256033897 CET | 192.168.2.4 | 1.1.1.1 | 0xfa00 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.287724018 CET | 192.168.2.4 | 1.1.1.1 | 0xd1e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.295831919 CET | 192.168.2.4 | 1.1.1.1 | 0x7f04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.304575920 CET | 192.168.2.4 | 1.1.1.1 | 0x12cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.315474987 CET | 192.168.2.4 | 1.1.1.1 | 0xdca4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.350497007 CET | 192.168.2.4 | 1.1.1.1 | 0xdd28 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.360302925 CET | 192.168.2.4 | 1.1.1.1 | 0xb176 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.392524958 CET | 192.168.2.4 | 1.1.1.1 | 0x37c9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.425239086 CET | 192.168.2.4 | 1.1.1.1 | 0x351a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.457153082 CET | 192.168.2.4 | 1.1.1.1 | 0xce23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.467777014 CET | 192.168.2.4 | 1.1.1.1 | 0x3f45 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.478909969 CET | 192.168.2.4 | 1.1.1.1 | 0x5173 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.490185022 CET | 192.168.2.4 | 1.1.1.1 | 0x487d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.501054049 CET | 192.168.2.4 | 1.1.1.1 | 0x3b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.512191057 CET | 192.168.2.4 | 1.1.1.1 | 0x7935 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.520663023 CET | 192.168.2.4 | 1.1.1.1 | 0x65bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.532332897 CET | 192.168.2.4 | 1.1.1.1 | 0x8a46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.543133974 CET | 192.168.2.4 | 1.1.1.1 | 0xe981 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.554989100 CET | 192.168.2.4 | 1.1.1.1 | 0xd86c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.569005966 CET | 192.168.2.4 | 1.1.1.1 | 0xc801 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.584738970 CET | 192.168.2.4 | 1.1.1.1 | 0x6273 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.595326900 CET | 192.168.2.4 | 1.1.1.1 | 0x4c37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.606024027 CET | 192.168.2.4 | 1.1.1.1 | 0xa40f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.615483046 CET | 192.168.2.4 | 1.1.1.1 | 0x4947 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.628494024 CET | 192.168.2.4 | 1.1.1.1 | 0x2400 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.661559105 CET | 192.168.2.4 | 1.1.1.1 | 0x3bb6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.693311930 CET | 192.168.2.4 | 1.1.1.1 | 0xc8a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.727188110 CET | 192.168.2.4 | 1.1.1.1 | 0xc69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.762094975 CET | 192.168.2.4 | 1.1.1.1 | 0x9e28 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.771603107 CET | 192.168.2.4 | 1.1.1.1 | 0x440c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.785095930 CET | 192.168.2.4 | 1.1.1.1 | 0x10b1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.796479940 CET | 192.168.2.4 | 1.1.1.1 | 0x3b12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.807818890 CET | 192.168.2.4 | 1.1.1.1 | 0x92a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.818089962 CET | 192.168.2.4 | 1.1.1.1 | 0xda5f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.826162100 CET | 192.168.2.4 | 1.1.1.1 | 0x9689 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.002224922 CET | 192.168.2.4 | 1.1.1.1 | 0xbd1f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.010828972 CET | 192.168.2.4 | 1.1.1.1 | 0x79a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.021446943 CET | 192.168.2.4 | 1.1.1.1 | 0xf738 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.037533998 CET | 192.168.2.4 | 1.1.1.1 | 0xe207 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.074352026 CET | 192.168.2.4 | 1.1.1.1 | 0x93c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.085217953 CET | 192.168.2.4 | 1.1.1.1 | 0x68f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.097291946 CET | 192.168.2.4 | 1.1.1.1 | 0x7669 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.107141018 CET | 192.168.2.4 | 1.1.1.1 | 0x76e9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.118740082 CET | 192.168.2.4 | 1.1.1.1 | 0x12ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.130482912 CET | 192.168.2.4 | 1.1.1.1 | 0xab79 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.141597986 CET | 192.168.2.4 | 1.1.1.1 | 0xa316 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.152327061 CET | 192.168.2.4 | 1.1.1.1 | 0x46d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.162679911 CET | 192.168.2.4 | 1.1.1.1 | 0x13e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.196857929 CET | 192.168.2.4 | 1.1.1.1 | 0x7859 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.231228113 CET | 192.168.2.4 | 1.1.1.1 | 0x8ab4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.242676973 CET | 192.168.2.4 | 1.1.1.1 | 0x2803 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.275264025 CET | 192.168.2.4 | 1.1.1.1 | 0xf398 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.286953926 CET | 192.168.2.4 | 1.1.1.1 | 0x1860 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.319971085 CET | 192.168.2.4 | 1.1.1.1 | 0xd0e9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.329936981 CET | 192.168.2.4 | 1.1.1.1 | 0xda26 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.362437963 CET | 192.168.2.4 | 1.1.1.1 | 0xced0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.373574972 CET | 192.168.2.4 | 1.1.1.1 | 0x43dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.407687902 CET | 192.168.2.4 | 1.1.1.1 | 0xceef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.422451019 CET | 192.168.2.4 | 1.1.1.1 | 0x88b3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.453669071 CET | 192.168.2.4 | 1.1.1.1 | 0xa99 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.462332964 CET | 192.168.2.4 | 1.1.1.1 | 0x5b70 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:01.562894106 CET | 192.168.2.4 | 1.1.1.1 | 0xec7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:01.579677105 CET | 192.168.2.4 | 1.1.1.1 | 0x34fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:01.619323969 CET | 192.168.2.4 | 1.1.1.1 | 0xae20 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:01.635469913 CET | 192.168.2.4 | 1.1.1.1 | 0xb186 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:01.788912058 CET | 192.168.2.4 | 1.1.1.1 | 0xad0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:01.808388948 CET | 192.168.2.4 | 1.1.1.1 | 0xd86f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:01.871407032 CET | 192.168.2.4 | 1.1.1.1 | 0x8474 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:02.007749081 CET | 192.168.2.4 | 1.1.1.1 | 0xa08d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:02.016896963 CET | 192.168.2.4 | 1.1.1.1 | 0x71e1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:02.037857056 CET | 192.168.2.4 | 1.1.1.1 | 0x6065 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:02.057152033 CET | 192.168.2.4 | 1.1.1.1 | 0x5baa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.117227077 CET | 192.168.2.4 | 1.1.1.1 | 0x1f07 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.149779081 CET | 192.168.2.4 | 1.1.1.1 | 0xb7e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.184248924 CET | 192.168.2.4 | 1.1.1.1 | 0x8c66 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.195462942 CET | 192.168.2.4 | 1.1.1.1 | 0x7f09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.204103947 CET | 192.168.2.4 | 1.1.1.1 | 0xe9cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.357017994 CET | 192.168.2.4 | 1.1.1.1 | 0xd987 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.365748882 CET | 192.168.2.4 | 1.1.1.1 | 0x2cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.376810074 CET | 192.168.2.4 | 1.1.1.1 | 0xc307 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.392452002 CET | 192.168.2.4 | 1.1.1.1 | 0x986a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.406948090 CET | 192.168.2.4 | 1.1.1.1 | 0x8d0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.441410065 CET | 192.168.2.4 | 1.1.1.1 | 0x966e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.458623886 CET | 192.168.2.4 | 1.1.1.1 | 0x313a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.497203112 CET | 192.168.2.4 | 1.1.1.1 | 0x7da1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.508858919 CET | 192.168.2.4 | 1.1.1.1 | 0x4eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.520595074 CET | 192.168.2.4 | 1.1.1.1 | 0x4491 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.532231092 CET | 192.168.2.4 | 1.1.1.1 | 0xfc8e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.564938068 CET | 192.168.2.4 | 1.1.1.1 | 0x7154 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.576790094 CET | 192.168.2.4 | 1.1.1.1 | 0x944c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.589378119 CET | 192.168.2.4 | 1.1.1.1 | 0x2109 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.600955963 CET | 192.168.2.4 | 1.1.1.1 | 0xaa4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.633599997 CET | 192.168.2.4 | 1.1.1.1 | 0x9157 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.646426916 CET | 192.168.2.4 | 1.1.1.1 | 0xf6a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.654524088 CET | 192.168.2.4 | 1.1.1.1 | 0x77f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.666299105 CET | 192.168.2.4 | 1.1.1.1 | 0x940c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.699525118 CET | 192.168.2.4 | 1.1.1.1 | 0x48b3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.733573914 CET | 192.168.2.4 | 1.1.1.1 | 0x818a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.744409084 CET | 192.168.2.4 | 1.1.1.1 | 0xb217 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.752465963 CET | 192.168.2.4 | 1.1.1.1 | 0x97c4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.784626007 CET | 192.168.2.4 | 1.1.1.1 | 0x2701 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.819534063 CET | 192.168.2.4 | 1.1.1.1 | 0xe64a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.831254959 CET | 192.168.2.4 | 1.1.1.1 | 0xc493 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.843167067 CET | 192.168.2.4 | 1.1.1.1 | 0x697c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.853494883 CET | 192.168.2.4 | 1.1.1.1 | 0xcb7e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.864950895 CET | 192.168.2.4 | 1.1.1.1 | 0xcd7a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.897753954 CET | 192.168.2.4 | 1.1.1.1 | 0x9909 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.908179045 CET | 192.168.2.4 | 1.1.1.1 | 0xa15c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.919841051 CET | 192.168.2.4 | 1.1.1.1 | 0xaf25 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.931329966 CET | 192.168.2.4 | 1.1.1.1 | 0x3c50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.964085102 CET | 192.168.2.4 | 1.1.1.1 | 0x9311 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.975780010 CET | 192.168.2.4 | 1.1.1.1 | 0x75f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:05.008968115 CET | 192.168.2.4 | 1.1.1.1 | 0x185e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:05.041735888 CET | 192.168.2.4 | 1.1.1.1 | 0x33dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:05.052817106 CET | 192.168.2.4 | 1.1.1.1 | 0x1802 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:05.064377069 CET | 192.168.2.4 | 1.1.1.1 | 0xb824 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:05.075865984 CET | 192.168.2.4 | 1.1.1.1 | 0xdbd2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:05.089648962 CET | 192.168.2.4 | 1.1.1.1 | 0xeeeb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.028831959 CET | 192.168.2.4 | 1.1.1.1 | 0xf60e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.063021898 CET | 192.168.2.4 | 1.1.1.1 | 0xfd9f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.073652983 CET | 192.168.2.4 | 1.1.1.1 | 0xe96f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.107445002 CET | 192.168.2.4 | 1.1.1.1 | 0x4db9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.118963957 CET | 192.168.2.4 | 1.1.1.1 | 0x7c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.154149055 CET | 192.168.2.4 | 1.1.1.1 | 0x6a7e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.166157961 CET | 192.168.2.4 | 1.1.1.1 | 0xeee7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.179332972 CET | 192.168.2.4 | 1.1.1.1 | 0x5b6b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.191303015 CET | 192.168.2.4 | 1.1.1.1 | 0x8d4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.208862066 CET | 192.168.2.4 | 1.1.1.1 | 0xb174 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.223308086 CET | 192.168.2.4 | 1.1.1.1 | 0x21e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.232415915 CET | 192.168.2.4 | 1.1.1.1 | 0x1d50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.247242928 CET | 192.168.2.4 | 1.1.1.1 | 0x234f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.259433985 CET | 192.168.2.4 | 1.1.1.1 | 0xe8e9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:19.438178062 CET | 192.168.2.4 | 1.1.1.1 | 0x45b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:20.462446928 CET | 192.168.2.4 | 1.1.1.1 | 0x86ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:21.478005886 CET | 192.168.2.4 | 1.1.1.1 | 0x97a7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:22.524883986 CET | 192.168.2.4 | 1.1.1.1 | 0x4e2b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:23.806179047 CET | 192.168.2.4 | 1.1.1.1 | 0x862d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:24.822308064 CET | 192.168.2.4 | 1.1.1.1 | 0xbff7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:25.837861061 CET | 192.168.2.4 | 1.1.1.1 | 0x8f9f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:26.853127003 CET | 192.168.2.4 | 1.1.1.1 | 0x923f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:27.884213924 CET | 192.168.2.4 | 1.1.1.1 | 0xa4cc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:28.949404001 CET | 192.168.2.4 | 1.1.1.1 | 0xcfe0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:29.962431908 CET | 192.168.2.4 | 1.1.1.1 | 0xe16 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:30.978415012 CET | 192.168.2.4 | 1.1.1.1 | 0x8226 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:33.806227922 CET | 192.168.2.4 | 1.1.1.1 | 0xe563 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:34.821968079 CET | 192.168.2.4 | 1.1.1.1 | 0x29fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:35.838566065 CET | 192.168.2.4 | 1.1.1.1 | 0xe3bb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:37.040834904 CET | 192.168.2.4 | 1.1.1.1 | 0xa767 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:40.947031975 CET | 192.168.2.4 | 1.1.1.1 | 0x1ac8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:42.032239914 CET | 192.168.2.4 | 1.1.1.1 | 0x843e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:43.120524883 CET | 192.168.2.4 | 1.1.1.1 | 0xb0a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:44.167402029 CET | 192.168.2.4 | 1.1.1.1 | 0xc306 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:45.181189060 CET | 192.168.2.4 | 1.1.1.1 | 0xc6da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:46.199157000 CET | 192.168.2.4 | 1.1.1.1 | 0xa252 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:47.379148960 CET | 192.168.2.4 | 1.1.1.1 | 0x1664 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:49.089530945 CET | 192.168.2.4 | 1.1.1.1 | 0x1bb9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:50.143105030 CET | 192.168.2.4 | 1.1.1.1 | 0xdfe9 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Nov 7, 2024 16:04:54.200419903 CET | 1.1.1.1 | 192.168.2.4 | 0x4101 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.219999075 CET | 1.1.1.1 | 192.168.2.4 | 0x2fe9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.253200054 CET | 1.1.1.1 | 192.168.2.4 | 0xd4f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.290348053 CET | 1.1.1.1 | 192.168.2.4 | 0xdb88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.303440094 CET | 1.1.1.1 | 192.168.2.4 | 0x1bf3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.315578938 CET | 1.1.1.1 | 192.168.2.4 | 0x23db | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.324276924 CET | 1.1.1.1 | 192.168.2.4 | 0x11bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.359157085 CET | 1.1.1.1 | 192.168.2.4 | 0x316b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.370357037 CET | 1.1.1.1 | 192.168.2.4 | 0x5700 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.385688066 CET | 1.1.1.1 | 192.168.2.4 | 0x1291 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.398996115 CET | 1.1.1.1 | 192.168.2.4 | 0xf9c1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.410888910 CET | 1.1.1.1 | 192.168.2.4 | 0xa6e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.491067886 CET | 1.1.1.1 | 192.168.2.4 | 0xbc30 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:54.904262066 CET | 1.1.1.1 | 192.168.2.4 | 0xa2c9 | No error (0) | 7450.bodis.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Nov 7, 2024 16:04:54.904262066 CET | 1.1.1.1 | 192.168.2.4 | 0xa2c9 | No error (0) | 199.59.243.227 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2024 16:04:55.552711010 CET | 1.1.1.1 | 192.168.2.4 | 0xae01 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:55.566612959 CET | 1.1.1.1 | 192.168.2.4 | 0x54dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:55.576980114 CET | 1.1.1.1 | 192.168.2.4 | 0x7583 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:55.591037989 CET | 1.1.1.1 | 192.168.2.4 | 0x41fd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:55.861198902 CET | 1.1.1.1 | 192.168.2.4 | 0x5875 | No error (0) | 18.143.155.63 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2024 16:04:57.880759954 CET | 1.1.1.1 | 192.168.2.4 | 0x36d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.892527103 CET | 1.1.1.1 | 192.168.2.4 | 0xa8c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.904081106 CET | 1.1.1.1 | 192.168.2.4 | 0x44b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.917500973 CET | 1.1.1.1 | 192.168.2.4 | 0x6bb4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.927932024 CET | 1.1.1.1 | 192.168.2.4 | 0x45ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.936007977 CET | 1.1.1.1 | 192.168.2.4 | 0x2b1e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.948159933 CET | 1.1.1.1 | 192.168.2.4 | 0xa46b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.958625078 CET | 1.1.1.1 | 192.168.2.4 | 0xea9f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:57.991414070 CET | 1.1.1.1 | 192.168.2.4 | 0x73f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.022387981 CET | 1.1.1.1 | 192.168.2.4 | 0xd2d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.056603909 CET | 1.1.1.1 | 192.168.2.4 | 0x3c1d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.090033054 CET | 1.1.1.1 | 192.168.2.4 | 0x1465 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.122102022 CET | 1.1.1.1 | 192.168.2.4 | 0xf828 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.133614063 CET | 1.1.1.1 | 192.168.2.4 | 0x284e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.145179033 CET | 1.1.1.1 | 192.168.2.4 | 0xf926 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.178527117 CET | 1.1.1.1 | 192.168.2.4 | 0x2b02 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.211016893 CET | 1.1.1.1 | 192.168.2.4 | 0x4da8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.243115902 CET | 1.1.1.1 | 192.168.2.4 | 0xc5ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.254080057 CET | 1.1.1.1 | 192.168.2.4 | 0xde38 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.286492109 CET | 1.1.1.1 | 192.168.2.4 | 0xfa00 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.294895887 CET | 1.1.1.1 | 192.168.2.4 | 0xd1e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.303555012 CET | 1.1.1.1 | 192.168.2.4 | 0x7f04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.314418077 CET | 1.1.1.1 | 192.168.2.4 | 0x12cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.349380016 CET | 1.1.1.1 | 192.168.2.4 | 0xdca4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.359190941 CET | 1.1.1.1 | 192.168.2.4 | 0xdd28 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.390963078 CET | 1.1.1.1 | 192.168.2.4 | 0xb176 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.423623085 CET | 1.1.1.1 | 192.168.2.4 | 0x37c9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.456094980 CET | 1.1.1.1 | 192.168.2.4 | 0x351a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.466806889 CET | 1.1.1.1 | 192.168.2.4 | 0xce23 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.477857113 CET | 1.1.1.1 | 192.168.2.4 | 0x3f45 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.489209890 CET | 1.1.1.1 | 192.168.2.4 | 0x5173 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.500163078 CET | 1.1.1.1 | 192.168.2.4 | 0x487d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.511293888 CET | 1.1.1.1 | 192.168.2.4 | 0x3b9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.519716024 CET | 1.1.1.1 | 192.168.2.4 | 0x7935 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.531354904 CET | 1.1.1.1 | 192.168.2.4 | 0x65bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.542033911 CET | 1.1.1.1 | 192.168.2.4 | 0x8a46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.554037094 CET | 1.1.1.1 | 192.168.2.4 | 0xe981 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.567521095 CET | 1.1.1.1 | 192.168.2.4 | 0xd86c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.579879045 CET | 1.1.1.1 | 192.168.2.4 | 0xc801 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.594399929 CET | 1.1.1.1 | 192.168.2.4 | 0x6273 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.605148077 CET | 1.1.1.1 | 192.168.2.4 | 0x4c37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.614495039 CET | 1.1.1.1 | 192.168.2.4 | 0xa40f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.627567053 CET | 1.1.1.1 | 192.168.2.4 | 0x4947 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.660479069 CET | 1.1.1.1 | 192.168.2.4 | 0x2400 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.691994905 CET | 1.1.1.1 | 192.168.2.4 | 0x3bb6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.725949049 CET | 1.1.1.1 | 192.168.2.4 | 0xc8a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.760831118 CET | 1.1.1.1 | 192.168.2.4 | 0xc69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.770543098 CET | 1.1.1.1 | 192.168.2.4 | 0x9e28 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.784092903 CET | 1.1.1.1 | 192.168.2.4 | 0x440c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.795584917 CET | 1.1.1.1 | 192.168.2.4 | 0x10b1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.806926966 CET | 1.1.1.1 | 192.168.2.4 | 0x3b12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.817090034 CET | 1.1.1.1 | 192.168.2.4 | 0x92a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:58.825211048 CET | 1.1.1.1 | 192.168.2.4 | 0xda5f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:04:59.037065983 CET | 1.1.1.1 | 192.168.2.4 | 0x9689 | No error (0) | 54.244.188.177 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2024 16:05:00.009818077 CET | 1.1.1.1 | 192.168.2.4 | 0xbd1f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.020450115 CET | 1.1.1.1 | 192.168.2.4 | 0x79a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.034321070 CET | 1.1.1.1 | 192.168.2.4 | 0xf738 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.069628954 CET | 1.1.1.1 | 192.168.2.4 | 0xe207 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.083796024 CET | 1.1.1.1 | 192.168.2.4 | 0x93c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.096335888 CET | 1.1.1.1 | 192.168.2.4 | 0x68f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.106129885 CET | 1.1.1.1 | 192.168.2.4 | 0x7669 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.114543915 CET | 1.1.1.1 | 192.168.2.4 | 0x76e9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.129522085 CET | 1.1.1.1 | 192.168.2.4 | 0x12ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.140705109 CET | 1.1.1.1 | 192.168.2.4 | 0xab79 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.151382923 CET | 1.1.1.1 | 192.168.2.4 | 0xa316 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.161715031 CET | 1.1.1.1 | 192.168.2.4 | 0x46d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.194441080 CET | 1.1.1.1 | 192.168.2.4 | 0x13e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.230015039 CET | 1.1.1.1 | 192.168.2.4 | 0x7859 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.241339922 CET | 1.1.1.1 | 192.168.2.4 | 0x8ab4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.273755074 CET | 1.1.1.1 | 192.168.2.4 | 0x2803 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.285602093 CET | 1.1.1.1 | 192.168.2.4 | 0xf398 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.318568945 CET | 1.1.1.1 | 192.168.2.4 | 0x1860 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.328983068 CET | 1.1.1.1 | 192.168.2.4 | 0xd0e9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.361294985 CET | 1.1.1.1 | 192.168.2.4 | 0xda26 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.372600079 CET | 1.1.1.1 | 192.168.2.4 | 0xced0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.406697035 CET | 1.1.1.1 | 192.168.2.4 | 0x43dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.421549082 CET | 1.1.1.1 | 192.168.2.4 | 0xceef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.452759027 CET | 1.1.1.1 | 192.168.2.4 | 0x88b3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.461416960 CET | 1.1.1.1 | 192.168.2.4 | 0xa99 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:00.864927053 CET | 1.1.1.1 | 192.168.2.4 | 0x5b70 | No error (0) | 7450.bodis.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Nov 7, 2024 16:05:00.864927053 CET | 1.1.1.1 | 192.168.2.4 | 0x5b70 | No error (0) | 199.59.243.227 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2024 16:05:01.572969913 CET | 1.1.1.1 | 192.168.2.4 | 0xec7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:01.611439943 CET | 1.1.1.1 | 192.168.2.4 | 0x34fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:01.628695011 CET | 1.1.1.1 | 192.168.2.4 | 0xae20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:01.667732000 CET | 1.1.1.1 | 192.168.2.4 | 0xb186 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:01.801692963 CET | 1.1.1.1 | 192.168.2.4 | 0xad0a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:01.819549084 CET | 1.1.1.1 | 192.168.2.4 | 0xd86f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:01.882194996 CET | 1.1.1.1 | 192.168.2.4 | 0x8474 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:02.015680075 CET | 1.1.1.1 | 192.168.2.4 | 0xa08d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:02.027652025 CET | 1.1.1.1 | 192.168.2.4 | 0x71e1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:02.048932076 CET | 1.1.1.1 | 192.168.2.4 | 0x6065 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:02.249733925 CET | 1.1.1.1 | 192.168.2.4 | 0x5baa | No error (0) | 18.143.155.63 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2024 16:05:04.148355007 CET | 1.1.1.1 | 192.168.2.4 | 0x1f07 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.183098078 CET | 1.1.1.1 | 192.168.2.4 | 0xb7e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.194468021 CET | 1.1.1.1 | 192.168.2.4 | 0x8c66 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.203191996 CET | 1.1.1.1 | 192.168.2.4 | 0x7f09 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.355967045 CET | 1.1.1.1 | 192.168.2.4 | 0xe9cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.364325047 CET | 1.1.1.1 | 192.168.2.4 | 0xd987 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.375495911 CET | 1.1.1.1 | 192.168.2.4 | 0x2cb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.390676022 CET | 1.1.1.1 | 192.168.2.4 | 0xc307 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.405225039 CET | 1.1.1.1 | 192.168.2.4 | 0x986a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.439543962 CET | 1.1.1.1 | 192.168.2.4 | 0x8d0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.451236010 CET | 1.1.1.1 | 192.168.2.4 | 0x966e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.493665934 CET | 1.1.1.1 | 192.168.2.4 | 0x313a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.507563114 CET | 1.1.1.1 | 192.168.2.4 | 0x7da1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.519648075 CET | 1.1.1.1 | 192.168.2.4 | 0x4eb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.531299114 CET | 1.1.1.1 | 192.168.2.4 | 0x4491 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.563673973 CET | 1.1.1.1 | 192.168.2.4 | 0xfc8e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.575758934 CET | 1.1.1.1 | 192.168.2.4 | 0x7154 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.588294029 CET | 1.1.1.1 | 192.168.2.4 | 0x944c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.600090027 CET | 1.1.1.1 | 192.168.2.4 | 0x2109 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.632162094 CET | 1.1.1.1 | 192.168.2.4 | 0xaa4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.645191908 CET | 1.1.1.1 | 192.168.2.4 | 0x9157 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.653584003 CET | 1.1.1.1 | 192.168.2.4 | 0xf6a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.665297985 CET | 1.1.1.1 | 192.168.2.4 | 0x77f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.698378086 CET | 1.1.1.1 | 192.168.2.4 | 0x940c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.732264042 CET | 1.1.1.1 | 192.168.2.4 | 0x48b3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.743381023 CET | 1.1.1.1 | 192.168.2.4 | 0x818a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.751539946 CET | 1.1.1.1 | 192.168.2.4 | 0xb217 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.783241034 CET | 1.1.1.1 | 192.168.2.4 | 0x97c4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.815834999 CET | 1.1.1.1 | 192.168.2.4 | 0x2701 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.829435110 CET | 1.1.1.1 | 192.168.2.4 | 0xe64a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.841718912 CET | 1.1.1.1 | 192.168.2.4 | 0xc493 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.852559090 CET | 1.1.1.1 | 192.168.2.4 | 0x697c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.863934040 CET | 1.1.1.1 | 192.168.2.4 | 0xcb7e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.896553993 CET | 1.1.1.1 | 192.168.2.4 | 0xcd7a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.907135010 CET | 1.1.1.1 | 192.168.2.4 | 0x9909 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.918781996 CET | 1.1.1.1 | 192.168.2.4 | 0xa15c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.929996014 CET | 1.1.1.1 | 192.168.2.4 | 0xaf25 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.962565899 CET | 1.1.1.1 | 192.168.2.4 | 0x3c50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:04.974029064 CET | 1.1.1.1 | 192.168.2.4 | 0x9311 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:05.007333994 CET | 1.1.1.1 | 192.168.2.4 | 0x75f8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:05.039340019 CET | 1.1.1.1 | 192.168.2.4 | 0x185e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:05.051673889 CET | 1.1.1.1 | 192.168.2.4 | 0x33dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:05.063307047 CET | 1.1.1.1 | 192.168.2.4 | 0x1802 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:05.074811935 CET | 1.1.1.1 | 192.168.2.4 | 0xb824 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:05.087179899 CET | 1.1.1.1 | 192.168.2.4 | 0xdbd2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:05.156780005 CET | 1.1.1.1 | 192.168.2.4 | 0xeeeb | No error (0) | 85.214.228.140 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2024 16:05:06.059942961 CET | 1.1.1.1 | 192.168.2.4 | 0xf60e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.072577000 CET | 1.1.1.1 | 192.168.2.4 | 0xfd9f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.104614019 CET | 1.1.1.1 | 192.168.2.4 | 0xe96f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.116384029 CET | 1.1.1.1 | 192.168.2.4 | 0x4db9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.152873039 CET | 1.1.1.1 | 192.168.2.4 | 0x7c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.164575100 CET | 1.1.1.1 | 192.168.2.4 | 0x6a7e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.176767111 CET | 1.1.1.1 | 192.168.2.4 | 0xeee7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.186789036 CET | 1.1.1.1 | 192.168.2.4 | 0x5b6b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.201827049 CET | 1.1.1.1 | 192.168.2.4 | 0x8d4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.220041990 CET | 1.1.1.1 | 192.168.2.4 | 0xb174 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.231368065 CET | 1.1.1.1 | 192.168.2.4 | 0x21e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.243381023 CET | 1.1.1.1 | 192.168.2.4 | 0x1d50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.258080959 CET | 1.1.1.1 | 192.168.2.4 | 0x234f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:05:06.274605989 CET | 1.1.1.1 | 192.168.2.4 | 0xe8e9 | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2024 16:05:06.274605989 CET | 1.1.1.1 | 192.168.2.4 | 0xe8e9 | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2024 16:06:19.447700024 CET | 1.1.1.1 | 192.168.2.4 | 0x45b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:20.472373962 CET | 1.1.1.1 | 192.168.2.4 | 0x86ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:21.510130882 CET | 1.1.1.1 | 192.168.2.4 | 0x97a7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:22.794306040 CET | 1.1.1.1 | 192.168.2.4 | 0x4e2b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:23.816114902 CET | 1.1.1.1 | 192.168.2.4 | 0x862d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:24.833151102 CET | 1.1.1.1 | 192.168.2.4 | 0xbff7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:25.847810030 CET | 1.1.1.1 | 192.168.2.4 | 0x8f9f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:26.868854046 CET | 1.1.1.1 | 192.168.2.4 | 0x923f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:27.928298950 CET | 1.1.1.1 | 192.168.2.4 | 0xa4cc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:28.959005117 CET | 1.1.1.1 | 192.168.2.4 | 0xcfe0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:29.974649906 CET | 1.1.1.1 | 192.168.2.4 | 0xe16 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:31.151197910 CET | 1.1.1.1 | 192.168.2.4 | 0x8226 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:33.817281008 CET | 1.1.1.1 | 192.168.2.4 | 0xe563 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:34.833677053 CET | 1.1.1.1 | 192.168.2.4 | 0x29fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:36.025531054 CET | 1.1.1.1 | 192.168.2.4 | 0xe3bb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:37.072115898 CET | 1.1.1.1 | 192.168.2.4 | 0xa767 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:40.956051111 CET | 1.1.1.1 | 192.168.2.4 | 0x1ac8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:42.062161922 CET | 1.1.1.1 | 192.168.2.4 | 0x843e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:43.153575897 CET | 1.1.1.1 | 192.168.2.4 | 0xb0a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:44.178715944 CET | 1.1.1.1 | 192.168.2.4 | 0xc306 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:45.192327976 CET | 1.1.1.1 | 192.168.2.4 | 0xc6da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:46.209359884 CET | 1.1.1.1 | 192.168.2.4 | 0xa252 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:47.521555901 CET | 1.1.1.1 | 192.168.2.4 | 0x1664 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:49.123215914 CET | 1.1.1.1 | 192.168.2.4 | 0x1bb9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:06:50.175538063 CET | 1.1.1.1 | 192.168.2.4 | 0xdfe9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49730 | 199.59.243.227 | 80 | 7484 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:04:54.912143946 CET | 84 | OUT | |
Nov 7, 2024 16:04:55.537199974 CET | 1236 | IN | |
Nov 7, 2024 16:04:55.537226915 CET | 519 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49731 | 18.143.155.63 | 80 | 7484 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:04:55.868019104 CET | 83 | OUT | |
Nov 7, 2024 16:04:57.304246902 CET | 387 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.4 | 49732 | 54.244.188.177 | 80 | 7484 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:04:59.042748928 CET | 84 | OUT | |
Nov 7, 2024 16:04:59.883291006 CET | 388 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.4 | 49734 | 199.59.243.227 | 80 | 7484 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:05:00.870626926 CET | 82 | OUT | |
Nov 7, 2024 16:05:01.522624016 CET | 1236 | IN | |
Nov 7, 2024 16:05:01.522636890 CET | 212 | IN | |
Nov 7, 2024 16:05:01.522648096 CET | 303 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.4 | 49736 | 18.143.155.63 | 80 | 7484 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:05:02.255408049 CET | 86 | OUT | |
Nov 7, 2024 16:05:03.695981979 CET | 390 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.4 | 49740 | 85.214.228.140 | 80 | 7484 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:05:05.166482925 CET | 85 | OUT | |
Nov 7, 2024 16:05:06.027467966 CET | 176 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.4 | 49742 | 13.248.169.48 | 80 | 7484 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:05:06.281502008 CET | 86 | OUT | |
Nov 7, 2024 16:05:06.956911087 CET | 254 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.4 | 50009 | 199.59.243.227 | 80 | 7180 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:06:32.173445940 CET | 84 | OUT | |
Nov 7, 2024 16:06:32.789855003 CET | 1236 | IN | |
Nov 7, 2024 16:06:32.790231943 CET | 519 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.4 | 50010 | 18.143.155.63 | 80 | 7180 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:06:38.092623949 CET | 83 | OUT | |
Nov 7, 2024 16:06:39.517577887 CET | 387 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 10:04:44 |
Start date: | 07/11/2024 |
Path: | C:\Users\user\Desktop\Z4KBs1USsJ.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xcb0000 |
File size: | 364'032 bytes |
MD5 hash: | 9C485842F954958288C2ECF17881439A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 10:04:46 |
Start date: | 07/11/2024 |
Path: | C:\trshmfqlcbpta\nflzf2rny8bxnz25kz2r.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x3a0000 |
File size: | 364'032 bytes |
MD5 hash: | 9C485842F954958288C2ECF17881439A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 2 |
Start time: | 10:04:48 |
Start date: | 07/11/2024 |
Path: | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x250000 |
File size: | 364'032 bytes |
MD5 hash: | 9C485842F954958288C2ECF17881439A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 3 |
Start time: | 10:04:51 |
Start date: | 07/11/2024 |
Path: | C:\trshmfqlcbpta\yrykdhhlfqp.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xde0000 |
File size: | 364'032 bytes |
MD5 hash: | 9C485842F954958288C2ECF17881439A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 4 |
Start time: | 10:04:52 |
Start date: | 07/11/2024 |
Path: | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x250000 |
File size: | 364'032 bytes |
MD5 hash: | 9C485842F954958288C2ECF17881439A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 9 |
Start time: | 10:06:12 |
Start date: | 07/11/2024 |
Path: | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x250000 |
File size: | 364'032 bytes |
MD5 hash: | 9C485842F954958288C2ECF17881439A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Target ID: | 10 |
Start time: | 10:06:15 |
Start date: | 07/11/2024 |
Path: | C:\trshmfqlcbpta\yrykdhhlfqp.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x2c0000 |
File size: | 364'032 bytes |
MD5 hash: | 9C485842F954958288C2ECF17881439A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 29.9% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 17.3% |
Total number of Nodes: | 2000 |
Total number of Limit Nodes: | 10 |
Graph
Function 00CD915F Relevance: 267.9, APIs: 113, Strings: 37, Instructions: 5361libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CF0C20 Relevance: 4.6, APIs: 3, Instructions: 146memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CEC960 Relevance: 3.0, APIs: 2, Instructions: 13memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CDA25E Relevance: 216.1, APIs: 89, Strings: 32, Instructions: 4394libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CDA547 Relevance: 205.5, APIs: 85, Strings: 30, Instructions: 4234libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CDBE53 Relevance: 130.5, APIs: 50, Strings: 23, Instructions: 2769libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CDBEEE Relevance: 130.5, APIs: 50, Strings: 23, Instructions: 2745libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CDC587 Relevance: 107.4, APIs: 41, Strings: 19, Instructions: 2379libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CD0D80 Relevance: 26.2, APIs: 11, Strings: 3, Instructions: 1701fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CEDFE0 Relevance: 17.9, APIs: 7, Strings: 3, Instructions: 443fileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CBCEB0 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 200processCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CD3C00 Relevance: 4.8, APIs: 3, Instructions: 323fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CD7B30 Relevance: 3.1, APIs: 2, Instructions: 62memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CBACD0 Relevance: 3.0, APIs: 2, Instructions: 28stringCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CECAC0 Relevance: 1.5, APIs: 1, Instructions: 24COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC435B Relevance: 1.5, APIs: 1, Instructions: 10COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CEE950 Relevance: 10.8, APIs: 5, Strings: 1, Instructions: 341processCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CCD280 Relevance: 9.3, APIs: 4, Strings: 1, Instructions: 509serviceCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CD8230 Relevance: 4.6, APIs: 3, Instructions: 121timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC7DE0 Relevance: 1.5, APIs: 1, Instructions: 45COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC9AC0 Relevance: .5, Instructions: 520COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CCA300 Relevance: 12.4, APIs: 8, Instructions: 360registrysynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CBAFE0 Relevance: 9.1, APIs: 4, Strings: 1, Instructions: 304fileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC7A60 Relevance: 7.6, APIs: 5, Instructions: 127synchronizationthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB8350 Relevance: 7.5, APIs: 2, Strings: 2, Instructions: 469sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CC95B0 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 166registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00CB9C20 Relevance: 5.1, APIs: 4, Instructions: 64memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 32.1% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 1.9% |
Total number of Nodes: | 2000 |
Total number of Limit Nodes: | 19 |
Graph
Function 003DCBD0 Relevance: 19.2, APIs: 12, Instructions: 1228memorylibraryloaderCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C915F Relevance: 266.1, APIs: 113, Strings: 36, Instructions: 5361libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003CA25E Relevance: 214.4, APIs: 89, Strings: 31, Instructions: 4394libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003CBE53 Relevance: 128.8, APIs: 50, Strings: 22, Instructions: 2769libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003CBEEE Relevance: 128.7, APIs: 50, Strings: 22, Instructions: 2745libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003CC587 Relevance: 105.6, APIs: 41, Strings: 18, Instructions: 2379libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C0D80 Relevance: 24.5, APIs: 11, Strings: 2, Instructions: 1701fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003D01C6 Relevance: 23.6, APIs: 12, Strings: 1, Instructions: 884sleepfilethreadCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003ACEB0 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 200processCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003E0C20 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 146memoryCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003AAFE0 Relevance: 6.3, APIs: 4, Instructions: 304fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C3C00 Relevance: 4.8, APIs: 3, Instructions: 323fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C7B30 Relevance: 3.1, APIs: 2, Instructions: 62memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003AACD0 Relevance: 3.0, APIs: 2, Instructions: 28stringCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003DC960 Relevance: 3.0, APIs: 2, Instructions: 13memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003C2B20 Relevance: 2.4, APIs: 1, Instructions: 864COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003B7430 Relevance: 1.7, APIs: 1, Instructions: 203fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003DCAC0 Relevance: 1.5, APIs: 1, Instructions: 24COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003B435B Relevance: 1.5, APIs: 1, Instructions: 10COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003DDFE0 Relevance: 17.9, APIs: 7, Strings: 3, Instructions: 443fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003BA300 Relevance: 12.4, APIs: 8, Instructions: 360registrysynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003B7A60 Relevance: 7.6, APIs: 5, Instructions: 127synchronizationthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003B95B0 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 166registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003A8350 Relevance: 5.7, APIs: 2, Strings: 1, Instructions: 469sleepCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003DA060 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 128fileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 003A9C20 Relevance: 5.1, APIs: 4, Instructions: 64memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 35.2% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 0% |
Total number of Nodes: | 2000 |
Total number of Limit Nodes: | 22 |
Graph
Function 0027915F Relevance: 266.1, APIs: 113, Strings: 36, Instructions: 5361libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00273C00 Relevance: 4.8, APIs: 3, Instructions: 323fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00290C20 Relevance: 4.6, APIs: 3, Instructions: 146memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00268C07 Relevance: 3.2, APIs: 2, Instructions: 153COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0025ACD0 Relevance: 3.0, APIs: 2, Instructions: 28stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0028C960 Relevance: 3.0, APIs: 2, Instructions: 13memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 002668C0 Relevance: 1.8, APIs: 1, Instructions: 252fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00267430 Relevance: 1.7, APIs: 1, Instructions: 203fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 002670F0 Relevance: 1.4, APIs: 1, Instructions: 188sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|