Windows
Analysis Report
Z4KBs1USsJ.exe
Overview
General Information
Sample name: | Z4KBs1USsJ.exerenamed because original name is a hash value |
Original sample name: | 2c44774360d281f890ad8869e2c1aa05a4ee7fe92fbf0d9ab20508aa7fba7f8c.exe |
Analysis ID: | 1551221 |
MD5: | 9c485842f954958288c2ecf17881439a |
SHA1: | a12c829ff47dd3a496594d6527affb7eedd3bd11 |
SHA256: | 2c44774360d281f890ad8869e2c1aa05a4ee7fe92fbf0d9ab20508aa7fba7f8c |
Tags: | exeuser-adrian__luca |
Infos: | |
Detection
Score: | 96 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- Z4KBs1USsJ.exe (PID: 4520 cmdline:
"C:\Users\ user\Deskt op\Z4KBs1U SsJ.exe" MD5: 9C485842F954958288C2ECF17881439A) - nflzf40di8bxnz25kz2r.exe (PID: 6836 cmdline:
"C:\trshmf qlcbpta\nf lzf40di8bx nz25kz2r.e xe" MD5: 9C485842F954958288C2ECF17881439A) - eqyozfmcsgls.exe (PID: 3836 cmdline:
"C:\trshmf qlcbpta\eq yozfmcsgls .exe" MD5: 9C485842F954958288C2ECF17881439A)
- eqyozfmcsgls.exe (PID: 6720 cmdline:
C:\trshmfq lcbpta\eqy ozfmcsgls. exe MD5: 9C485842F954958288C2ECF17881439A) - yrykdhhlfqp.exe (PID: 5560 cmdline:
jmbk6ivdkg pf "c:\trs hmfqlcbpta \eqyozfmcs gls.exe" MD5: 9C485842F954958288C2ECF17881439A) - eqyozfmcsgls.exe (PID: 4940 cmdline:
"c:\trshmf qlcbpta\eq yozfmcsgls .exe" MD5: 9C485842F954958288C2ECF17881439A) - yrykdhhlfqp.exe (PID: 828 cmdline:
jmbk6ivdkg pf "c:\trs hmfqlcbpta \eqyozfmcs gls.exe" MD5: 9C485842F954958288C2ECF17881439A)
- cleanup
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T16:12:21.656405+0100 | 2022930 | 1 | A Network Trojan was detected | 172.202.163.200 | 443 | 192.168.2.8 | 49710 | TCP |
2024-11-07T16:12:59.184508+0100 | 2022930 | 1 | A Network Trojan was detected | 172.202.163.200 | 443 | 192.168.2.8 | 49715 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T16:12:16.263052+0100 | 2018141 | 1 | A Network Trojan was detected | 18.143.155.63 | 80 | 192.168.2.8 | 49707 | TCP |
2024-11-07T16:12:18.476316+0100 | 2018141 | 1 | A Network Trojan was detected | 54.244.188.177 | 80 | 192.168.2.8 | 49708 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T16:12:16.263052+0100 | 2037771 | 1 | A Network Trojan was detected | 18.143.155.63 | 80 | 192.168.2.8 | 49707 | TCP |
2024-11-07T16:12:18.476316+0100 | 2037771 | 1 | A Network Trojan was detected | 54.244.188.177 | 80 | 192.168.2.8 | 49708 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T16:12:16.993403+0100 | 2018316 | 1 | A Network Trojan was detected | 1.1.1.1 | 53 | 192.168.2.8 | 61147 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T16:12:24.406925+0100 | 2811542 | 1 | A Network Trojan was detected | 1.1.1.1 | 53 | 192.168.2.8 | 51172 | UDP |
2024-11-07T16:13:39.781951+0100 | 2811542 | 1 | A Network Trojan was detected | 1.1.1.1 | 53 | 192.168.2.8 | 61665 | UDP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T16:12:15.899524+0100 | 2815568 | 1 | A Network Trojan was detected | 192.168.2.8 | 49707 | 18.143.155.63 | 80 | TCP |
2024-11-07T16:13:36.274373+0100 | 2815568 | 1 | A Network Trojan was detected | 192.168.2.8 | 49717 | 18.143.155.63 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T16:12:15.899524+0100 | 2820680 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49707 | 18.143.155.63 | 80 | TCP |
2024-11-07T16:13:36.274373+0100 | 2820680 | 1 | Malware Command and Control Activity Detected | 192.168.2.8 | 49717 | 18.143.155.63 | 80 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00E57B00 | |
Source: | Code function: | 2_2_00B17B00 | |
Source: | Code function: | 3_2_00137B00 | |
Source: | Code function: | 4_2_006D7B00 | |
Source: | Code function: | 10_2_009A7B00 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | Network traffic detected: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_00E3F079 |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: |
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior | ||
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Code function: | 0_2_00E39AC0 | |
Source: | Code function: | 2_2_00AF9AC0 | |
Source: | Code function: | 3_2_00119AC0 | |
Source: | Code function: | 4_2_006B9AC0 | |
Source: | Code function: | 10_2_009A5857 | |
Source: | Code function: | 10_2_00989AC0 |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 0_2_00E27DA0 | |
Source: | Code function: | 2_2_00AE7DA0 | |
Source: | Code function: | 3_2_00107DA0 | |
Source: | Code function: | 4_2_006A7DA0 | |
Source: | Code function: | 10_2_00977DA0 |
Source: | Code function: | 0_2_00E2BC00 |
Source: | Code function: | 0_2_00E37DE0 |
Source: | Code function: | 0_2_00E37DE0 | |
Source: | Code function: | 2_2_00AF7DE0 | |
Source: | Code function: | 3_2_00117DE0 | |
Source: | Code function: | 4_2_006B7DE0 | |
Source: | Code function: | 10_2_00987DE0 |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Static PE information: |
Source: | Code function: | 0_2_00E4915F |
Source: | Code function: | 0_2_00E61CE4 | |
Source: | Code function: | 0_2_00E61D0C | |
Source: | Code function: | 0_2_00E5428A | |
Source: | Code function: | 0_2_00E51BE6 | |
Source: | Code function: | 2_2_00B21CE4 | |
Source: | Code function: | 2_2_00B21D0C | |
Source: | Code function: | 2_2_00B1428A | |
Source: | Code function: | 2_2_00B11BE6 | |
Source: | Code function: | 3_2_00141CE4 | |
Source: | Code function: | 3_2_00141D0C | |
Source: | Code function: | 3_2_0013428A | |
Source: | Code function: | 3_2_00131BE6 | |
Source: | Code function: | 4_2_006E1CE4 | |
Source: | Code function: | 4_2_006E1D0C | |
Source: | Code function: | 4_2_006D428A | |
Source: | Code function: | 4_2_006D1BE6 | |
Source: | Code function: | 10_2_009B1CE4 | |
Source: | Code function: | 10_2_009B1D0C | |
Source: | Code function: | 10_2_009A428A | |
Source: | Code function: | 10_2_009A1BE6 |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | Code function: | 0_2_00E37DE0 |
Source: | Code function: | 0_2_00E4915F |
Source: | Code function: | 0_2_00E3D280 | |
Source: | Code function: | 2_2_00AFD280 | |
Source: | Code function: | 3_2_0011D280 | |
Source: | Code function: | 4_2_006BD280 | |
Source: | Code function: | 10_2_0098D280 |
Source: | Code function: | 2_2_00B1CBD0 | |
Source: | Code function: | 3_2_0013CBD0 |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Decision node followed by non-executed suspicious API: | graph_2-13084 | ||
Source: | Decision node followed by non-executed suspicious API: |
Source: | Evasive API call chain: | graph_0-9701 |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | Code function: | 0_2_00E57B00 | |
Source: | Code function: | 2_2_00B17B00 | |
Source: | Code function: | 3_2_00137B00 | |
Source: | Code function: | 4_2_006D7B00 | |
Source: | Code function: | 10_2_009A7B00 |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | graph_0-11501 | ||
Source: | API call chain: | graph_0-10107 | ||
Source: | API call chain: | graph_2-11265 | ||
Source: | API call chain: | graph_3-11062 | ||
Source: | API call chain: | graph_3-11079 | ||
Source: | API call chain: | |||
Source: | API call chain: |
Source: | Process information queried: | Jump to behavior |
Source: | Code function: | 0_2_00E4915F |
Source: | Code function: | 0_2_00E5C960 |
Source: | Code function: | 0_2_00E60C20 |
Source: | Code function: | 0_2_00E48230 |
Source: | Key value queried: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Service Execution | 4 Windows Service | 4 Windows Service | 1 Masquerading | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | 2 Native API | 1 DLL Side-Loading | 1 Process Injection | 11 Virtualization/Sandbox Evasion | LSASS Memory | 111 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | 2 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 1 Process Injection | Security Account Manager | 11 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Obfuscated Files or Information | NTDS | 2 Process Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 1 Application Window Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 File Deletion | Cached Domain Credentials | 1 System Service Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | Compile After Delivery | DCSync | 1 System Network Configuration Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | Indicator Removal from Tools | Proc Filesystem | 1 File and Directory Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
Network Topology | Malvertising | Exploit Public-Facing Application | Command and Scripting Interpreter | At | At | HTML Smuggling | /etc/passwd and /etc/shadow | 3 System Information Discovery | Direct Cloud VM Connections | Data Staged | Web Protocols | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Internal Defacement |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
92% | ReversingLabs | Win32.Spyware.Nivdort | ||
100% | Avira | TR/Nivdort.Gen2 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | TR/Nivdort.Gen2 | ||
100% | Avira | TR/Nivdort.Gen2 | ||
100% | Avira | TR/Nivdort.Gen2 | ||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
92% | ReversingLabs | Win32.Spyware.Nivdort | ||
92% | ReversingLabs | Win32.Spyware.Nivdort | ||
92% | ReversingLabs | Win32.Spyware.Nivdort |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
degreedaughter.net | 85.214.228.140 | true | false | high | |
7450.bodis.com | 199.59.243.227 | true | false | high | |
gentleanother.net | 54.244.188.177 | true | false | high | |
returnbottle.net | 18.143.155.63 | true | false | high | |
difficultpeople.net | 13.248.169.48 | true | false | unknown | |
pleasantinstead.net | 18.143.155.63 | true | false | high | |
forwardpeople.net | unknown | unknown | false | high | |
degreeanother.net | unknown | unknown | false | high | |
degreeexplain.net | unknown | unknown | false | high | |
heaveninside.net | unknown | unknown | false | high | |
answerappear.net | unknown | unknown | false | high | |
heavybusiness.net | unknown | unknown | false | high | |
pleasantinside.net | unknown | unknown | false | high | |
requirebusiness.net | unknown | unknown | false | high | |
forwardinside.net | unknown | unknown | false | high | |
glassmanner.net | unknown | unknown | false | high | |
answerexplain.net | unknown | unknown | false | high | |
orderinside.net | unknown | unknown | false | high | |
variousappear.net | unknown | unknown | false | high | |
returnbright.net | unknown | unknown | false | high | |
difficultanother.net | unknown | unknown | false | high | |
heavyinside.net | unknown | unknown | false | high | |
forwardready.net | unknown | unknown | false | high | |
glassdaughter.net | unknown | unknown | false | high | |
necessarymanner.net | unknown | unknown | false | high | |
answeranother.net | unknown | unknown | false | high | |
leadermanner.net | unknown | unknown | false | high | |
heavybottle.net | unknown | unknown | false | high | |
heavenbright.net | unknown | unknown | false | high | |
heavydivide.net | unknown | unknown | false | high | |
degreebrown.net | unknown | unknown | false | high | |
gentleinstead.net | unknown | unknown | false | high | |
glassanother.net | unknown | unknown | false | high | |
heavenanother.net | unknown | unknown | false | high | |
difficultmanner.net | unknown | unknown | false | high | |
glassexplain.net | unknown | unknown | false | high | |
requireinside.net | unknown | unknown | false | high | |
heavenexplain.net | unknown | unknown | false | high | |
forwardbusiness.net | unknown | unknown | false | high | |
difficultexplain.net | unknown | unknown | false | high | |
gentleappear.net | unknown | unknown | false | high | |
pleasantbright.net | unknown | unknown | false | high | |
returnexplain.net | unknown | unknown | false | high | |
gentlemanner.net | unknown | unknown | false | high | |
answerdaughter.net | unknown | unknown | false | high | |
heardinside.net | unknown | unknown | false | high | |
requiremanner.net | unknown | unknown | false | high | |
gentleexplain.net | unknown | unknown | false | high | |
glassappear.net | unknown | unknown | false | high | |
necessaryanother.net | unknown | unknown | false | high | |
glassinside.net | unknown | unknown | false | high | |
difficultbright.net | unknown | unknown | false | high | |
heardbrown.net | unknown | unknown | true | unknown | |
glasspeople.net | unknown | unknown | false | high | |
requireinstead.net | unknown | unknown | false | high | |
necessaryinside.net | unknown | unknown | false | high | |
returndivide.net | unknown | unknown | false | high | |
heardinstead.net | unknown | unknown | false | high | |
variousbright.net | unknown | unknown | false | high | |
degreebusiness.net | unknown | unknown | false | high | |
answerbusiness.net | unknown | unknown | false | high | |
heavenbusiness.net | unknown | unknown | false | high | |
gentledivide.net | unknown | unknown | false | high | |
variousinstead.net | unknown | unknown | false | high | |
gentlestream.net | unknown | unknown | false | high | |
pleasantmanner.net | unknown | unknown | false | high | |
necessaryappear.net | unknown | unknown | false | high | |
heardpeople.net | unknown | unknown | true | unknown | |
pleasantbusiness.net | unknown | unknown | false | high | |
heardbright.net | unknown | unknown | false | high | |
heavenbottle.net | unknown | unknown | false | high | |
heavynothing.net | unknown | unknown | false | high | |
gentlebusiness.net | unknown | unknown | false | high | |
ordermanner.net | unknown | unknown | false | high | |
leaderbottle.net | unknown | unknown | false | high | |
pleasantanother.net | unknown | unknown | false | high | |
heavyanother.net | unknown | unknown | false | high | |
degreeinstead.net | unknown | unknown | false | high | |
degreepeople.net | unknown | unknown | false | high | |
answerready.net | unknown | unknown | false | high | |
difficultbrown.net | unknown | unknown | true | unknown | |
answerbright.net | unknown | unknown | false | high | |
returninside.net | unknown | unknown | false | high | |
forwardbright.net | unknown | unknown | false | high | |
difficultinside.net | unknown | unknown | false | high | |
heavybright.net | unknown | unknown | false | high | |
leaderanother.net | unknown | unknown | false | high | |
returninstead.net | unknown | unknown | false | high | |
difficultinstead.net | unknown | unknown | false | high | |
heavenappear.net | unknown | unknown | false | high | |
answerinside.net | unknown | unknown | false | high | |
degreebright.net | unknown | unknown | false | high | |
forwardbrown.net | unknown | unknown | false | high | |
heavyinstead.net | unknown | unknown | false | high | |
gentleinside.net | unknown | unknown | false | high | |
heardexplain.net | unknown | unknown | false | high | |
heavyappear.net | unknown | unknown | false | high | |
answerpeople.net | unknown | unknown | false | high | |
pleasantexplain.net | unknown | unknown | false | high | |
requireexplain.net | unknown | unknown | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
13.248.169.48 | difficultpeople.net | United States | 16509 | AMAZON-02US | false | |
18.143.155.63 | returnbottle.net | United States | 16509 | AMAZON-02US | false | |
85.214.228.140 | degreedaughter.net | Germany | 6724 | STRATOSTRATOAGDE | false | |
199.59.243.227 | 7450.bodis.com | United States | 395082 | BODIS-NJUS | false | |
54.244.188.177 | gentleanother.net | United States | 16509 | AMAZON-02US | false |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1551221 |
Start date and time: | 2024-11-07 16:11:07 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 45s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 12 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | Z4KBs1USsJ.exerenamed because original name is a hash value |
Original Sample Name: | 2c44774360d281f890ad8869e2c1aa05a4ee7fe92fbf0d9ab20508aa7fba7f8c.exe |
Detection: | MAL |
Classification: | mal96.troj.evad.winEXE@12/5@333/5 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing disassembly code.
- VT rate limit hit for: Z4KBs1USsJ.exe
Time | Type | Description |
---|---|---|
10:12:44 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
13.248.169.48 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
18.143.155.63 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
gentleanother.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
returnbottle.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
degreedaughter.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
7450.bodis.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
STRATOSTRATOAGDE | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
BODIS-NJUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Users\user\Desktop\Z4KBs1USsJ.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 10 |
Entropy (8bit): | 3.121928094887362 |
Encrypted: | false |
SSDEEP: | 3:4fvY:4fA |
MD5: | 85E8A64738DBED21EB974E9C24DFC70E |
SHA1: | 6CCD809DCC6BA61DC6E10CF5F4D8EF9CAD1CF6A9 |
SHA-256: | C59DC12ABDA7846B6CD7255C13F3E38FC7B4DC1163790EAE8242DC8985289C69 |
SHA-512: | EAE03EFEB2E4D709C3C5EF853EC23AA07DA765C3103A042A097FE7632FE209DD628ABADDE0C9F735420F9091DDAC13BAA7B24AE6B92FC118FA50648E1EAB7B7C |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 364032 |
Entropy (8bit): | 6.7838151372886095 |
Encrypted: | false |
SSDEEP: | 6144:PI3dxycctByFneZdUtr2hZV0JWZ85uLdH/ASBKPVJGj/DciGYpbPVnYOtgSmg3v6:PIicZVeia0JWyIDKPVUj7XlV9Yytmgfc |
MD5: | 9C485842F954958288C2ECF17881439A |
SHA1: | A12C829FF47DD3A496594D6527AFFB7EEDD3BD11 |
SHA-256: | 2C44774360D281F890AD8869E2C1AA05A4EE7FE92FBF0D9AB20508AA7FBA7F8C |
SHA-512: | FCD500025E6F097544168EE0277CD1765006C28EFA0D1BB40DB6CA7FF0C8EA2AC13A46567F138C15D11DEA016BC00AB989E76DE00FF0BBC3ACC587332FE57EB4 |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\Z4KBs1USsJ.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 364032 |
Entropy (8bit): | 6.7838151372886095 |
Encrypted: | false |
SSDEEP: | 6144:PI3dxycctByFneZdUtr2hZV0JWZ85uLdH/ASBKPVJGj/DciGYpbPVnYOtgSmg3v6:PIicZVeia0JWyIDKPVUj7XlV9Yytmgfc |
MD5: | 9C485842F954958288C2ECF17881439A |
SHA1: | A12C829FF47DD3A496594D6527AFFB7EEDD3BD11 |
SHA-256: | 2C44774360D281F890AD8869E2C1AA05A4EE7FE92FBF0D9AB20508AA7FBA7F8C |
SHA-512: | FCD500025E6F097544168EE0277CD1765006C28EFA0D1BB40DB6CA7FF0C8EA2AC13A46567F138C15D11DEA016BC00AB989E76DE00FF0BBC3ACC587332FE57EB4 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\Z4KBs1USsJ.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 10 |
Entropy (8bit): | 3.121928094887362 |
Encrypted: | false |
SSDEEP: | 3:4fvY:4fA |
MD5: | 85E8A64738DBED21EB974E9C24DFC70E |
SHA1: | 6CCD809DCC6BA61DC6E10CF5F4D8EF9CAD1CF6A9 |
SHA-256: | C59DC12ABDA7846B6CD7255C13F3E38FC7B4DC1163790EAE8242DC8985289C69 |
SHA-512: | EAE03EFEB2E4D709C3C5EF853EC23AA07DA765C3103A042A097FE7632FE209DD628ABADDE0C9F735420F9091DDAC13BAA7B24AE6B92FC118FA50648E1EAB7B7C |
Malicious: | false |
Preview: |
Process: | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 364032 |
Entropy (8bit): | 6.7838151372886095 |
Encrypted: | false |
SSDEEP: | 6144:PI3dxycctByFneZdUtr2hZV0JWZ85uLdH/ASBKPVJGj/DciGYpbPVnYOtgSmg3v6:PIicZVeia0JWyIDKPVUj7XlV9Yytmgfc |
MD5: | 9C485842F954958288C2ECF17881439A |
SHA1: | A12C829FF47DD3A496594D6527AFFB7EEDD3BD11 |
SHA-256: | 2C44774360D281F890AD8869E2C1AA05A4EE7FE92FBF0D9AB20508AA7FBA7F8C |
SHA-512: | FCD500025E6F097544168EE0277CD1765006C28EFA0D1BB40DB6CA7FF0C8EA2AC13A46567F138C15D11DEA016BC00AB989E76DE00FF0BBC3ACC587332FE57EB4 |
Malicious: | true |
Antivirus: |
|
Preview: |
File type: | |
Entropy (8bit): | 6.7838151372886095 |
TrID: |
|
File name: | Z4KBs1USsJ.exe |
File size: | 364'032 bytes |
MD5: | 9c485842f954958288c2ecf17881439a |
SHA1: | a12c829ff47dd3a496594d6527affb7eedd3bd11 |
SHA256: | 2c44774360d281f890ad8869e2c1aa05a4ee7fe92fbf0d9ab20508aa7fba7f8c |
SHA512: | fcd500025e6f097544168ee0277cd1765006c28efa0d1bb40db6ca7ff0c8ea2ac13a46567f138c15d11dea016bc00ab989e76de00ff0bbc3acc587332fe57eb4 |
SSDEEP: | 6144:PI3dxycctByFneZdUtr2hZV0JWZ85uLdH/ASBKPVJGj/DciGYpbPVnYOtgSmg3v6:PIicZVeia0JWyIDKPVUj7XlV9Yytmgfc |
TLSH: | E274F9ADDE8105EEDC02A0FC081533B7D7AD600573EAB4DB5A923B86597F8E4D93160B |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........q........................~......B........p......B......Rich............................PE..L.... zV........................... |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x4142d0 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x567A20EB [Wed Dec 23 04:19:55 2015 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 1 |
File Version Major: | 5 |
File Version Minor: | 1 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 1 |
Import Hash: | c03c44838b405c72c00efe457c9026f9 |
Instruction |
---|
push ebp |
mov ebp, esp |
sub esp, 08h |
mov eax, dword ptr [0044E1A8h] |
sub eax, 50B51EBEh |
mov dword ptr [0044E55Ch], eax |
dec dword ptr [0044E1A8h] |
push esi |
call 00007F8EB4C445D4h |
add dword ptr [0044E1E8h], 9B877EBEh |
call 00007F8EB4C24D85h |
fld dword ptr [0044E118h] |
fsub qword ptr [00446F50h] |
push 0044312Ch |
push 00443124h |
fstp dword ptr [0044E118h] |
fld dword ptr [0044E118h] |
fadd qword ptr [0044CCE8h] |
fsub qword ptr [0044CCE0h] |
fistp qword ptr [ebp-08h] |
mov cx, word ptr [ebp-08h] |
mov word ptr [0044E440h], cx |
call 00007F8EB4C2AAD4h |
mov edx, dword ptr [0044E188h] |
imul edx, edx, 4A6DB410h |
add esp, 08h |
mov dword ptr [0044E188h], edx |
call 00007F8EB4C0B92Ah |
mov esi, eax |
fld qword ptr [0044E0B8h] |
fsub qword ptr [0044CCD8h] |
fstp qword ptr [0044E0B8h] |
call 00007F8EB4C1AF31h |
movzx eax, word ptr [0044E4ACh] |
sub eax, 32D8D7ECh |
push esi |
mov word ptr [0044E4ACh], ax |
call dword ptr [00443074h] |
int3 |
int3 |
int3 |
push ebp |
mov ebp, esp |
mov eax, dword ptr [ebp+10h] |
push ebx |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x4ccf0 | 0x50 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x50000 | 0xc970 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x43000 | 0x124 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x4104a | 0x41200 | 693764a56948dc94cd53bba265aaf427 | False | 0.5246221209213052 | data | 6.301261590363873 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x43000 | 0xa2fc | 0xa400 | 6412b2e88610d7f6ca621a54b3ba5591 | False | 0.7431640625 | data | 6.52046081980572 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x4e000 | 0x116c | 0x800 | 20f815c092ca7c2f037dedc4f231f4f1 | False | 0.734375 | data | 5.652927311962374 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.reloc | 0x50000 | 0xca0e | 0xcc00 | adf383d4fba3ad0ef9d03f6937a8f44f | False | 0.6534734987745098 | data | 6.833275130925352 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
DLL | Import |
---|---|
GDI32.dll | SetSystemPaletteUse, GetDCPenColor, SetTextCharacterExtra, GetFontLanguageInfo, GetDCBrushColor, GetObjectType, GetNearestColor, GetBkColor |
USER32.dll | IsWindowEnabled, SetDlgItemTextA, RemovePropA, GetMenuItemCount, SetWindowTextA, GetPropA, GetInputState, GetWindowLongA, SendMessageA, SetFocus, GetCursor, EndPaint, WindowFromDC, DrawTextA, GetDialogBaseUnits, GetWindowContextHelpId, GetMenuContextHelpId, BeginPaint, LoadIconA, GetDlgItem, GetScrollPos, EnableWindow, GetMenuCheckMarkDimensions, EndDialog, GetMenuItemID, ShowWindow, GetQueueStatus, wvsprintfA, CharLowerBuffA, GetWindowDC |
KERNEL32.dll | CreateFileA, CloseHandle, LockResource, GetLastError, SetFilePointer, FindResourceA, LocalFlags, GetModuleHandleA, GetVersion, GetTickCount, GetCurrentProcessId, SizeofResource, GlobalHandle, GetDriveTypeA, DeleteFileA, GetProcAddress, MoveFileA, GlobalAlloc, LoadResource, GlobalSize, ExitProcess, GetSystemTime, SystemTimeToFileTime, WriteFile, HeapFree, GetFileTime, GetFileSize, HeapReAlloc, GetProcessHeap, HeapAlloc, lstrlenA, GetStdHandle |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-07T16:12:15.899524+0100 | 2815568 | ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort | 1 | 192.168.2.8 | 49707 | 18.143.155.63 | 80 | TCP |
2024-11-07T16:12:15.899524+0100 | 2820680 | ETPRO MALWARE W32/Bayrob Attempted Checkin 2 | 1 | 192.168.2.8 | 49707 | 18.143.155.63 | 80 | TCP |
2024-11-07T16:12:16.263052+0100 | 2018141 | ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz | 1 | 18.143.155.63 | 80 | 192.168.2.8 | 49707 | TCP |
2024-11-07T16:12:16.263052+0100 | 2037771 | ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst | 1 | 18.143.155.63 | 80 | 192.168.2.8 | 49707 | TCP |
2024-11-07T16:12:16.993403+0100 | 2018316 | ET MALWARE Possible Zeus GameOver/FluBot Related DGA NXDOMAIN Responses | 1 | 1.1.1.1 | 53 | 192.168.2.8 | 61147 | UDP |
2024-11-07T16:12:18.476316+0100 | 2018141 | ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value Snkz | 1 | 54.244.188.177 | 80 | 192.168.2.8 | 49708 | TCP |
2024-11-07T16:12:18.476316+0100 | 2037771 | ET MALWARE Possible Compromised Host AnubisNetworks Sinkhole Cookie Value btst | 1 | 54.244.188.177 | 80 | 192.168.2.8 | 49708 | TCP |
2024-11-07T16:12:21.656405+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 172.202.163.200 | 443 | 192.168.2.8 | 49710 | TCP |
2024-11-07T16:12:24.406925+0100 | 2811542 | ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) | 1 | 1.1.1.1 | 53 | 192.168.2.8 | 51172 | UDP |
2024-11-07T16:12:59.184508+0100 | 2022930 | ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow | 1 | 172.202.163.200 | 443 | 192.168.2.8 | 49715 | TCP |
2024-11-07T16:13:36.274373+0100 | 2815568 | ETPRO MALWARE Terse HTTP 1.0 Request Possible Nivdort | 1 | 192.168.2.8 | 49717 | 18.143.155.63 | 80 | TCP |
2024-11-07T16:13:36.274373+0100 | 2820680 | ETPRO MALWARE W32/Bayrob Attempted Checkin 2 | 1 | 192.168.2.8 | 49717 | 18.143.155.63 | 80 | TCP |
2024-11-07T16:13:39.781951+0100 | 2811542 | ETPRO MALWARE Possible Tinba DGA NXDOMAIN Responses (net) | 1 | 1.1.1.1 | 53 | 192.168.2.8 | 61665 | UDP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 7, 2024 16:12:13.525911093 CET | 49706 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:12:13.531758070 CET | 80 | 49706 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:12:13.531891108 CET | 49706 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:12:13.531960964 CET | 49706 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:12:13.537319899 CET | 80 | 49706 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:12:14.150000095 CET | 80 | 49706 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:12:14.150036097 CET | 80 | 49706 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:12:14.150142908 CET | 49706 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:12:14.150799990 CET | 80 | 49706 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:12:14.150852919 CET | 49706 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:12:14.150981903 CET | 49706 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:12:14.155709982 CET | 80 | 49706 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:12:14.395925045 CET | 49707 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:12:14.401869059 CET | 80 | 49707 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:12:14.402196884 CET | 49707 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:12:14.402296066 CET | 49707 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:12:14.408025026 CET | 80 | 49707 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:12:15.848074913 CET | 80 | 49707 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:12:15.899523973 CET | 49707 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:12:16.263051987 CET | 80 | 49707 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:12:16.263140917 CET | 49707 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:12:16.263194084 CET | 49707 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:12:16.268695116 CET | 80 | 49707 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:12:17.506383896 CET | 49708 | 80 | 192.168.2.8 | 54.244.188.177 |
Nov 7, 2024 16:12:17.513621092 CET | 80 | 49708 | 54.244.188.177 | 192.168.2.8 |
Nov 7, 2024 16:12:17.513839960 CET | 49708 | 80 | 192.168.2.8 | 54.244.188.177 |
Nov 7, 2024 16:12:17.519769907 CET | 49708 | 80 | 192.168.2.8 | 54.244.188.177 |
Nov 7, 2024 16:12:17.526458025 CET | 80 | 49708 | 54.244.188.177 | 192.168.2.8 |
Nov 7, 2024 16:12:18.358709097 CET | 80 | 49708 | 54.244.188.177 | 192.168.2.8 |
Nov 7, 2024 16:12:18.399573088 CET | 49708 | 80 | 192.168.2.8 | 54.244.188.177 |
Nov 7, 2024 16:12:18.476315975 CET | 80 | 49708 | 54.244.188.177 | 192.168.2.8 |
Nov 7, 2024 16:12:18.476527929 CET | 49708 | 80 | 192.168.2.8 | 54.244.188.177 |
Nov 7, 2024 16:12:18.479016066 CET | 49708 | 80 | 192.168.2.8 | 54.244.188.177 |
Nov 7, 2024 16:12:18.483865023 CET | 80 | 49708 | 54.244.188.177 | 192.168.2.8 |
Nov 7, 2024 16:12:19.755569935 CET | 49709 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:12:19.762315035 CET | 80 | 49709 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:12:19.762432098 CET | 49709 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:12:19.762486935 CET | 49709 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:12:19.768405914 CET | 80 | 49709 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:12:20.423696995 CET | 80 | 49709 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:12:20.424107075 CET | 80 | 49709 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:12:20.424226999 CET | 49709 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:12:20.455960989 CET | 80 | 49709 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:12:20.456069946 CET | 49709 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:12:20.456125975 CET | 49709 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:12:20.463124990 CET | 80 | 49709 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:12:21.338090897 CET | 49711 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:12:21.343020916 CET | 80 | 49711 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:12:21.343092918 CET | 49711 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:12:21.343183994 CET | 49711 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:12:21.348016977 CET | 80 | 49711 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:12:22.799196005 CET | 80 | 49711 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:12:22.852571964 CET | 49711 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:12:23.215425968 CET | 80 | 49711 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:12:23.215485096 CET | 49711 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:12:23.215569019 CET | 49711 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:12:23.222491026 CET | 80 | 49711 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:12:25.047863007 CET | 49713 | 80 | 192.168.2.8 | 85.214.228.140 |
Nov 7, 2024 16:12:25.055449009 CET | 80 | 49713 | 85.214.228.140 | 192.168.2.8 |
Nov 7, 2024 16:12:25.055532932 CET | 49713 | 80 | 192.168.2.8 | 85.214.228.140 |
Nov 7, 2024 16:12:25.055661917 CET | 49713 | 80 | 192.168.2.8 | 85.214.228.140 |
Nov 7, 2024 16:12:25.060570002 CET | 80 | 49713 | 85.214.228.140 | 192.168.2.8 |
Nov 7, 2024 16:12:25.937597036 CET | 80 | 49713 | 85.214.228.140 | 192.168.2.8 |
Nov 7, 2024 16:12:25.938077927 CET | 49713 | 80 | 192.168.2.8 | 85.214.228.140 |
Nov 7, 2024 16:12:25.945452929 CET | 80 | 49713 | 85.214.228.140 | 192.168.2.8 |
Nov 7, 2024 16:12:25.945537090 CET | 49713 | 80 | 192.168.2.8 | 85.214.228.140 |
Nov 7, 2024 16:12:26.540572882 CET | 49714 | 80 | 192.168.2.8 | 13.248.169.48 |
Nov 7, 2024 16:12:26.545764923 CET | 80 | 49714 | 13.248.169.48 | 192.168.2.8 |
Nov 7, 2024 16:12:26.549596071 CET | 49714 | 80 | 192.168.2.8 | 13.248.169.48 |
Nov 7, 2024 16:12:26.549643040 CET | 49714 | 80 | 192.168.2.8 | 13.248.169.48 |
Nov 7, 2024 16:12:26.554801941 CET | 80 | 49714 | 13.248.169.48 | 192.168.2.8 |
Nov 7, 2024 16:12:27.245536089 CET | 80 | 49714 | 13.248.169.48 | 192.168.2.8 |
Nov 7, 2024 16:12:27.246036053 CET | 49714 | 80 | 192.168.2.8 | 13.248.169.48 |
Nov 7, 2024 16:12:27.251302958 CET | 80 | 49714 | 13.248.169.48 | 192.168.2.8 |
Nov 7, 2024 16:12:27.251384020 CET | 49714 | 80 | 192.168.2.8 | 13.248.169.48 |
Nov 7, 2024 16:13:33.954083920 CET | 49716 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:13:33.958940029 CET | 80 | 49716 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:13:33.959022045 CET | 49716 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:13:33.959125042 CET | 49716 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:13:33.963924885 CET | 80 | 49716 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:13:34.607412100 CET | 80 | 49716 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:13:34.607681990 CET | 80 | 49716 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:13:34.607753992 CET | 49716 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:13:34.639729977 CET | 80 | 49716 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:13:34.639939070 CET | 49716 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:13:34.640049934 CET | 49716 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:13:34.644982100 CET | 80 | 49716 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:13:34.730794907 CET | 49717 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:13:34.736015081 CET | 80 | 49717 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:13:34.736170053 CET | 49717 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:13:34.736294031 CET | 49717 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:13:34.741257906 CET | 80 | 49717 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:13:36.229701996 CET | 80 | 49717 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:13:36.274373055 CET | 49717 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:13:36.648452997 CET | 80 | 49717 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:13:36.648610115 CET | 49717 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:13:36.648720980 CET | 49717 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:13:36.653579950 CET | 80 | 49717 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:13:38.218720913 CET | 49718 | 80 | 192.168.2.8 | 54.244.188.177 |
Nov 7, 2024 16:13:38.223553896 CET | 80 | 49718 | 54.244.188.177 | 192.168.2.8 |
Nov 7, 2024 16:13:38.223654032 CET | 49718 | 80 | 192.168.2.8 | 54.244.188.177 |
Nov 7, 2024 16:13:38.223678112 CET | 49718 | 80 | 192.168.2.8 | 54.244.188.177 |
Nov 7, 2024 16:13:38.228604078 CET | 80 | 49718 | 54.244.188.177 | 192.168.2.8 |
Nov 7, 2024 16:13:39.065949917 CET | 80 | 49718 | 54.244.188.177 | 192.168.2.8 |
Nov 7, 2024 16:13:39.118158102 CET | 49718 | 80 | 192.168.2.8 | 54.244.188.177 |
Nov 7, 2024 16:13:39.185698032 CET | 80 | 49718 | 54.244.188.177 | 192.168.2.8 |
Nov 7, 2024 16:13:39.185785055 CET | 49718 | 80 | 192.168.2.8 | 54.244.188.177 |
Nov 7, 2024 16:13:39.185877085 CET | 49718 | 80 | 192.168.2.8 | 54.244.188.177 |
Nov 7, 2024 16:13:39.190697908 CET | 80 | 49718 | 54.244.188.177 | 192.168.2.8 |
Nov 7, 2024 16:13:39.782948971 CET | 49719 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:13:39.788938999 CET | 80 | 49719 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:13:39.789026022 CET | 49719 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:13:39.789078951 CET | 49719 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:13:39.793925047 CET | 80 | 49719 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:13:40.408759117 CET | 80 | 49719 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:13:40.408790112 CET | 80 | 49719 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:13:40.408854961 CET | 49719 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:13:40.409797907 CET | 80 | 49719 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:13:40.409847021 CET | 49719 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:13:40.409871101 CET | 49719 | 80 | 192.168.2.8 | 199.59.243.227 |
Nov 7, 2024 16:13:40.415308952 CET | 80 | 49719 | 199.59.243.227 | 192.168.2.8 |
Nov 7, 2024 16:13:40.590640068 CET | 49720 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:13:40.595690012 CET | 80 | 49720 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:13:40.595978022 CET | 49720 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:13:40.595978022 CET | 49720 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:13:40.601134062 CET | 80 | 49720 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:13:42.032536030 CET | 80 | 49720 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:13:42.086848974 CET | 49720 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:13:42.448095083 CET | 80 | 49720 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:13:42.448302031 CET | 49720 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:13:42.448302031 CET | 49720 | 80 | 192.168.2.8 | 18.143.155.63 |
Nov 7, 2024 16:13:42.453258991 CET | 80 | 49720 | 18.143.155.63 | 192.168.2.8 |
Nov 7, 2024 16:13:43.590827942 CET | 49721 | 80 | 192.168.2.8 | 85.214.228.140 |
Nov 7, 2024 16:13:43.595829964 CET | 80 | 49721 | 85.214.228.140 | 192.168.2.8 |
Nov 7, 2024 16:13:43.595962048 CET | 49721 | 80 | 192.168.2.8 | 85.214.228.140 |
Nov 7, 2024 16:13:43.600956917 CET | 49721 | 80 | 192.168.2.8 | 85.214.228.140 |
Nov 7, 2024 16:13:43.606425047 CET | 80 | 49721 | 85.214.228.140 | 192.168.2.8 |
Nov 7, 2024 16:13:44.467159033 CET | 80 | 49721 | 85.214.228.140 | 192.168.2.8 |
Nov 7, 2024 16:13:44.467619896 CET | 49721 | 80 | 192.168.2.8 | 85.214.228.140 |
Nov 7, 2024 16:13:44.473278046 CET | 80 | 49721 | 85.214.228.140 | 192.168.2.8 |
Nov 7, 2024 16:13:44.473350048 CET | 49721 | 80 | 192.168.2.8 | 85.214.228.140 |
Nov 7, 2024 16:13:44.704108953 CET | 49722 | 80 | 192.168.2.8 | 13.248.169.48 |
Nov 7, 2024 16:13:44.709124088 CET | 80 | 49722 | 13.248.169.48 | 192.168.2.8 |
Nov 7, 2024 16:13:44.709255934 CET | 49722 | 80 | 192.168.2.8 | 13.248.169.48 |
Nov 7, 2024 16:13:44.709309101 CET | 49722 | 80 | 192.168.2.8 | 13.248.169.48 |
Nov 7, 2024 16:13:44.714168072 CET | 80 | 49722 | 13.248.169.48 | 192.168.2.8 |
Nov 7, 2024 16:13:45.370276928 CET | 80 | 49722 | 13.248.169.48 | 192.168.2.8 |
Nov 7, 2024 16:13:45.370676041 CET | 49722 | 80 | 192.168.2.8 | 13.248.169.48 |
Nov 7, 2024 16:13:45.378635883 CET | 80 | 49722 | 13.248.169.48 | 192.168.2.8 |
Nov 7, 2024 16:13:45.378705025 CET | 49722 | 80 | 192.168.2.8 | 13.248.169.48 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 7, 2024 16:12:12.658591032 CET | 61167 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:12.669739962 CET | 53 | 61167 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:12.671572924 CET | 56161 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:12.681611061 CET | 53 | 56161 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:12.682770967 CET | 58220 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:12.693552017 CET | 53 | 58220 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:12.694642067 CET | 52896 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:12.705760002 CET | 53 | 52896 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:12.706985950 CET | 59709 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:12.718158007 CET | 53 | 59709 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:12.719356060 CET | 65311 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:12.752892971 CET | 53 | 65311 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:12.754944086 CET | 57464 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:12.785792112 CET | 53 | 57464 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:12.786772966 CET | 64307 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:12.797009945 CET | 53 | 64307 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:12.798799038 CET | 56616 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:12.960258007 CET | 53 | 56616 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:12.969625950 CET | 54656 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:13.002311945 CET | 53 | 54656 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:13.003727913 CET | 62913 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:13.017816067 CET | 53 | 62913 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:13.051289082 CET | 49563 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:13.066886902 CET | 53 | 49563 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:13.070808887 CET | 55648 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:13.519804955 CET | 53 | 55648 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:14.152255058 CET | 65069 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:14.162575960 CET | 53 | 65069 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:14.164313078 CET | 52398 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:14.174874067 CET | 53 | 52398 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:14.176687002 CET | 53623 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:14.187325954 CET | 53 | 53623 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:14.188982010 CET | 54470 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:14.200014114 CET | 53 | 54470 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:14.201469898 CET | 59022 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:14.395093918 CET | 53 | 59022 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.264441967 CET | 53725 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.298578024 CET | 53 | 53725 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.299870014 CET | 50886 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.307548046 CET | 53 | 50886 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.308514118 CET | 65325 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.319325924 CET | 53 | 65325 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.320313931 CET | 63378 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.327584982 CET | 53 | 63378 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.328927994 CET | 57382 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.339422941 CET | 53 | 57382 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.340508938 CET | 56940 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.351438046 CET | 53 | 56940 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.353010893 CET | 57271 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.384951115 CET | 53 | 57271 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.386457920 CET | 60953 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.396013021 CET | 53 | 60953 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.397114038 CET | 60511 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.407633066 CET | 53 | 60511 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.408674002 CET | 61098 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.439676046 CET | 53 | 61098 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.441426039 CET | 61265 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.450536013 CET | 53 | 61265 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.452064037 CET | 54479 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.462754011 CET | 53 | 54479 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.464356899 CET | 51531 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.473781109 CET | 53 | 51531 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.478166103 CET | 59497 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.485709906 CET | 53 | 59497 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.487003088 CET | 57152 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.518136024 CET | 53 | 57152 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.520315886 CET | 53843 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.529642105 CET | 53 | 53843 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.530782938 CET | 59342 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.542331934 CET | 53 | 59342 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.543431997 CET | 54096 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.576138973 CET | 53 | 54096 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.577719927 CET | 62242 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.587138891 CET | 53 | 62242 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.588249922 CET | 54124 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.619071960 CET | 53 | 54124 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.620562077 CET | 61460 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.651568890 CET | 53 | 61460 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.653248072 CET | 53456 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.663929939 CET | 53 | 53456 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.665441036 CET | 63036 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.676635981 CET | 53 | 63036 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.677861929 CET | 50448 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.692259073 CET | 53 | 50448 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.693645954 CET | 61227 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.703753948 CET | 53 | 61227 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.704962969 CET | 61809 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.716300964 CET | 53 | 61809 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.717472076 CET | 65182 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.749413013 CET | 53 | 65182 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.750860929 CET | 50513 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.783396006 CET | 53 | 50513 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.784921885 CET | 54462 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.794751883 CET | 53 | 54462 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.796094894 CET | 53226 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.805634975 CET | 53 | 53226 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.806802034 CET | 56083 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.816931963 CET | 53 | 56083 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.818319082 CET | 52740 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.829364061 CET | 53 | 52740 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.838143110 CET | 51045 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.871968031 CET | 53 | 51045 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.874104023 CET | 55450 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.882240057 CET | 53 | 55450 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.883443117 CET | 60651 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.893686056 CET | 53 | 60651 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.895005941 CET | 49862 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.904486895 CET | 53 | 49862 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.905572891 CET | 54801 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.915641069 CET | 53 | 54801 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.916847944 CET | 62471 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.926336050 CET | 53 | 62471 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.927434921 CET | 55524 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.938700914 CET | 53 | 55524 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.940215111 CET | 51460 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.949714899 CET | 53 | 51460 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.950992107 CET | 60840 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.960544109 CET | 53 | 60840 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.962337971 CET | 61147 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:16.993402958 CET | 53 | 61147 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:16.995125055 CET | 56832 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:17.005770922 CET | 53 | 56832 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:17.006980896 CET | 64163 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:17.018451929 CET | 53 | 64163 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:17.019687891 CET | 63287 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:17.026772022 CET | 53 | 63287 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:17.027996063 CET | 54855 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:17.037878036 CET | 53 | 54855 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:17.039031029 CET | 56565 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:17.049290895 CET | 53 | 56565 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:17.050605059 CET | 61109 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:17.082875967 CET | 53 | 61109 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:17.084207058 CET | 51608 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:17.095828056 CET | 53 | 51608 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:17.097002983 CET | 62375 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:17.107474089 CET | 53 | 62375 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:17.108437061 CET | 54549 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:17.121788025 CET | 53 | 54549 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:17.122881889 CET | 50637 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:17.286870956 CET | 53 | 50637 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:17.288295984 CET | 53502 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:17.300226927 CET | 53 | 53502 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:17.301199913 CET | 65036 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:17.505764961 CET | 53 | 65036 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:18.487555981 CET | 52421 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:18.495363951 CET | 53 | 52421 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:18.496356010 CET | 52742 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:18.527422905 CET | 53 | 52742 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:18.528778076 CET | 65142 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:18.561306000 CET | 53 | 65142 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:18.562454939 CET | 65188 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:18.574141979 CET | 53 | 65188 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:18.575238943 CET | 52784 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:18.608161926 CET | 53 | 52784 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:18.609226942 CET | 54040 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:18.619729042 CET | 53 | 54040 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:18.620606899 CET | 60085 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:18.652642012 CET | 53 | 60085 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:18.653656960 CET | 64970 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:18.684916019 CET | 53 | 64970 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:18.686110973 CET | 49548 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:18.844466925 CET | 53 | 49548 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:18.845778942 CET | 55837 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:18.853090048 CET | 53 | 55837 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:18.854104996 CET | 57942 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:18.885565996 CET | 53 | 57942 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:18.886537075 CET | 64828 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:18.896159887 CET | 53 | 64828 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:18.897272110 CET | 55789 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:18.907351017 CET | 53 | 55789 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:18.912467003 CET | 60026 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:18.923140049 CET | 53 | 60026 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:18.924134970 CET | 51480 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:19.082365036 CET | 53 | 51480 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:19.083997965 CET | 62113 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:19.115977049 CET | 53 | 62113 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:19.117177963 CET | 56914 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:19.149039984 CET | 53 | 56914 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:19.150317907 CET | 65181 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:19.181504011 CET | 53 | 65181 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:19.182734966 CET | 59119 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:19.194755077 CET | 53 | 59119 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:19.195986032 CET | 55699 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:19.365108013 CET | 53 | 55699 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:19.366374969 CET | 63893 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:19.378401041 CET | 53 | 63893 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:19.379467964 CET | 49555 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:19.390233040 CET | 53 | 49555 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:19.391216993 CET | 53492 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:19.423769951 CET | 53 | 53492 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:19.424896002 CET | 56402 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:19.438155890 CET | 53 | 56402 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:19.439070940 CET | 49767 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:19.449651957 CET | 53 | 49767 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:19.451056004 CET | 57719 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:19.754926920 CET | 53 | 57719 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:20.457230091 CET | 63857 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:20.622225046 CET | 53 | 63857 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:20.623440027 CET | 62842 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:20.654361963 CET | 53 | 62842 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:20.658363104 CET | 65047 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:20.668072939 CET | 53 | 65047 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:20.677730083 CET | 53073 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:20.688569069 CET | 53 | 53073 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:20.724421024 CET | 64181 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:20.735869884 CET | 53 | 64181 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:20.740470886 CET | 53146 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:20.750840902 CET | 53 | 53146 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:20.768342018 CET | 60497 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:20.779275894 CET | 53 | 60497 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:20.794516087 CET | 65412 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:20.804164886 CET | 53 | 65412 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:20.825314045 CET | 63483 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:20.835325003 CET | 53 | 63483 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:20.836509943 CET | 54837 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:20.846573114 CET | 53 | 54837 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:20.881064892 CET | 49680 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:21.100975037 CET | 53 | 49680 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:23.217183113 CET | 64604 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:23.228279114 CET | 53 | 64604 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:23.229840994 CET | 61194 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:23.389710903 CET | 53 | 61194 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:23.406239986 CET | 64681 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:23.437397957 CET | 53 | 64681 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:23.444636106 CET | 55053 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:23.452392101 CET | 53 | 55053 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:23.558150053 CET | 50540 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:23.568766117 CET | 53 | 50540 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:23.592533112 CET | 50054 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:23.604115009 CET | 53 | 50054 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:23.900039911 CET | 62342 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:23.931540966 CET | 53 | 62342 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:23.957045078 CET | 53203 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:23.967864037 CET | 53 | 53203 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:23.982719898 CET | 63648 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:23.993489027 CET | 53 | 63648 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.085830927 CET | 59767 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.096070051 CET | 53 | 59767 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.135464907 CET | 62472 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.146157980 CET | 53 | 62472 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.147439003 CET | 64246 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.157629013 CET | 53 | 64246 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.159003019 CET | 58279 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.169706106 CET | 53 | 58279 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.183129072 CET | 53661 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.193196058 CET | 53 | 53661 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.207024097 CET | 55448 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.217485905 CET | 53 | 55448 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.233350039 CET | 50073 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.243807077 CET | 53 | 50073 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.245328903 CET | 59392 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.255598068 CET | 53 | 59392 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.257179976 CET | 49738 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.289156914 CET | 53 | 49738 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.290810108 CET | 52312 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.300859928 CET | 53 | 52312 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.302517891 CET | 63975 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.312597036 CET | 53 | 63975 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.315234900 CET | 62676 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.325180054 CET | 53 | 62676 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.326690912 CET | 49460 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.357415915 CET | 53 | 49460 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.358851910 CET | 63512 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.369992971 CET | 53 | 63512 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.371931076 CET | 56424 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.383040905 CET | 53 | 56424 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.384424925 CET | 55558 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.394778967 CET | 53 | 55558 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.396404982 CET | 51172 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.406924963 CET | 53 | 51172 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.416672945 CET | 63208 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.446752071 CET | 53 | 63208 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.448143959 CET | 56313 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.479171991 CET | 53 | 56313 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.480567932 CET | 62648 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.492805958 CET | 53 | 62648 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.494174957 CET | 65431 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.504036903 CET | 53 | 65431 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.505448103 CET | 64622 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.539933920 CET | 53 | 64622 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.541474104 CET | 51382 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.577322960 CET | 53 | 51382 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.578809023 CET | 58343 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.592513084 CET | 53 | 58343 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.594118118 CET | 63149 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.608143091 CET | 53 | 63149 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.609671116 CET | 58137 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.623187065 CET | 53 | 58137 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.624552965 CET | 64715 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.636755943 CET | 53 | 64715 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.638371944 CET | 58599 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.651299953 CET | 53 | 58599 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.652702093 CET | 52704 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.663695097 CET | 53 | 52704 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.665081024 CET | 50366 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.676693916 CET | 53 | 50366 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.678152084 CET | 55062 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.688747883 CET | 53 | 55062 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.690143108 CET | 61556 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.699640989 CET | 53 | 61556 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.700902939 CET | 56065 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.731410980 CET | 53 | 56065 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.733990908 CET | 49895 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.745218992 CET | 53 | 49895 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.747826099 CET | 58420 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.759074926 CET | 53 | 58420 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.760354996 CET | 65393 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:24.770875931 CET | 53 | 65393 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:24.772049904 CET | 64367 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:25.046963930 CET | 53 | 64367 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:25.939040899 CET | 59191 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:25.951529980 CET | 53 | 59191 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:25.952702045 CET | 53444 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:25.985491991 CET | 53 | 53444 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:25.990603924 CET | 65098 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:26.003395081 CET | 53 | 65098 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:26.004766941 CET | 59060 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:26.017863035 CET | 53 | 59060 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:26.020158052 CET | 63471 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:26.033489943 CET | 53 | 63471 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:26.034857035 CET | 60472 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:26.070688963 CET | 53 | 60472 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:26.072132111 CET | 58080 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:26.085134983 CET | 53 | 58080 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:26.086424112 CET | 65283 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:26.097270966 CET | 53 | 65283 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:26.100729942 CET | 52515 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:26.112544060 CET | 53 | 52515 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:26.118012905 CET | 49658 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:26.128628969 CET | 53 | 49658 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:26.132642984 CET | 53930 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:26.140130997 CET | 53 | 53930 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:26.144186974 CET | 58653 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:26.164038897 CET | 53 | 58653 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:26.168699026 CET | 57121 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:26.329334974 CET | 53 | 57121 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:26.330617905 CET | 56751 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:26.486390114 CET | 53 | 56751 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:12:27.247185946 CET | 56488 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:12:27.258933067 CET | 53 | 56488 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:33.721349955 CET | 56349 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:33.732633114 CET | 53 | 56349 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:33.734586954 CET | 59681 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:33.766608000 CET | 53 | 59681 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:33.767868996 CET | 51691 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:33.798937082 CET | 53 | 51691 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:33.800344944 CET | 56034 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:33.810980082 CET | 53 | 56034 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:33.812136889 CET | 53610 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:33.823857069 CET | 53 | 53610 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:33.825086117 CET | 61520 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:33.856715918 CET | 53 | 61520 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:33.858232975 CET | 54201 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:33.868496895 CET | 53 | 54201 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:33.869761944 CET | 58000 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:33.880374908 CET | 53 | 58000 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:33.881658077 CET | 57629 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:33.912332058 CET | 53 | 57629 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:33.913718939 CET | 52629 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:33.924088955 CET | 53 | 52629 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:33.925759077 CET | 49446 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:33.937391996 CET | 53 | 49446 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:33.938733101 CET | 51873 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:33.950222015 CET | 53 | 51873 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:34.641437054 CET | 61767 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:34.651272058 CET | 53 | 61767 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:34.654856920 CET | 59759 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:34.664747000 CET | 53 | 59759 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:34.677088022 CET | 55128 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:34.694068909 CET | 53 | 55128 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:34.696800947 CET | 57571 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:34.729141951 CET | 53 | 57571 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:36.650027037 CET | 59655 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:36.659857035 CET | 53 | 59655 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:36.661201000 CET | 60883 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:36.671179056 CET | 53 | 60883 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:36.672399044 CET | 50622 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:36.682795048 CET | 53 | 50622 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:36.684073925 CET | 54382 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:36.716902971 CET | 53 | 54382 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:36.723681927 CET | 60109 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:36.879935980 CET | 53 | 60109 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:36.881370068 CET | 56081 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:36.912470102 CET | 53 | 56081 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:36.914069891 CET | 49890 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:36.924432039 CET | 53 | 49890 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:36.926309109 CET | 57549 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:36.936080933 CET | 53 | 57549 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:36.937215090 CET | 64696 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:36.947231054 CET | 53 | 64696 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:36.948508024 CET | 50562 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:36.956003904 CET | 53 | 50562 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:36.957019091 CET | 50261 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:36.968039036 CET | 53 | 50261 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:36.969116926 CET | 50409 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.000092983 CET | 53 | 50409 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.001290083 CET | 62008 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.011141062 CET | 53 | 62008 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.012108088 CET | 57202 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.022382975 CET | 53 | 57202 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.023226976 CET | 58182 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.030688047 CET | 53 | 58182 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.031527996 CET | 52253 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.062282085 CET | 53 | 52253 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.068205118 CET | 58544 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.224692106 CET | 53 | 58544 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.225912094 CET | 61972 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.396047115 CET | 53 | 61972 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.397372007 CET | 50941 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.405807018 CET | 53 | 50941 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.406812906 CET | 58612 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.436980009 CET | 53 | 58612 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.438241005 CET | 59019 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.448615074 CET | 53 | 59019 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.449764013 CET | 56352 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.460299015 CET | 53 | 56352 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.461261988 CET | 52966 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.471323013 CET | 53 | 52966 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.472327948 CET | 49784 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.503621101 CET | 53 | 49784 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.504765034 CET | 52566 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.514709949 CET | 53 | 52566 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.516762972 CET | 49345 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.550309896 CET | 53 | 49345 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.551435947 CET | 59058 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.584427118 CET | 53 | 59058 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.587224007 CET | 57134 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.597692013 CET | 53 | 57134 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.598920107 CET | 64182 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.610080004 CET | 53 | 64182 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.612865925 CET | 53574 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.620373011 CET | 53 | 53574 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.622834921 CET | 65297 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.635580063 CET | 53 | 65297 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.636768103 CET | 65124 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.645472050 CET | 53 | 65124 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.646586895 CET | 59405 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.658638000 CET | 53 | 59405 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.659884930 CET | 59562 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.694175959 CET | 53 | 59562 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.695436954 CET | 52140 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.707482100 CET | 53 | 52140 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.708751917 CET | 52380 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.720673084 CET | 53 | 52380 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.721798897 CET | 63327 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.733386040 CET | 53 | 63327 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.735259056 CET | 60012 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.748981953 CET | 53 | 60012 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.754230022 CET | 49294 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.765798092 CET | 53 | 49294 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.766984940 CET | 62020 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.778470039 CET | 53 | 62020 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.779545069 CET | 53494 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.813127995 CET | 53 | 53494 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.814428091 CET | 62381 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.847284079 CET | 53 | 62381 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.848591089 CET | 54901 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.858181000 CET | 53 | 54901 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.859381914 CET | 49516 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.869142056 CET | 53 | 49516 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.870206118 CET | 60939 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.900640965 CET | 53 | 60939 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.901683092 CET | 60200 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.913827896 CET | 53 | 60200 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.914752007 CET | 53103 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.926939964 CET | 53 | 53103 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.927839994 CET | 63728 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.958710909 CET | 53 | 63728 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.960011959 CET | 60120 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:37.971796036 CET | 53 | 60120 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:37.972800970 CET | 53976 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:38.007031918 CET | 53 | 53976 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:38.008541107 CET | 50145 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:38.170134068 CET | 53 | 50145 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:38.171500921 CET | 62959 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:38.181493044 CET | 53 | 62959 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:38.183193922 CET | 56122 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:38.217359066 CET | 53 | 56122 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.186988115 CET | 64178 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.196221113 CET | 53 | 64178 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.197293997 CET | 53226 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.207520008 CET | 53 | 53226 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.208745003 CET | 63391 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.217930079 CET | 53 | 63391 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.218950033 CET | 53795 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.230338097 CET | 53 | 53795 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.231381893 CET | 54481 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.244024038 CET | 53 | 54481 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.244987965 CET | 49754 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.419398069 CET | 53 | 49754 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.420725107 CET | 61042 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.451426029 CET | 53 | 61042 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.452721119 CET | 64829 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.464124918 CET | 53 | 64829 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.465883970 CET | 52266 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.497862101 CET | 53 | 52266 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.499092102 CET | 53776 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.530946970 CET | 53 | 53776 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.531970024 CET | 57827 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.542772055 CET | 53 | 57827 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.543674946 CET | 60232 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.574621916 CET | 53 | 60232 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.575607061 CET | 52329 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.606142044 CET | 53 | 52329 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.607228994 CET | 52185 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.617799044 CET | 53 | 52185 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.618639946 CET | 52351 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.629476070 CET | 53 | 52351 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.630275011 CET | 51413 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.661298990 CET | 53 | 51413 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.662446976 CET | 59474 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.669655085 CET | 53 | 59474 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.670572996 CET | 58218 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.702824116 CET | 53 | 58218 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.703910112 CET | 63206 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.713001966 CET | 53 | 63206 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.714052916 CET | 49766 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.724271059 CET | 53 | 49766 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.725234985 CET | 51575 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.735661983 CET | 53 | 51575 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.736572027 CET | 62703 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.747658968 CET | 53 | 62703 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.748677015 CET | 56725 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.759088993 CET | 53 | 56725 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.760098934 CET | 54158 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.770558119 CET | 53 | 54158 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:39.771661997 CET | 61665 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:39.781950951 CET | 53 | 61665 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:40.410922050 CET | 63940 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:40.442714930 CET | 53 | 63940 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:40.444010019 CET | 49567 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:40.475487947 CET | 53 | 49567 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:40.477022886 CET | 49537 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:40.487430096 CET | 53 | 49537 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:40.488707066 CET | 54886 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:40.499176979 CET | 53 | 54886 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:40.502530098 CET | 53429 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:40.514051914 CET | 53 | 53429 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:40.515185118 CET | 55822 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:40.525650978 CET | 53 | 55822 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:40.526848078 CET | 55503 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:40.536238909 CET | 53 | 55503 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:40.537697077 CET | 51680 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:40.545569897 CET | 53 | 51680 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:40.546658993 CET | 63759 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:40.556673050 CET | 53 | 63759 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:40.557718039 CET | 54154 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:40.588959932 CET | 53 | 54154 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.449400902 CET | 65087 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.459635973 CET | 53 | 65087 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.460589886 CET | 65271 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.472297907 CET | 53 | 65271 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.473491907 CET | 53620 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.505196095 CET | 53 | 53620 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.506372929 CET | 52254 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.537606001 CET | 53 | 52254 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.539038897 CET | 50113 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.570811987 CET | 53 | 50113 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.583837032 CET | 56333 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.615175009 CET | 53 | 56333 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.616544962 CET | 64646 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.625848055 CET | 53 | 64646 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.627046108 CET | 55812 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.658420086 CET | 53 | 55812 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.659749985 CET | 51346 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.669311047 CET | 53 | 51346 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.670898914 CET | 50802 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.682110071 CET | 53 | 50802 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.683489084 CET | 49290 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.693878889 CET | 53 | 49290 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.695380926 CET | 55854 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.706171036 CET | 53 | 55854 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.707549095 CET | 56144 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.717573881 CET | 53 | 56144 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.718936920 CET | 58066 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.730446100 CET | 53 | 58066 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.731769085 CET | 55370 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.743628025 CET | 53 | 55370 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.744714975 CET | 64450 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.755830050 CET | 53 | 64450 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.756860018 CET | 62967 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.788217068 CET | 53 | 62967 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.789510965 CET | 63239 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.823373079 CET | 53 | 63239 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.824712038 CET | 53866 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.858365059 CET | 53 | 53866 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.859867096 CET | 58592 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.873905897 CET | 53 | 58592 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.875133991 CET | 50083 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.888196945 CET | 53 | 50083 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.890288115 CET | 55038 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.901746988 CET | 53 | 55038 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.910278082 CET | 50034 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.921610117 CET | 53 | 50034 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.923007965 CET | 49610 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.933670044 CET | 53 | 49610 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.935209036 CET | 56688 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:42.945648909 CET | 53 | 56688 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:42.988193989 CET | 56199 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.021559954 CET | 53 | 56199 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.054512978 CET | 59417 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.064800978 CET | 53 | 59417 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.066139936 CET | 50416 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.077544928 CET | 53 | 50416 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.091948032 CET | 65000 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.102412939 CET | 53 | 65000 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.116441011 CET | 62046 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.148657084 CET | 53 | 62046 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.151047945 CET | 61127 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.161293983 CET | 53 | 61127 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.163768053 CET | 51739 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.173305988 CET | 53 | 51739 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.186952114 CET | 54032 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.218688965 CET | 53 | 54032 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.299352884 CET | 56644 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.310180902 CET | 53 | 56644 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.311992884 CET | 56375 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.321619987 CET | 53 | 56375 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.322889090 CET | 58637 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.359163046 CET | 53 | 58637 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.362955093 CET | 53953 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.394121885 CET | 53 | 53953 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.395915985 CET | 62070 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.405983925 CET | 53 | 62070 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.407515049 CET | 51744 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.437491894 CET | 53 | 51744 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.439188957 CET | 63243 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.449201107 CET | 53 | 63243 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.451803923 CET | 64579 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.462614059 CET | 53 | 64579 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.496206045 CET | 57122 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.526546955 CET | 53 | 57122 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.535646915 CET | 56145 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.545222044 CET | 53 | 56145 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.546396017 CET | 50560 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.577207088 CET | 53 | 50560 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:43.578694105 CET | 58159 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:43.589287996 CET | 53 | 58159 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:44.468986988 CET | 52721 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:44.479609013 CET | 53 | 52721 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:44.480885983 CET | 60792 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:44.512464046 CET | 53 | 60792 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:44.513807058 CET | 60401 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:44.524449110 CET | 53 | 60401 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:44.526137114 CET | 60851 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:44.539710999 CET | 53 | 60851 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:44.541105032 CET | 59817 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:44.558269978 CET | 53 | 59817 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:44.559617996 CET | 52677 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:44.571285009 CET | 53 | 52677 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:44.573067904 CET | 53557 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:44.584438086 CET | 53 | 53557 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:44.585748911 CET | 51751 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:44.594631910 CET | 53 | 51751 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:44.595856905 CET | 49210 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:44.606323004 CET | 53 | 49210 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:44.607510090 CET | 61493 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:44.617984056 CET | 53 | 61493 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:44.619739056 CET | 57830 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:44.653007030 CET | 53 | 57830 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:44.654737949 CET | 56491 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:44.687884092 CET | 53 | 56491 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:44.689284086 CET | 51888 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:44.702770948 CET | 53 | 51888 | 1.1.1.1 | 192.168.2.8 |
Nov 7, 2024 16:13:45.371716022 CET | 53915 | 53 | 192.168.2.8 | 1.1.1.1 |
Nov 7, 2024 16:13:45.384479046 CET | 53 | 53915 | 1.1.1.1 | 192.168.2.8 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Nov 7, 2024 16:12:12.658591032 CET | 192.168.2.8 | 1.1.1.1 | 0x8506 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:12.671572924 CET | 192.168.2.8 | 1.1.1.1 | 0xcfd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:12.682770967 CET | 192.168.2.8 | 1.1.1.1 | 0xc2c9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:12.694642067 CET | 192.168.2.8 | 1.1.1.1 | 0x9e4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:12.706985950 CET | 192.168.2.8 | 1.1.1.1 | 0xb17b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:12.719356060 CET | 192.168.2.8 | 1.1.1.1 | 0x922d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:12.754944086 CET | 192.168.2.8 | 1.1.1.1 | 0x785c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:12.786772966 CET | 192.168.2.8 | 1.1.1.1 | 0x856d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:12.798799038 CET | 192.168.2.8 | 1.1.1.1 | 0xf6ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:12.969625950 CET | 192.168.2.8 | 1.1.1.1 | 0xa153 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:13.003727913 CET | 192.168.2.8 | 1.1.1.1 | 0x95a5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:13.051289082 CET | 192.168.2.8 | 1.1.1.1 | 0x6380 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:13.070808887 CET | 192.168.2.8 | 1.1.1.1 | 0x718e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:14.152255058 CET | 192.168.2.8 | 1.1.1.1 | 0x1941 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:14.164313078 CET | 192.168.2.8 | 1.1.1.1 | 0xf4fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:14.176687002 CET | 192.168.2.8 | 1.1.1.1 | 0x2181 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:14.188982010 CET | 192.168.2.8 | 1.1.1.1 | 0x8f88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:14.201469898 CET | 192.168.2.8 | 1.1.1.1 | 0xe688 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.264441967 CET | 192.168.2.8 | 1.1.1.1 | 0x1f50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.299870014 CET | 192.168.2.8 | 1.1.1.1 | 0xc4fe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.308514118 CET | 192.168.2.8 | 1.1.1.1 | 0x920d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.320313931 CET | 192.168.2.8 | 1.1.1.1 | 0xdc36 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.328927994 CET | 192.168.2.8 | 1.1.1.1 | 0x1c81 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.340508938 CET | 192.168.2.8 | 1.1.1.1 | 0x5885 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.353010893 CET | 192.168.2.8 | 1.1.1.1 | 0xc3df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.386457920 CET | 192.168.2.8 | 1.1.1.1 | 0xcf51 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.397114038 CET | 192.168.2.8 | 1.1.1.1 | 0x1dc7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.408674002 CET | 192.168.2.8 | 1.1.1.1 | 0x9dda | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.441426039 CET | 192.168.2.8 | 1.1.1.1 | 0x3484 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.452064037 CET | 192.168.2.8 | 1.1.1.1 | 0x1e82 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.464356899 CET | 192.168.2.8 | 1.1.1.1 | 0xcf69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.478166103 CET | 192.168.2.8 | 1.1.1.1 | 0xb706 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.487003088 CET | 192.168.2.8 | 1.1.1.1 | 0xff71 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.520315886 CET | 192.168.2.8 | 1.1.1.1 | 0x49ec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.530782938 CET | 192.168.2.8 | 1.1.1.1 | 0xd8d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.543431997 CET | 192.168.2.8 | 1.1.1.1 | 0xf334 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.577719927 CET | 192.168.2.8 | 1.1.1.1 | 0xf5be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.588249922 CET | 192.168.2.8 | 1.1.1.1 | 0xa895 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.620562077 CET | 192.168.2.8 | 1.1.1.1 | 0x14a8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.653248072 CET | 192.168.2.8 | 1.1.1.1 | 0xb7d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.665441036 CET | 192.168.2.8 | 1.1.1.1 | 0xd088 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.677861929 CET | 192.168.2.8 | 1.1.1.1 | 0x3ae2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.693645954 CET | 192.168.2.8 | 1.1.1.1 | 0x6de3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.704962969 CET | 192.168.2.8 | 1.1.1.1 | 0x75d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.717472076 CET | 192.168.2.8 | 1.1.1.1 | 0xd26 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.750860929 CET | 192.168.2.8 | 1.1.1.1 | 0x60bf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.784921885 CET | 192.168.2.8 | 1.1.1.1 | 0x129 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.796094894 CET | 192.168.2.8 | 1.1.1.1 | 0xe0ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.806802034 CET | 192.168.2.8 | 1.1.1.1 | 0xeb12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.818319082 CET | 192.168.2.8 | 1.1.1.1 | 0x3b16 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.838143110 CET | 192.168.2.8 | 1.1.1.1 | 0xf143 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.874104023 CET | 192.168.2.8 | 1.1.1.1 | 0x3a3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.883443117 CET | 192.168.2.8 | 1.1.1.1 | 0xde4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.895005941 CET | 192.168.2.8 | 1.1.1.1 | 0x623e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.905572891 CET | 192.168.2.8 | 1.1.1.1 | 0x5711 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.916847944 CET | 192.168.2.8 | 1.1.1.1 | 0x4d01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.927434921 CET | 192.168.2.8 | 1.1.1.1 | 0xc9b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.940215111 CET | 192.168.2.8 | 1.1.1.1 | 0x5a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.950992107 CET | 192.168.2.8 | 1.1.1.1 | 0x211f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.962337971 CET | 192.168.2.8 | 1.1.1.1 | 0x783 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.995125055 CET | 192.168.2.8 | 1.1.1.1 | 0xe0e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.006980896 CET | 192.168.2.8 | 1.1.1.1 | 0xb6e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.019687891 CET | 192.168.2.8 | 1.1.1.1 | 0xd3bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.027996063 CET | 192.168.2.8 | 1.1.1.1 | 0xe4d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.039031029 CET | 192.168.2.8 | 1.1.1.1 | 0x3e89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.050605059 CET | 192.168.2.8 | 1.1.1.1 | 0x97fd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.084207058 CET | 192.168.2.8 | 1.1.1.1 | 0x1c72 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.097002983 CET | 192.168.2.8 | 1.1.1.1 | 0x5dfe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.108437061 CET | 192.168.2.8 | 1.1.1.1 | 0xa07a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.122881889 CET | 192.168.2.8 | 1.1.1.1 | 0x73f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.288295984 CET | 192.168.2.8 | 1.1.1.1 | 0xd737 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.301199913 CET | 192.168.2.8 | 1.1.1.1 | 0x3af0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.487555981 CET | 192.168.2.8 | 1.1.1.1 | 0xca2c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.496356010 CET | 192.168.2.8 | 1.1.1.1 | 0x53b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.528778076 CET | 192.168.2.8 | 1.1.1.1 | 0xec3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.562454939 CET | 192.168.2.8 | 1.1.1.1 | 0xf920 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.575238943 CET | 192.168.2.8 | 1.1.1.1 | 0x984e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.609226942 CET | 192.168.2.8 | 1.1.1.1 | 0x51cc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.620606899 CET | 192.168.2.8 | 1.1.1.1 | 0x8a33 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.653656960 CET | 192.168.2.8 | 1.1.1.1 | 0x2878 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.686110973 CET | 192.168.2.8 | 1.1.1.1 | 0xe22e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.845778942 CET | 192.168.2.8 | 1.1.1.1 | 0x53bb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.854104996 CET | 192.168.2.8 | 1.1.1.1 | 0xfbf3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.886537075 CET | 192.168.2.8 | 1.1.1.1 | 0x1a6f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.897272110 CET | 192.168.2.8 | 1.1.1.1 | 0xb21e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.912467003 CET | 192.168.2.8 | 1.1.1.1 | 0xc6a8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.924134970 CET | 192.168.2.8 | 1.1.1.1 | 0x1ebf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.083997965 CET | 192.168.2.8 | 1.1.1.1 | 0xaba5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.117177963 CET | 192.168.2.8 | 1.1.1.1 | 0x2a31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.150317907 CET | 192.168.2.8 | 1.1.1.1 | 0xa246 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.182734966 CET | 192.168.2.8 | 1.1.1.1 | 0x9fe6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.195986032 CET | 192.168.2.8 | 1.1.1.1 | 0xc169 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.366374969 CET | 192.168.2.8 | 1.1.1.1 | 0x4c4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.379467964 CET | 192.168.2.8 | 1.1.1.1 | 0x6c95 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.391216993 CET | 192.168.2.8 | 1.1.1.1 | 0x9296 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.424896002 CET | 192.168.2.8 | 1.1.1.1 | 0xe55f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.439070940 CET | 192.168.2.8 | 1.1.1.1 | 0x9cd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.451056004 CET | 192.168.2.8 | 1.1.1.1 | 0x1ea3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.457230091 CET | 192.168.2.8 | 1.1.1.1 | 0x970b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.623440027 CET | 192.168.2.8 | 1.1.1.1 | 0x954d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.658363104 CET | 192.168.2.8 | 1.1.1.1 | 0xb3a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.677730083 CET | 192.168.2.8 | 1.1.1.1 | 0x1b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.724421024 CET | 192.168.2.8 | 1.1.1.1 | 0x6a03 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.740470886 CET | 192.168.2.8 | 1.1.1.1 | 0xa90f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.768342018 CET | 192.168.2.8 | 1.1.1.1 | 0xb7d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.794516087 CET | 192.168.2.8 | 1.1.1.1 | 0x427f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.825314045 CET | 192.168.2.8 | 1.1.1.1 | 0xaed7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.836509943 CET | 192.168.2.8 | 1.1.1.1 | 0x3872 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.881064892 CET | 192.168.2.8 | 1.1.1.1 | 0x3dfc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:23.217183113 CET | 192.168.2.8 | 1.1.1.1 | 0x177a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:23.229840994 CET | 192.168.2.8 | 1.1.1.1 | 0x9d3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:23.406239986 CET | 192.168.2.8 | 1.1.1.1 | 0x737c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:23.444636106 CET | 192.168.2.8 | 1.1.1.1 | 0x3cd0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:23.558150053 CET | 192.168.2.8 | 1.1.1.1 | 0x8999 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:23.592533112 CET | 192.168.2.8 | 1.1.1.1 | 0xafba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:23.900039911 CET | 192.168.2.8 | 1.1.1.1 | 0xfc8f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:23.957045078 CET | 192.168.2.8 | 1.1.1.1 | 0xfcb6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:23.982719898 CET | 192.168.2.8 | 1.1.1.1 | 0x8829 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.085830927 CET | 192.168.2.8 | 1.1.1.1 | 0xe272 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.135464907 CET | 192.168.2.8 | 1.1.1.1 | 0xabe5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.147439003 CET | 192.168.2.8 | 1.1.1.1 | 0x5936 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.159003019 CET | 192.168.2.8 | 1.1.1.1 | 0x5a4d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.183129072 CET | 192.168.2.8 | 1.1.1.1 | 0x343a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.207024097 CET | 192.168.2.8 | 1.1.1.1 | 0xf18c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.233350039 CET | 192.168.2.8 | 1.1.1.1 | 0xbb56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.245328903 CET | 192.168.2.8 | 1.1.1.1 | 0x4a9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.257179976 CET | 192.168.2.8 | 1.1.1.1 | 0x640 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.290810108 CET | 192.168.2.8 | 1.1.1.1 | 0x4ba2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.302517891 CET | 192.168.2.8 | 1.1.1.1 | 0xab19 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.315234900 CET | 192.168.2.8 | 1.1.1.1 | 0x2376 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.326690912 CET | 192.168.2.8 | 1.1.1.1 | 0x7f12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.358851910 CET | 192.168.2.8 | 1.1.1.1 | 0x22a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.371931076 CET | 192.168.2.8 | 1.1.1.1 | 0xb630 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.384424925 CET | 192.168.2.8 | 1.1.1.1 | 0x524c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.396404982 CET | 192.168.2.8 | 1.1.1.1 | 0x2fd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.416672945 CET | 192.168.2.8 | 1.1.1.1 | 0x1157 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.448143959 CET | 192.168.2.8 | 1.1.1.1 | 0xe111 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.480567932 CET | 192.168.2.8 | 1.1.1.1 | 0xc82d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.494174957 CET | 192.168.2.8 | 1.1.1.1 | 0xca7d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.505448103 CET | 192.168.2.8 | 1.1.1.1 | 0x2b05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.541474104 CET | 192.168.2.8 | 1.1.1.1 | 0x394c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.578809023 CET | 192.168.2.8 | 1.1.1.1 | 0xa48a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.594118118 CET | 192.168.2.8 | 1.1.1.1 | 0x1833 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.609671116 CET | 192.168.2.8 | 1.1.1.1 | 0x31d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.624552965 CET | 192.168.2.8 | 1.1.1.1 | 0x8542 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.638371944 CET | 192.168.2.8 | 1.1.1.1 | 0xcb70 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.652702093 CET | 192.168.2.8 | 1.1.1.1 | 0x4563 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.665081024 CET | 192.168.2.8 | 1.1.1.1 | 0xfd3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.678152084 CET | 192.168.2.8 | 1.1.1.1 | 0x5822 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.690143108 CET | 192.168.2.8 | 1.1.1.1 | 0xfed3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.700902939 CET | 192.168.2.8 | 1.1.1.1 | 0x98e0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.733990908 CET | 192.168.2.8 | 1.1.1.1 | 0xd044 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.747826099 CET | 192.168.2.8 | 1.1.1.1 | 0x9d19 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.760354996 CET | 192.168.2.8 | 1.1.1.1 | 0x5eb0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.772049904 CET | 192.168.2.8 | 1.1.1.1 | 0x4d31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:25.939040899 CET | 192.168.2.8 | 1.1.1.1 | 0xa68e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:25.952702045 CET | 192.168.2.8 | 1.1.1.1 | 0x8af1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:25.990603924 CET | 192.168.2.8 | 1.1.1.1 | 0xb03c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.004766941 CET | 192.168.2.8 | 1.1.1.1 | 0x19cc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.020158052 CET | 192.168.2.8 | 1.1.1.1 | 0x2f2a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.034857035 CET | 192.168.2.8 | 1.1.1.1 | 0x5ecc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.072132111 CET | 192.168.2.8 | 1.1.1.1 | 0x4419 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.086424112 CET | 192.168.2.8 | 1.1.1.1 | 0x8ecc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.100729942 CET | 192.168.2.8 | 1.1.1.1 | 0x4be8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.118012905 CET | 192.168.2.8 | 1.1.1.1 | 0x6648 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.132642984 CET | 192.168.2.8 | 1.1.1.1 | 0x7d24 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.144186974 CET | 192.168.2.8 | 1.1.1.1 | 0xac7e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.168699026 CET | 192.168.2.8 | 1.1.1.1 | 0x350d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.330617905 CET | 192.168.2.8 | 1.1.1.1 | 0x1f7e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:27.247185946 CET | 192.168.2.8 | 1.1.1.1 | 0x4769 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.721349955 CET | 192.168.2.8 | 1.1.1.1 | 0x6234 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.734586954 CET | 192.168.2.8 | 1.1.1.1 | 0x606f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.767868996 CET | 192.168.2.8 | 1.1.1.1 | 0xf839 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.800344944 CET | 192.168.2.8 | 1.1.1.1 | 0xbef0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.812136889 CET | 192.168.2.8 | 1.1.1.1 | 0xff41 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.825086117 CET | 192.168.2.8 | 1.1.1.1 | 0xdf35 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.858232975 CET | 192.168.2.8 | 1.1.1.1 | 0xbccf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.869761944 CET | 192.168.2.8 | 1.1.1.1 | 0x7a93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.881658077 CET | 192.168.2.8 | 1.1.1.1 | 0x2938 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.913718939 CET | 192.168.2.8 | 1.1.1.1 | 0x33b3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.925759077 CET | 192.168.2.8 | 1.1.1.1 | 0x3cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.938733101 CET | 192.168.2.8 | 1.1.1.1 | 0xc00c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:34.641437054 CET | 192.168.2.8 | 1.1.1.1 | 0xe328 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:34.654856920 CET | 192.168.2.8 | 1.1.1.1 | 0xb84d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:34.677088022 CET | 192.168.2.8 | 1.1.1.1 | 0x5c1f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:34.696800947 CET | 192.168.2.8 | 1.1.1.1 | 0x75d8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.650027037 CET | 192.168.2.8 | 1.1.1.1 | 0xcbdc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.661201000 CET | 192.168.2.8 | 1.1.1.1 | 0x2686 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.672399044 CET | 192.168.2.8 | 1.1.1.1 | 0xbc3a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.684073925 CET | 192.168.2.8 | 1.1.1.1 | 0xbbf7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.723681927 CET | 192.168.2.8 | 1.1.1.1 | 0x2d93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.881370068 CET | 192.168.2.8 | 1.1.1.1 | 0x1ae4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.914069891 CET | 192.168.2.8 | 1.1.1.1 | 0x513a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.926309109 CET | 192.168.2.8 | 1.1.1.1 | 0x2944 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.937215090 CET | 192.168.2.8 | 1.1.1.1 | 0x544a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.948508024 CET | 192.168.2.8 | 1.1.1.1 | 0x2c08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.957019091 CET | 192.168.2.8 | 1.1.1.1 | 0x6792 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.969116926 CET | 192.168.2.8 | 1.1.1.1 | 0xead | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.001290083 CET | 192.168.2.8 | 1.1.1.1 | 0x67e0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.012108088 CET | 192.168.2.8 | 1.1.1.1 | 0xc933 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.023226976 CET | 192.168.2.8 | 1.1.1.1 | 0x7f31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.031527996 CET | 192.168.2.8 | 1.1.1.1 | 0x34ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.068205118 CET | 192.168.2.8 | 1.1.1.1 | 0x8b29 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.225912094 CET | 192.168.2.8 | 1.1.1.1 | 0x361d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.397372007 CET | 192.168.2.8 | 1.1.1.1 | 0xbdc7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.406812906 CET | 192.168.2.8 | 1.1.1.1 | 0x3587 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.438241005 CET | 192.168.2.8 | 1.1.1.1 | 0x7e5f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.449764013 CET | 192.168.2.8 | 1.1.1.1 | 0x6582 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.461261988 CET | 192.168.2.8 | 1.1.1.1 | 0xeeb1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.472327948 CET | 192.168.2.8 | 1.1.1.1 | 0x1efc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.504765034 CET | 192.168.2.8 | 1.1.1.1 | 0xaa6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.516762972 CET | 192.168.2.8 | 1.1.1.1 | 0xde22 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.551435947 CET | 192.168.2.8 | 1.1.1.1 | 0x1137 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.587224007 CET | 192.168.2.8 | 1.1.1.1 | 0xe03c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.598920107 CET | 192.168.2.8 | 1.1.1.1 | 0x625f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.612865925 CET | 192.168.2.8 | 1.1.1.1 | 0xb7df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.622834921 CET | 192.168.2.8 | 1.1.1.1 | 0x9a1a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.636768103 CET | 192.168.2.8 | 1.1.1.1 | 0x259e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.646586895 CET | 192.168.2.8 | 1.1.1.1 | 0x2df2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.659884930 CET | 192.168.2.8 | 1.1.1.1 | 0x5dc4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.695436954 CET | 192.168.2.8 | 1.1.1.1 | 0xac0b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.708751917 CET | 192.168.2.8 | 1.1.1.1 | 0x3945 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.721798897 CET | 192.168.2.8 | 1.1.1.1 | 0x19f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.735259056 CET | 192.168.2.8 | 1.1.1.1 | 0x743 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.754230022 CET | 192.168.2.8 | 1.1.1.1 | 0x79d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.766984940 CET | 192.168.2.8 | 1.1.1.1 | 0xab82 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.779545069 CET | 192.168.2.8 | 1.1.1.1 | 0xcf93 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.814428091 CET | 192.168.2.8 | 1.1.1.1 | 0x3d9d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.848591089 CET | 192.168.2.8 | 1.1.1.1 | 0x6824 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.859381914 CET | 192.168.2.8 | 1.1.1.1 | 0x6d15 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.870206118 CET | 192.168.2.8 | 1.1.1.1 | 0x7a49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.901683092 CET | 192.168.2.8 | 1.1.1.1 | 0xa4a7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.914752007 CET | 192.168.2.8 | 1.1.1.1 | 0xb9ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.927839994 CET | 192.168.2.8 | 1.1.1.1 | 0x3235 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.960011959 CET | 192.168.2.8 | 1.1.1.1 | 0xfd9f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.972800970 CET | 192.168.2.8 | 1.1.1.1 | 0xc5e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:38.008541107 CET | 192.168.2.8 | 1.1.1.1 | 0xcbd8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:38.171500921 CET | 192.168.2.8 | 1.1.1.1 | 0xcc0e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:38.183193922 CET | 192.168.2.8 | 1.1.1.1 | 0x50f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.186988115 CET | 192.168.2.8 | 1.1.1.1 | 0x77d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.197293997 CET | 192.168.2.8 | 1.1.1.1 | 0xc716 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.208745003 CET | 192.168.2.8 | 1.1.1.1 | 0xb72d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.218950033 CET | 192.168.2.8 | 1.1.1.1 | 0x9de5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.231381893 CET | 192.168.2.8 | 1.1.1.1 | 0xe7ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.244987965 CET | 192.168.2.8 | 1.1.1.1 | 0x75c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.420725107 CET | 192.168.2.8 | 1.1.1.1 | 0x2fa5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.452721119 CET | 192.168.2.8 | 1.1.1.1 | 0xd509 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.465883970 CET | 192.168.2.8 | 1.1.1.1 | 0xed98 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.499092102 CET | 192.168.2.8 | 1.1.1.1 | 0xdb20 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.531970024 CET | 192.168.2.8 | 1.1.1.1 | 0x37d2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.543674946 CET | 192.168.2.8 | 1.1.1.1 | 0x895b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.575607061 CET | 192.168.2.8 | 1.1.1.1 | 0x898b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.607228994 CET | 192.168.2.8 | 1.1.1.1 | 0xd08d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.618639946 CET | 192.168.2.8 | 1.1.1.1 | 0xb224 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.630275011 CET | 192.168.2.8 | 1.1.1.1 | 0x5c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.662446976 CET | 192.168.2.8 | 1.1.1.1 | 0xdd28 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.670572996 CET | 192.168.2.8 | 1.1.1.1 | 0xf12e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.703910112 CET | 192.168.2.8 | 1.1.1.1 | 0xab8b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.714052916 CET | 192.168.2.8 | 1.1.1.1 | 0xd54a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.725234985 CET | 192.168.2.8 | 1.1.1.1 | 0xc2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.736572027 CET | 192.168.2.8 | 1.1.1.1 | 0x858b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.748677015 CET | 192.168.2.8 | 1.1.1.1 | 0x5b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.760098934 CET | 192.168.2.8 | 1.1.1.1 | 0xefbc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.771661997 CET | 192.168.2.8 | 1.1.1.1 | 0xb704 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.410922050 CET | 192.168.2.8 | 1.1.1.1 | 0x233a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.444010019 CET | 192.168.2.8 | 1.1.1.1 | 0xcfd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.477022886 CET | 192.168.2.8 | 1.1.1.1 | 0x813c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.488707066 CET | 192.168.2.8 | 1.1.1.1 | 0x1db8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.502530098 CET | 192.168.2.8 | 1.1.1.1 | 0x1997 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.515185118 CET | 192.168.2.8 | 1.1.1.1 | 0xc88e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.526848078 CET | 192.168.2.8 | 1.1.1.1 | 0xec1d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.537697077 CET | 192.168.2.8 | 1.1.1.1 | 0x52e8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.546658993 CET | 192.168.2.8 | 1.1.1.1 | 0x2aa6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.557718039 CET | 192.168.2.8 | 1.1.1.1 | 0x28ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.449400902 CET | 192.168.2.8 | 1.1.1.1 | 0xc256 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.460589886 CET | 192.168.2.8 | 1.1.1.1 | 0x37ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.473491907 CET | 192.168.2.8 | 1.1.1.1 | 0xe935 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.506372929 CET | 192.168.2.8 | 1.1.1.1 | 0xb80e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.539038897 CET | 192.168.2.8 | 1.1.1.1 | 0x68b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.583837032 CET | 192.168.2.8 | 1.1.1.1 | 0x5a79 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.616544962 CET | 192.168.2.8 | 1.1.1.1 | 0xef31 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.627046108 CET | 192.168.2.8 | 1.1.1.1 | 0xe389 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.659749985 CET | 192.168.2.8 | 1.1.1.1 | 0xe4fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.670898914 CET | 192.168.2.8 | 1.1.1.1 | 0xafaf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.683489084 CET | 192.168.2.8 | 1.1.1.1 | 0x9e00 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.695380926 CET | 192.168.2.8 | 1.1.1.1 | 0x4fdd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.707549095 CET | 192.168.2.8 | 1.1.1.1 | 0x711 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.718936920 CET | 192.168.2.8 | 1.1.1.1 | 0xd37d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.731769085 CET | 192.168.2.8 | 1.1.1.1 | 0x4419 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.744714975 CET | 192.168.2.8 | 1.1.1.1 | 0x115b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.756860018 CET | 192.168.2.8 | 1.1.1.1 | 0x809e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.789510965 CET | 192.168.2.8 | 1.1.1.1 | 0x1465 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.824712038 CET | 192.168.2.8 | 1.1.1.1 | 0x878f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.859867096 CET | 192.168.2.8 | 1.1.1.1 | 0x1e00 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.875133991 CET | 192.168.2.8 | 1.1.1.1 | 0x4f76 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.890288115 CET | 192.168.2.8 | 1.1.1.1 | 0x6309 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.910278082 CET | 192.168.2.8 | 1.1.1.1 | 0x7f5a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.923007965 CET | 192.168.2.8 | 1.1.1.1 | 0x7f5e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.935209036 CET | 192.168.2.8 | 1.1.1.1 | 0x4618 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.988193989 CET | 192.168.2.8 | 1.1.1.1 | 0x8444 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.054512978 CET | 192.168.2.8 | 1.1.1.1 | 0xd9fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.066139936 CET | 192.168.2.8 | 1.1.1.1 | 0x15f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.091948032 CET | 192.168.2.8 | 1.1.1.1 | 0xfea5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.116441011 CET | 192.168.2.8 | 1.1.1.1 | 0x44dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.151047945 CET | 192.168.2.8 | 1.1.1.1 | 0xcc6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.163768053 CET | 192.168.2.8 | 1.1.1.1 | 0x9459 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.186952114 CET | 192.168.2.8 | 1.1.1.1 | 0x87ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.299352884 CET | 192.168.2.8 | 1.1.1.1 | 0x928c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.311992884 CET | 192.168.2.8 | 1.1.1.1 | 0x3f4a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.322889090 CET | 192.168.2.8 | 1.1.1.1 | 0xe9ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.362955093 CET | 192.168.2.8 | 1.1.1.1 | 0x86d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.395915985 CET | 192.168.2.8 | 1.1.1.1 | 0xafd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.407515049 CET | 192.168.2.8 | 1.1.1.1 | 0x4e59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.439188957 CET | 192.168.2.8 | 1.1.1.1 | 0xd951 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.451803923 CET | 192.168.2.8 | 1.1.1.1 | 0x5d3a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.496206045 CET | 192.168.2.8 | 1.1.1.1 | 0xdafa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.535646915 CET | 192.168.2.8 | 1.1.1.1 | 0xd382 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.546396017 CET | 192.168.2.8 | 1.1.1.1 | 0x3225 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.578694105 CET | 192.168.2.8 | 1.1.1.1 | 0xf982 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.468986988 CET | 192.168.2.8 | 1.1.1.1 | 0x88e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.480885983 CET | 192.168.2.8 | 1.1.1.1 | 0x94ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.513807058 CET | 192.168.2.8 | 1.1.1.1 | 0x2e77 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.526137114 CET | 192.168.2.8 | 1.1.1.1 | 0xb7f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.541105032 CET | 192.168.2.8 | 1.1.1.1 | 0x9471 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.559617996 CET | 192.168.2.8 | 1.1.1.1 | 0x2343 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.573067904 CET | 192.168.2.8 | 1.1.1.1 | 0x4c84 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.585748911 CET | 192.168.2.8 | 1.1.1.1 | 0xe96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.595856905 CET | 192.168.2.8 | 1.1.1.1 | 0xcef9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.607510090 CET | 192.168.2.8 | 1.1.1.1 | 0x9e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.619739056 CET | 192.168.2.8 | 1.1.1.1 | 0xd00 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.654737949 CET | 192.168.2.8 | 1.1.1.1 | 0x912a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.689284086 CET | 192.168.2.8 | 1.1.1.1 | 0x4616 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:45.371716022 CET | 192.168.2.8 | 1.1.1.1 | 0xf9b7 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Nov 7, 2024 16:12:12.669739962 CET | 1.1.1.1 | 192.168.2.8 | 0x8506 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:12.681611061 CET | 1.1.1.1 | 192.168.2.8 | 0xcfd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:12.693552017 CET | 1.1.1.1 | 192.168.2.8 | 0xc2c9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:12.705760002 CET | 1.1.1.1 | 192.168.2.8 | 0x9e4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:12.718158007 CET | 1.1.1.1 | 192.168.2.8 | 0xb17b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:12.752892971 CET | 1.1.1.1 | 192.168.2.8 | 0x922d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:12.785792112 CET | 1.1.1.1 | 192.168.2.8 | 0x785c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:12.797009945 CET | 1.1.1.1 | 192.168.2.8 | 0x856d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:12.960258007 CET | 1.1.1.1 | 192.168.2.8 | 0xf6ba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:13.002311945 CET | 1.1.1.1 | 192.168.2.8 | 0xa153 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:13.017816067 CET | 1.1.1.1 | 192.168.2.8 | 0x95a5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:13.066886902 CET | 1.1.1.1 | 192.168.2.8 | 0x6380 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:13.519804955 CET | 1.1.1.1 | 192.168.2.8 | 0x718e | No error (0) | 7450.bodis.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Nov 7, 2024 16:12:13.519804955 CET | 1.1.1.1 | 192.168.2.8 | 0x718e | No error (0) | 199.59.243.227 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2024 16:12:14.162575960 CET | 1.1.1.1 | 192.168.2.8 | 0x1941 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:14.174874067 CET | 1.1.1.1 | 192.168.2.8 | 0xf4fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:14.187325954 CET | 1.1.1.1 | 192.168.2.8 | 0x2181 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:14.200014114 CET | 1.1.1.1 | 192.168.2.8 | 0x8f88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:14.395093918 CET | 1.1.1.1 | 192.168.2.8 | 0xe688 | No error (0) | 18.143.155.63 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2024 16:12:16.298578024 CET | 1.1.1.1 | 192.168.2.8 | 0x1f50 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.307548046 CET | 1.1.1.1 | 192.168.2.8 | 0xc4fe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.319325924 CET | 1.1.1.1 | 192.168.2.8 | 0x920d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.327584982 CET | 1.1.1.1 | 192.168.2.8 | 0xdc36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.339422941 CET | 1.1.1.1 | 192.168.2.8 | 0x1c81 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.351438046 CET | 1.1.1.1 | 192.168.2.8 | 0x5885 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.384951115 CET | 1.1.1.1 | 192.168.2.8 | 0xc3df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.396013021 CET | 1.1.1.1 | 192.168.2.8 | 0xcf51 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.407633066 CET | 1.1.1.1 | 192.168.2.8 | 0x1dc7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.439676046 CET | 1.1.1.1 | 192.168.2.8 | 0x9dda | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.450536013 CET | 1.1.1.1 | 192.168.2.8 | 0x3484 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.462754011 CET | 1.1.1.1 | 192.168.2.8 | 0x1e82 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.473781109 CET | 1.1.1.1 | 192.168.2.8 | 0xcf69 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.485709906 CET | 1.1.1.1 | 192.168.2.8 | 0xb706 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.518136024 CET | 1.1.1.1 | 192.168.2.8 | 0xff71 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.529642105 CET | 1.1.1.1 | 192.168.2.8 | 0x49ec | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.542331934 CET | 1.1.1.1 | 192.168.2.8 | 0xd8d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.576138973 CET | 1.1.1.1 | 192.168.2.8 | 0xf334 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.587138891 CET | 1.1.1.1 | 192.168.2.8 | 0xf5be | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.619071960 CET | 1.1.1.1 | 192.168.2.8 | 0xa895 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.651568890 CET | 1.1.1.1 | 192.168.2.8 | 0x14a8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.663929939 CET | 1.1.1.1 | 192.168.2.8 | 0xb7d0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.676635981 CET | 1.1.1.1 | 192.168.2.8 | 0xd088 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.692259073 CET | 1.1.1.1 | 192.168.2.8 | 0x3ae2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.703753948 CET | 1.1.1.1 | 192.168.2.8 | 0x6de3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.716300964 CET | 1.1.1.1 | 192.168.2.8 | 0x75d4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.749413013 CET | 1.1.1.1 | 192.168.2.8 | 0xd26 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.783396006 CET | 1.1.1.1 | 192.168.2.8 | 0x60bf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.794751883 CET | 1.1.1.1 | 192.168.2.8 | 0x129 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.805634975 CET | 1.1.1.1 | 192.168.2.8 | 0xe0ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.816931963 CET | 1.1.1.1 | 192.168.2.8 | 0xeb12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.829364061 CET | 1.1.1.1 | 192.168.2.8 | 0x3b16 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.871968031 CET | 1.1.1.1 | 192.168.2.8 | 0xf143 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.882240057 CET | 1.1.1.1 | 192.168.2.8 | 0x3a3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.893686056 CET | 1.1.1.1 | 192.168.2.8 | 0xde4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.904486895 CET | 1.1.1.1 | 192.168.2.8 | 0x623e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.915641069 CET | 1.1.1.1 | 192.168.2.8 | 0x5711 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.926336050 CET | 1.1.1.1 | 192.168.2.8 | 0x4d01 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.938700914 CET | 1.1.1.1 | 192.168.2.8 | 0xc9b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.949714899 CET | 1.1.1.1 | 192.168.2.8 | 0x5a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.960544109 CET | 1.1.1.1 | 192.168.2.8 | 0x211f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:16.993402958 CET | 1.1.1.1 | 192.168.2.8 | 0x783 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.005770922 CET | 1.1.1.1 | 192.168.2.8 | 0xe0e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.018451929 CET | 1.1.1.1 | 192.168.2.8 | 0xb6e7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.026772022 CET | 1.1.1.1 | 192.168.2.8 | 0xd3bc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.037878036 CET | 1.1.1.1 | 192.168.2.8 | 0xe4d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.049290895 CET | 1.1.1.1 | 192.168.2.8 | 0x3e89 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.082875967 CET | 1.1.1.1 | 192.168.2.8 | 0x97fd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.095828056 CET | 1.1.1.1 | 192.168.2.8 | 0x1c72 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.107474089 CET | 1.1.1.1 | 192.168.2.8 | 0x5dfe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.121788025 CET | 1.1.1.1 | 192.168.2.8 | 0xa07a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.286870956 CET | 1.1.1.1 | 192.168.2.8 | 0x73f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.300226927 CET | 1.1.1.1 | 192.168.2.8 | 0xd737 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:17.505764961 CET | 1.1.1.1 | 192.168.2.8 | 0x3af0 | No error (0) | 54.244.188.177 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2024 16:12:18.495363951 CET | 1.1.1.1 | 192.168.2.8 | 0xca2c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.527422905 CET | 1.1.1.1 | 192.168.2.8 | 0x53b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.561306000 CET | 1.1.1.1 | 192.168.2.8 | 0xec3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.574141979 CET | 1.1.1.1 | 192.168.2.8 | 0xf920 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.608161926 CET | 1.1.1.1 | 192.168.2.8 | 0x984e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.619729042 CET | 1.1.1.1 | 192.168.2.8 | 0x51cc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.652642012 CET | 1.1.1.1 | 192.168.2.8 | 0x8a33 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.684916019 CET | 1.1.1.1 | 192.168.2.8 | 0x2878 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.844466925 CET | 1.1.1.1 | 192.168.2.8 | 0xe22e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.853090048 CET | 1.1.1.1 | 192.168.2.8 | 0x53bb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.885565996 CET | 1.1.1.1 | 192.168.2.8 | 0xfbf3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.896159887 CET | 1.1.1.1 | 192.168.2.8 | 0x1a6f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.907351017 CET | 1.1.1.1 | 192.168.2.8 | 0xb21e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:18.923140049 CET | 1.1.1.1 | 192.168.2.8 | 0xc6a8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.082365036 CET | 1.1.1.1 | 192.168.2.8 | 0x1ebf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.115977049 CET | 1.1.1.1 | 192.168.2.8 | 0xaba5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.149039984 CET | 1.1.1.1 | 192.168.2.8 | 0x2a31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.181504011 CET | 1.1.1.1 | 192.168.2.8 | 0xa246 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.194755077 CET | 1.1.1.1 | 192.168.2.8 | 0x9fe6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.365108013 CET | 1.1.1.1 | 192.168.2.8 | 0xc169 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.378401041 CET | 1.1.1.1 | 192.168.2.8 | 0x4c4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.390233040 CET | 1.1.1.1 | 192.168.2.8 | 0x6c95 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.423769951 CET | 1.1.1.1 | 192.168.2.8 | 0x9296 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.438155890 CET | 1.1.1.1 | 192.168.2.8 | 0xe55f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.449651957 CET | 1.1.1.1 | 192.168.2.8 | 0x9cd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:19.754926920 CET | 1.1.1.1 | 192.168.2.8 | 0x1ea3 | No error (0) | 7450.bodis.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Nov 7, 2024 16:12:19.754926920 CET | 1.1.1.1 | 192.168.2.8 | 0x1ea3 | No error (0) | 199.59.243.227 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2024 16:12:20.622225046 CET | 1.1.1.1 | 192.168.2.8 | 0x970b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.654361963 CET | 1.1.1.1 | 192.168.2.8 | 0x954d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.668072939 CET | 1.1.1.1 | 192.168.2.8 | 0xb3a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.688569069 CET | 1.1.1.1 | 192.168.2.8 | 0x1b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.735869884 CET | 1.1.1.1 | 192.168.2.8 | 0x6a03 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.750840902 CET | 1.1.1.1 | 192.168.2.8 | 0xa90f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.779275894 CET | 1.1.1.1 | 192.168.2.8 | 0xb7d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.804164886 CET | 1.1.1.1 | 192.168.2.8 | 0x427f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.835325003 CET | 1.1.1.1 | 192.168.2.8 | 0xaed7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:20.846573114 CET | 1.1.1.1 | 192.168.2.8 | 0x3872 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:21.100975037 CET | 1.1.1.1 | 192.168.2.8 | 0x3dfc | No error (0) | 18.143.155.63 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2024 16:12:23.228279114 CET | 1.1.1.1 | 192.168.2.8 | 0x177a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:23.389710903 CET | 1.1.1.1 | 192.168.2.8 | 0x9d3e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:23.437397957 CET | 1.1.1.1 | 192.168.2.8 | 0x737c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:23.452392101 CET | 1.1.1.1 | 192.168.2.8 | 0x3cd0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:23.568766117 CET | 1.1.1.1 | 192.168.2.8 | 0x8999 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:23.604115009 CET | 1.1.1.1 | 192.168.2.8 | 0xafba | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:23.931540966 CET | 1.1.1.1 | 192.168.2.8 | 0xfc8f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:23.967864037 CET | 1.1.1.1 | 192.168.2.8 | 0xfcb6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:23.993489027 CET | 1.1.1.1 | 192.168.2.8 | 0x8829 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.096070051 CET | 1.1.1.1 | 192.168.2.8 | 0xe272 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.146157980 CET | 1.1.1.1 | 192.168.2.8 | 0xabe5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.157629013 CET | 1.1.1.1 | 192.168.2.8 | 0x5936 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.169706106 CET | 1.1.1.1 | 192.168.2.8 | 0x5a4d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.193196058 CET | 1.1.1.1 | 192.168.2.8 | 0x343a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.217485905 CET | 1.1.1.1 | 192.168.2.8 | 0xf18c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.243807077 CET | 1.1.1.1 | 192.168.2.8 | 0xbb56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.255598068 CET | 1.1.1.1 | 192.168.2.8 | 0x4a9b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.289156914 CET | 1.1.1.1 | 192.168.2.8 | 0x640 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.300859928 CET | 1.1.1.1 | 192.168.2.8 | 0x4ba2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.312597036 CET | 1.1.1.1 | 192.168.2.8 | 0xab19 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.325180054 CET | 1.1.1.1 | 192.168.2.8 | 0x2376 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.357415915 CET | 1.1.1.1 | 192.168.2.8 | 0x7f12 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.369992971 CET | 1.1.1.1 | 192.168.2.8 | 0x22a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.383040905 CET | 1.1.1.1 | 192.168.2.8 | 0xb630 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.394778967 CET | 1.1.1.1 | 192.168.2.8 | 0x524c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.406924963 CET | 1.1.1.1 | 192.168.2.8 | 0x2fd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.446752071 CET | 1.1.1.1 | 192.168.2.8 | 0x1157 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.479171991 CET | 1.1.1.1 | 192.168.2.8 | 0xe111 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.492805958 CET | 1.1.1.1 | 192.168.2.8 | 0xc82d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.504036903 CET | 1.1.1.1 | 192.168.2.8 | 0xca7d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.539933920 CET | 1.1.1.1 | 192.168.2.8 | 0x2b05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.577322960 CET | 1.1.1.1 | 192.168.2.8 | 0x394c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.592513084 CET | 1.1.1.1 | 192.168.2.8 | 0xa48a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.608143091 CET | 1.1.1.1 | 192.168.2.8 | 0x1833 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.623187065 CET | 1.1.1.1 | 192.168.2.8 | 0x31d7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.636755943 CET | 1.1.1.1 | 192.168.2.8 | 0x8542 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.651299953 CET | 1.1.1.1 | 192.168.2.8 | 0xcb70 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.663695097 CET | 1.1.1.1 | 192.168.2.8 | 0x4563 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.676693916 CET | 1.1.1.1 | 192.168.2.8 | 0xfd3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.688747883 CET | 1.1.1.1 | 192.168.2.8 | 0x5822 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.699640989 CET | 1.1.1.1 | 192.168.2.8 | 0xfed3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.731410980 CET | 1.1.1.1 | 192.168.2.8 | 0x98e0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.745218992 CET | 1.1.1.1 | 192.168.2.8 | 0xd044 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.759074926 CET | 1.1.1.1 | 192.168.2.8 | 0x9d19 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:24.770875931 CET | 1.1.1.1 | 192.168.2.8 | 0x5eb0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:25.046963930 CET | 1.1.1.1 | 192.168.2.8 | 0x4d31 | No error (0) | 85.214.228.140 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2024 16:12:25.951529980 CET | 1.1.1.1 | 192.168.2.8 | 0xa68e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:25.985491991 CET | 1.1.1.1 | 192.168.2.8 | 0x8af1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.003395081 CET | 1.1.1.1 | 192.168.2.8 | 0xb03c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.017863035 CET | 1.1.1.1 | 192.168.2.8 | 0x19cc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.033489943 CET | 1.1.1.1 | 192.168.2.8 | 0x2f2a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.070688963 CET | 1.1.1.1 | 192.168.2.8 | 0x5ecc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.085134983 CET | 1.1.1.1 | 192.168.2.8 | 0x4419 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.097270966 CET | 1.1.1.1 | 192.168.2.8 | 0x8ecc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.112544060 CET | 1.1.1.1 | 192.168.2.8 | 0x4be8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.128628969 CET | 1.1.1.1 | 192.168.2.8 | 0x6648 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.140130997 CET | 1.1.1.1 | 192.168.2.8 | 0x7d24 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.164038897 CET | 1.1.1.1 | 192.168.2.8 | 0xac7e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.329334974 CET | 1.1.1.1 | 192.168.2.8 | 0x350d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:12:26.486390114 CET | 1.1.1.1 | 192.168.2.8 | 0x1f7e | No error (0) | 13.248.169.48 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2024 16:12:26.486390114 CET | 1.1.1.1 | 192.168.2.8 | 0x1f7e | No error (0) | 76.223.54.146 | A (IP address) | IN (0x0001) | false | ||
Nov 7, 2024 16:12:27.258933067 CET | 1.1.1.1 | 192.168.2.8 | 0x4769 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.732633114 CET | 1.1.1.1 | 192.168.2.8 | 0x6234 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.766608000 CET | 1.1.1.1 | 192.168.2.8 | 0x606f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.798937082 CET | 1.1.1.1 | 192.168.2.8 | 0xf839 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.810980082 CET | 1.1.1.1 | 192.168.2.8 | 0xbef0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.823857069 CET | 1.1.1.1 | 192.168.2.8 | 0xff41 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.856715918 CET | 1.1.1.1 | 192.168.2.8 | 0xdf35 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.868496895 CET | 1.1.1.1 | 192.168.2.8 | 0xbccf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.880374908 CET | 1.1.1.1 | 192.168.2.8 | 0x7a93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.912332058 CET | 1.1.1.1 | 192.168.2.8 | 0x2938 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.924088955 CET | 1.1.1.1 | 192.168.2.8 | 0x33b3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.937391996 CET | 1.1.1.1 | 192.168.2.8 | 0x3cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:33.950222015 CET | 1.1.1.1 | 192.168.2.8 | 0xc00c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:34.651272058 CET | 1.1.1.1 | 192.168.2.8 | 0xe328 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:34.664747000 CET | 1.1.1.1 | 192.168.2.8 | 0xb84d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:34.694068909 CET | 1.1.1.1 | 192.168.2.8 | 0x5c1f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:34.729141951 CET | 1.1.1.1 | 192.168.2.8 | 0x75d8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.659857035 CET | 1.1.1.1 | 192.168.2.8 | 0xcbdc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.671179056 CET | 1.1.1.1 | 192.168.2.8 | 0x2686 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.682795048 CET | 1.1.1.1 | 192.168.2.8 | 0xbc3a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.716902971 CET | 1.1.1.1 | 192.168.2.8 | 0xbbf7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.879935980 CET | 1.1.1.1 | 192.168.2.8 | 0x2d93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.912470102 CET | 1.1.1.1 | 192.168.2.8 | 0x1ae4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.924432039 CET | 1.1.1.1 | 192.168.2.8 | 0x513a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.936080933 CET | 1.1.1.1 | 192.168.2.8 | 0x2944 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.947231054 CET | 1.1.1.1 | 192.168.2.8 | 0x544a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.956003904 CET | 1.1.1.1 | 192.168.2.8 | 0x2c08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:36.968039036 CET | 1.1.1.1 | 192.168.2.8 | 0x6792 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.000092983 CET | 1.1.1.1 | 192.168.2.8 | 0xead | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.011141062 CET | 1.1.1.1 | 192.168.2.8 | 0x67e0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.022382975 CET | 1.1.1.1 | 192.168.2.8 | 0xc933 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.030688047 CET | 1.1.1.1 | 192.168.2.8 | 0x7f31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.062282085 CET | 1.1.1.1 | 192.168.2.8 | 0x34ad | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.224692106 CET | 1.1.1.1 | 192.168.2.8 | 0x8b29 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.396047115 CET | 1.1.1.1 | 192.168.2.8 | 0x361d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.405807018 CET | 1.1.1.1 | 192.168.2.8 | 0xbdc7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.436980009 CET | 1.1.1.1 | 192.168.2.8 | 0x3587 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.448615074 CET | 1.1.1.1 | 192.168.2.8 | 0x7e5f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.460299015 CET | 1.1.1.1 | 192.168.2.8 | 0x6582 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.471323013 CET | 1.1.1.1 | 192.168.2.8 | 0xeeb1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.503621101 CET | 1.1.1.1 | 192.168.2.8 | 0x1efc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.514709949 CET | 1.1.1.1 | 192.168.2.8 | 0xaa6e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.550309896 CET | 1.1.1.1 | 192.168.2.8 | 0xde22 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.584427118 CET | 1.1.1.1 | 192.168.2.8 | 0x1137 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.597692013 CET | 1.1.1.1 | 192.168.2.8 | 0xe03c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.610080004 CET | 1.1.1.1 | 192.168.2.8 | 0x625f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.620373011 CET | 1.1.1.1 | 192.168.2.8 | 0xb7df | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.635580063 CET | 1.1.1.1 | 192.168.2.8 | 0x9a1a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.645472050 CET | 1.1.1.1 | 192.168.2.8 | 0x259e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.658638000 CET | 1.1.1.1 | 192.168.2.8 | 0x2df2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.694175959 CET | 1.1.1.1 | 192.168.2.8 | 0x5dc4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.707482100 CET | 1.1.1.1 | 192.168.2.8 | 0xac0b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.720673084 CET | 1.1.1.1 | 192.168.2.8 | 0x3945 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.733386040 CET | 1.1.1.1 | 192.168.2.8 | 0x19f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.748981953 CET | 1.1.1.1 | 192.168.2.8 | 0x743 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.765798092 CET | 1.1.1.1 | 192.168.2.8 | 0x79d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.778470039 CET | 1.1.1.1 | 192.168.2.8 | 0xab82 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.813127995 CET | 1.1.1.1 | 192.168.2.8 | 0xcf93 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.847284079 CET | 1.1.1.1 | 192.168.2.8 | 0x3d9d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.858181000 CET | 1.1.1.1 | 192.168.2.8 | 0x6824 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.869142056 CET | 1.1.1.1 | 192.168.2.8 | 0x6d15 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.900640965 CET | 1.1.1.1 | 192.168.2.8 | 0x7a49 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.913827896 CET | 1.1.1.1 | 192.168.2.8 | 0xa4a7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.926939964 CET | 1.1.1.1 | 192.168.2.8 | 0xb9ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.958710909 CET | 1.1.1.1 | 192.168.2.8 | 0x3235 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:37.971796036 CET | 1.1.1.1 | 192.168.2.8 | 0xfd9f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:38.007031918 CET | 1.1.1.1 | 192.168.2.8 | 0xc5e6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:38.170134068 CET | 1.1.1.1 | 192.168.2.8 | 0xcbd8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:38.181493044 CET | 1.1.1.1 | 192.168.2.8 | 0xcc0e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:38.217359066 CET | 1.1.1.1 | 192.168.2.8 | 0x50f0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.196221113 CET | 1.1.1.1 | 192.168.2.8 | 0x77d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.207520008 CET | 1.1.1.1 | 192.168.2.8 | 0xc716 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.217930079 CET | 1.1.1.1 | 192.168.2.8 | 0xb72d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.230338097 CET | 1.1.1.1 | 192.168.2.8 | 0x9de5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.244024038 CET | 1.1.1.1 | 192.168.2.8 | 0xe7ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.419398069 CET | 1.1.1.1 | 192.168.2.8 | 0x75c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.451426029 CET | 1.1.1.1 | 192.168.2.8 | 0x2fa5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.464124918 CET | 1.1.1.1 | 192.168.2.8 | 0xd509 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.497862101 CET | 1.1.1.1 | 192.168.2.8 | 0xed98 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.530946970 CET | 1.1.1.1 | 192.168.2.8 | 0xdb20 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.542772055 CET | 1.1.1.1 | 192.168.2.8 | 0x37d2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.574621916 CET | 1.1.1.1 | 192.168.2.8 | 0x895b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.606142044 CET | 1.1.1.1 | 192.168.2.8 | 0x898b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.617799044 CET | 1.1.1.1 | 192.168.2.8 | 0xd08d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.629476070 CET | 1.1.1.1 | 192.168.2.8 | 0xb224 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.661298990 CET | 1.1.1.1 | 192.168.2.8 | 0x5c7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.669655085 CET | 1.1.1.1 | 192.168.2.8 | 0xdd28 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.702824116 CET | 1.1.1.1 | 192.168.2.8 | 0xf12e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.713001966 CET | 1.1.1.1 | 192.168.2.8 | 0xab8b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.724271059 CET | 1.1.1.1 | 192.168.2.8 | 0xd54a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.735661983 CET | 1.1.1.1 | 192.168.2.8 | 0xc2e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.747658968 CET | 1.1.1.1 | 192.168.2.8 | 0x858b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.759088993 CET | 1.1.1.1 | 192.168.2.8 | 0x5b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.770558119 CET | 1.1.1.1 | 192.168.2.8 | 0xefbc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:39.781950951 CET | 1.1.1.1 | 192.168.2.8 | 0xb704 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.442714930 CET | 1.1.1.1 | 192.168.2.8 | 0x233a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.475487947 CET | 1.1.1.1 | 192.168.2.8 | 0xcfd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.487430096 CET | 1.1.1.1 | 192.168.2.8 | 0x813c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.499176979 CET | 1.1.1.1 | 192.168.2.8 | 0x1db8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.514051914 CET | 1.1.1.1 | 192.168.2.8 | 0x1997 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.525650978 CET | 1.1.1.1 | 192.168.2.8 | 0xc88e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.536238909 CET | 1.1.1.1 | 192.168.2.8 | 0xec1d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.545569897 CET | 1.1.1.1 | 192.168.2.8 | 0x52e8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.556673050 CET | 1.1.1.1 | 192.168.2.8 | 0x2aa6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:40.588959932 CET | 1.1.1.1 | 192.168.2.8 | 0x28ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.459635973 CET | 1.1.1.1 | 192.168.2.8 | 0xc256 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.472297907 CET | 1.1.1.1 | 192.168.2.8 | 0x37ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.505196095 CET | 1.1.1.1 | 192.168.2.8 | 0xe935 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.537606001 CET | 1.1.1.1 | 192.168.2.8 | 0xb80e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.570811987 CET | 1.1.1.1 | 192.168.2.8 | 0x68b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.615175009 CET | 1.1.1.1 | 192.168.2.8 | 0x5a79 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.625848055 CET | 1.1.1.1 | 192.168.2.8 | 0xef31 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.658420086 CET | 1.1.1.1 | 192.168.2.8 | 0xe389 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.669311047 CET | 1.1.1.1 | 192.168.2.8 | 0xe4fb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.682110071 CET | 1.1.1.1 | 192.168.2.8 | 0xafaf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.693878889 CET | 1.1.1.1 | 192.168.2.8 | 0x9e00 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.706171036 CET | 1.1.1.1 | 192.168.2.8 | 0x4fdd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.717573881 CET | 1.1.1.1 | 192.168.2.8 | 0x711 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.730446100 CET | 1.1.1.1 | 192.168.2.8 | 0xd37d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.743628025 CET | 1.1.1.1 | 192.168.2.8 | 0x4419 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.755830050 CET | 1.1.1.1 | 192.168.2.8 | 0x115b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.788217068 CET | 1.1.1.1 | 192.168.2.8 | 0x809e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.823373079 CET | 1.1.1.1 | 192.168.2.8 | 0x1465 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.858365059 CET | 1.1.1.1 | 192.168.2.8 | 0x878f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.873905897 CET | 1.1.1.1 | 192.168.2.8 | 0x1e00 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.888196945 CET | 1.1.1.1 | 192.168.2.8 | 0x4f76 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.901746988 CET | 1.1.1.1 | 192.168.2.8 | 0x6309 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.921610117 CET | 1.1.1.1 | 192.168.2.8 | 0x7f5a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.933670044 CET | 1.1.1.1 | 192.168.2.8 | 0x7f5e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:42.945648909 CET | 1.1.1.1 | 192.168.2.8 | 0x4618 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.021559954 CET | 1.1.1.1 | 192.168.2.8 | 0x8444 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.064800978 CET | 1.1.1.1 | 192.168.2.8 | 0xd9fc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.077544928 CET | 1.1.1.1 | 192.168.2.8 | 0x15f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.102412939 CET | 1.1.1.1 | 192.168.2.8 | 0xfea5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.148657084 CET | 1.1.1.1 | 192.168.2.8 | 0x44dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.161293983 CET | 1.1.1.1 | 192.168.2.8 | 0xcc6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.173305988 CET | 1.1.1.1 | 192.168.2.8 | 0x9459 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.218688965 CET | 1.1.1.1 | 192.168.2.8 | 0x87ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.310180902 CET | 1.1.1.1 | 192.168.2.8 | 0x928c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.321619987 CET | 1.1.1.1 | 192.168.2.8 | 0x3f4a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.359163046 CET | 1.1.1.1 | 192.168.2.8 | 0xe9ab | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.394121885 CET | 1.1.1.1 | 192.168.2.8 | 0x86d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.405983925 CET | 1.1.1.1 | 192.168.2.8 | 0xafd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.437491894 CET | 1.1.1.1 | 192.168.2.8 | 0x4e59 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.449201107 CET | 1.1.1.1 | 192.168.2.8 | 0xd951 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.462614059 CET | 1.1.1.1 | 192.168.2.8 | 0x5d3a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.526546955 CET | 1.1.1.1 | 192.168.2.8 | 0xdafa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.545222044 CET | 1.1.1.1 | 192.168.2.8 | 0xd382 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.577207088 CET | 1.1.1.1 | 192.168.2.8 | 0x3225 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:43.589287996 CET | 1.1.1.1 | 192.168.2.8 | 0xf982 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.479609013 CET | 1.1.1.1 | 192.168.2.8 | 0x88e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.512464046 CET | 1.1.1.1 | 192.168.2.8 | 0x94ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.524449110 CET | 1.1.1.1 | 192.168.2.8 | 0x2e77 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.539710999 CET | 1.1.1.1 | 192.168.2.8 | 0xb7f2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.558269978 CET | 1.1.1.1 | 192.168.2.8 | 0x9471 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.571285009 CET | 1.1.1.1 | 192.168.2.8 | 0x2343 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.584438086 CET | 1.1.1.1 | 192.168.2.8 | 0x4c84 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.594631910 CET | 1.1.1.1 | 192.168.2.8 | 0xe96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.606323004 CET | 1.1.1.1 | 192.168.2.8 | 0xcef9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.617984056 CET | 1.1.1.1 | 192.168.2.8 | 0x9e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.653007030 CET | 1.1.1.1 | 192.168.2.8 | 0xd00 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.687884092 CET | 1.1.1.1 | 192.168.2.8 | 0x912a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:44.702770948 CET | 1.1.1.1 | 192.168.2.8 | 0x4616 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Nov 7, 2024 16:13:45.384479046 CET | 1.1.1.1 | 192.168.2.8 | 0xf9b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.8 | 49706 | 199.59.243.227 | 80 | 6720 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:12:13.531960964 CET | 84 | OUT | |
Nov 7, 2024 16:12:14.150000095 CET | 1236 | IN | |
Nov 7, 2024 16:12:14.150036097 CET | 519 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.8 | 49707 | 18.143.155.63 | 80 | 6720 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:12:14.402296066 CET | 83 | OUT | |
Nov 7, 2024 16:12:15.848074913 CET | 387 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.8 | 49708 | 54.244.188.177 | 80 | 6720 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:12:17.519769907 CET | 84 | OUT | |
Nov 7, 2024 16:12:18.358709097 CET | 388 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.8 | 49709 | 199.59.243.227 | 80 | 6720 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:12:19.762486935 CET | 82 | OUT | |
Nov 7, 2024 16:12:20.423696995 CET | 1236 | IN | |
Nov 7, 2024 16:12:20.424107075 CET | 515 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.8 | 49711 | 18.143.155.63 | 80 | 6720 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:12:21.343183994 CET | 86 | OUT | |
Nov 7, 2024 16:12:22.799196005 CET | 390 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.8 | 49713 | 85.214.228.140 | 80 | 6720 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:12:25.055661917 CET | 85 | OUT | |
Nov 7, 2024 16:12:25.937597036 CET | 176 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.8 | 49714 | 13.248.169.48 | 80 | 6720 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:12:26.549643040 CET | 86 | OUT | |
Nov 7, 2024 16:12:27.245536089 CET | 254 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.8 | 49716 | 199.59.243.227 | 80 | 4940 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:13:33.959125042 CET | 84 | OUT | |
Nov 7, 2024 16:13:34.607412100 CET | 1236 | IN | |
Nov 7, 2024 16:13:34.607681990 CET | 519 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.8 | 49717 | 18.143.155.63 | 80 | 4940 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:13:34.736294031 CET | 83 | OUT | |
Nov 7, 2024 16:13:36.229701996 CET | 387 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.8 | 49718 | 54.244.188.177 | 80 | 4940 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:13:38.223678112 CET | 84 | OUT | |
Nov 7, 2024 16:13:39.065949917 CET | 388 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.8 | 49719 | 199.59.243.227 | 80 | 4940 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:13:39.789078951 CET | 82 | OUT | |
Nov 7, 2024 16:13:40.408759117 CET | 1236 | IN | |
Nov 7, 2024 16:13:40.408790112 CET | 515 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.8 | 49720 | 18.143.155.63 | 80 | 4940 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:13:40.595978022 CET | 86 | OUT | |
Nov 7, 2024 16:13:42.032536030 CET | 390 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.8 | 49721 | 85.214.228.140 | 80 | 4940 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:13:43.600956917 CET | 85 | OUT | |
Nov 7, 2024 16:13:44.467159033 CET | 176 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.8 | 49722 | 13.248.169.48 | 80 | 4940 | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 7, 2024 16:13:44.709309101 CET | 86 | OUT | |
Nov 7, 2024 16:13:45.370276928 CET | 254 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 10:12:02 |
Start date: | 07/11/2024 |
Path: | C:\Users\user\Desktop\Z4KBs1USsJ.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xe20000 |
File size: | 364'032 bytes |
MD5 hash: | 9C485842F954958288C2ECF17881439A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 2 |
Start time: | 10:12:04 |
Start date: | 07/11/2024 |
Path: | C:\trshmfqlcbpta\nflzf40di8bxnz25kz2r.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xae0000 |
File size: | 364'032 bytes |
MD5 hash: | 9C485842F954958288C2ECF17881439A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 3 |
Start time: | 10:12:06 |
Start date: | 07/11/2024 |
Path: | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x100000 |
File size: | 364'032 bytes |
MD5 hash: | 9C485842F954958288C2ECF17881439A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 4 |
Start time: | 10:12:09 |
Start date: | 07/11/2024 |
Path: | C:\trshmfqlcbpta\yrykdhhlfqp.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x6a0000 |
File size: | 364'032 bytes |
MD5 hash: | 9C485842F954958288C2ECF17881439A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 5 |
Start time: | 10:12:10 |
Start date: | 07/11/2024 |
Path: | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x100000 |
File size: | 364'032 bytes |
MD5 hash: | 9C485842F954958288C2ECF17881439A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 9 |
Start time: | 10:13:28 |
Start date: | 07/11/2024 |
Path: | C:\trshmfqlcbpta\eqyozfmcsgls.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x100000 |
File size: | 364'032 bytes |
MD5 hash: | 9C485842F954958288C2ECF17881439A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Target ID: | 10 |
Start time: | 10:13:30 |
Start date: | 07/11/2024 |
Path: | C:\trshmfqlcbpta\yrykdhhlfqp.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x970000 |
File size: | 364'032 bytes |
MD5 hash: | 9C485842F954958288C2ECF17881439A |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 27.9% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 24.8% |
Total number of Nodes: | 2000 |
Total number of Limit Nodes: | 20 |
Graph
Function 00E4915F Relevance: 269.6, APIs: 113, Strings: 38, Instructions: 5361libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E60C20 Relevance: 4.6, APIs: 3, Instructions: 146memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E5C960 Relevance: 3.0, APIs: 2, Instructions: 13memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E4A25E Relevance: 217.9, APIs: 89, Strings: 33, Instructions: 4394libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E4BE53 Relevance: 132.3, APIs: 50, Strings: 24, Instructions: 2769libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E4BEEE Relevance: 132.2, APIs: 50, Strings: 24, Instructions: 2745libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E4C587 Relevance: 109.1, APIs: 41, Strings: 20, Instructions: 2379libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E40D80 Relevance: 26.2, APIs: 11, Strings: 3, Instructions: 1701fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E5DFE0 Relevance: 17.9, APIs: 7, Strings: 3, Instructions: 443fileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E2CEB0 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 200processCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E43C00 Relevance: 4.8, APIs: 3, Instructions: 323fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E47B30 Relevance: 3.1, APIs: 2, Instructions: 62memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E2ACD0 Relevance: 3.0, APIs: 2, Instructions: 28stringCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E5CAC0 Relevance: 1.5, APIs: 1, Instructions: 24COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E3435B Relevance: 1.5, APIs: 1, Instructions: 10COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E27DA0 Relevance: 16.0, APIs: 8, Strings: 1, Instructions: 222serviceCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E2BC00 Relevance: 12.8, APIs: 6, Strings: 1, Instructions: 558processCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E3D280 Relevance: 9.3, APIs: 4, Strings: 1, Instructions: 509serviceCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E48230 Relevance: 4.6, APIs: 3, Instructions: 121timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E39AC0 Relevance: .5, Instructions: 520COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E3A300 Relevance: 16.1, APIs: 8, Strings: 1, Instructions: 360registrysynchronizationCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E5E950 Relevance: 10.8, APIs: 5, Strings: 1, Instructions: 341processCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E2AFE0 Relevance: 9.1, APIs: 4, Strings: 1, Instructions: 304fileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E395B0 Relevance: 8.9, APIs: 3, Strings: 2, Instructions: 166registryCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E37A60 Relevance: 7.6, APIs: 5, Instructions: 127synchronizationthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E28350 Relevance: 7.5, APIs: 2, Strings: 2, Instructions: 469sleepCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E5A060 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 128fileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00E29C20 Relevance: 5.1, APIs: 4, Instructions: 64memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 35% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 1.9% |
Total number of Nodes: | 2000 |
Total number of Limit Nodes: | 15 |
Graph
Function 00B1CBD0 Relevance: 19.2, APIs: 12, Instructions: 1228memorylibraryloaderCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B0915F Relevance: 266.1, APIs: 113, Strings: 36, Instructions: 5361libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B0A25E Relevance: 214.4, APIs: 89, Strings: 31, Instructions: 4394libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B0A547 Relevance: 203.7, APIs: 85, Strings: 29, Instructions: 4234libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B0BE53 Relevance: 128.8, APIs: 50, Strings: 22, Instructions: 2769libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B0BEEE Relevance: 128.7, APIs: 50, Strings: 22, Instructions: 2745libraryloaderCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B0C587 Relevance: 105.6, APIs: 41, Strings: 18, Instructions: 2379libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B00D80 Relevance: 24.5, APIs: 11, Strings: 2, Instructions: 1701fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B101C6 Relevance: 23.6, APIs: 12, Strings: 1, Instructions: 884sleepfilethreadCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AECEB0 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 200processCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B20C20 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 146memoryCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AEAFE0 Relevance: 6.3, APIs: 4, Instructions: 304fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B03C00 Relevance: 4.8, APIs: 3, Instructions: 323fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B07B30 Relevance: 3.1, APIs: 2, Instructions: 62memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AEACD0 Relevance: 3.0, APIs: 2, Instructions: 28stringCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B1C960 Relevance: 3.0, APIs: 2, Instructions: 13memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B02B20 Relevance: 2.4, APIs: 1, Instructions: 864COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF7430 Relevance: 1.7, APIs: 1, Instructions: 203fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B1CAC0 Relevance: 1.5, APIs: 1, Instructions: 24COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF435B Relevance: 1.5, APIs: 1, Instructions: 10COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00B1DFE0 Relevance: 17.9, APIs: 7, Strings: 3, Instructions: 443fileCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AFA300 Relevance: 12.4, APIs: 8, Instructions: 360registrysynchronizationCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF7A60 Relevance: 7.6, APIs: 5, Instructions: 127synchronizationthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AF95B0 Relevance: 7.2, APIs: 3, Strings: 1, Instructions: 166registryCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AE8350 Relevance: 5.7, APIs: 2, Strings: 1, Instructions: 469sleepCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00AE9C20 Relevance: 5.1, APIs: 4, Instructions: 64memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 38.6% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 0% |
Total number of Nodes: | 2000 |
Total number of Limit Nodes: | 23 |
Graph
Function 0012915F Relevance: 264.4, APIs: 113, Strings: 35, Instructions: 5361libraryloaderCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00123C00 Relevance: 4.8, APIs: 3, Instructions: 323fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00140C20 Relevance: 4.6, APIs: 3, Instructions: 146memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00118C07 Relevance: 3.2, APIs: 2, Instructions: 153COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0010ACD0 Relevance: 3.0, APIs: 2, Instructions: 28stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 001168C0 Relevance: 1.8, APIs: 1, Instructions: 252fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00117430 Relevance: 1.7, APIs: 1, Instructions: 203fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 001170F0 Relevance: 1.4, APIs: 1, Instructions: 188sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|