Windows
Analysis Report
otsIBG7J9b.exe
Overview
General Information
Sample name: | otsIBG7J9b.exerenamed because original name is a hash value |
Original sample name: | 04cc92b4e0f79ba841ba3c76651c8968d6525d4805829dd875f7a34034ffa460.exe |
Analysis ID: | 1573196 |
MD5: | 8a971e9fe9fa2c3005ee1eb9c143b331 |
SHA1: | 80260d696b4a945acddb747c3beb97604a060d70 |
SHA256: | 04cc92b4e0f79ba841ba3c76651c8968d6525d4805829dd875f7a34034ffa460 |
Tags: | 104-21-50-174exeuser-JAMESWT_MHT |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- otsIBG7J9b.exe (PID: 3140 cmdline:
"C:\Users\ user\Deskt op\otsIBG7 J9b.exe" MD5: 8A971E9FE9FA2C3005EE1EB9C143B331) - cmd.exe (PID: 3652 cmdline:
cmd.exe /c ping 127. 0.0.1 -n 2 &c:\ufcpp. exe "C:\Us ers\user\D esktop\ots IBG7J9b.ex e" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 2872 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - PING.EXE (PID: 2180 cmdline:
ping 127.0 .0.1 -n 2 MD5: B3624DD758CCECF93A1226CEF252CA12) - ufcpp.exe (PID: 2916 cmdline:
c:\ufcpp.e xe "C:\Use rs\user\De sktop\otsI BG7J9b.exe " MD5: 1B4C7D94BCF61F9CCE0B29C2D879EE73) - rundll32.exe (PID: 6644 cmdline:
c:\windows \system32\ rundll32.e xe "c:\agt ve\yhnvs.d ll",init c :\ufcpp.ex e MD5: 889B99C52A60DD49227C5E485A016679)
- rundll32.exe (PID: 3384 cmdline:
"C:\window s\SysWOW64 \rundll32. exe" "c:\a gtve\yhnvs .dll",init MD5: 889B99C52A60DD49227C5E485A016679) - cmd.exe (PID: 7020 cmdline:
cmd.exe /c ping 127. 0.0.1 -n 3 &rd /s /q "c:\agtve" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 1460 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - PING.EXE (PID: 2996 cmdline:
ping 127.0 .0.1 -n 3 MD5: B3624DD758CCECF93A1226CEF252CA12)
- rundll32.exe (PID: 6104 cmdline:
"C:\window s\SysWOW64 \rundll32. exe" "c:\a gtve\yhnvs .dll",init MD5: 889B99C52A60DD49227C5E485A016679) - cmd.exe (PID: 3732 cmdline:
cmd.exe /c ping 127. 0.0.1 -n 3 &rd /s /q "c:\agtve" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B) - conhost.exe (PID: 4408 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: 0D698AF330FD17BEE3BF90011D49251D) - PING.EXE (PID: 3756 cmdline:
ping 127.0 .0.1 -n 3 MD5: B3624DD758CCECF93A1226CEF252CA12)
- cleanup
Source: | Author: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-11T16:24:39.390346+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49780 | 202.108.0.52 | 80 | TCP |
2024-12-11T16:24:42.096696+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49808 | 202.108.0.52 | 80 | TCP |
2024-12-11T16:24:46.116860+0100 | 2803274 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49844 | 202.108.0.52 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-11T16:24:28.697302+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 64270 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49353 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49191 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 65253 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 64406 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 65101 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 64546 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 64868 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49188 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 64711 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 64990 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:36.157878+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49753 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:36.157882+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49754 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:38.514508+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49771 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:38.518621+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49772 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:40.292310+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49788 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:40.292406+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49790 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:42.536858+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49805 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:42.643495+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49807 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:44.306708+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49823 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:44.306728+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49826 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:46.548874+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49842 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:46.661184+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49845 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:48.484657+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49861 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:48.490055+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49860 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:50.725707+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49873 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:50.878227+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49876 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:52.478623+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49895 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:52.478655+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49896 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:54.721811+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49910 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:54.834910+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49913 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:56.482117+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49932 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:56.482225+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49930 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:58.891215+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49947 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:58.891228+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49949 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:00.494438+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49971 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:00.494489+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49969 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:02.735683+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49985 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:02.844422+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49987 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:04.494699+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50008 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:04.494714+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50005 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:06.736002+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50024 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:06.842788+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50027 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:08.494548+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50048 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:08.494721+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50046 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:10.735319+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50064 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:10.845892+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50066 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:12.509947+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50088 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:12.509981+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50086 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:14.750650+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50104 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:14.860488+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50106 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:16.525402+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50131 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:16.525444+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50129 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:18.769808+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50147 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:18.876156+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50150 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:20.525455+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50175 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:20.525506+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50173 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:22.792505+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50192 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:22.891593+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50195 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:24.541239+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50226 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:24.541291+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50223 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:26.831324+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50240 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:26.945832+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50243 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:28.556573+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50270 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:28.556587+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50267 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:30.815887+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50295 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:30.908704+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50298 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:32.556917+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50324 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:32.556918+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50321 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:34.814073+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50356 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:34.907607+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50359 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:36.584446+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50389 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:36.584477+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50392 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:38.816702+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50423 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:38.938875+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50429 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:40.596717+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50470 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:40.599334+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50467 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:42.876772+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50500 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:43.036718+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50502 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:44.775395+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50563 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:44.775418+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50557 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:47.035608+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50618 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:47.128262+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50622 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:48.775656+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50692 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:48.775720+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50687 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:51.004471+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50748 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:51.130712+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50753 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:52.776134+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50835 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:52.776552+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50837 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:55.020598+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50912 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:55.128647+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50919 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:56.792472+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51050 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:56.792542+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51045 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:59.036648+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51141 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:59.143436+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51148 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:00.806896+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51284 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:00.806916+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51278 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:03.211497+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51378 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:03.212486+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51386 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:04.856856+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51468 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:04.856876+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51478 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:07.095423+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51568 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:07.224592+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51577 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:08.958613+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51666 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:08.958711+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51658 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:11.210836+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51739 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:11.312796+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51741 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:12.978532+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 52288 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:12.978584+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 52374 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:15.223621+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 53686 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:15.333014+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 53818 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:16.994407+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 55673 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:16.994437+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 55654 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:19.223527+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 56252 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:19.345466+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 56358 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:21.010412+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 57170 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:21.010454+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 57220 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:23.238351+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 58813 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:23.362542+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 58979 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:25.038176+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 60620 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:25.038237+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 60535 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:27.268715+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 62221 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:27.395525+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 62240 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:29.071484+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 64295 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:29.071661+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 64094 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:31.570223+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49297 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:31.596487+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49302 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:33.265013+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51043 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:33.265050+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51032 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:35.519152+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51600 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:35.783109+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51644 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:37.467031+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 52742 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:37.467250+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 52531 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:39.736435+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 54225 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:39.814944+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 54301 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:41.479625+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 56134 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:41.479643+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 56227 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:43.723685+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 57709 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:43.830584+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 57840 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:45.494164+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 59956 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:45.494181+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 59963 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:47.737377+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 60164 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:47.847465+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 60300 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:49.510096+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 61535 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:49.510441+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 61430 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:51.739438+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 63248 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:51.862153+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 63325 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:53.525972+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 65122 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:53.526041+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 65178 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:55.752810+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50596 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:55.877516+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50672 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:57.529130+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 52411 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:57.529166+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 52408 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:59.768104+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 53875 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:59.878391+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 53961 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:01.656626+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 54958 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:01.656887+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 54837 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:04.130034+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 55711 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:04.418954+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 55703 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:05.778964+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 58094 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:05.778978+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 57677 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:08.096373+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 59142 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:08.236768+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 59184 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:09.807879+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 60899 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:09.808007+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 60763 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:12.081770+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 62496 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:12.205382+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 62586 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:13.975116+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 64312 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:13.975122+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 64241 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:16.222658+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 65063 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:16.377914+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 65171 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:18.155237+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49941 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:18.155581+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49778 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:20.403528+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50909 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:20.594775+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50940 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:22.361344+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 53079 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:22.361485+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 52883 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:24.722318+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 54632 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:24.737087+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 54647 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:26.488187+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 56578 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:26.488330+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 56499 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:28.906358+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 57853 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:28.910306+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 57918 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:30.644850+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 59080 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:30.644850+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 59082 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:32.880265+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 60079 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:33.003061+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 60227 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:34.878143+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 61240 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:34.882344+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 61332 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:37.224816+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 62610 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:37.537221+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 62613 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:39.245797+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 64627 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:39.245831+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 64462 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:41.488676+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49506 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:41.628346+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49593 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:43.288745+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50767 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:43.288794+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50611 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:45.518926+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51437 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:45.660031+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51444 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:47.275479+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 53345 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:47.275577+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 53248 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:49.519461+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 54800 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:49.628592+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 54887 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:51.290912+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 56382 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:51.292458+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 56402 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:53.517082+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 57106 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:53.647532+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 57159 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:55.307185+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 58391 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:55.307207+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 58418 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:57.532695+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 59860 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:57.690495+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 59960 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:59.472742+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 62038 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:59.472770+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 62150 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:01.758451+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 63631 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:01.862756+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 63702 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:03.565068+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 64439 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:03.565096+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 64580 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:05.860338+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 65394 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:05.928322+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 65425 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:07.572292+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50784 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:07.572326+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 50786 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:09.815792+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51537 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:09.923821+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 51675 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:11.601739+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 52693 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:11.601781+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 52558 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:13.849785+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 53852 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:14.066138+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 53858 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:15.775512+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 55592 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:15.775674+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 55780 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:18.018821+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 57024 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:18.127449+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 57172 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:19.790955+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 58942 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:19.790994+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 58949 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:22.019711+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 59852 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:22.145302+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 60003 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:23.802406+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 60904 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:23.802453+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 60937 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:26.316611+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 62256 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:26.324477+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 62272 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:27.816638+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 65425 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:27.816774+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 65168 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:30.066400+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 65528 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:30.404748+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 65533 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:32.331816+0100 | 2803270 | 2 | Potentially Bad Traffic | 192.168.2.4 | 49186 | 107.163.241.232 | 12354 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Avira: |
Source: | ReversingLabs: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | File created: | Jump to behavior |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Code function: | 5_2_1000B0A0 | |
Source: | Code function: | 5_2_100052A0 |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior |
Source: | TCP traffic: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Process created: |
Source: | TCP traffic: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | JA3 fingerprint: |
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Code function: | 5_2_10004990 |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Process Stats: |
Source: | Code function: | 5_2_1000C160 |
Source: | Code function: | 5_2_100049F0 |
Source: | Code function: | 5_2_10005A10 | |
Source: | Code function: | 5_2_1000EB80 | |
Source: | Code function: | 5_2_1000DB90 | |
Source: | Code function: | 5_2_10010400 | |
Source: | Code function: | 5_2_1000F500 | |
Source: | Code function: | 5_2_10009640 | |
Source: | Code function: | 5_2_1000EF70 |
Source: | Code function: | ||
Source: | Code function: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | Code function: | 5_2_1000C230 |
Source: | Code function: | 5_2_10004F60 | |
Source: | Code function: | 5_2_10006090 | |
Source: | Code function: | 5_2_10004B90 |
Source: | Code function: | 5_2_10004AA0 |
Source: | Code function: | 0_2_004013D0 |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: |
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | |||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Window detected: |
Source: | Code function: | 5_2_100051B0 |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_004043DE | |
Source: | Code function: | 4_2_004043DE | |
Source: | Code function: | 5_2_10010FBE |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Persistence and Installation Behavior |
---|
Source: | Code function: | 5_2_1000C230 |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to behavior |
Boot Survival |
---|
Source: | Code function: | 5_2_1000C230 |
Source: | Registry value created or modified: | Jump to behavior |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File deleted: | Jump to behavior |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | Code function: | 0_2_00401DE0 | |
Source: | Code function: | 4_2_00401DE0 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: | |||
Source: | Process information set: |
Malware Analysis System Evasion |
---|
Source: | Evasive API call chain: | graph_5-6126 |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Decision node followed by non-executed suspicious API: | graph_5-6215 |
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | Code function: | 5_2_1000B0A0 | |
Source: | Code function: | 5_2_100052A0 |
Source: | Code function: | 5_2_10006090 |
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior | ||
Source: | Thread delayed: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | API call chain: | graph_0-1359 | ||
Source: | API call chain: | graph_4-1555 | ||
Source: | API call chain: | graph_5-5399 |
Source: | Code function: | 5_2_10021806 |
Source: | Code function: | 5_2_100051B0 |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Network Connect: | Jump to behavior | ||
Source: | Network Connect: | Jump to behavior |
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: |
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior | ||
Source: | Registry key value queried: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Code function: | 5_2_100100A0 |
Source: | Code function: | 5_2_10006BF0 |
Stealing of Sensitive Information |
---|
Source: | Device IO: | Jump to behavior |
Source: | Code function: | 5_2_100055E0 |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Native API | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Disable or Modify Tools | OS Credential Dumping | 1 System Time Discovery | Remote Services | 1 Archive Collected Data | 2 Ingress Tool Transfer | Exfiltration Over Other Network Medium | 1 System Shutdown/Reboot |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 11 Registry Run Keys / Startup Folder | 1 Access Token Manipulation | 1 Deobfuscate/Decode Files or Information | LSASS Memory | 2 File and Directory Discovery | Remote Desktop Protocol | Data from Removable Media | 11 Encrypted Channel | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | 1 Bootkit | 111 Process Injection | 3 Obfuscated Files or Information | Security Account Manager | 124 System Information Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 11 Non-Standard Port | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | 11 Registry Run Keys / Startup Folder | 1 Software Packing | NTDS | 11 Security Software Discovery | Distributed Component Object Model | Input Capture | 2 Non-Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 21 Virtualization/Sandbox Evasion | SSH | Keylogging | 13 Application Layer Protocol | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 File Deletion | Cached Domain Credentials | 1 Process Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 21 Virtualization/Sandbox Evasion | DCSync | 11 Application Window Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
Network Trust Dependencies | Serverless | Drive-by Compromise | Container Orchestration Job | Scheduled Task/Job | Scheduled Task/Job | 1 Access Token Manipulation | Proc Filesystem | 1 Remote System Discovery | Cloud Services | Credential API Hooking | Application Layer Protocol | Exfiltration Over Alternative Protocol | Defacement |
Network Topology | Malvertising | Exploit Public-Facing Application | Command and Scripting Interpreter | At | At | 111 Process Injection | /etc/passwd and /etc/shadow | 1 System Network Configuration Discovery | Direct Cloud VM Connections | Data Staged | Web Protocols | Exfiltration Over Symmetric Encrypted Non-C2 Protocol | Internal Defacement |
IP Addresses | Compromise Infrastructure | Supply Chain Compromise | PowerShell | Cron | Cron | 1 Bootkit | Network Sniffing | Network Service Discovery | Shared Webroot | Local Data Staging | File Transfer Protocols | Exfiltration Over Asymmetric Encrypted Non-C2 Protocol | External Defacement |
Network Security Appliances | Domains | Compromise Software Dependencies and Development Tools | AppleScript | Launchd | Launchd | 1 Rundll32 | Input Capture | System Network Connections Discovery | Software Deployment Tools | Remote Data Staging | Mail Protocols | Exfiltration Over Unencrypted Non-C2 Protocol | Firmware Corruption |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
87% | ReversingLabs | Win32.Backdoor.Venik | ||
100% | Avira | TR/Dropper.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | TR/Dropper.Gen | ||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
92% | ReversingLabs | Win32.Worm.Palevo |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
blogx.sina.com.cn | 202.108.0.52 | true | false | high | |
krnaver.com | unknown | unknown | true | unknown | |
blog.sina.com.cn | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown | |
false | high | ||
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
202.108.0.52 | blogx.sina.com.cn | China | 4808 | CHINA169-BJChinaUnicomBeijingProvinceNetworkCN | false | |
107.163.241.232 | unknown | United States | 20248 | TAKE2US | true |
IP |
---|
127.0.0.1 |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1573196 |
Start date and time: | 2024-12-11 16:23:33 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 7m 37s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 18 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | otsIBG7J9b.exerenamed because original name is a hash value |
Original Sample Name: | 04cc92b4e0f79ba841ba3c76651c8968d6525d4805829dd875f7a34034ffa460.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@22/3@52/3 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
- Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.63
- Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target rundll32.exe, PID 3384 because there are no executed function
- HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
- Not all processes where analyzed, report is missing behavior information
- Report size exceeded maximum capacity and may have missing behavior information.
- Report size getting too big, too many NtDeviceIoControlFile calls found.
- Report size getting too big, too many NtOpenFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtProtectVirtualMemory calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- VT rate limit hit for: otsIBG7J9b.exe
Time | Type | Description |
---|---|---|
10:24:30 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
202.108.0.52 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
blogx.sina.com.cn | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CHINA169-BJChinaUnicomBeijingProvinceNetworkCN | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai, Moobot, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
TAKE2US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
37f463bf4616ecd445d4a1937da06e19 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Cobalt Strike, Remcos | Browse |
| ||
Get hash | malicious | Amadey, PureLog Stealer, Stealc, Vidar | Browse |
| ||
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | Remcos, GuLoader | Browse |
| ||
Get hash | malicious | GuLoader, Remcos | Browse |
| ||
Get hash | malicious | GuLoader, MassLogger RAT | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Poisonivy | Browse |
|
Process: | C:\Windows\SysWOW64\rundll32.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 2146 |
Entropy (8bit): | 4.33510205859581 |
Encrypted: | false |
SSDEEP: | 24:8DXwher+V3MLAYBnaezjezYL4KCQRajERJEennyL/IXdI+Bbq7f/GdSNNUP7wzGb:sLdojGSbGLbg6 |
MD5: | DE59D93CCD3DA4C52AD1F9CA43522D93 |
SHA1: | AD07ACCBDF663ABC37B720376473FEE741B42EDE |
SHA-256: | 1BE0A5BC5909E52ADEDEF33180FD96750367C7F57A6919BFE10481D1B68BF3D7 |
SHA-512: | E00BB020C2AAE3C53CC05551E1687AB20A8DE67047F358332CBF7B345B6F180898BB91681D70318CE77E2CF437BF2D17A63E7405CD781403C6D48291FDC42D39 |
Malicious: | false |
Preview: |
Process: | C:\ufcpp.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 43464 |
Entropy (8bit): | 7.908920555883916 |
Encrypted: | false |
SSDEEP: | 768:t0inj1jJ5OeUMhBNSqHvMjjAipMkuG30sv2xEZkWldADAKPIp:t0ipV5uMhBt0jjAiusv22ZkWTOAKP8 |
MD5: | 36E3FB5964D663272CF1169E1E1CA478 |
SHA1: | 58115E08B49505BCBBB5C88A28A86222BA18D5D4 |
SHA-256: | C7C41689DE030DF0F78F471422FA2A6383B36E77C94E7F6F124A96FEB3E27ED7 |
SHA-512: | DAFF53B11AA400437A06287707A334A09661C1EF7D0FD8BEAF1A874C79C16FE45BD1188343D0623E839D3EAD5EA2DD90896E37CCF3B252C7220C74989A9BA442 |
Malicious: | true |
Antivirus: |
|
Preview: |
Process: | C:\Users\user\Desktop\otsIBG7J9b.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 72438 |
Entropy (8bit): | 7.005065563083021 |
Encrypted: | false |
SSDEEP: | 768:qGHV45EDE477AZbUJx0rZGE3jCELoiMMj6hZ3nE+EXVmkDbjRL8Khc15Z6J1Sb:qG14P477AxUYrZGoC09k0SkTRHhWqPO |
MD5: | 1B4C7D94BCF61F9CCE0B29C2D879EE73 |
SHA1: | C393499F2BE86711B11CA50F74EAE4E88F7690A7 |
SHA-256: | D8DFA5523D81ED408E22E11823412EF164E28F757CFC1C49E7811CE1C849959D |
SHA-512: | 4266BEFB42A4A0918B92C4F97027062D8F4606FAB8513A254CD4DE5764058E3C946766E3C4C0860A9F5641A9B9D15E52BE9AB1E8EB671E23935CD0F1E2B516AD |
Malicious: | true |
Antivirus: |
|
Preview: |
File type: | |
Entropy (8bit): | 7.004377406143019 |
TrID: |
|
File name: | otsIBG7J9b.exe |
File size: | 72'381 bytes |
MD5: | 8a971e9fe9fa2c3005ee1eb9c143b331 |
SHA1: | 80260d696b4a945acddb747c3beb97604a060d70 |
SHA256: | 04cc92b4e0f79ba841ba3c76651c8968d6525d4805829dd875f7a34034ffa460 |
SHA512: | 12a8654c1fdff024759b99e0d0ed480edbc8c95e6748abb38b546a78cf1e08a1e96a9d5dc744d30d9d9b7687d13f1ee4fcc2bf490d07e18a05a53371eb276dc6 |
SSDEEP: | 768:qGHV45EDE477AZbUJx0rZGE3jCELoiMMj6hZ3nE+EXVmkDbjRL8Khc15Z6J1S:qG14P477AxUYrZGoC09k0SkTRHhWqP |
TLSH: | 3B63E18E0BB3C32AEC853A3EE8E449F59161ED59D8220B1783813C6E7D72141DF93A02 |
File Content Preview: | MZ@.....................@....N........!.L.!packed by nspack$@...PE..L...@..U.........................@...........P....@..........................P..............................................t].......P..................................................... |
Icon Hash: | 2f756cf369ecd065 |
Entrypoint: | 0x40101b |
Entrypoint Section: | nsp0 |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | |
Time Stamp: | 0x55F3B340 [Sat Sep 12 05:08:16 2015 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 8e7540d25ee886289aff68695996cf6f |
Instruction |
---|
jmp 00007F4AA08F4B1Fh |
mov ah, 09h |
mov edx, 21CD010Bh |
mov ah, 4Ch |
int 21h |
jo 00007F4AA08DFCB3h |
arpl word ptr [ebx+65h], bp |
and byte ptr fs:[edx+79h], ah |
and byte ptr [esi+73h], ch |
jo 00007F4AA08DFCB3h |
arpl word ptr [ebx+24h], bp |
inc eax |
add byte ptr [eax], al |
add byte ptr [eax+45h], dl |
add byte ptr [eax], al |
dec esp |
add dword ptr [edx], eax |
add byte ptr [eax-4Dh], al |
push ebp |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
loopne 00007F4AA08DFC52h |
sidt fword ptr [ebx] |
add dword ptr [esi], eax |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
lock add byte ptr [eax], al |
add byte ptr [eax+01h], al |
add byte ptr [ebx], bl |
adc byte ptr [eax], al |
add byte ptr [eax], al |
adc byte ptr [eax], al |
add byte ptr [eax], al |
push eax |
add dword ptr [eax], eax |
add byte ptr [eax], al |
inc eax |
add byte ptr [eax], al |
adc byte ptr [eax], al |
add byte ptr [eax], al |
add al, byte ptr [eax] |
add byte ptr [eax+eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add al, 00h |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax+02h], dl |
add byte ptr [eax], al |
adc byte ptr [eax], al |
add byte ptr [esi+020001DDh], ch |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], dl |
add byte ptr [eax], al |
adc byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], dl |
add byte ptr [eax], al |
adc byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], dl |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x15d74 | 0x8c | nsp1 |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x15000 | 0xc84 | nsp1 |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
nsp0 | 0x1000 | 0x14000 | 0xb7 | 32023ca0ec4048f354fdf9364e5db998 | False | 0.6775956284153005 | PE32 executable (GUI) Intel 80386, for MS Windows | 3.202517066181799 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
nsp1 | 0x15000 | 0xf744 | 0xe098 | 3163b2dc5cebdab60c6a527be23517dc | False | 0.954605537776541 | data | 7.905412884484882 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
HTM | 0x9754 | 0xa9c8 | empty | Chinese | China | 0 |
RT_ICON | 0x8c84 | 0x568 | empty | 0 | ||
RT_ICON | 0x91ec | 0x568 | empty | 0 | ||
RT_ICON | 0x1571c | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 320 | 0.14739884393063585 | ||
RT_GROUP_ICON | 0x15280 | 0x14 | data | 1.25 | ||
RT_GROUP_ICON | 0x1411c | 0x14 | empty | 0 | ||
RT_GROUP_ICON | 0x14130 | 0x14 | empty | 0 | ||
RT_VERSION | 0x15294 | 0x488 | data | English | United States | 0.3741379310344828 |
None | 0x14144 | 0xaa | empty | Chinese | China | 0 |
DLL | Import |
---|---|
KERNEL32.DLL | LoadLibraryA, GetProcAddress, VirtualProtect, VirtualAlloc, VirtualFree, ExitProcess |
MFC42.DLL | |
MSVCRT.DLL | _controlfp |
USER32.DLL | IsIconic |
OLE32.DLL | CoInitialize |
OLEAUT32.DLL | SysAllocStringLen |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
Chinese | China | |
English | United States |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-11T16:24:28.697302+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 64270 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49353 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49191 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 65253 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 64406 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 65101 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 64546 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 64868 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49188 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 64711 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:28.697302+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 64990 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:36.157878+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49753 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:36.157882+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49754 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:38.514508+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49771 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:38.518621+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49772 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:39.390346+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49780 | 202.108.0.52 | 80 | TCP |
2024-12-11T16:24:40.292310+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49788 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:40.292406+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49790 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:42.096696+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49808 | 202.108.0.52 | 80 | TCP |
2024-12-11T16:24:42.536858+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49805 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:42.643495+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49807 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:44.306708+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49823 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:44.306728+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49826 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:46.116860+0100 | 2803274 | ETPRO MALWARE Common Downloader Header Pattern UH | 2 | 192.168.2.4 | 49844 | 202.108.0.52 | 80 | TCP |
2024-12-11T16:24:46.548874+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49842 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:46.661184+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49845 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:48.484657+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49861 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:48.490055+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49860 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:50.725707+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49873 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:50.878227+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49876 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:52.478623+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49895 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:52.478655+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49896 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:54.721811+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49910 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:54.834910+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49913 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:56.482117+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49932 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:56.482225+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49930 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:58.891215+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49947 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:24:58.891228+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49949 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:00.494438+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49971 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:00.494489+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49969 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:02.735683+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49985 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:02.844422+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49987 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:04.494699+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50008 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:04.494714+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50005 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:06.736002+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50024 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:06.842788+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50027 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:08.494548+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50048 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:08.494721+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50046 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:10.735319+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50064 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:10.845892+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50066 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:12.509947+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50088 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:12.509981+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50086 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:14.750650+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50104 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:14.860488+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50106 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:16.525402+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50131 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:16.525444+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50129 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:18.769808+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50147 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:18.876156+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50150 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:20.525455+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50175 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:20.525506+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50173 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:22.792505+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50192 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:22.891593+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50195 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:24.541239+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50226 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:24.541291+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50223 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:26.831324+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50240 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:26.945832+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50243 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:28.556573+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50270 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:28.556587+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50267 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:30.815887+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50295 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:30.908704+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50298 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:32.556917+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50324 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:32.556918+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50321 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:34.814073+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50356 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:34.907607+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50359 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:36.584446+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50389 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:36.584477+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50392 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:38.816702+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50423 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:38.938875+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50429 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:40.596717+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50470 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:40.599334+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50467 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:42.876772+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50500 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:43.036718+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50502 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:44.775395+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50563 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:44.775418+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50557 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:47.035608+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50618 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:47.128262+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50622 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:48.775656+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50692 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:48.775720+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50687 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:51.004471+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50748 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:51.130712+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50753 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:52.776134+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50835 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:52.776552+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50837 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:55.020598+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50912 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:55.128647+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50919 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:56.792472+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51050 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:56.792542+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51045 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:59.036648+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51141 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:25:59.143436+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51148 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:00.806896+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51284 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:00.806916+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51278 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:03.211497+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51378 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:03.212486+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51386 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:04.856856+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51468 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:04.856876+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51478 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:07.095423+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51568 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:07.224592+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51577 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:08.958613+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51666 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:08.958711+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51658 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:11.210836+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51739 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:11.312796+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51741 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:12.978532+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 52288 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:12.978584+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 52374 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:15.223621+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 53686 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:15.333014+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 53818 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:16.994407+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 55673 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:16.994437+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 55654 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:19.223527+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 56252 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:19.345466+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 56358 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:21.010412+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 57170 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:21.010454+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 57220 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:23.238351+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 58813 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:23.362542+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 58979 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:25.038176+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 60620 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:25.038237+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 60535 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:27.268715+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 62221 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:27.395525+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 62240 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:29.071484+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 64295 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:29.071661+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 64094 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:31.570223+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49297 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:31.596487+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49302 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:33.265013+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51043 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:33.265050+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51032 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:35.519152+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51600 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:35.783109+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51644 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:37.467031+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 52742 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:37.467250+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 52531 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:39.736435+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 54225 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:39.814944+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 54301 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:41.479625+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 56134 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:41.479643+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 56227 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:43.723685+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 57709 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:43.830584+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 57840 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:45.494164+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 59956 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:45.494181+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 59963 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:47.737377+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 60164 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:47.847465+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 60300 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:49.510096+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 61535 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:49.510441+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 61430 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:51.739438+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 63248 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:51.862153+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 63325 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:53.525972+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 65122 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:53.526041+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 65178 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:55.752810+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50596 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:55.877516+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50672 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:57.529130+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 52411 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:57.529166+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 52408 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:59.768104+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 53875 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:26:59.878391+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 53961 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:01.656626+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 54958 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:01.656887+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 54837 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:04.130034+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 55711 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:04.418954+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 55703 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:05.778964+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 58094 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:05.778978+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 57677 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:08.096373+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 59142 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:08.236768+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 59184 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:09.807879+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 60899 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:09.808007+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 60763 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:12.081770+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 62496 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:12.205382+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 62586 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:13.975116+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 64312 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:13.975122+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 64241 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:16.222658+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 65063 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:16.377914+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 65171 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:18.155237+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49941 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:18.155581+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49778 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:20.403528+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50909 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:20.594775+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50940 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:22.361344+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 53079 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:22.361485+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 52883 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:24.722318+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 54632 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:24.737087+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 54647 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:26.488187+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 56578 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:26.488330+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 56499 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:28.906358+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 57853 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:28.910306+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 57918 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:30.644850+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 59080 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:30.644850+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 59082 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:32.880265+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 60079 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:33.003061+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 60227 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:34.878143+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 61240 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:34.882344+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 61332 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:37.224816+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 62610 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:37.537221+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 62613 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:39.245797+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 64627 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:39.245831+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 64462 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:41.488676+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49506 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:41.628346+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49593 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:43.288745+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50767 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:43.288794+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50611 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:45.518926+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51437 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:45.660031+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51444 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:47.275479+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 53345 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:47.275577+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 53248 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:49.519461+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 54800 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:49.628592+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 54887 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:51.290912+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 56382 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:51.292458+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 56402 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:53.517082+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 57106 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:53.647532+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 57159 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:55.307185+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 58391 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:55.307207+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 58418 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:57.532695+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 59860 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:57.690495+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 59960 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:59.472742+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 62038 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:27:59.472770+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 62150 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:01.758451+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 63631 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:01.862756+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 63702 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:03.565068+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 64439 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:03.565096+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 64580 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:05.860338+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 65394 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:05.928322+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 65425 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:07.572292+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50784 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:07.572326+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 50786 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:09.815792+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51537 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:09.923821+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 51675 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:11.601739+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 52693 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:11.601781+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 52558 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:13.849785+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 53852 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:14.066138+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 53858 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:15.775512+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 55592 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:15.775674+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 55780 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:18.018821+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 57024 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:18.127449+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 57172 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:19.790955+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 58942 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:19.790994+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 58949 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:22.019711+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 59852 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:22.145302+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 60003 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:23.802406+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 60904 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:23.802453+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 60937 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:26.316611+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 62256 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:26.324477+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 62272 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:27.816638+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 65425 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:27.816774+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 65168 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:30.066400+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 65528 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:30.404748+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 65533 | 107.163.241.232 | 12354 | TCP |
2024-12-11T16:28:32.331816+0100 | 2803270 | ETPRO MALWARE Common Downloader Header Pattern UHCa | 2 | 192.168.2.4 | 49186 | 107.163.241.232 | 12354 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 11, 2024 16:24:33.915492058 CET | 49753 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:33.923907995 CET | 49754 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:34.035410881 CET | 12354 | 49753 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:34.035533905 CET | 49753 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:34.035761118 CET | 49753 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:34.045077085 CET | 12354 | 49754 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:34.045171976 CET | 49754 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:34.045511961 CET | 49754 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:34.156280041 CET | 12354 | 49753 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:34.166610003 CET | 12354 | 49754 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:36.157603025 CET | 12354 | 49754 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:36.157686949 CET | 12354 | 49753 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:36.157877922 CET | 49753 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:36.157881975 CET | 49754 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:36.160377979 CET | 49754 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:36.160516977 CET | 49753 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:36.276437044 CET | 49771 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:36.276531935 CET | 49772 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:36.280438900 CET | 12354 | 49754 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:36.280453920 CET | 12354 | 49753 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:36.399060011 CET | 12354 | 49771 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:36.399080992 CET | 12354 | 49772 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:36.399275064 CET | 49771 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:36.399293900 CET | 49772 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:36.399374008 CET | 49771 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:36.399468899 CET | 49772 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:36.520143986 CET | 12354 | 49771 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:36.520158052 CET | 12354 | 49772 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:37.683845043 CET | 49780 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:37.803390026 CET | 80 | 49780 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:37.803497076 CET | 49780 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:37.807125092 CET | 49780 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:37.926666021 CET | 80 | 49780 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:38.514262915 CET | 12354 | 49771 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:38.514508009 CET | 49771 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:38.514508009 CET | 49771 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:38.515511990 CET | 49788 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:38.518539906 CET | 12354 | 49772 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:38.518620968 CET | 49772 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:38.519181013 CET | 49772 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:38.634128094 CET | 12354 | 49771 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:38.635186911 CET | 12354 | 49788 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:38.635307074 CET | 49788 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:38.638669968 CET | 12354 | 49772 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:38.640598059 CET | 49788 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:38.644459963 CET | 49790 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:38.759958982 CET | 12354 | 49788 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:38.763792992 CET | 12354 | 49790 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:38.763879061 CET | 49790 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:38.764035940 CET | 49790 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:38.883805990 CET | 12354 | 49790 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:39.390270948 CET | 80 | 49780 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:39.390346050 CET | 49780 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:39.396783113 CET | 49798 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:39.396823883 CET | 443 | 49798 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:39.396892071 CET | 49798 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:39.407702923 CET | 49798 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:39.407727957 CET | 443 | 49798 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:40.292309999 CET | 49788 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:40.292392969 CET | 49798 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:40.292406082 CET | 49790 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:40.293059111 CET | 49805 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:40.405025959 CET | 49807 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:40.407262087 CET | 49780 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:40.407411098 CET | 49808 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:40.412462950 CET | 12354 | 49805 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:40.412590981 CET | 49805 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:40.412738085 CET | 49805 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:40.524683952 CET | 12354 | 49807 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:40.524873972 CET | 49807 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:40.525108099 CET | 49807 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:40.526766062 CET | 80 | 49808 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:40.526854992 CET | 49808 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:40.526997089 CET | 80 | 49780 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:40.527060032 CET | 49780 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:40.528368950 CET | 49808 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:40.532026052 CET | 12354 | 49805 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:40.644505024 CET | 12354 | 49807 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:40.647741079 CET | 80 | 49808 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:42.096566916 CET | 80 | 49808 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:42.096695900 CET | 49808 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:42.532846928 CET | 12354 | 49805 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:42.536858082 CET | 49805 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:42.600748062 CET | 49805 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:42.601368904 CET | 49823 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:42.601927996 CET | 49824 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:42.601974964 CET | 443 | 49824 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:42.602118015 CET | 49824 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:42.643409967 CET | 12354 | 49807 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:42.643495083 CET | 49807 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:42.658224106 CET | 49824 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:42.658267021 CET | 443 | 49824 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:42.658355951 CET | 49807 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:42.720750093 CET | 12354 | 49805 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:42.721071959 CET | 12354 | 49823 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:42.721160889 CET | 49823 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:42.721698999 CET | 49823 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:42.724355936 CET | 49826 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:42.778224945 CET | 12354 | 49807 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:42.841867924 CET | 12354 | 49823 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:42.844012976 CET | 12354 | 49826 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:42.844136953 CET | 49826 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:42.859102011 CET | 49826 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:42.978528976 CET | 12354 | 49826 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:44.306708097 CET | 49823 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:44.306727886 CET | 49826 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:44.306797981 CET | 49824 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:44.314893007 CET | 49842 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:44.423254967 CET | 49808 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:44.423516989 CET | 49844 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:44.423962116 CET | 49845 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:44.434525013 CET | 12354 | 49842 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:44.434737921 CET | 49842 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:44.435282946 CET | 49842 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:44.543016911 CET | 80 | 49844 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:44.543327093 CET | 80 | 49808 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:44.543363094 CET | 49844 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:44.543629885 CET | 49844 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:44.543725014 CET | 12354 | 49845 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:44.543904066 CET | 49808 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:44.546982050 CET | 49845 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:44.546982050 CET | 49845 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:44.554848909 CET | 12354 | 49842 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:44.663188934 CET | 80 | 49844 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:44.666302919 CET | 12354 | 49845 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:46.116806984 CET | 80 | 49844 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:46.116859913 CET | 49844 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:46.121809959 CET | 49854 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:46.121856928 CET | 443 | 49854 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:46.121946096 CET | 49854 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:46.136158943 CET | 49854 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:46.136178970 CET | 443 | 49854 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:46.545602083 CET | 12354 | 49842 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:46.548873901 CET | 49842 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:46.558990002 CET | 49842 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:46.559426069 CET | 49860 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:46.656611919 CET | 12354 | 49845 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:46.661184072 CET | 49845 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:46.668765068 CET | 49845 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:46.676786900 CET | 49861 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:46.678538084 CET | 12354 | 49842 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:46.678791046 CET | 12354 | 49860 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:46.678975105 CET | 49860 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:46.678975105 CET | 49860 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:46.790870905 CET | 12354 | 49845 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:46.799128056 CET | 12354 | 49861 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:46.799211979 CET | 49861 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:46.799393892 CET | 49861 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:46.800549984 CET | 12354 | 49860 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:46.919702053 CET | 12354 | 49861 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:48.034436941 CET | 443 | 49854 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:48.034575939 CET | 49854 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:48.035494089 CET | 443 | 49854 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:48.035554886 CET | 49854 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:48.484657049 CET | 49861 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:48.490055084 CET | 49860 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:48.490973949 CET | 49873 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:48.516660929 CET | 49854 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:48.516700029 CET | 443 | 49854 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:48.517033100 CET | 443 | 49854 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:48.517092943 CET | 49854 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:48.520736933 CET | 49854 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:48.563334942 CET | 443 | 49854 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:48.612833023 CET | 12354 | 49873 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:48.612931967 CET | 49873 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:48.632174015 CET | 49873 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:48.640994072 CET | 49876 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:48.751679897 CET | 12354 | 49873 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:48.760643959 CET | 12354 | 49876 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:48.760725975 CET | 49876 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:48.760859013 CET | 49876 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:48.881995916 CET | 12354 | 49876 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:49.145095110 CET | 443 | 49854 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:49.145164013 CET | 443 | 49854 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:49.145425081 CET | 49854 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:49.148250103 CET | 49854 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:49.148272038 CET | 443 | 49854 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:49.321348906 CET | 49844 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:49.321836948 CET | 49883 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:49.443469048 CET | 80 | 49844 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:49.443490028 CET | 80 | 49883 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:49.443535089 CET | 49844 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:49.443567038 CET | 49883 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:49.443798065 CET | 49883 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:49.566975117 CET | 80 | 49883 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:50.723443985 CET | 12354 | 49873 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:50.725707054 CET | 49873 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:50.736990929 CET | 49873 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:50.737703085 CET | 49895 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:50.858807087 CET | 12354 | 49873 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:50.859724045 CET | 12354 | 49895 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:50.859828949 CET | 49895 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:50.870852947 CET | 49895 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:50.875847101 CET | 12354 | 49876 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:50.878226995 CET | 49876 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:50.951025963 CET | 49876 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:50.995482922 CET | 12354 | 49895 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:51.010355949 CET | 80 | 49883 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:51.012864113 CET | 49883 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:51.077835083 CET | 12354 | 49876 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:51.124481916 CET | 49896 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:51.183582067 CET | 49898 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:51.183656931 CET | 443 | 49898 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:51.183720112 CET | 49898 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:51.244195938 CET | 12354 | 49896 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:51.244326115 CET | 49896 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:51.396624088 CET | 49898 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:51.396657944 CET | 443 | 49898 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:51.397738934 CET | 49896 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:51.517070055 CET | 12354 | 49896 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:52.478622913 CET | 49895 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:52.478655100 CET | 49896 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:52.478693008 CET | 49898 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:52.479330063 CET | 49910 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:52.591381073 CET | 49883 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:52.592029095 CET | 49912 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:52.592322111 CET | 49913 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:52.603310108 CET | 12354 | 49910 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:52.603471041 CET | 49910 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:52.603718042 CET | 49910 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:52.711076975 CET | 80 | 49883 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:52.711272001 CET | 80 | 49912 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:52.711339951 CET | 49883 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:52.711381912 CET | 49912 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:52.711555958 CET | 49912 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:52.711559057 CET | 12354 | 49913 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:52.711622000 CET | 49913 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:52.711688042 CET | 49913 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:52.723006010 CET | 12354 | 49910 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:52.831688881 CET | 80 | 49912 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:52.831712961 CET | 12354 | 49913 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:54.279504061 CET | 80 | 49912 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:54.279618979 CET | 49912 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:54.393670082 CET | 49927 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:54.393748999 CET | 443 | 49927 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:54.393834114 CET | 49927 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:54.394232988 CET | 49927 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:54.394258022 CET | 443 | 49927 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:54.721663952 CET | 12354 | 49910 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:54.721811056 CET | 49910 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:54.721858025 CET | 49910 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:54.722716093 CET | 49930 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:54.834841967 CET | 12354 | 49913 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:54.834909916 CET | 49913 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:54.834991932 CET | 49913 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:54.835381031 CET | 49932 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:54.841258049 CET | 12354 | 49910 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:54.842366934 CET | 12354 | 49930 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:54.842463970 CET | 49930 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:54.843027115 CET | 49930 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:54.954843998 CET | 12354 | 49913 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:54.954876900 CET | 12354 | 49932 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:54.955161095 CET | 49932 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:54.955281973 CET | 49932 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:54.962783098 CET | 12354 | 49930 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:55.074640036 CET | 12354 | 49932 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:56.079982042 CET | 443 | 49927 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:56.080096006 CET | 49927 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:56.080729961 CET | 443 | 49927 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:56.080807924 CET | 49927 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:56.089050055 CET | 49927 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:56.089082003 CET | 443 | 49927 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:56.089344978 CET | 443 | 49927 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:56.089406967 CET | 49927 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:56.089922905 CET | 49927 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:56.135341883 CET | 443 | 49927 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:56.482116938 CET | 49932 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:56.482166052 CET | 49927 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:56.482224941 CET | 49930 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:56.493051052 CET | 49947 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:56.593931913 CET | 49949 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:56.608846903 CET | 49950 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:56.608967066 CET | 49912 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:56.785206079 CET | 12354 | 49947 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:56.785243988 CET | 12354 | 49949 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:56.785254002 CET | 80 | 49950 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:56.785264969 CET | 80 | 49912 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:56.785434961 CET | 49947 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:56.785492897 CET | 49950 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:56.785505056 CET | 49949 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:56.785506964 CET | 49912 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:56.846805096 CET | 49947 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:56.850697041 CET | 49949 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:56.850830078 CET | 49950 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:56.966311932 CET | 12354 | 49947 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:56.970369101 CET | 12354 | 49949 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:56.970380068 CET | 80 | 49950 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:58.345418930 CET | 80 | 49950 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:58.345520020 CET | 49950 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:58.347487926 CET | 49963 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:58.347524881 CET | 443 | 49963 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:58.347615957 CET | 49963 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:58.347809076 CET | 49963 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:24:58.347829103 CET | 443 | 49963 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:24:58.890932083 CET | 12354 | 49949 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:58.891117096 CET | 12354 | 49947 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:58.891215086 CET | 49947 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:58.891227961 CET | 49949 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:58.891303062 CET | 49947 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:58.891308069 CET | 49949 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:58.891602039 CET | 49969 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:58.996788979 CET | 49971 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:59.010618925 CET | 12354 | 49947 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:59.010644913 CET | 12354 | 49949 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:59.010880947 CET | 12354 | 49969 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:59.011398077 CET | 49969 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:59.011954069 CET | 49969 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:59.116518021 CET | 12354 | 49971 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:59.116621017 CET | 49971 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:59.116897106 CET | 49971 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:24:59.131927967 CET | 12354 | 49969 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:24:59.236488104 CET | 12354 | 49971 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:00.200763941 CET | 443 | 49963 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:00.200849056 CET | 49963 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:00.201314926 CET | 49963 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:00.201323032 CET | 443 | 49963 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:00.203169107 CET | 49963 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:00.203175068 CET | 443 | 49963 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:00.494437933 CET | 49971 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:00.494460106 CET | 49963 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:00.494488955 CET | 49969 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:00.495331049 CET | 49985 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:00.607095003 CET | 49987 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:00.607600927 CET | 49950 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:00.607806921 CET | 49988 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:00.617503881 CET | 12354 | 49985 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:00.617610931 CET | 49985 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:00.617780924 CET | 49985 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:00.726550102 CET | 12354 | 49987 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:00.726663113 CET | 49987 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:00.726824045 CET | 49987 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:00.727066994 CET | 80 | 49988 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:00.727142096 CET | 49988 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:00.727209091 CET | 80 | 49950 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:00.727241039 CET | 49988 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:00.727262974 CET | 49950 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:00.737224102 CET | 12354 | 49985 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:00.846174955 CET | 12354 | 49987 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:00.846555948 CET | 80 | 49988 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:02.299369097 CET | 80 | 49988 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:02.299433947 CET | 49988 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:02.309724092 CET | 50001 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:02.309782028 CET | 443 | 50001 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:02.309851885 CET | 50001 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:02.310616970 CET | 50001 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:02.310633898 CET | 443 | 50001 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:02.735593081 CET | 12354 | 49985 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:02.735682964 CET | 49985 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:02.735778093 CET | 49985 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:02.736356974 CET | 50005 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:02.844360113 CET | 12354 | 49987 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:02.844422102 CET | 49987 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:02.844491959 CET | 49987 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:02.855796099 CET | 12354 | 49985 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:02.855839968 CET | 12354 | 50005 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:02.855906010 CET | 50005 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:02.856947899 CET | 50005 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:02.858608007 CET | 50008 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:02.964876890 CET | 12354 | 49987 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:02.977822065 CET | 12354 | 50005 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:02.979581118 CET | 12354 | 50008 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:02.979660988 CET | 50008 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:02.980178118 CET | 50008 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:03.106050968 CET | 12354 | 50008 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:04.011097908 CET | 443 | 50001 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:04.011239052 CET | 50001 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:04.011756897 CET | 50001 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:04.011785984 CET | 443 | 50001 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:04.013465881 CET | 50001 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:04.013479948 CET | 443 | 50001 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:04.494699001 CET | 50008 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:04.494714022 CET | 50005 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:04.494718075 CET | 50001 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:04.498925924 CET | 50024 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:04.608546019 CET | 49988 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:04.608793020 CET | 50026 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:04.609009981 CET | 50027 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:04.621423960 CET | 12354 | 50024 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:04.621583939 CET | 50024 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:04.621783972 CET | 50024 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:04.733644009 CET | 80 | 50026 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:04.733719110 CET | 50026 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:04.733771086 CET | 80 | 49988 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:04.733783007 CET | 12354 | 50027 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:04.733822107 CET | 49988 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:04.733844042 CET | 50027 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:04.734020948 CET | 50026 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:04.734268904 CET | 50027 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:04.745522976 CET | 12354 | 50024 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:04.857991934 CET | 80 | 50026 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:04.858541012 CET | 12354 | 50027 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:06.308722973 CET | 80 | 50026 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:06.308819056 CET | 50026 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:06.310959101 CET | 50042 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:06.311012983 CET | 443 | 50042 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:06.311084032 CET | 50042 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:06.311336994 CET | 50042 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:06.311348915 CET | 443 | 50042 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:06.735907078 CET | 12354 | 50024 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:06.736001968 CET | 50024 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:06.736095905 CET | 50024 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:06.736500978 CET | 50046 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:06.842710018 CET | 12354 | 50027 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:06.842787981 CET | 50027 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:06.842823982 CET | 50027 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:06.843147993 CET | 50048 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:06.861748934 CET | 12354 | 50024 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:06.862045050 CET | 12354 | 50046 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:06.862118006 CET | 50046 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:06.862236977 CET | 50046 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:06.963577032 CET | 12354 | 50027 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:06.963639975 CET | 12354 | 50048 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:06.963716984 CET | 50048 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:06.981836081 CET | 12354 | 50046 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:06.995634079 CET | 50048 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:07.115798950 CET | 12354 | 50048 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:08.013787031 CET | 443 | 50042 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:08.013849974 CET | 50042 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:08.014467955 CET | 50042 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:08.014478922 CET | 443 | 50042 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:08.016225100 CET | 50042 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:08.016232967 CET | 443 | 50042 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:08.494548082 CET | 50048 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:08.494719982 CET | 50042 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:08.494720936 CET | 50046 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:08.496407986 CET | 50064 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:08.608133078 CET | 50066 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:08.608467102 CET | 50026 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:08.608714104 CET | 50067 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:08.616241932 CET | 12354 | 50064 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:08.616458893 CET | 50064 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:08.616647959 CET | 50064 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:08.731403112 CET | 12354 | 50066 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:08.731513023 CET | 50066 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:08.731767893 CET | 50066 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:08.732055902 CET | 80 | 50067 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:08.732116938 CET | 80 | 50026 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:08.732125998 CET | 50067 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:08.732170105 CET | 50026 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:08.732338905 CET | 50067 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:08.740134954 CET | 12354 | 50064 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:08.852368116 CET | 12354 | 50066 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:08.853388071 CET | 80 | 50067 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:10.304788113 CET | 80 | 50067 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:10.304990053 CET | 50067 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:10.307507038 CET | 50081 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:10.307544947 CET | 443 | 50081 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:10.307621956 CET | 50081 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:10.307836056 CET | 50081 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:10.307846069 CET | 443 | 50081 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:10.735220909 CET | 12354 | 50064 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:10.735318899 CET | 50064 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:10.756552935 CET | 50064 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:10.757180929 CET | 50086 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:10.845766068 CET | 12354 | 50066 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:10.845891953 CET | 50066 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:10.846102953 CET | 50066 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:10.872243881 CET | 50088 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:10.876408100 CET | 12354 | 50064 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:10.876601934 CET | 12354 | 50086 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:10.876679897 CET | 50086 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:10.876811981 CET | 50086 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:10.965483904 CET | 12354 | 50066 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:10.991952896 CET | 12354 | 50088 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:10.992091894 CET | 50088 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:10.992366076 CET | 50088 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:10.996130943 CET | 12354 | 50086 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:11.111877918 CET | 12354 | 50088 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:12.010896921 CET | 443 | 50081 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:12.011075974 CET | 50081 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:12.011590958 CET | 50081 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:12.011620045 CET | 443 | 50081 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:12.013314962 CET | 50081 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:12.013329029 CET | 443 | 50081 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:12.509947062 CET | 50088 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:12.509968042 CET | 50081 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:12.509980917 CET | 50086 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:12.510375023 CET | 50104 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:12.622422934 CET | 50106 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:12.624367952 CET | 50067 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:12.624596119 CET | 50107 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:12.633250952 CET | 12354 | 50104 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:12.633368969 CET | 50104 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:12.633485079 CET | 50104 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:12.742237091 CET | 12354 | 50106 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:12.742382050 CET | 50106 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:12.742552996 CET | 50106 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:12.743987083 CET | 80 | 50107 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:12.744046926 CET | 80 | 50067 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:12.744062901 CET | 50107 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:12.744112015 CET | 50067 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:12.744430065 CET | 50107 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:12.753675938 CET | 12354 | 50104 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:12.862580061 CET | 12354 | 50106 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:12.864065886 CET | 80 | 50107 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:14.316438913 CET | 80 | 50107 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:14.316534996 CET | 50107 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:14.318749905 CET | 50124 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:14.318808079 CET | 443 | 50124 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:14.318886995 CET | 50124 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:14.319098949 CET | 50124 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:14.319117069 CET | 443 | 50124 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:14.750549078 CET | 12354 | 50104 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:14.750649929 CET | 50104 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:14.750730991 CET | 50104 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:14.751552105 CET | 50129 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:14.860366106 CET | 12354 | 50106 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:14.860487938 CET | 50106 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:14.863929987 CET | 50106 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:14.870210886 CET | 12354 | 50104 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:14.871273994 CET | 12354 | 50129 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:14.871365070 CET | 50129 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:14.871700048 CET | 50129 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:14.871915102 CET | 50131 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:14.983771086 CET | 12354 | 50106 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:14.991174936 CET | 12354 | 50129 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:14.991235018 CET | 12354 | 50131 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:14.991377115 CET | 50131 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:14.991518974 CET | 50131 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:15.110898018 CET | 12354 | 50131 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:16.010672092 CET | 443 | 50124 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:16.010772943 CET | 50124 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:16.011259079 CET | 50124 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:16.011271000 CET | 443 | 50124 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:16.012924910 CET | 50124 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:16.012939930 CET | 443 | 50124 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:16.525388002 CET | 50124 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:16.525402069 CET | 50131 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:16.525444031 CET | 50129 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:16.526031017 CET | 50147 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:16.642395973 CET | 50150 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:16.642802954 CET | 50107 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:16.643134117 CET | 50151 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:16.647371054 CET | 12354 | 50147 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:16.647594929 CET | 50147 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:16.647640944 CET | 50147 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:16.767007113 CET | 12354 | 50150 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:16.767195940 CET | 50150 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:16.767366886 CET | 50150 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:16.767579079 CET | 80 | 50151 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:16.767607927 CET | 80 | 50107 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:16.767648935 CET | 50151 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:16.767672062 CET | 50107 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:16.767755032 CET | 50151 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:16.771378040 CET | 12354 | 50147 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:16.889055014 CET | 12354 | 50150 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:16.889605999 CET | 80 | 50151 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:18.348057032 CET | 80 | 50151 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:18.348165035 CET | 50151 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:18.351959944 CET | 50169 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:18.352008104 CET | 443 | 50169 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:18.352068901 CET | 50169 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:18.353008032 CET | 50169 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:18.353023052 CET | 443 | 50169 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:18.769731045 CET | 12354 | 50147 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:18.769808054 CET | 50147 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:18.770512104 CET | 50147 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:18.770845890 CET | 50173 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:18.876013041 CET | 12354 | 50150 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:18.876156092 CET | 50150 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:18.876215935 CET | 50150 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:18.887165070 CET | 50175 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:18.889950037 CET | 12354 | 50147 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:18.890186071 CET | 12354 | 50173 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:18.890259027 CET | 50173 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:18.890381098 CET | 50173 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:18.995747089 CET | 12354 | 50150 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:19.007375956 CET | 12354 | 50175 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:19.007452965 CET | 50175 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:19.007800102 CET | 50175 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:19.009967089 CET | 12354 | 50173 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:19.127257109 CET | 12354 | 50175 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:20.041265965 CET | 443 | 50169 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:20.043920040 CET | 50169 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:20.044353008 CET | 50169 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:20.044364929 CET | 443 | 50169 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:20.046394110 CET | 50169 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:20.046400070 CET | 443 | 50169 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:20.525454998 CET | 50175 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:20.525480986 CET | 50169 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:20.525506020 CET | 50173 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:20.525908947 CET | 50192 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:20.645303011 CET | 12354 | 50192 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:20.645412922 CET | 50192 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:20.648099899 CET | 50195 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:20.650703907 CET | 50151 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:20.650847912 CET | 50196 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:20.652548075 CET | 50192 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:20.768721104 CET | 12354 | 50195 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:20.768874884 CET | 50195 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:20.769032001 CET | 50195 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:20.770416975 CET | 80 | 50196 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:20.770427942 CET | 80 | 50151 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:20.770622969 CET | 50151 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:20.770638943 CET | 50196 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:20.770831108 CET | 50196 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:20.772670984 CET | 12354 | 50192 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:20.889565945 CET | 12354 | 50195 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:20.891375065 CET | 80 | 50196 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:22.352791071 CET | 80 | 50196 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:22.352848053 CET | 50196 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:22.364106894 CET | 50217 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:22.364150047 CET | 443 | 50217 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:22.364201069 CET | 50217 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:22.364471912 CET | 50217 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:22.364481926 CET | 443 | 50217 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:22.792360067 CET | 12354 | 50192 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:22.792505026 CET | 50192 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:22.792577982 CET | 50192 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:22.793004990 CET | 50223 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:22.891494036 CET | 12354 | 50195 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:22.891592979 CET | 50195 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:22.893471956 CET | 50195 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:22.912306070 CET | 12354 | 50192 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:22.912718058 CET | 12354 | 50223 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:22.912801027 CET | 50223 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:22.933326960 CET | 50223 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:23.013679981 CET | 12354 | 50195 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:23.031826973 CET | 50226 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:23.052845955 CET | 12354 | 50223 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:23.151494980 CET | 12354 | 50226 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:23.154737949 CET | 50226 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:23.269782066 CET | 50226 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:23.391357899 CET | 12354 | 50226 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:24.062306881 CET | 443 | 50217 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:24.062386036 CET | 50217 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:24.062787056 CET | 50217 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:24.062793970 CET | 443 | 50217 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:24.064706087 CET | 50217 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:24.064709902 CET | 443 | 50217 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:24.541239023 CET | 50226 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:24.541275024 CET | 50217 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:24.541290998 CET | 50223 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:24.542843103 CET | 50240 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:24.656333923 CET | 50243 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:24.657212973 CET | 50196 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:24.657906055 CET | 50244 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:24.664664030 CET | 12354 | 50240 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:24.666057110 CET | 50240 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:24.666181087 CET | 50240 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:24.776474953 CET | 12354 | 50243 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:24.776828051 CET | 80 | 50196 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:24.776848078 CET | 50243 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:24.776887894 CET | 50196 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:24.777081013 CET | 50243 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:24.778105021 CET | 80 | 50244 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:24.780726910 CET | 50244 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:24.780812979 CET | 50244 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:24.785998106 CET | 12354 | 50240 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:24.899426937 CET | 12354 | 50243 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:24.900719881 CET | 80 | 50244 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:26.400546074 CET | 80 | 50244 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:26.400629044 CET | 50244 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:26.725848913 CET | 50260 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:26.725893974 CET | 443 | 50260 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:26.726010084 CET | 50260 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:26.728050947 CET | 50260 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:26.728064060 CET | 443 | 50260 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:26.831238985 CET | 12354 | 50240 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:26.831324100 CET | 50240 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:26.831456900 CET | 50240 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:26.832207918 CET | 50267 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:26.945758104 CET | 12354 | 50243 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:26.945832014 CET | 50243 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:26.945961952 CET | 50243 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:26.950218916 CET | 50270 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:26.950732946 CET | 12354 | 50240 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:26.951679945 CET | 12354 | 50267 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:26.951752901 CET | 50267 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:26.951982021 CET | 50267 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:27.065417051 CET | 12354 | 50243 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:27.070040941 CET | 12354 | 50270 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:27.070115089 CET | 50270 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:27.070265055 CET | 50270 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:27.071881056 CET | 12354 | 50267 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:27.189675093 CET | 12354 | 50270 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:28.556572914 CET | 50270 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:28.556586981 CET | 50267 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:28.556615114 CET | 50260 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:28.557246923 CET | 50295 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:28.677073002 CET | 50298 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:28.677280903 CET | 12354 | 50295 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:28.677504063 CET | 50295 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:28.677678108 CET | 50244 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:28.678307056 CET | 50299 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:28.678448915 CET | 50295 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:28.797725916 CET | 12354 | 50298 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:28.797807932 CET | 50298 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:28.798531055 CET | 80 | 50244 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:28.798543930 CET | 80 | 50299 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:28.798603058 CET | 50244 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:28.798624992 CET | 50299 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:28.798649073 CET | 12354 | 50295 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:28.835324049 CET | 50298 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:28.835434914 CET | 50299 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:28.956054926 CET | 12354 | 50298 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:28.956073999 CET | 80 | 50299 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:30.353166103 CET | 80 | 50299 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:30.353246927 CET | 50299 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:30.392566919 CET | 50314 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:30.392676115 CET | 443 | 50314 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:30.392776966 CET | 50314 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:30.393069983 CET | 50314 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:30.393105984 CET | 443 | 50314 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:30.813726902 CET | 12354 | 50295 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:30.815886974 CET | 50295 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:30.815984964 CET | 50295 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:30.816452026 CET | 50321 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:30.906749964 CET | 12354 | 50298 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:30.908704042 CET | 50298 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:30.908787966 CET | 50298 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:30.938088894 CET | 50324 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:30.938699007 CET | 12354 | 50295 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:30.939014912 CET | 12354 | 50321 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:30.939121008 CET | 50321 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:30.939234972 CET | 50321 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:31.032028913 CET | 12354 | 50298 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:31.062182903 CET | 12354 | 50324 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:31.062272072 CET | 50324 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:31.063020945 CET | 12354 | 50321 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:31.083494902 CET | 50324 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:31.210144997 CET | 12354 | 50324 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:32.104912996 CET | 443 | 50314 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:32.104998112 CET | 50314 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:32.105652094 CET | 443 | 50314 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:32.105699062 CET | 50314 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:32.109205008 CET | 50314 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:32.109216928 CET | 443 | 50314 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:32.109509945 CET | 443 | 50314 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:32.109560966 CET | 50314 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:32.110269070 CET | 50314 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:32.151331902 CET | 443 | 50314 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:32.556916952 CET | 50324 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:32.556917906 CET | 50321 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:32.556917906 CET | 50314 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:32.558516979 CET | 50356 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:32.671036005 CET | 50299 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:32.671375036 CET | 50358 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:32.672620058 CET | 50359 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:32.681216955 CET | 12354 | 50356 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:32.681360006 CET | 50356 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:32.681602955 CET | 50356 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:32.790658951 CET | 80 | 50358 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:32.790752888 CET | 80 | 50299 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:32.790760994 CET | 50358 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:32.790822983 CET | 50299 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:32.792031050 CET | 12354 | 50359 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:32.792089939 CET | 50359 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:32.800947905 CET | 12354 | 50356 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:32.809689999 CET | 50358 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:32.810214996 CET | 50359 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:32.929042101 CET | 80 | 50358 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:32.929482937 CET | 12354 | 50359 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:34.356770992 CET | 80 | 50358 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:34.356832027 CET | 50358 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:34.445384026 CET | 50384 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:34.445430040 CET | 443 | 50384 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:34.445482969 CET | 50384 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:34.552460909 CET | 50384 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:34.552484989 CET | 443 | 50384 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:34.813851118 CET | 12354 | 50356 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:34.814073086 CET | 50356 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:34.814327002 CET | 50356 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:34.814479113 CET | 50389 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:34.907430887 CET | 12354 | 50359 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:34.907607079 CET | 50359 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:34.907740116 CET | 50359 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:34.918612957 CET | 50392 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:34.933648109 CET | 12354 | 50356 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:34.933810949 CET | 12354 | 50389 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:34.933876038 CET | 50389 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:34.933986902 CET | 50389 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:35.027776003 CET | 12354 | 50359 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:35.038134098 CET | 12354 | 50392 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:35.038422108 CET | 50392 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:35.039336920 CET | 50392 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:35.053277016 CET | 12354 | 50389 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:35.158715010 CET | 12354 | 50392 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:36.244795084 CET | 443 | 50384 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:36.244879961 CET | 50384 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:36.245296001 CET | 50384 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:36.245310068 CET | 443 | 50384 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:36.246951103 CET | 50384 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:36.246969938 CET | 443 | 50384 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:36.584445953 CET | 50389 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:36.584476948 CET | 50392 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:36.584489107 CET | 50384 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:36.586025000 CET | 50423 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:36.701822996 CET | 50429 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:36.702092886 CET | 50358 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:36.702308893 CET | 50430 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:36.705492973 CET | 12354 | 50423 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:36.705574989 CET | 50423 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:36.705670118 CET | 50423 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:36.822258949 CET | 12354 | 50429 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:36.822370052 CET | 50429 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:36.822737932 CET | 80 | 50430 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:36.822751045 CET | 80 | 50358 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:36.822789907 CET | 50430 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:36.822819948 CET | 50358 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:36.823462963 CET | 50429 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:36.823565960 CET | 50430 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:36.826092958 CET | 12354 | 50423 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:36.942936897 CET | 12354 | 50429 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:36.942958117 CET | 80 | 50430 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:38.405175924 CET | 80 | 50430 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:38.408708096 CET | 50430 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:38.410922050 CET | 50454 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:38.410996914 CET | 443 | 50454 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:38.412657022 CET | 50454 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:38.412861109 CET | 50454 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:38.412887096 CET | 443 | 50454 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:38.813668013 CET | 12354 | 50423 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:38.816701889 CET | 50423 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:38.816788912 CET | 50423 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:38.817061901 CET | 50467 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:38.936167955 CET | 12354 | 50423 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:38.936458111 CET | 12354 | 50467 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:38.936598063 CET | 50467 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:38.938643932 CET | 12354 | 50429 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:38.938874960 CET | 50429 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:38.943375111 CET | 50467 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:38.943633080 CET | 50429 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:38.944521904 CET | 50470 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:39.062706947 CET | 12354 | 50467 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:39.063131094 CET | 12354 | 50429 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:39.065751076 CET | 12354 | 50470 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:39.066030979 CET | 50470 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:39.066222906 CET | 50470 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:39.185527086 CET | 12354 | 50470 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:40.109671116 CET | 443 | 50454 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:40.109745026 CET | 50454 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:40.195986032 CET | 50454 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:40.196017981 CET | 443 | 50454 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:40.198242903 CET | 50454 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:40.198250055 CET | 443 | 50454 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:40.596716881 CET | 50454 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:40.596716881 CET | 50470 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:40.599334002 CET | 50467 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:40.635565996 CET | 50500 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:40.755141020 CET | 12354 | 50500 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:40.756664038 CET | 50500 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:40.767870903 CET | 50500 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:40.772799969 CET | 50502 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:40.774566889 CET | 50430 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:40.775038004 CET | 50503 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:40.887209892 CET | 12354 | 50500 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:40.892119884 CET | 12354 | 50502 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:40.892375946 CET | 50502 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:40.894344091 CET | 80 | 50503 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:40.894355059 CET | 80 | 50430 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:40.894416094 CET | 50430 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:40.894424915 CET | 50503 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:40.902616978 CET | 50502 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:40.902745008 CET | 50503 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:41.021910906 CET | 12354 | 50502 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:41.022027016 CET | 80 | 50503 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:42.474132061 CET | 80 | 50503 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:42.476672888 CET | 50503 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:42.479294062 CET | 50544 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:42.479410887 CET | 443 | 50544 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:42.479571104 CET | 50544 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:42.480166912 CET | 50544 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:42.480207920 CET | 443 | 50544 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:42.876033068 CET | 12354 | 50500 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:42.876771927 CET | 50500 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:42.876899958 CET | 50500 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:42.877923965 CET | 50557 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:43.000760078 CET | 12354 | 50500 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:43.000838041 CET | 12354 | 50557 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:43.001000881 CET | 50557 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:43.003683090 CET | 50557 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:43.033802032 CET | 12354 | 50502 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:43.036717892 CET | 50502 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:43.036760092 CET | 50502 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:43.037189960 CET | 50563 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:43.126362085 CET | 12354 | 50557 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:43.159682035 CET | 12354 | 50502 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:43.160290003 CET | 12354 | 50563 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:43.160412073 CET | 50563 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:43.160845041 CET | 50563 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:43.280194044 CET | 12354 | 50563 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:44.178108931 CET | 443 | 50544 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:44.178219080 CET | 50544 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:44.178601027 CET | 50544 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:44.178631067 CET | 443 | 50544 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:44.180305958 CET | 50544 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:44.180320024 CET | 443 | 50544 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:44.775394917 CET | 50563 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:44.775418043 CET | 50557 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:44.775547028 CET | 50544 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:44.775854111 CET | 50618 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:44.888889074 CET | 50622 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:44.890706062 CET | 50503 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:44.891330957 CET | 50623 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:44.898901939 CET | 12354 | 50618 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:44.900373936 CET | 50618 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:44.900798082 CET | 50618 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:45.008363008 CET | 12354 | 50622 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:45.008800030 CET | 50622 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:45.010304928 CET | 50622 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:45.010344982 CET | 80 | 50503 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:45.010536909 CET | 50503 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:45.010798931 CET | 80 | 50623 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:45.013757944 CET | 50623 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:45.014164925 CET | 50623 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:45.020236015 CET | 12354 | 50618 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:45.131710052 CET | 12354 | 50622 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:45.135982037 CET | 80 | 50623 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:46.594037056 CET | 80 | 50623 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:46.594165087 CET | 50623 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:46.617975950 CET | 50674 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:46.618026972 CET | 443 | 50674 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:46.618175983 CET | 50674 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:46.618354082 CET | 50674 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:46.618366003 CET | 443 | 50674 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:47.035393000 CET | 12354 | 50618 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:47.035608053 CET | 50618 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:47.035725117 CET | 50618 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:47.036144972 CET | 50687 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:47.128145933 CET | 12354 | 50622 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:47.128262043 CET | 50622 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:47.128329992 CET | 50622 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:47.153228045 CET | 50692 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:47.156311035 CET | 12354 | 50618 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:47.157705069 CET | 12354 | 50687 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:47.157777071 CET | 50687 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:47.158174038 CET | 50687 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:47.247657061 CET | 12354 | 50622 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:47.272603989 CET | 12354 | 50692 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:47.272674084 CET | 50692 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:47.272820950 CET | 50692 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:47.277431965 CET | 12354 | 50687 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:47.392611980 CET | 12354 | 50692 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:48.775655985 CET | 50692 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:48.775719881 CET | 50687 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:48.776134014 CET | 50748 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:48.776277065 CET | 50674 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:48.892003059 CET | 50753 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:48.892189026 CET | 50623 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:48.892410994 CET | 50754 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:48.895937920 CET | 12354 | 50748 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:48.896632910 CET | 50748 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:48.896734953 CET | 50748 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:49.011591911 CET | 12354 | 50753 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:49.011678934 CET | 80 | 50754 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:49.011898041 CET | 50753 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:49.011910915 CET | 50754 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:49.012020111 CET | 50753 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:49.012139082 CET | 50754 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:49.012196064 CET | 80 | 50623 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:49.012281895 CET | 50623 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:49.016093969 CET | 12354 | 50748 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:49.131455898 CET | 12354 | 50753 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:49.131489992 CET | 80 | 50754 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:50.583398104 CET | 80 | 50754 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:50.583583117 CET | 50754 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:50.585745096 CET | 50813 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:50.585796118 CET | 443 | 50813 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:50.586637020 CET | 50813 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:50.587220907 CET | 50813 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:50.587239027 CET | 443 | 50813 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:51.000834942 CET | 12354 | 50748 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:51.004471064 CET | 50748 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:51.041057110 CET | 50748 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:51.041462898 CET | 50835 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:51.126836061 CET | 12354 | 50753 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:51.130712032 CET | 50753 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:51.135749102 CET | 50753 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:51.187984943 CET | 50837 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:51.248935938 CET | 12354 | 50748 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:51.248986959 CET | 12354 | 50835 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:51.249058008 CET | 50835 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:51.253005028 CET | 50835 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:51.407241106 CET | 12354 | 50753 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:51.407416105 CET | 12354 | 50837 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:51.407511950 CET | 50837 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:51.424747944 CET | 50837 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:51.495657921 CET | 12354 | 50835 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:51.549812078 CET | 12354 | 50837 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:52.309933901 CET | 443 | 50813 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:52.310305119 CET | 50813 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:52.310719967 CET | 443 | 50813 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:52.310786009 CET | 50813 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:52.325114965 CET | 50813 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:52.325133085 CET | 443 | 50813 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:52.325455904 CET | 443 | 50813 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:52.325864077 CET | 50813 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:52.325864077 CET | 50813 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:52.371329069 CET | 443 | 50813 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:52.776134014 CET | 50835 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:52.776314020 CET | 50813 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:52.776551962 CET | 50837 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:52.778129101 CET | 50912 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:52.888082027 CET | 50919 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:52.891143084 CET | 50754 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:52.891596079 CET | 50921 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:52.897397041 CET | 12354 | 50912 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:52.897468090 CET | 50912 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:52.897680998 CET | 50912 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:53.007378101 CET | 12354 | 50919 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:53.008781910 CET | 50919 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:53.009042978 CET | 50919 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:53.010806084 CET | 80 | 50921 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:53.010883093 CET | 80 | 50754 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:53.010976076 CET | 50754 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:53.010998964 CET | 50921 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:53.015444040 CET | 50921 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:53.016896009 CET | 12354 | 50912 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:53.128966093 CET | 12354 | 50919 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:53.136399984 CET | 80 | 50921 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:54.576371908 CET | 80 | 50921 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:54.576431990 CET | 50921 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:54.578761101 CET | 51017 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:54.578804970 CET | 443 | 51017 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:54.578886986 CET | 51017 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:54.579134941 CET | 51017 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:54.579152107 CET | 443 | 51017 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:55.019423008 CET | 12354 | 50912 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:55.020597935 CET | 50912 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:55.021167040 CET | 50912 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:55.021567106 CET | 51045 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:55.126835108 CET | 12354 | 50919 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:55.128647089 CET | 50919 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:55.128734112 CET | 50919 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:55.141318083 CET | 12354 | 50912 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:55.142637968 CET | 12354 | 51045 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:55.142792940 CET | 51045 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:55.157731056 CET | 51045 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:55.160010099 CET | 51050 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:55.248291016 CET | 12354 | 50919 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:55.280664921 CET | 12354 | 51045 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:55.283394098 CET | 12354 | 51050 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:55.283592939 CET | 51050 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:55.284895897 CET | 51050 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:55.406347036 CET | 12354 | 51050 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:56.273364067 CET | 443 | 51017 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:56.273448944 CET | 51017 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:56.277523994 CET | 51017 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:56.277554035 CET | 443 | 51017 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:56.279047012 CET | 51017 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:56.279061079 CET | 443 | 51017 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:56.792438030 CET | 51017 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:56.792471886 CET | 51050 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:56.792541981 CET | 51045 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:56.795459986 CET | 51141 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:56.904932976 CET | 51148 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:56.905168056 CET | 50921 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:56.905401945 CET | 51149 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:56.920854092 CET | 12354 | 51141 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:56.924660921 CET | 51141 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:56.924770117 CET | 51141 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:57.024777889 CET | 12354 | 51148 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:57.024892092 CET | 51148 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:57.025124073 CET | 80 | 51149 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:57.025183916 CET | 51149 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:57.025196075 CET | 80 | 50921 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:57.025250912 CET | 50921 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:57.029735088 CET | 51148 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:57.031270981 CET | 51149 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:57.045912027 CET | 12354 | 51141 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:57.151212931 CET | 12354 | 51148 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:57.152249098 CET | 80 | 51149 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:58.597588062 CET | 80 | 51149 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:58.597646952 CET | 51149 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:58.618087053 CET | 51249 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:58.618127108 CET | 443 | 51249 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:58.618176937 CET | 51249 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:58.619524002 CET | 51249 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:25:58.619535923 CET | 443 | 51249 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:25:59.032974958 CET | 12354 | 51141 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:59.036648035 CET | 51141 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:59.036775112 CET | 51141 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:59.037656069 CET | 51278 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:59.141738892 CET | 12354 | 51148 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:59.143435955 CET | 51148 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:59.143471956 CET | 51148 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:59.154539108 CET | 51284 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:59.156007051 CET | 12354 | 51141 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:59.156955957 CET | 12354 | 51278 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:59.157062054 CET | 51278 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:59.157171965 CET | 51278 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:59.263844013 CET | 12354 | 51148 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:59.273819923 CET | 12354 | 51284 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:59.274000883 CET | 51284 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:59.275904894 CET | 51284 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:25:59.276998043 CET | 12354 | 51278 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:25:59.395895004 CET | 12354 | 51284 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:00.305823088 CET | 443 | 51249 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:00.305902004 CET | 51249 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:00.315828085 CET | 51249 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:00.315838099 CET | 443 | 51249 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:00.317374945 CET | 51249 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:00.317380905 CET | 443 | 51249 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:00.806860924 CET | 51249 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:00.806895971 CET | 51284 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:00.806915998 CET | 51278 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:00.808202982 CET | 51378 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:00.920263052 CET | 51386 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:00.921971083 CET | 51149 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:00.922178984 CET | 51387 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:00.932415962 CET | 12354 | 51378 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:00.936635971 CET | 51378 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:00.936731100 CET | 51378 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:01.040939093 CET | 12354 | 51386 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:01.043170929 CET | 80 | 51387 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:01.043209076 CET | 80 | 51149 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:01.043330908 CET | 51386 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:01.043345928 CET | 51149 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:01.043426037 CET | 51387 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:01.045604944 CET | 51386 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:01.045877934 CET | 51387 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:01.057964087 CET | 12354 | 51378 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:01.171381950 CET | 12354 | 51386 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:01.171397924 CET | 80 | 51387 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:02.611855030 CET | 80 | 51387 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:02.616611004 CET | 51387 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:03.164736986 CET | 51462 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:03.164797068 CET | 443 | 51462 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:03.165030956 CET | 51462 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:03.171351910 CET | 51462 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:03.171366930 CET | 443 | 51462 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:03.211424112 CET | 12354 | 51378 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:03.211497068 CET | 51378 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:03.211561918 CET | 51378 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:03.211945057 CET | 51468 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:03.212440968 CET | 12354 | 51386 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:03.212486029 CET | 51386 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:03.212558985 CET | 51386 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:03.327491999 CET | 51478 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:03.330888987 CET | 12354 | 51378 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:03.331429958 CET | 12354 | 51468 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:03.331506968 CET | 51468 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:03.331675053 CET | 51468 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:03.332139969 CET | 12354 | 51386 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:03.446943045 CET | 12354 | 51478 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:03.447031021 CET | 51478 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:03.447772026 CET | 51478 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:03.451102972 CET | 12354 | 51468 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:03.567025900 CET | 12354 | 51478 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:04.856579065 CET | 51462 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:04.856856108 CET | 51468 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:04.856875896 CET | 51478 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:04.867506981 CET | 51568 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:04.986984015 CET | 12354 | 51568 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:04.987065077 CET | 51568 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:04.987704039 CET | 51387 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:04.988229036 CET | 51576 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:04.988960981 CET | 51577 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:04.991905928 CET | 51568 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:05.107369900 CET | 80 | 51387 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:05.107444048 CET | 80 | 51576 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:05.107525110 CET | 51387 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:05.107563019 CET | 51576 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:05.107765913 CET | 51576 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:05.108206987 CET | 12354 | 51577 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:05.108263969 CET | 51577 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:05.108432055 CET | 51577 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:05.111356974 CET | 12354 | 51568 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:05.227363110 CET | 80 | 51576 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:05.227861881 CET | 12354 | 51577 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:06.663619995 CET | 80 | 51576 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:06.663722992 CET | 51576 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:06.666045904 CET | 51630 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:06.666096926 CET | 443 | 51630 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:06.668589115 CET | 51630 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:06.668889046 CET | 51630 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:06.668905973 CET | 443 | 51630 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:07.095299006 CET | 12354 | 51568 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:07.095422983 CET | 51568 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:07.110856056 CET | 51568 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:07.111308098 CET | 51658 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:07.221211910 CET | 12354 | 51577 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:07.224591970 CET | 51577 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:07.224685907 CET | 51577 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:07.224972963 CET | 51666 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:07.231023073 CET | 12354 | 51568 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:07.231297016 CET | 12354 | 51658 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:07.231384039 CET | 51658 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:07.231511116 CET | 51658 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:07.345906019 CET | 12354 | 51577 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:07.346173048 CET | 12354 | 51666 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:07.348572969 CET | 51666 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:07.348721027 CET | 51666 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:07.352036953 CET | 12354 | 51658 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:07.468424082 CET | 12354 | 51666 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:08.372839928 CET | 443 | 51630 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:08.372936964 CET | 51630 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:08.373677015 CET | 443 | 51630 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:08.376547098 CET | 51630 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:08.424004078 CET | 51630 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:08.424025059 CET | 443 | 51630 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:08.424400091 CET | 443 | 51630 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:08.424469948 CET | 51630 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:08.424819946 CET | 51630 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:08.471328974 CET | 443 | 51630 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:08.958612919 CET | 51666 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:08.958710909 CET | 51658 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:08.958740950 CET | 51630 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:08.971564054 CET | 51739 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:09.088530064 CET | 51741 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:09.089376926 CET | 51576 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:09.089544058 CET | 51742 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:09.092860937 CET | 12354 | 51739 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:09.092945099 CET | 51739 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:09.098010063 CET | 51739 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:09.208545923 CET | 12354 | 51741 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:09.208614111 CET | 51741 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:09.208740950 CET | 51741 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:09.210736990 CET | 80 | 51742 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:09.210752010 CET | 80 | 51576 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:09.210813999 CET | 51576 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:09.211011887 CET | 51742 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:09.211011887 CET | 51742 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:09.218189955 CET | 12354 | 51739 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:09.328598976 CET | 12354 | 51741 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:09.331367016 CET | 80 | 51742 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:10.782651901 CET | 80 | 51742 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:10.782754898 CET | 51742 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:10.785649061 CET | 51931 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:10.785675049 CET | 443 | 51931 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:10.785789967 CET | 51931 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:10.786530972 CET | 51931 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:10.786540031 CET | 443 | 51931 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:11.210558891 CET | 12354 | 51739 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:11.210835934 CET | 51739 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:11.222328901 CET | 51739 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:11.222671032 CET | 52288 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:11.312696934 CET | 12354 | 51741 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:11.312796116 CET | 51741 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:11.313075066 CET | 51741 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:11.341840029 CET | 52374 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:11.345366955 CET | 12354 | 51739 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:11.345746994 CET | 12354 | 52288 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:11.345820904 CET | 52288 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:11.346539021 CET | 52288 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:11.433037043 CET | 12354 | 51741 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:11.461543083 CET | 12354 | 52374 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:11.461642027 CET | 52374 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:11.462119102 CET | 52374 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:11.465863943 CET | 12354 | 52288 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:11.582583904 CET | 12354 | 52374 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:12.978532076 CET | 52288 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:12.978557110 CET | 51931 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:12.978584051 CET | 52374 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:12.980710030 CET | 53686 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:13.094079971 CET | 53818 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:13.095156908 CET | 51742 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:13.095396996 CET | 53820 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:13.100344896 CET | 12354 | 53686 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:13.100447893 CET | 53686 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:13.100939989 CET | 53686 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:13.214531898 CET | 12354 | 53818 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:13.214618921 CET | 53818 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:13.214677095 CET | 80 | 53820 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:13.214720964 CET | 53820 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:13.214842081 CET | 80 | 51742 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:13.214900970 CET | 51742 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:13.215796947 CET | 53818 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:13.216111898 CET | 53820 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:13.220485926 CET | 12354 | 53686 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:13.335351944 CET | 12354 | 53818 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:13.335411072 CET | 80 | 53820 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:14.781997919 CET | 80 | 53820 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:14.782083988 CET | 53820 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:14.784713984 CET | 55345 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:14.784761906 CET | 443 | 55345 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:14.784835100 CET | 55345 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:14.785625935 CET | 55345 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:14.785638094 CET | 443 | 55345 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:15.223535061 CET | 12354 | 53686 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:15.223620892 CET | 53686 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:15.236938953 CET | 53686 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:15.237355947 CET | 55654 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:15.332950115 CET | 12354 | 53818 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:15.333014011 CET | 53818 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:15.356903076 CET | 12354 | 53686 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:15.357207060 CET | 12354 | 55654 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:15.357278109 CET | 55654 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:15.377281904 CET | 53818 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:15.378324986 CET | 55654 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:15.466473103 CET | 55673 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:15.498275042 CET | 12354 | 53818 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:15.499290943 CET | 12354 | 55654 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:15.586039066 CET | 12354 | 55673 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:15.588607073 CET | 55673 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:15.689882040 CET | 55673 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:15.809217930 CET | 12354 | 55673 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:16.475660086 CET | 443 | 55345 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:16.475769997 CET | 55345 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:16.478394032 CET | 443 | 55345 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:16.478471041 CET | 55345 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:16.482691050 CET | 55345 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:16.482709885 CET | 443 | 55345 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:16.483020067 CET | 443 | 55345 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:16.483067036 CET | 55345 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:16.483443975 CET | 55345 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:16.527333975 CET | 443 | 55345 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:16.994406939 CET | 55673 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:16.994436979 CET | 55654 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:16.994579077 CET | 55345 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:16.995085955 CET | 56252 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:17.109386921 CET | 53820 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:17.109693050 CET | 56357 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:17.111730099 CET | 56358 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:17.115272999 CET | 12354 | 56252 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:17.115386963 CET | 56252 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:17.115521908 CET | 56252 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:17.228956938 CET | 80 | 56357 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:17.229048967 CET | 56357 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:17.229372978 CET | 56357 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:17.229935884 CET | 80 | 53820 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:17.229979992 CET | 53820 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:17.231168032 CET | 12354 | 56358 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:17.231226921 CET | 56358 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:17.232209921 CET | 56358 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:17.234761953 CET | 12354 | 56252 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:17.350033998 CET | 80 | 56357 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:17.351577997 CET | 12354 | 56358 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:18.799427032 CET | 80 | 56357 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:18.799690008 CET | 56357 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:18.898044109 CET | 57162 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:18.898063898 CET | 443 | 57162 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:18.898156881 CET | 57162 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:18.901995897 CET | 57162 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:18.902014971 CET | 443 | 57162 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:19.223392963 CET | 12354 | 56252 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:19.223526955 CET | 56252 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:19.233093023 CET | 56252 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:19.233417034 CET | 57170 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:19.345412016 CET | 12354 | 56358 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:19.345465899 CET | 56358 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:19.346246004 CET | 56358 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:19.353475094 CET | 12354 | 56252 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:19.354234934 CET | 12354 | 57170 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:19.354504108 CET | 57170 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:19.355490923 CET | 57170 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:19.357980013 CET | 57220 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:19.466248035 CET | 12354 | 56358 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:19.475002050 CET | 12354 | 57170 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:19.480535030 CET | 12354 | 57220 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:19.480593920 CET | 57220 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:19.481911898 CET | 57220 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:19.603681087 CET | 12354 | 57220 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:20.594863892 CET | 443 | 57162 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:20.594952106 CET | 57162 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:20.596226931 CET | 57162 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:20.596232891 CET | 443 | 57162 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:20.598038912 CET | 57162 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:20.598047018 CET | 443 | 57162 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:21.010411978 CET | 57170 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:21.010453939 CET | 57220 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:21.010727882 CET | 57162 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:21.010994911 CET | 58813 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:21.128140926 CET | 58979 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:21.129937887 CET | 56357 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:21.130189896 CET | 58981 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:21.130589962 CET | 12354 | 58813 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:21.130681992 CET | 58813 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:21.131328106 CET | 58813 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:21.247947931 CET | 12354 | 58979 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:21.248022079 CET | 58979 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:21.249634981 CET | 80 | 58981 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:21.249717951 CET | 58981 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:21.249813080 CET | 80 | 56357 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:21.249861002 CET | 56357 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:21.250732899 CET | 12354 | 58813 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:21.252327919 CET | 58979 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:21.252428055 CET | 58981 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:21.373123884 CET | 12354 | 58979 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:21.373270988 CET | 80 | 58981 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:22.830583096 CET | 80 | 58981 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:22.830960989 CET | 58981 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:22.911279917 CET | 60255 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:22.911333084 CET | 443 | 60255 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:22.911405087 CET | 60255 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:22.920145988 CET | 60255 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:22.920166969 CET | 443 | 60255 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:23.238271952 CET | 12354 | 58813 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:23.238351107 CET | 58813 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:23.238940001 CET | 58813 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:23.239278078 CET | 60535 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:23.360327959 CET | 12354 | 58813 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:23.360512972 CET | 12354 | 60535 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:23.360589027 CET | 60535 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:23.361043930 CET | 60535 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:23.362477064 CET | 12354 | 58979 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:23.362541914 CET | 58979 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:23.363228083 CET | 58979 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:23.363375902 CET | 60620 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:23.482856989 CET | 12354 | 60535 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:23.482872009 CET | 12354 | 58979 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:23.483350992 CET | 12354 | 60620 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:23.483472109 CET | 60620 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:23.484586000 CET | 60620 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:23.604614019 CET | 12354 | 60620 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:24.620012999 CET | 443 | 60255 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:24.620081902 CET | 60255 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:24.621026993 CET | 60255 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:24.621037006 CET | 443 | 60255 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:24.623187065 CET | 60255 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:24.623234987 CET | 443 | 60255 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:24.623286963 CET | 60255 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:24.809268951 CET | 58981 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:24.809556961 CET | 62056 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:24.930387020 CET | 80 | 58981 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:24.930403948 CET | 80 | 62056 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:24.930460930 CET | 58981 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:24.930591106 CET | 62056 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:24.931222916 CET | 62056 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:25.038176060 CET | 60620 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:25.038208008 CET | 62056 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:25.038237095 CET | 60535 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:25.041434050 CET | 62221 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:25.050802946 CET | 80 | 62056 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:25.050991058 CET | 62056 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:25.155337095 CET | 62240 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:25.156889915 CET | 62241 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:25.160923004 CET | 12354 | 62221 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:25.161031008 CET | 62221 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:25.161228895 CET | 62221 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:25.274888039 CET | 12354 | 62240 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:25.275068998 CET | 62240 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:25.276005030 CET | 62240 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:25.276341915 CET | 80 | 62241 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:25.276443958 CET | 62241 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:25.276731014 CET | 62241 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:25.280632973 CET | 12354 | 62221 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:25.396004915 CET | 12354 | 62240 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:25.396464109 CET | 80 | 62241 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:26.836364031 CET | 80 | 62241 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:26.836435080 CET | 62241 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:26.840301991 CET | 63751 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:26.840322971 CET | 443 | 63751 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:26.840421915 CET | 63751 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:26.841514111 CET | 63751 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:26.841526031 CET | 443 | 63751 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:27.267657042 CET | 12354 | 62221 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:27.268714905 CET | 62221 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:27.269146919 CET | 62221 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:27.269149065 CET | 64094 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:27.388377905 CET | 12354 | 62221 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:27.388447046 CET | 12354 | 64094 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:27.388708115 CET | 64094 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:27.389686108 CET | 64094 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:27.395337105 CET | 12354 | 62240 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:27.395524979 CET | 62240 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:27.396171093 CET | 62240 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:27.396495104 CET | 64295 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:27.510181904 CET | 12354 | 64094 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:27.515901089 CET | 12354 | 62240 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:27.516268015 CET | 12354 | 64295 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:27.516370058 CET | 64295 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:27.516988993 CET | 64295 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:27.636332989 CET | 12354 | 64295 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:28.529984951 CET | 443 | 63751 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:28.530073881 CET | 63751 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:28.530765057 CET | 443 | 63751 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:28.530808926 CET | 63751 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:28.533838987 CET | 63751 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:28.533884048 CET | 443 | 63751 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:28.533931971 CET | 63751 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:28.651144981 CET | 62241 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:28.673147917 CET | 49293 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:28.771056890 CET | 80 | 62241 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:28.771116018 CET | 62241 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:28.795372963 CET | 80 | 49293 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:28.795460939 CET | 49293 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:28.825407028 CET | 49293 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:28.944757938 CET | 80 | 49293 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:29.071484089 CET | 64295 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:29.071660995 CET | 64094 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:29.071717024 CET | 49293 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:29.109807968 CET | 49297 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:29.231447935 CET | 12354 | 49297 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:29.231520891 CET | 49297 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:29.268208027 CET | 49297 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:29.355453014 CET | 49302 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:29.355868101 CET | 49303 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:29.388467073 CET | 12354 | 49297 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:29.474920034 CET | 12354 | 49302 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:29.475367069 CET | 80 | 49303 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:29.476603031 CET | 49302 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:29.476625919 CET | 49303 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:29.553390980 CET | 49302 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:29.553591967 CET | 49303 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:29.673527002 CET | 12354 | 49302 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:29.675412893 CET | 80 | 49303 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:31.043132067 CET | 80 | 49303 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:31.043216944 CET | 49303 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:31.046591043 CET | 50549 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:31.046633959 CET | 443 | 50549 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:31.046699047 CET | 50549 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:31.047334909 CET | 50549 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:31.047348976 CET | 443 | 50549 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:31.570144892 CET | 12354 | 49297 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:31.570223093 CET | 49297 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:31.596436024 CET | 12354 | 49302 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:31.596487045 CET | 49302 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:31.615051985 CET | 49297 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:31.615542889 CET | 51032 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:31.622459888 CET | 49302 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:31.735245943 CET | 12354 | 49297 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:31.735524893 CET | 12354 | 51032 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:31.736309052 CET | 51032 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:31.743360043 CET | 12354 | 49302 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:31.752629995 CET | 51032 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:31.846848011 CET | 51043 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:31.874926090 CET | 12354 | 51032 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:31.968108892 CET | 12354 | 51043 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:31.968564987 CET | 51043 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:31.995491982 CET | 51043 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:32.115470886 CET | 12354 | 51043 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:32.740459919 CET | 443 | 50549 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:32.740727901 CET | 50549 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:32.741244078 CET | 443 | 50549 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:32.741282940 CET | 50549 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:32.744613886 CET | 50549 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:32.744668007 CET | 443 | 50549 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:32.744733095 CET | 50549 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:32.857213020 CET | 49303 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:32.857580900 CET | 51361 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:32.977134943 CET | 80 | 49303 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:32.977273941 CET | 49303 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:32.977433920 CET | 80 | 51361 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:32.977524042 CET | 51361 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:32.977711916 CET | 51361 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:33.097697973 CET | 80 | 51361 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:33.265012980 CET | 51043 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:33.265049934 CET | 51032 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:33.265083075 CET | 51361 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:33.285509109 CET | 51600 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:33.408515930 CET | 12354 | 51600 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:33.408600092 CET | 51600 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:33.453919888 CET | 51600 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:33.534004927 CET | 51644 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:33.570214033 CET | 51645 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:33.579792976 CET | 12354 | 51600 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:33.660314083 CET | 12354 | 51644 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:33.660383940 CET | 51644 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:33.660918951 CET | 51644 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:33.696587086 CET | 80 | 51645 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:33.696677923 CET | 51645 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:33.710438967 CET | 51645 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:33.784053087 CET | 12354 | 51644 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:33.830090046 CET | 80 | 51645 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:35.276479006 CET | 80 | 51645 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:35.276870012 CET | 51645 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:35.456063032 CET | 52511 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:35.456126928 CET | 443 | 52511 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:35.456187963 CET | 52511 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:35.457102060 CET | 52511 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:35.457113981 CET | 443 | 52511 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:35.519093037 CET | 12354 | 51600 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:35.519151926 CET | 51600 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:35.521250010 CET | 51600 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:35.522082090 CET | 52531 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:35.641087055 CET | 12354 | 51600 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:35.641551971 CET | 12354 | 52531 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:35.641613007 CET | 52531 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:35.641805887 CET | 52531 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:35.762689114 CET | 12354 | 52531 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:35.782994986 CET | 12354 | 51644 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:35.783108950 CET | 51644 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:35.784080982 CET | 52742 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:35.784179926 CET | 51644 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:35.903729916 CET | 12354 | 52742 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:35.903743029 CET | 12354 | 51644 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:35.903816938 CET | 52742 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:35.904803991 CET | 52742 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:36.024099112 CET | 12354 | 52742 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:37.156563997 CET | 443 | 52511 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:37.156663895 CET | 52511 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:37.159226894 CET | 443 | 52511 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:37.159327030 CET | 52511 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:37.162142038 CET | 52511 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:37.162209034 CET | 443 | 52511 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:37.162370920 CET | 443 | 52511 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:37.162409067 CET | 52511 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:37.162447929 CET | 52511 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:37.278971910 CET | 51645 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:37.279333115 CET | 54081 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:37.398729086 CET | 80 | 51645 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:37.398746014 CET | 80 | 54081 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:37.398890018 CET | 51645 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:37.398936033 CET | 54081 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:37.399564981 CET | 54081 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:37.467031002 CET | 52742 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:37.467061043 CET | 54081 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:37.467250109 CET | 52531 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:37.468650103 CET | 54225 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:37.518894911 CET | 80 | 54081 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:37.519350052 CET | 54081 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:37.577142954 CET | 54301 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:37.578155041 CET | 54302 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:37.587955952 CET | 12354 | 54225 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:37.588057995 CET | 54225 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:37.588591099 CET | 54225 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:37.697494984 CET | 12354 | 54301 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:37.698211908 CET | 54301 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:37.698383093 CET | 80 | 54302 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:37.698445082 CET | 54302 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:37.698570967 CET | 54301 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:37.698820114 CET | 54302 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:37.708050966 CET | 12354 | 54225 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:37.818995953 CET | 12354 | 54301 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:37.819354057 CET | 80 | 54302 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:39.260902882 CET | 80 | 54302 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:39.260976076 CET | 54302 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:39.264879942 CET | 55675 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:39.264916897 CET | 443 | 55675 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:39.264969110 CET | 55675 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:39.265808105 CET | 55675 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:39.265821934 CET | 443 | 55675 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:39.736377954 CET | 12354 | 54225 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:39.736434937 CET | 54225 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:39.736721039 CET | 54225 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:39.737101078 CET | 56134 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:39.814851999 CET | 12354 | 54301 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:39.814944029 CET | 54301 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:39.817987919 CET | 54301 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:39.841573000 CET | 56227 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:39.856770039 CET | 12354 | 54225 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:39.856803894 CET | 12354 | 56134 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:39.856888056 CET | 56134 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:39.858413935 CET | 56134 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:39.937350988 CET | 12354 | 54301 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:39.961118937 CET | 12354 | 56227 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:39.961179018 CET | 56227 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:39.961591959 CET | 56227 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:39.978924036 CET | 12354 | 56134 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:40.083439112 CET | 12354 | 56227 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:41.479568005 CET | 55675 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:41.479624987 CET | 56134 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:41.479643106 CET | 56227 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:41.480321884 CET | 57709 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:41.595489025 CET | 54302 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:41.595762968 CET | 57838 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:41.596808910 CET | 57840 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:41.600529909 CET | 12354 | 57709 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:41.600630999 CET | 57709 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:41.600784063 CET | 57709 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:41.718853951 CET | 80 | 57838 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:41.718924999 CET | 57838 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:41.719049931 CET | 80 | 54302 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:41.719177008 CET | 57838 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:41.719185114 CET | 54302 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:41.719798088 CET | 12354 | 57840 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:41.719873905 CET | 57840 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:41.720129967 CET | 57840 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:41.723679066 CET | 12354 | 57709 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:41.840825081 CET | 80 | 57838 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:41.841851950 CET | 12354 | 57840 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:43.295631886 CET | 80 | 57838 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:43.295696974 CET | 57838 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:43.301955938 CET | 59533 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:43.302051067 CET | 443 | 59533 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:43.302145004 CET | 59533 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:43.303917885 CET | 59533 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:43.303942919 CET | 443 | 59533 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:43.723367929 CET | 12354 | 57709 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:43.723685026 CET | 57709 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:43.726001024 CET | 57709 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:43.726764917 CET | 59956 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:43.830522060 CET | 12354 | 57840 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:43.830584049 CET | 57840 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:43.847385883 CET | 12354 | 57709 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:43.847400904 CET | 12354 | 59956 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:43.847496033 CET | 59956 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:43.865869045 CET | 57840 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:43.906567097 CET | 59956 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:43.928724051 CET | 59963 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:43.986219883 CET | 12354 | 57840 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:44.026184082 CET | 12354 | 59956 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:44.051384926 CET | 12354 | 59963 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:44.052532911 CET | 59963 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:44.176388025 CET | 59963 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:44.295789957 CET | 12354 | 59963 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:45.032352924 CET | 443 | 59533 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:45.032430887 CET | 59533 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:45.033109903 CET | 443 | 59533 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:45.033158064 CET | 59533 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:45.041423082 CET | 59533 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:45.041523933 CET | 443 | 59533 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:45.041579008 CET | 59533 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:45.203203917 CET | 57838 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:45.203495026 CET | 60053 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:45.325179100 CET | 80 | 57838 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:45.325218916 CET | 80 | 60053 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:45.325236082 CET | 57838 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:45.325279951 CET | 60053 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:45.325717926 CET | 60053 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:45.445154905 CET | 80 | 60053 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:45.494163990 CET | 59956 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:45.494180918 CET | 59963 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:45.494261026 CET | 60053 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:45.495764971 CET | 60164 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:45.609781027 CET | 60299 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:45.611604929 CET | 60300 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:45.615128994 CET | 12354 | 60164 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:45.615189075 CET | 60164 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:45.615562916 CET | 60164 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:45.732831001 CET | 80 | 60299 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:45.732903957 CET | 60299 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:45.733159065 CET | 60299 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:45.734853029 CET | 12354 | 60300 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:45.734911919 CET | 60300 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:45.735594034 CET | 60300 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:45.738897085 CET | 12354 | 60164 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:45.855402946 CET | 80 | 60299 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:45.856812000 CET | 12354 | 60300 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:47.298012972 CET | 80 | 60299 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:47.298069000 CET | 60299 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:47.566123009 CET | 61399 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:47.566174984 CET | 443 | 61399 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:47.566365957 CET | 61399 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:47.613650084 CET | 61399 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:47.613671064 CET | 443 | 61399 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:47.737286091 CET | 12354 | 60164 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:47.737376928 CET | 60164 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:47.738637924 CET | 60164 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:47.739147902 CET | 61430 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:47.847372055 CET | 12354 | 60300 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:47.847465038 CET | 60300 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:47.847764969 CET | 60300 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:47.857647896 CET | 61535 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:47.859184027 CET | 12354 | 60164 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:47.859196901 CET | 12354 | 61430 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:47.859267950 CET | 61430 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:47.859863043 CET | 61430 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:47.967308044 CET | 12354 | 60300 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:47.977433920 CET | 12354 | 61535 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:47.977518082 CET | 61535 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:47.978533983 CET | 61535 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:47.979374886 CET | 12354 | 61430 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:48.100630045 CET | 12354 | 61535 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:49.308300972 CET | 443 | 61399 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:49.308665037 CET | 61399 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:49.309088945 CET | 443 | 61399 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:49.309192896 CET | 61399 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:49.332673073 CET | 61399 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:49.332791090 CET | 443 | 61399 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:49.332853079 CET | 61399 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:49.451072931 CET | 60299 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:49.451353073 CET | 63196 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:49.510096073 CET | 61535 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:49.510441065 CET | 61430 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:49.510917902 CET | 63248 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:49.570688009 CET | 80 | 63196 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:49.570770979 CET | 63196 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:49.570924997 CET | 80 | 60299 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:49.571023941 CET | 60299 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:49.626117945 CET | 63325 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:49.630271912 CET | 12354 | 63248 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:49.630398035 CET | 63248 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:49.630522013 CET | 63248 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:49.745690107 CET | 12354 | 63325 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:49.745841026 CET | 63325 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:49.746386051 CET | 63325 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:49.749845982 CET | 12354 | 63248 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:49.865668058 CET | 12354 | 63325 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:50.346910954 CET | 63860 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:50.466238976 CET | 80 | 63860 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:50.466327906 CET | 63860 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:50.466697931 CET | 63860 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:50.585932970 CET | 80 | 63860 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:51.737863064 CET | 12354 | 63248 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:51.739438057 CET | 63248 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:51.755903006 CET | 63248 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:51.756556034 CET | 65122 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:51.862009048 CET | 12354 | 63325 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:51.862153053 CET | 63325 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:51.862374067 CET | 63325 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:51.873577118 CET | 65178 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:51.875277042 CET | 12354 | 63248 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:51.876019955 CET | 12354 | 65122 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:51.876140118 CET | 65122 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:51.876526117 CET | 65122 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:51.981818914 CET | 12354 | 63325 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:51.993066072 CET | 12354 | 65178 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:51.993129969 CET | 65178 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:51.995033979 CET | 65178 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:51.996876001 CET | 12354 | 65122 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:52.036914110 CET | 80 | 63860 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:52.036964893 CET | 63860 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:52.042686939 CET | 65258 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:52.042728901 CET | 443 | 65258 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:52.042905092 CET | 65258 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:52.049732924 CET | 65258 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:52.049750090 CET | 443 | 65258 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:52.117252111 CET | 12354 | 65178 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:53.525971889 CET | 65122 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:53.526017904 CET | 65258 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:53.526041031 CET | 65178 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:53.527070999 CET | 50596 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:53.641324043 CET | 63860 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:53.641608000 CET | 50671 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:53.642654896 CET | 50672 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:53.646553993 CET | 12354 | 50596 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:53.646648884 CET | 50596 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:53.647181034 CET | 50596 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:53.761801958 CET | 80 | 50671 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:53.761895895 CET | 50671 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:53.761902094 CET | 12354 | 50672 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:53.762217999 CET | 80 | 63860 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:53.762267113 CET | 63860 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:53.762830019 CET | 50672 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:53.766635895 CET | 12354 | 50596 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:53.772139072 CET | 50671 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:53.772320986 CET | 50672 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:53.895271063 CET | 80 | 50671 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:53.895287991 CET | 12354 | 50672 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:55.330248117 CET | 80 | 50671 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:55.330291986 CET | 50671 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:55.333954096 CET | 52279 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:55.333993912 CET | 443 | 52279 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:55.334059954 CET | 52279 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:55.335294008 CET | 52279 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:55.335309029 CET | 443 | 52279 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:55.752666950 CET | 12354 | 50596 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:55.752810001 CET | 50596 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:55.765239000 CET | 50596 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:55.765935898 CET | 52408 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:55.877465963 CET | 12354 | 50672 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:55.877516031 CET | 50672 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:55.881391048 CET | 50672 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:55.884470940 CET | 12354 | 50596 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:55.885415077 CET | 12354 | 52408 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:55.885477066 CET | 52408 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:55.905154943 CET | 52408 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:55.925470114 CET | 52411 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:56.001934052 CET | 12354 | 50672 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:56.027646065 CET | 12354 | 52408 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:56.049312115 CET | 12354 | 52411 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:56.049418926 CET | 52411 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:56.049817085 CET | 52411 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:56.170576096 CET | 12354 | 52411 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:57.018101931 CET | 443 | 52279 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:57.018203974 CET | 52279 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:57.018882990 CET | 443 | 52279 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:57.019115925 CET | 52279 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:57.022011995 CET | 52279 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:57.022064924 CET | 443 | 52279 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:57.022133112 CET | 52279 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:57.138055086 CET | 50671 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:57.138469934 CET | 53522 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:57.258300066 CET | 80 | 50671 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:57.259367943 CET | 80 | 53522 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:57.259445906 CET | 50671 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:57.259474039 CET | 53522 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:57.260766983 CET | 53522 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:57.380312920 CET | 80 | 53522 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:57.529129982 CET | 52411 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:57.529165983 CET | 52408 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:57.529206991 CET | 53522 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:57.530704975 CET | 53875 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:57.639043093 CET | 53960 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:57.642029047 CET | 53961 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:57.650599957 CET | 12354 | 53875 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:57.650803089 CET | 53875 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:57.651324034 CET | 53875 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:57.758507013 CET | 80 | 53960 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:57.758578062 CET | 53960 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:57.759596109 CET | 53960 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:57.761499882 CET | 12354 | 53961 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:57.761559010 CET | 53961 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:57.769239902 CET | 53961 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:57.771189928 CET | 12354 | 53875 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:57.878915071 CET | 80 | 53960 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:57.888556957 CET | 12354 | 53961 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:59.328803062 CET | 80 | 53960 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:59.328857899 CET | 53960 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:59.334690094 CET | 54480 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:59.334716082 CET | 443 | 54480 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:59.334768057 CET | 54480 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:59.335922956 CET | 54480 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:26:59.335942984 CET | 443 | 54480 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:26:59.767914057 CET | 12354 | 53875 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:59.768104076 CET | 53875 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:59.769009113 CET | 53875 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:59.769833088 CET | 54837 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:59.878329992 CET | 12354 | 53961 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:59.878391027 CET | 53961 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:59.878920078 CET | 53961 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:59.889146090 CET | 54958 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:59.890086889 CET | 12354 | 53875 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:59.890099049 CET | 12354 | 54837 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:26:59.890172958 CET | 54837 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:26:59.890635967 CET | 54837 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:00.001204967 CET | 12354 | 53961 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:00.010462999 CET | 12354 | 54958 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:00.010524035 CET | 54958 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:00.010879040 CET | 54958 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:00.013186932 CET | 12354 | 54837 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:00.130409002 CET | 12354 | 54958 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:01.029336929 CET | 443 | 54480 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:01.029496908 CET | 54480 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:01.030148983 CET | 443 | 54480 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:01.030189991 CET | 54480 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:01.083635092 CET | 54480 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:01.083808899 CET | 443 | 54480 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:01.083901882 CET | 54480 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:01.656625986 CET | 54958 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:01.656887054 CET | 54837 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:01.782608032 CET | 55703 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:01.883563995 CET | 53960 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:01.883970976 CET | 55704 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:01.895209074 CET | 55711 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:01.907383919 CET | 12354 | 55703 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:01.907495975 CET | 55703 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:01.914329052 CET | 55703 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:02.009211063 CET | 80 | 55704 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:02.009248018 CET | 80 | 53960 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:02.009320974 CET | 55704 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:02.009342909 CET | 53960 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:02.012631893 CET | 55704 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:02.020469904 CET | 12354 | 55711 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:02.020558119 CET | 55711 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:02.021382093 CET | 55711 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:02.038889885 CET | 12354 | 55703 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:02.132285118 CET | 80 | 55704 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:02.140923023 CET | 12354 | 55711 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:03.583384991 CET | 80 | 55704 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:03.584151983 CET | 55704 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:03.586853981 CET | 57279 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:03.586899042 CET | 443 | 57279 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:03.587582111 CET | 57279 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:03.588251114 CET | 57279 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:03.588263988 CET | 443 | 57279 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:04.129954100 CET | 12354 | 55711 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:04.130033970 CET | 55711 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:04.130657911 CET | 55711 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:04.130978107 CET | 57677 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:04.256164074 CET | 12354 | 55711 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:04.256201029 CET | 12354 | 57677 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:04.256280899 CET | 57677 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:04.256886005 CET | 57677 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:04.378494978 CET | 12354 | 57677 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:04.418795109 CET | 12354 | 55703 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:04.418953896 CET | 55703 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:04.442236900 CET | 55703 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:04.442990065 CET | 58094 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:04.561712980 CET | 12354 | 55703 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:04.562419891 CET | 12354 | 58094 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:04.562493086 CET | 58094 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:04.566215038 CET | 58094 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:04.686110973 CET | 12354 | 58094 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:05.286931992 CET | 443 | 57279 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:05.287020922 CET | 57279 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:05.287731886 CET | 443 | 57279 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:05.287833929 CET | 57279 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:05.291572094 CET | 57279 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:05.291649103 CET | 443 | 57279 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:05.291728973 CET | 57279 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:05.403814077 CET | 55704 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:05.404120922 CET | 58808 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:05.524425983 CET | 80 | 58808 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:05.524440050 CET | 80 | 55704 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:05.524744987 CET | 58808 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:05.524802923 CET | 55704 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:05.546003103 CET | 58808 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:05.665457010 CET | 80 | 58808 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:05.778937101 CET | 58808 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:05.778964043 CET | 58094 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:05.778978109 CET | 57677 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:05.783847094 CET | 59142 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:05.892466068 CET | 59183 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:05.892911911 CET | 59184 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:05.903280973 CET | 12354 | 59142 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:05.904576063 CET | 59142 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:05.904656887 CET | 59142 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:06.013655901 CET | 80 | 59183 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:06.013950109 CET | 12354 | 59184 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:06.014208078 CET | 59183 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:06.014659882 CET | 59184 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:06.014713049 CET | 59183 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:06.015085936 CET | 59184 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:06.025201082 CET | 12354 | 59142 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:06.134299994 CET | 80 | 59183 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:06.134648085 CET | 12354 | 59184 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:07.694586992 CET | 80 | 59183 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:07.694645882 CET | 59183 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:07.699125051 CET | 60439 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:07.699166059 CET | 443 | 60439 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:07.699486971 CET | 60439 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:07.700536966 CET | 60439 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:07.700553894 CET | 443 | 60439 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:08.096321106 CET | 12354 | 59142 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:08.096373081 CET | 59142 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:08.096642971 CET | 59142 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:08.097029924 CET | 60763 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:08.216017008 CET | 12354 | 59142 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:08.216398954 CET | 12354 | 60763 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:08.216615915 CET | 60763 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:08.224733114 CET | 60763 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:08.236691952 CET | 12354 | 59184 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:08.236768007 CET | 59184 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:08.237431049 CET | 59184 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:08.237725973 CET | 60899 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:08.343971968 CET | 12354 | 60763 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:08.356674910 CET | 12354 | 59184 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:08.357002020 CET | 12354 | 60899 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:08.357069016 CET | 60899 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:08.359719992 CET | 60899 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:08.481497049 CET | 12354 | 60899 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:09.404227018 CET | 443 | 60439 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:09.404469967 CET | 60439 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:09.405019999 CET | 443 | 60439 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:09.405380011 CET | 60439 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:09.410639048 CET | 60439 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:09.410700083 CET | 443 | 60439 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:09.410792112 CET | 60439 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:09.512927055 CET | 59183 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:09.513365030 CET | 62177 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:09.632683992 CET | 80 | 59183 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:09.632751942 CET | 80 | 62177 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:09.632803917 CET | 59183 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:09.632822037 CET | 62177 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:09.633472919 CET | 62177 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:09.753338099 CET | 80 | 62177 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:09.807878971 CET | 60899 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:09.807929993 CET | 62177 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:09.808007002 CET | 60763 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:09.809849024 CET | 62496 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:09.929353952 CET | 12354 | 62496 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:09.929439068 CET | 62496 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:09.947016001 CET | 62496 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:09.951443911 CET | 62586 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:09.951857090 CET | 62587 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:10.066390991 CET | 12354 | 62496 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:10.070734024 CET | 12354 | 62586 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:10.070832014 CET | 62586 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:10.071291924 CET | 80 | 62587 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:10.071357012 CET | 62587 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:10.071604967 CET | 62586 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:10.075323105 CET | 62587 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:10.192044020 CET | 12354 | 62586 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:10.195207119 CET | 80 | 62587 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:11.659782887 CET | 80 | 62587 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:11.659873962 CET | 62587 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:11.663042068 CET | 63924 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:11.663100004 CET | 443 | 63924 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:11.663710117 CET | 63924 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:11.664360046 CET | 63924 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:11.664377928 CET | 443 | 63924 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:12.081669092 CET | 12354 | 62496 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:12.081769943 CET | 62496 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:12.082072973 CET | 62496 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:12.082364082 CET | 64241 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:12.202189922 CET | 12354 | 62496 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:12.202285051 CET | 12354 | 64241 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:12.203543901 CET | 64241 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:12.205312014 CET | 12354 | 62586 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:12.205382109 CET | 62586 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:12.209656954 CET | 64241 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:12.212153912 CET | 62586 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:12.223683119 CET | 64312 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:12.329866886 CET | 12354 | 64241 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:12.332202911 CET | 12354 | 62586 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:12.343883991 CET | 12354 | 64312 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:12.343981981 CET | 64312 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:12.413908958 CET | 64312 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:12.533241034 CET | 12354 | 64312 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:13.361576080 CET | 443 | 63924 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:13.361670017 CET | 63924 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:13.362555027 CET | 443 | 63924 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:13.363126993 CET | 63924 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:13.366403103 CET | 63924 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:13.366497993 CET | 443 | 63924 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:13.366580009 CET | 63924 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:13.481730938 CET | 62587 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:13.482001066 CET | 64605 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:13.601392031 CET | 80 | 64605 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:13.601485014 CET | 64605 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:13.601660013 CET | 80 | 62587 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:13.601720095 CET | 62587 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:13.602202892 CET | 64605 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:13.721590996 CET | 80 | 64605 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:13.975049973 CET | 64605 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:13.975116014 CET | 64312 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:13.975121975 CET | 64241 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:13.977427006 CET | 65063 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:14.096839905 CET | 12354 | 65063 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:14.096924067 CET | 65063 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:14.107498884 CET | 65063 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:14.119071007 CET | 65171 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:14.119896889 CET | 65173 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:14.227078915 CET | 12354 | 65063 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:14.238534927 CET | 12354 | 65171 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:14.238631010 CET | 65171 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:14.238910913 CET | 65171 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:14.239177942 CET | 80 | 65173 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:14.239303112 CET | 65173 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:14.240014076 CET | 65173 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:14.358241081 CET | 12354 | 65171 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:14.359400034 CET | 80 | 65173 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:15.838140965 CET | 80 | 65173 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:15.840540886 CET | 65173 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:16.115165949 CET | 49748 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:16.115190983 CET | 443 | 49748 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:16.115278006 CET | 49748 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:16.116113901 CET | 49748 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:16.116122961 CET | 443 | 49748 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:16.222589970 CET | 12354 | 65063 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:16.222657919 CET | 65063 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:16.227139950 CET | 65063 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:16.227798939 CET | 49778 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:16.347203016 CET | 12354 | 65063 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:16.347873926 CET | 12354 | 49778 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:16.347942114 CET | 49778 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:16.348658085 CET | 49778 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:16.377836943 CET | 12354 | 65171 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:16.377913952 CET | 65171 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:16.378103971 CET | 65171 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:16.378885031 CET | 49941 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:16.469161987 CET | 12354 | 49778 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:16.498594999 CET | 12354 | 65171 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:16.502243042 CET | 12354 | 49941 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:16.502311945 CET | 49941 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:16.521610975 CET | 49941 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:16.641141891 CET | 12354 | 49941 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:17.806008101 CET | 443 | 49748 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:17.806337118 CET | 49748 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:17.806804895 CET | 443 | 49748 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:17.806868076 CET | 49748 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:17.810314894 CET | 49748 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:17.810391903 CET | 443 | 49748 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:17.810595989 CET | 443 | 49748 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:17.810645103 CET | 49748 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:17.810724974 CET | 49748 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:17.922019005 CET | 50789 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:17.922224998 CET | 65173 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:18.043042898 CET | 80 | 50789 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:18.043154955 CET | 50789 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:18.043440104 CET | 80 | 65173 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:18.043590069 CET | 65173 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:18.043634892 CET | 50789 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:18.155236959 CET | 49941 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:18.155580997 CET | 49778 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:18.155612946 CET | 50789 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:18.156507969 CET | 50909 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:18.162981033 CET | 80 | 50789 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:18.163059950 CET | 50789 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:18.276309967 CET | 12354 | 50909 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:18.276402950 CET | 50909 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:18.346874952 CET | 50909 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:18.359256983 CET | 50940 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:18.359519005 CET | 50941 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:18.466813087 CET | 12354 | 50909 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:18.479346991 CET | 12354 | 50940 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:18.479429960 CET | 50940 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:18.479578018 CET | 80 | 50941 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:18.479645014 CET | 50941 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:18.479861975 CET | 50940 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:18.480046988 CET | 50941 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:18.599395037 CET | 12354 | 50940 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:18.599443913 CET | 80 | 50941 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:20.040736914 CET | 80 | 50941 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:20.040816069 CET | 50941 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:20.045324087 CET | 52665 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:20.045373917 CET | 443 | 52665 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:20.045488119 CET | 52665 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:20.046305895 CET | 52665 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:20.046319962 CET | 443 | 52665 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:20.403445005 CET | 12354 | 50909 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:20.403527975 CET | 50909 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:20.403894901 CET | 50909 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:20.404808044 CET | 52883 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:20.524050951 CET | 12354 | 50909 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:20.525322914 CET | 12354 | 52883 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:20.525393963 CET | 52883 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:20.526654959 CET | 52883 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:20.594640970 CET | 12354 | 50940 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:20.594774961 CET | 50940 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:20.595320940 CET | 50940 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:20.595751047 CET | 53079 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:20.645884991 CET | 12354 | 52883 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:20.715888977 CET | 12354 | 50940 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:20.715919018 CET | 12354 | 53079 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:20.715984106 CET | 53079 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:20.720078945 CET | 53079 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:20.839818954 CET | 12354 | 53079 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:21.738954067 CET | 443 | 52665 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:21.739070892 CET | 52665 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:21.739748955 CET | 443 | 52665 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:21.739820004 CET | 52665 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:21.744010925 CET | 52665 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:21.744091034 CET | 443 | 52665 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:21.744148016 CET | 52665 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:21.861171007 CET | 50941 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:21.862598896 CET | 54223 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:21.982388020 CET | 80 | 50941 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:21.982480049 CET | 50941 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:21.984576941 CET | 80 | 54223 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:21.984682083 CET | 54223 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:21.984944105 CET | 54223 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:22.104217052 CET | 80 | 54223 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:22.361344099 CET | 53079 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:22.361485004 CET | 52883 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:22.363300085 CET | 54223 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:22.481630087 CET | 54630 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:22.483007908 CET | 54632 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:22.497751951 CET | 54647 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:22.601203918 CET | 80 | 54630 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:22.601291895 CET | 54630 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:22.601758003 CET | 54630 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:22.602633953 CET | 12354 | 54632 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:22.602725029 CET | 54632 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:22.603682041 CET | 54632 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:22.617732048 CET | 12354 | 54647 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:22.617835045 CET | 54647 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:22.618379116 CET | 54647 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:22.721636057 CET | 80 | 54630 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:22.723726034 CET | 12354 | 54632 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:22.738390923 CET | 12354 | 54647 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:24.166593075 CET | 80 | 54630 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:24.166676998 CET | 54630 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:24.171778917 CET | 56120 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:24.171838045 CET | 443 | 56120 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:24.171895027 CET | 56120 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:24.172312975 CET | 56120 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:24.172337055 CET | 443 | 56120 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:24.722141027 CET | 12354 | 54632 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:24.722317934 CET | 54632 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:24.723155022 CET | 54632 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:24.723330975 CET | 56499 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:24.736985922 CET | 12354 | 54647 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:24.737087011 CET | 54647 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:24.737637043 CET | 54647 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:24.842624903 CET | 12354 | 54632 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:24.842823982 CET | 12354 | 56499 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:24.843261957 CET | 56499 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:24.844077110 CET | 56499 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:24.845607996 CET | 56578 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:24.857203960 CET | 12354 | 54647 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:24.964389086 CET | 12354 | 56499 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:24.964972973 CET | 12354 | 56578 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:24.965204954 CET | 56578 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:24.965456009 CET | 56578 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:25.085499048 CET | 12354 | 56578 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:25.869568110 CET | 443 | 56120 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:25.869636059 CET | 56120 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:25.870440960 CET | 443 | 56120 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:25.870497942 CET | 56120 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:25.873814106 CET | 56120 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:25.873868942 CET | 443 | 56120 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:25.873919010 CET | 56120 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:25.982763052 CET | 54630 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:25.983139992 CET | 57481 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:26.102735043 CET | 80 | 57481 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:26.102816105 CET | 80 | 54630 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:26.102835894 CET | 57481 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:26.102873087 CET | 54630 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:26.107496977 CET | 57481 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:26.226821899 CET | 80 | 57481 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:26.488127947 CET | 57481 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:26.488187075 CET | 56578 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:26.488329887 CET | 56499 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:26.489347935 CET | 57853 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:26.608726025 CET | 12354 | 57853 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:26.608810902 CET | 57853 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:26.610502958 CET | 57853 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:26.615216970 CET | 57918 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:26.616533041 CET | 57919 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:26.730925083 CET | 12354 | 57853 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:26.736171961 CET | 12354 | 57918 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:26.736186981 CET | 80 | 57919 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:26.736265898 CET | 57918 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:26.736304045 CET | 57919 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:26.736854076 CET | 57918 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:26.736959934 CET | 57919 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:26.856234074 CET | 12354 | 57918 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:26.856450081 CET | 80 | 57919 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:28.305185080 CET | 80 | 57919 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:28.305241108 CET | 57919 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:28.333163023 CET | 58943 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:28.333209991 CET | 443 | 58943 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:28.333328962 CET | 58943 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:28.333869934 CET | 58943 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:28.333913088 CET | 443 | 58943 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:28.906236887 CET | 12354 | 57853 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:28.906358004 CET | 57853 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:28.906668901 CET | 12354 | 57918 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:28.910305977 CET | 57918 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:29.039707899 CET | 57853 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:29.040329933 CET | 59080 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:29.044693947 CET | 57918 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:29.159305096 CET | 12354 | 57853 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:29.159827948 CET | 12354 | 59080 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:29.160463095 CET | 59080 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:29.163957119 CET | 12354 | 57918 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:29.189845085 CET | 59080 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:29.309715033 CET | 12354 | 59080 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:29.325711012 CET | 59082 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:29.445566893 CET | 12354 | 59082 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:29.445647955 CET | 59082 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:29.446361065 CET | 59082 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:29.567193985 CET | 12354 | 59082 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:30.021023035 CET | 443 | 58943 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:30.021090984 CET | 58943 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:30.021812916 CET | 443 | 58943 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:30.021861076 CET | 58943 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:30.025486946 CET | 58943 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:30.025583029 CET | 443 | 58943 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:30.025681019 CET | 58943 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:30.137648106 CET | 57919 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:30.137916088 CET | 59691 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:30.257461071 CET | 80 | 59691 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:30.257487059 CET | 80 | 57919 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:30.257538080 CET | 59691 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:30.257574081 CET | 57919 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:30.263550997 CET | 59691 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:30.386248112 CET | 80 | 59691 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:30.644850016 CET | 59082 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:30.644850016 CET | 59080 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:30.644905090 CET | 59691 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:30.645966053 CET | 60079 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:30.765919924 CET | 60225 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:30.766814947 CET | 60227 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:30.766930103 CET | 12354 | 60079 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:30.767079115 CET | 60079 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:30.767363071 CET | 60079 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:30.885505915 CET | 80 | 60225 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:30.885586977 CET | 60225 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:30.886140108 CET | 12354 | 60227 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:30.886204004 CET | 60227 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:30.886857986 CET | 60225 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:30.887018919 CET | 12354 | 60079 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:30.887260914 CET | 60227 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:31.008361101 CET | 80 | 60225 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:31.008377075 CET | 12354 | 60227 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:32.472419024 CET | 80 | 60225 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:32.472498894 CET | 60225 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:32.483196974 CET | 60788 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:32.483247995 CET | 443 | 60788 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:32.483325005 CET | 60788 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:32.483858109 CET | 60788 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:32.483871937 CET | 443 | 60788 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:32.880194902 CET | 12354 | 60079 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:32.880264997 CET | 60079 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:32.880980015 CET | 60079 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:32.881455898 CET | 61240 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:33.001537085 CET | 12354 | 60079 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:33.002099991 CET | 12354 | 61240 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:33.002161026 CET | 61240 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:33.003000975 CET | 12354 | 60227 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:33.003061056 CET | 60227 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:33.007056952 CET | 61240 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:33.007114887 CET | 60227 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:33.007492065 CET | 61332 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:33.126657963 CET | 12354 | 61240 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:33.126677990 CET | 12354 | 60227 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:33.127055883 CET | 12354 | 61332 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:33.127125025 CET | 61332 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:33.127609015 CET | 61332 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:33.246856928 CET | 12354 | 61332 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:34.171530008 CET | 443 | 60788 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:34.171624899 CET | 60788 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:34.172317028 CET | 443 | 60788 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:34.172513008 CET | 60788 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:34.175736904 CET | 60788 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:34.175786972 CET | 443 | 60788 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:34.175920963 CET | 443 | 60788 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:34.175971031 CET | 60788 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:34.175990105 CET | 60788 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:34.295008898 CET | 60225 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:34.298785925 CET | 62571 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:34.414936066 CET | 80 | 60225 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:34.415246010 CET | 60225 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:34.418116093 CET | 80 | 62571 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:34.418459892 CET | 62571 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:34.458663940 CET | 62571 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:34.578011990 CET | 80 | 62571 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:34.878143072 CET | 61240 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:34.882294893 CET | 62571 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:34.882344007 CET | 61332 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:34.990134954 CET | 62610 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:35.109494925 CET | 12354 | 62610 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:35.112421989 CET | 62610 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:35.234143019 CET | 62610 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:35.291704893 CET | 62612 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:35.292412043 CET | 62613 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:35.353882074 CET | 12354 | 62610 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:35.411125898 CET | 80 | 62612 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:35.411334991 CET | 62612 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:35.411649942 CET | 62612 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:35.411967039 CET | 12354 | 62613 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:35.412040949 CET | 62613 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:35.412684917 CET | 62613 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:35.531153917 CET | 80 | 62612 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:35.532165051 CET | 12354 | 62613 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:36.995332956 CET | 80 | 62612 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:36.995508909 CET | 62612 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:36.998613119 CET | 64219 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:36.998648882 CET | 443 | 64219 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:36.998919010 CET | 64219 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:36.999759912 CET | 64219 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:36.999773026 CET | 443 | 64219 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:37.224697113 CET | 12354 | 62610 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:37.224816084 CET | 62610 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:37.225493908 CET | 62610 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:37.226006985 CET | 64462 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:37.506880999 CET | 12354 | 62610 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:37.506997108 CET | 12354 | 64462 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:37.507074118 CET | 64462 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:37.507642031 CET | 64462 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:37.537146091 CET | 12354 | 62613 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:37.537220955 CET | 62613 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:37.537533045 CET | 62613 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:37.537842035 CET | 64627 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:37.723474979 CET | 12354 | 64462 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:37.724400043 CET | 12354 | 62613 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:37.724406004 CET | 12354 | 64627 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:37.724514008 CET | 64627 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:37.724898100 CET | 64627 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:37.849337101 CET | 12354 | 64627 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:38.696712971 CET | 443 | 64219 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:38.696845055 CET | 64219 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:38.697494030 CET | 443 | 64219 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:38.699332952 CET | 64219 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:38.704448938 CET | 64219 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:38.704479933 CET | 443 | 64219 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:38.704602003 CET | 443 | 64219 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:38.704736948 CET | 64219 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:38.705995083 CET | 64219 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:38.810995102 CET | 62612 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:38.811386108 CET | 65486 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:38.933717012 CET | 80 | 65486 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:38.933784008 CET | 65486 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:38.934273005 CET | 65486 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:38.936779976 CET | 80 | 62612 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:38.937109947 CET | 62612 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:39.054023027 CET | 80 | 65486 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:39.245786905 CET | 65486 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:39.245796919 CET | 64627 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:39.245831013 CET | 64462 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:39.246975899 CET | 49506 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:39.369024992 CET | 12354 | 49506 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:39.369107962 CET | 49506 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:39.395287991 CET | 49592 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:39.395651102 CET | 49593 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:39.395875931 CET | 49506 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:39.514945030 CET | 80 | 49592 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:39.515032053 CET | 49592 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:39.515033960 CET | 12354 | 49593 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:39.515080929 CET | 49593 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:39.515120029 CET | 12354 | 49506 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:39.550822973 CET | 49592 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:39.550941944 CET | 49593 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:39.670101881 CET | 80 | 49592 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:39.670171976 CET | 12354 | 49593 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:41.094141960 CET | 80 | 49592 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:41.094225883 CET | 49592 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:41.097287893 CET | 50153 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:41.097340107 CET | 443 | 50153 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:41.097501993 CET | 50153 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:41.098313093 CET | 50153 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:41.098324060 CET | 443 | 50153 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:41.488337994 CET | 12354 | 49506 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:41.488676071 CET | 49506 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:41.489350080 CET | 49506 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:41.489907026 CET | 50611 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:41.609509945 CET | 12354 | 49506 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:41.609524965 CET | 12354 | 50611 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:41.609606981 CET | 50611 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:41.609787941 CET | 50611 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:41.628189087 CET | 12354 | 49593 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:41.628345966 CET | 49593 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:41.628345966 CET | 49593 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:41.628844976 CET | 50767 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:41.730434895 CET | 12354 | 50611 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:41.748553038 CET | 12354 | 49593 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:41.748569012 CET | 12354 | 50767 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:41.748651028 CET | 50767 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:41.749639988 CET | 50767 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:41.869050980 CET | 12354 | 50767 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:42.796442986 CET | 443 | 50153 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:42.799900055 CET | 50153 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:42.799913883 CET | 443 | 50153 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:42.800295115 CET | 50153 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:42.898313999 CET | 50153 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:42.898432016 CET | 443 | 50153 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:42.898494959 CET | 50153 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:43.288744926 CET | 50767 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:43.288794041 CET | 50611 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:43.289243937 CET | 51437 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:43.379930973 CET | 49592 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:43.380243063 CET | 51439 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:43.409060001 CET | 12354 | 51437 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:43.409147024 CET | 51437 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:43.417891026 CET | 51437 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:43.422657967 CET | 51444 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:43.500849009 CET | 80 | 49592 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:43.500919104 CET | 49592 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:43.501332998 CET | 80 | 51439 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:43.501398087 CET | 51439 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:43.503843069 CET | 51439 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:43.542006016 CET | 12354 | 51437 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:43.547235012 CET | 12354 | 51444 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:43.547388077 CET | 51444 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:43.548168898 CET | 51444 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:43.624352932 CET | 80 | 51439 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:43.668767929 CET | 12354 | 51444 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:45.075170040 CET | 80 | 51439 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:45.075284958 CET | 51439 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:45.079025984 CET | 53009 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:45.079068899 CET | 443 | 53009 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:45.079222918 CET | 53009 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:45.079870939 CET | 53009 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:45.079879045 CET | 443 | 53009 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:45.518821001 CET | 12354 | 51437 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:45.518925905 CET | 51437 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:45.519205093 CET | 51437 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:45.519701004 CET | 53248 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:45.638468981 CET | 12354 | 51437 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:45.639100075 CET | 12354 | 53248 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:45.639193058 CET | 53248 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:45.640289068 CET | 53248 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:45.659957886 CET | 12354 | 51444 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:45.660031080 CET | 51444 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:45.660332918 CET | 51444 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:45.660659075 CET | 53345 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:45.759614944 CET | 12354 | 53248 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:45.779608965 CET | 12354 | 51444 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:45.779957056 CET | 12354 | 53345 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:45.780045033 CET | 53345 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:45.780656099 CET | 53345 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:45.899957895 CET | 12354 | 53345 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:46.761729002 CET | 443 | 53009 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:46.761796951 CET | 53009 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:46.762821913 CET | 443 | 53009 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:46.762897968 CET | 53009 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:46.767338991 CET | 53009 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:46.767389059 CET | 443 | 53009 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:46.767505884 CET | 53009 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:46.873276949 CET | 51439 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:46.873671055 CET | 54432 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:46.993596077 CET | 80 | 54432 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:46.993628025 CET | 80 | 51439 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:46.993765116 CET | 51439 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:46.993768930 CET | 54432 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:46.994575977 CET | 54432 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:47.114006996 CET | 80 | 54432 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:47.275420904 CET | 54432 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:47.275479078 CET | 53345 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:47.275577068 CET | 53248 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:47.276115894 CET | 54800 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:47.395445108 CET | 12354 | 54800 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:47.395642996 CET | 54887 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:47.395728111 CET | 54800 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:47.396030903 CET | 54800 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:47.397248983 CET | 54889 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:47.515568972 CET | 12354 | 54887 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:47.515598059 CET | 12354 | 54800 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:47.515686035 CET | 54887 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:47.516765118 CET | 80 | 54889 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:47.516840935 CET | 54889 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:47.536432981 CET | 54887 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:47.536578894 CET | 54889 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:47.656647921 CET | 12354 | 54887 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:47.656665087 CET | 80 | 54889 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:49.078680992 CET | 80 | 54889 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:49.079004049 CET | 54889 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:49.084896088 CET | 56323 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:49.084927082 CET | 443 | 56323 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:49.085978985 CET | 56323 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:49.086946964 CET | 56323 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:49.086956978 CET | 443 | 56323 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:49.519361973 CET | 12354 | 54800 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:49.519460917 CET | 54800 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:49.520157099 CET | 54800 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:49.520544052 CET | 56382 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:49.628314972 CET | 12354 | 54887 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:49.628592014 CET | 54887 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:49.646256924 CET | 12354 | 54800 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:49.646275997 CET | 12354 | 56382 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:49.646404028 CET | 56382 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:49.684252024 CET | 54887 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:49.684706926 CET | 56382 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:49.764679909 CET | 56402 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:49.803688049 CET | 12354 | 54887 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:49.803941965 CET | 12354 | 56382 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:49.884263039 CET | 12354 | 56402 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:49.884531975 CET | 56402 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:50.071363926 CET | 56402 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:50.190715075 CET | 12354 | 56402 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:50.775029898 CET | 443 | 56323 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:50.775101900 CET | 56323 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:50.775855064 CET | 443 | 56323 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:50.775898933 CET | 56323 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:50.779352903 CET | 56323 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:50.779403925 CET | 443 | 56323 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:50.779489040 CET | 56323 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:50.888535976 CET | 54889 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:50.888977051 CET | 56768 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:51.008373022 CET | 80 | 56768 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:51.008455038 CET | 56768 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:51.008574009 CET | 80 | 54889 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:51.008621931 CET | 54889 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:51.009728909 CET | 56768 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:51.129158020 CET | 80 | 56768 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:51.290885925 CET | 56768 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:51.290911913 CET | 56382 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:51.291621923 CET | 57106 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:51.292458057 CET | 56402 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:51.406301975 CET | 57159 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:51.407335997 CET | 57160 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:51.411079884 CET | 12354 | 57106 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:51.411170959 CET | 57106 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:51.411711931 CET | 57106 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:51.525775909 CET | 12354 | 57159 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:51.525849104 CET | 57159 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:51.526087046 CET | 57159 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:51.526674986 CET | 80 | 57160 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:51.526757956 CET | 57160 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:51.527291059 CET | 57160 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:51.531059980 CET | 12354 | 57106 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:51.645298958 CET | 12354 | 57159 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:51.646604061 CET | 80 | 57160 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:53.095398903 CET | 80 | 57160 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:53.095530987 CET | 57160 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:53.241413116 CET | 58388 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:53.241466999 CET | 443 | 58388 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:53.241535902 CET | 58388 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:53.242202044 CET | 58388 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:53.242219925 CET | 443 | 58388 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:53.517019033 CET | 12354 | 57106 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:53.517081976 CET | 57106 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:53.562541008 CET | 57106 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:53.563095093 CET | 58391 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:53.647473097 CET | 12354 | 57159 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:53.647531986 CET | 57159 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:53.648876905 CET | 57159 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:53.675637960 CET | 58418 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:53.682238102 CET | 12354 | 57106 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:53.682708025 CET | 12354 | 58391 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:53.682770014 CET | 58391 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:53.686094046 CET | 58391 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:53.768138885 CET | 12354 | 57159 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:53.795798063 CET | 12354 | 58418 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:53.795877934 CET | 58418 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:53.796662092 CET | 58418 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:53.806155920 CET | 12354 | 58391 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:53.916177034 CET | 12354 | 58418 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:54.931443930 CET | 443 | 58388 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:54.931582928 CET | 58388 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:54.931749105 CET | 58388 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:54.932382107 CET | 443 | 58388 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:54.932506084 CET | 58388 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:54.935487032 CET | 58388 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:54.935560942 CET | 443 | 58388 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:54.935760021 CET | 58388 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:54.935764074 CET | 443 | 58388 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:54.935811043 CET | 58388 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:55.044745922 CET | 57160 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:55.045190096 CET | 59759 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:55.164606094 CET | 80 | 57160 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:55.164624929 CET | 80 | 59759 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:55.164709091 CET | 59759 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:55.164727926 CET | 57160 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:55.165064096 CET | 59759 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:55.284420967 CET | 80 | 59759 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:55.307137966 CET | 59759 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:55.307184935 CET | 58391 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:55.307207108 CET | 58418 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:55.308130026 CET | 59860 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:55.427557945 CET | 12354 | 59860 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:55.427647114 CET | 59860 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:55.445580959 CET | 59860 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:55.457756042 CET | 59959 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:55.458321095 CET | 59960 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:55.566047907 CET | 12354 | 59860 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:55.577150106 CET | 80 | 59959 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:55.577697992 CET | 12354 | 59960 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:55.577783108 CET | 59959 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:55.577877998 CET | 59960 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:55.578483105 CET | 59959 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:55.578799963 CET | 59960 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:55.701033115 CET | 80 | 59959 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:55.701349974 CET | 12354 | 59960 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:57.157557011 CET | 80 | 59959 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:57.158361912 CET | 59959 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:57.162600040 CET | 61601 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:57.162655115 CET | 443 | 61601 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:57.163038969 CET | 61601 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:57.163966894 CET | 61601 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:57.163983107 CET | 443 | 61601 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:57.532629967 CET | 12354 | 59860 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:57.532695055 CET | 59860 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:57.536326885 CET | 59860 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:57.537122965 CET | 62038 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:57.656002998 CET | 12354 | 59860 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:57.656656027 CET | 12354 | 62038 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:57.656728029 CET | 62038 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:57.678783894 CET | 62038 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:57.690438986 CET | 12354 | 59960 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:57.690495014 CET | 59960 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:57.691176891 CET | 59960 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:57.691625118 CET | 62150 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:57.798034906 CET | 12354 | 62038 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:57.812195063 CET | 12354 | 59960 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:57.812941074 CET | 12354 | 62150 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:57.813005924 CET | 62150 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:57.813513994 CET | 62150 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:57.935332060 CET | 12354 | 62150 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:58.859172106 CET | 443 | 61601 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:58.859249115 CET | 61601 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:58.860004902 CET | 443 | 61601 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:58.860044956 CET | 61601 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:58.879488945 CET | 61601 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:58.879564047 CET | 443 | 61601 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:58.879683018 CET | 61601 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:58.997845888 CET | 59959 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:58.998230934 CET | 63172 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:59.117844105 CET | 80 | 59959 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:59.117861986 CET | 80 | 63172 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:59.117907047 CET | 59959 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:59.117954969 CET | 63172 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:59.118459940 CET | 63172 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:59.237893105 CET | 80 | 63172 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:59.472713947 CET | 63172 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:59.472742081 CET | 62038 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:59.472769976 CET | 62150 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:59.510804892 CET | 63631 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:59.628648996 CET | 63701 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:59.629247904 CET | 63702 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:59.630476952 CET | 12354 | 63631 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:59.632211924 CET | 63631 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:59.632213116 CET | 63631 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:59.750143051 CET | 80 | 63701 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:59.750174046 CET | 12354 | 63702 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:59.750211000 CET | 63701 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:59.750252008 CET | 63702 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:59.756589890 CET | 12354 | 63631 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:27:59.761954069 CET | 63701 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:27:59.762166023 CET | 63702 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:27:59.881335974 CET | 80 | 63701 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:27:59.881581068 CET | 12354 | 63702 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:01.305346966 CET | 80 | 63701 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:01.305425882 CET | 63701 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:01.309783936 CET | 63849 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:01.309834003 CET | 443 | 63849 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:01.309897900 CET | 63849 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:01.314920902 CET | 63849 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:01.314934015 CET | 443 | 63849 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:01.754426956 CET | 12354 | 63631 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:01.758450985 CET | 63631 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:01.759090900 CET | 63631 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:01.759618044 CET | 64439 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:01.862418890 CET | 12354 | 63702 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:01.862756014 CET | 63702 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:01.863020897 CET | 63702 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:01.872416019 CET | 64580 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:01.878985882 CET | 12354 | 63631 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:01.879008055 CET | 12354 | 64439 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:01.879106998 CET | 64439 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:01.879388094 CET | 64439 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:01.983196020 CET | 12354 | 63702 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:01.992386103 CET | 12354 | 64580 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:01.992460012 CET | 64580 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:01.994566917 CET | 64580 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:01.999397039 CET | 12354 | 64439 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:02.114411116 CET | 12354 | 64580 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:03.010546923 CET | 443 | 63849 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:03.010684967 CET | 63849 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:03.011368036 CET | 443 | 63849 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:03.011423111 CET | 63849 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:03.199004889 CET | 63849 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:03.199094057 CET | 443 | 63849 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:03.199166059 CET | 63849 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:03.565068007 CET | 64439 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:03.565095901 CET | 64580 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:03.568361998 CET | 65394 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:03.599963903 CET | 63701 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:03.600455046 CET | 65396 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:03.685982943 CET | 65425 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:03.687786102 CET | 12354 | 65394 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:03.688304901 CET | 65394 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:03.689810991 CET | 65394 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:03.720046043 CET | 80 | 63701 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:03.720074892 CET | 80 | 65396 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:03.720101118 CET | 63701 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:03.720160961 CET | 65396 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:03.729294062 CET | 65396 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:03.805463076 CET | 12354 | 65425 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:03.805536032 CET | 65425 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:03.805891037 CET | 65425 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:03.809097052 CET | 12354 | 65394 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:03.848700047 CET | 80 | 65396 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:03.925570011 CET | 12354 | 65425 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:05.267011881 CET | 80 | 65396 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:05.267168045 CET | 65396 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:05.270565033 CET | 50458 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:05.270590067 CET | 443 | 50458 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:05.270745039 CET | 50458 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:05.271174908 CET | 50458 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:05.271188021 CET | 443 | 50458 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:05.858772993 CET | 12354 | 65394 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:05.860337973 CET | 65394 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:05.925735950 CET | 12354 | 65425 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:05.928322077 CET | 65425 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:06.003770113 CET | 65394 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:06.004983902 CET | 50784 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:06.123136044 CET | 12354 | 65394 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:06.124205112 CET | 12354 | 50784 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:06.124325037 CET | 50784 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:06.271002054 CET | 65425 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:06.272665024 CET | 50784 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:06.306508064 CET | 50786 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:06.390670061 CET | 12354 | 65425 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:06.392424107 CET | 12354 | 50784 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:06.428483009 CET | 12354 | 50786 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:06.432327986 CET | 50786 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:06.580540895 CET | 50786 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:06.777991056 CET | 12354 | 50786 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:06.960267067 CET | 443 | 50458 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:06.960376024 CET | 50458 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:06.961014986 CET | 443 | 50458 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:06.961114883 CET | 50458 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:06.964282036 CET | 50458 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:06.964665890 CET | 443 | 50458 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:06.964735985 CET | 50458 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:07.076102018 CET | 65396 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:07.076360941 CET | 51151 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:07.199409008 CET | 80 | 51151 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:07.199424982 CET | 80 | 65396 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:07.199518919 CET | 65396 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:07.199527025 CET | 51151 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:07.203725100 CET | 51151 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:07.323296070 CET | 80 | 51151 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:07.572292089 CET | 50784 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:07.572325945 CET | 50786 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:07.572331905 CET | 51151 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:07.572828054 CET | 51537 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:07.687474966 CET | 51673 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:07.688611031 CET | 51675 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:07.693459988 CET | 12354 | 51537 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:07.693555117 CET | 51537 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:07.693909883 CET | 51537 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:07.807126045 CET | 80 | 51673 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:07.807279110 CET | 51673 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:07.808047056 CET | 51673 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:07.808285952 CET | 12354 | 51675 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:07.808485985 CET | 51675 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:07.809799910 CET | 51675 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:07.814207077 CET | 12354 | 51537 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:07.928402901 CET | 80 | 51673 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:07.929409981 CET | 12354 | 51675 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:09.379700899 CET | 80 | 51673 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:09.380338907 CET | 51673 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:09.569103003 CET | 52420 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:09.569144964 CET | 443 | 52420 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:09.569216967 CET | 52420 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:09.570442915 CET | 52420 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:09.570458889 CET | 443 | 52420 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:09.815726042 CET | 12354 | 51537 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:09.815792084 CET | 51537 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:09.815885067 CET | 51537 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:09.816447020 CET | 52558 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:09.923489094 CET | 12354 | 51675 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:09.923820972 CET | 51675 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:09.935050964 CET | 12354 | 51537 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:09.935740948 CET | 12354 | 52558 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:09.935935974 CET | 52558 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:09.940814018 CET | 51675 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:09.941750050 CET | 52558 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:09.944701910 CET | 52693 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:10.060410023 CET | 12354 | 51675 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:10.061414957 CET | 12354 | 52558 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:10.064156055 CET | 12354 | 52693 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:10.064224005 CET | 52693 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:10.064570904 CET | 52693 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:10.185642958 CET | 12354 | 52693 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:11.281533003 CET | 443 | 52420 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:11.281620979 CET | 52420 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:11.282500982 CET | 443 | 52420 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:11.282581091 CET | 52420 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:11.303371906 CET | 52420 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:11.303474903 CET | 443 | 52420 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:11.303554058 CET | 52420 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:11.424921989 CET | 51673 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:11.425407887 CET | 53801 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:11.545224905 CET | 80 | 53801 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:11.545315981 CET | 53801 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:11.545839071 CET | 80 | 51673 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:11.545958042 CET | 51673 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:11.546214104 CET | 53801 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:11.601738930 CET | 52693 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:11.601780891 CET | 52558 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:11.601787090 CET | 53801 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:11.613280058 CET | 53852 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:11.669091940 CET | 80 | 53801 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:11.669157028 CET | 53801 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:11.733010054 CET | 12354 | 53852 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:11.733103991 CET | 53852 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:11.761591911 CET | 53852 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:11.811222076 CET | 53858 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:11.811866999 CET | 53859 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:11.885688066 CET | 12354 | 53852 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:11.931361914 CET | 12354 | 53858 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:11.931432962 CET | 53858 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:11.932034969 CET | 80 | 53859 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:11.932097912 CET | 53859 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:11.951822996 CET | 53858 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:11.951911926 CET | 53859 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:12.071841002 CET | 12354 | 53858 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:12.072009087 CET | 80 | 53859 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:13.505053043 CET | 80 | 53859 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:13.505125999 CET | 53859 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:13.510031939 CET | 55203 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:13.510057926 CET | 443 | 55203 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:13.510234118 CET | 55203 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:13.514756918 CET | 55203 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:13.514767885 CET | 443 | 55203 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:13.848012924 CET | 12354 | 53852 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:13.849785089 CET | 53852 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:13.850191116 CET | 53852 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:13.850193024 CET | 55592 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:13.970993996 CET | 12354 | 53852 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:13.971007109 CET | 12354 | 55592 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:13.971215963 CET | 55592 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:13.974351883 CET | 55592 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:14.065956116 CET | 12354 | 53858 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:14.066138029 CET | 53858 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:14.066514015 CET | 53858 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:14.067058086 CET | 55780 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:14.093791008 CET | 12354 | 55592 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:14.185815096 CET | 12354 | 53858 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:14.186866999 CET | 12354 | 55780 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:14.187055111 CET | 55780 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:14.187589884 CET | 55780 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:14.310024977 CET | 12354 | 55780 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:15.240447998 CET | 443 | 55203 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:15.240515947 CET | 55203 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:15.241198063 CET | 443 | 55203 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:15.241302013 CET | 55203 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:15.245805025 CET | 55203 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:15.245852947 CET | 443 | 55203 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:15.245908976 CET | 55203 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:15.431991100 CET | 53859 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:15.432389021 CET | 56748 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:15.554116011 CET | 80 | 56748 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:15.554209948 CET | 80 | 53859 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:15.554215908 CET | 56748 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:15.554255962 CET | 53859 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:15.554488897 CET | 56748 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:15.675597906 CET | 80 | 56748 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:15.775511980 CET | 55592 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:15.775592089 CET | 56748 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:15.775674105 CET | 55780 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:15.776140928 CET | 57024 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:15.889343977 CET | 57172 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:15.892606974 CET | 57174 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:15.896300077 CET | 12354 | 57024 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:15.896363974 CET | 57024 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:15.896816969 CET | 57024 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:16.008753061 CET | 12354 | 57172 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:16.008832932 CET | 57172 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:16.009551048 CET | 57172 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:16.012305975 CET | 80 | 57174 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:16.012387037 CET | 57174 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:16.012691975 CET | 57174 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:16.016046047 CET | 12354 | 57024 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:16.130398035 CET | 12354 | 57172 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:16.133729935 CET | 80 | 57174 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:17.591717958 CET | 80 | 57174 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:17.591929913 CET | 57174 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:17.595618010 CET | 58772 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:17.595645905 CET | 443 | 58772 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:17.595694065 CET | 58772 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:17.599040985 CET | 58772 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:17.599054098 CET | 443 | 58772 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:18.018764019 CET | 12354 | 57024 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:18.018821001 CET | 57024 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:18.019584894 CET | 57024 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:18.020347118 CET | 58942 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:18.127376080 CET | 12354 | 57172 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:18.127449036 CET | 57172 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:18.145737886 CET | 12354 | 57024 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:18.145749092 CET | 12354 | 58942 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:18.145915031 CET | 58942 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:18.278245926 CET | 57172 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:18.398493052 CET | 12354 | 57172 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:18.403424978 CET | 58942 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:18.523380041 CET | 12354 | 58942 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:18.708439112 CET | 58949 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:18.829813004 CET | 12354 | 58949 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:18.829907894 CET | 58949 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:18.831192017 CET | 58949 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:18.951471090 CET | 12354 | 58949 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:19.291626930 CET | 443 | 58772 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:19.291703939 CET | 58772 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:19.292280912 CET | 443 | 58772 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:19.292330027 CET | 58772 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:19.295629025 CET | 58772 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:19.295660019 CET | 443 | 58772 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:19.295708895 CET | 58772 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:19.405724049 CET | 57174 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:19.406006098 CET | 59494 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:19.525404930 CET | 80 | 57174 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:19.525480032 CET | 57174 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:19.526846886 CET | 80 | 59494 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:19.526916981 CET | 59494 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:19.527522087 CET | 59494 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:19.646805048 CET | 80 | 59494 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:19.790916920 CET | 59494 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:19.790955067 CET | 58942 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:19.790993929 CET | 58949 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:19.791588068 CET | 59852 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:19.905932903 CET | 60001 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:19.906908989 CET | 60003 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:19.913728952 CET | 12354 | 59852 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:19.913830042 CET | 59852 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:19.914355040 CET | 59852 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:20.025654078 CET | 80 | 60001 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:20.025731087 CET | 60001 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:20.026429892 CET | 12354 | 60003 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:20.026482105 CET | 60003 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:20.029805899 CET | 60001 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:20.030239105 CET | 60003 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:20.034282923 CET | 12354 | 59852 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:20.149739027 CET | 80 | 60001 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:20.149959087 CET | 12354 | 60003 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:22.019660950 CET | 12354 | 59852 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:22.019711018 CET | 59852 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:22.020529985 CET | 59852 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:22.020859957 CET | 60904 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:22.144299030 CET | 12354 | 59852 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:22.144316912 CET | 12354 | 60904 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:22.144395113 CET | 60904 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:22.145262957 CET | 12354 | 60003 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:22.145302057 CET | 60003 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:22.146188021 CET | 60904 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:22.146310091 CET | 60003 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:22.146903992 CET | 60937 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:22.168234110 CET | 80 | 60001 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:22.168286085 CET | 60001 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:22.173795938 CET | 60947 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:22.173823118 CET | 443 | 60947 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:22.173868895 CET | 60947 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:22.175798893 CET | 60947 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:22.175807953 CET | 443 | 60947 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:22.272264957 CET | 12354 | 60904 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:22.272279024 CET | 12354 | 60003 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:22.272321939 CET | 12354 | 60937 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:22.272407055 CET | 60937 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:22.273523092 CET | 60937 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:22.396071911 CET | 12354 | 60937 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:23.802406073 CET | 60904 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:23.802453041 CET | 60937 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:23.802484035 CET | 60947 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:23.804212093 CET | 62256 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:23.922230005 CET | 62272 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:23.924823999 CET | 12354 | 62256 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:23.924962997 CET | 62256 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:23.925092936 CET | 62256 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:23.925199986 CET | 60001 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:23.925436020 CET | 62273 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:24.047698975 CET | 12354 | 62272 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:24.047806025 CET | 62272 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:24.048466921 CET | 62272 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:24.050812960 CET | 12354 | 62256 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:24.051069021 CET | 80 | 62273 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:24.051141977 CET | 62273 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:24.051208973 CET | 80 | 60001 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:24.051253080 CET | 60001 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:24.051661015 CET | 62273 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:24.171410084 CET | 12354 | 62272 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:24.173826933 CET | 80 | 62273 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:25.626863003 CET | 80 | 62273 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:25.626914024 CET | 62273 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:25.630521059 CET | 63726 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:25.630546093 CET | 443 | 63726 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:25.631001949 CET | 63726 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:25.631871939 CET | 63726 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:25.631886959 CET | 443 | 63726 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:25.875725985 CET | 443 | 63726 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:25.881853104 CET | 63911 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:25.881874084 CET | 443 | 63911 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:25.882103920 CET | 63911 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:25.895504951 CET | 63911 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:25.895520926 CET | 443 | 63911 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:26.316520929 CET | 12354 | 62256 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.316611052 CET | 62256 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.320849895 CET | 62256 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.321175098 CET | 64270 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.323133945 CET | 12354 | 62272 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.324476957 CET | 62272 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.324845076 CET | 62272 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.435189009 CET | 12354 | 62256 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.435266018 CET | 62256 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.435903072 CET | 64406 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.441030025 CET | 12354 | 62256 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.441531897 CET | 12354 | 64270 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.442634106 CET | 64270 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.443053007 CET | 64270 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.445302963 CET | 12354 | 62272 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.556154013 CET | 12354 | 64406 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.556269884 CET | 64406 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.564084053 CET | 12354 | 64270 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.564105988 CET | 12354 | 64270 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.582462072 CET | 64406 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.583228111 CET | 64546 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.675817013 CET | 12354 | 64406 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.675909996 CET | 64406 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.678349972 CET | 64406 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.700890064 CET | 64711 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.703377962 CET | 12354 | 64406 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.703391075 CET | 12354 | 64546 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.703455925 CET | 64546 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.704194069 CET | 64546 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.795850992 CET | 12354 | 64406 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.798912048 CET | 12354 | 64406 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.820411921 CET | 12354 | 64711 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.820473909 CET | 64711 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.821213961 CET | 64711 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.823270082 CET | 12354 | 64546 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.823345900 CET | 64546 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.823496103 CET | 64546 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.823529005 CET | 12354 | 64546 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.823823929 CET | 64868 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.940043926 CET | 12354 | 64711 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.940104961 CET | 64711 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.940473080 CET | 12354 | 64711 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.942557096 CET | 12354 | 64546 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.942776918 CET | 12354 | 64546 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.943054914 CET | 12354 | 64868 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:26.943120003 CET | 64868 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.961775064 CET | 64711 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.962856054 CET | 64868 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:26.969093084 CET | 64990 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.059534073 CET | 12354 | 64711 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.062978029 CET | 12354 | 64868 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.063030005 CET | 64868 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.063303947 CET | 64868 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.079539061 CET | 65101 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.081310034 CET | 12354 | 64711 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.083686113 CET | 12354 | 64868 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.089359999 CET | 12354 | 64990 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.089417934 CET | 64990 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.091109037 CET | 64990 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.184281111 CET | 12354 | 64868 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.185935020 CET | 12354 | 64868 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.199187994 CET | 12354 | 65101 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.199259043 CET | 65101 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.199979067 CET | 65101 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.209191084 CET | 12354 | 64990 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.209280968 CET | 64990 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.209484100 CET | 64990 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.209939957 CET | 65168 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.211383104 CET | 12354 | 64990 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.318865061 CET | 12354 | 65101 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.318917990 CET | 65101 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.319267035 CET | 65101 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.319354057 CET | 12354 | 65101 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.326160908 CET | 65253 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.328705072 CET | 12354 | 64990 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.329076052 CET | 12354 | 64990 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.330997944 CET | 12354 | 65168 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.331090927 CET | 65168 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.331526041 CET | 65168 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.438250065 CET | 12354 | 65101 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.439142942 CET | 12354 | 65101 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.445904970 CET | 12354 | 65253 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.446002960 CET | 65253 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.452903986 CET | 12354 | 65168 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.459791899 CET | 65253 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.579087973 CET | 12354 | 65253 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.579099894 CET | 12354 | 65253 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.579142094 CET | 65253 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.579855919 CET | 65253 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.580564976 CET | 65425 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.701267958 CET | 12354 | 65253 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.702596903 CET | 12354 | 65253 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.702605963 CET | 12354 | 65425 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.702711105 CET | 65425 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.703543901 CET | 65425 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.816637993 CET | 65425 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.816744089 CET | 63911 | 443 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:27.816773891 CET | 65168 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.822448969 CET | 12354 | 65425 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.822490931 CET | 65425 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.823215961 CET | 12354 | 65425 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.836549044 CET | 65528 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:27.955966949 CET | 12354 | 65528 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:27.956043005 CET | 65528 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:28.001575947 CET | 65528 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:28.122602940 CET | 12354 | 65528 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:28.149401903 CET | 65533 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:28.149605989 CET | 62273 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:28.149908066 CET | 65534 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:28.268951893 CET | 12354 | 65533 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:28.269412041 CET | 80 | 62273 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:28.269423962 CET | 80 | 65534 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:28.269543886 CET | 62273 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:28.269563913 CET | 65533 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:28.273351908 CET | 65534 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:28.408266068 CET | 80 | 65534 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:28.412322044 CET | 65534 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:28.508908987 CET | 65533 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:28.509092093 CET | 65534 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:28.509370089 CET | 65534 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:28.628777027 CET | 12354 | 65533 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:28.628793001 CET | 80 | 65534 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:28.629087925 CET | 80 | 65534 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:29.128537893 CET | 49155 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:29.247875929 CET | 80 | 49155 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:29.247973919 CET | 49155 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:29.274281979 CET | 49155 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:29.368297100 CET | 80 | 49155 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:29.368374109 CET | 49155 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:29.393870115 CET | 80 | 49155 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:29.408812046 CET | 49155 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:29.565054893 CET | 49159 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:29.614195108 CET | 80 | 49155 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:29.614770889 CET | 80 | 49155 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:29.687099934 CET | 80 | 49159 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:29.687179089 CET | 49159 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:29.706566095 CET | 49159 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:29.827297926 CET | 80 | 49159 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:30.066242933 CET | 12354 | 65528 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:30.066400051 CET | 65528 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.101090908 CET | 65528 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.101533890 CET | 49186 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.220515013 CET | 12354 | 65528 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:30.220835924 CET | 12354 | 49186 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:30.221043110 CET | 49186 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.241673946 CET | 49186 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.361246109 CET | 12354 | 49186 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:30.404557943 CET | 12354 | 65533 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:30.404747963 CET | 65533 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.409928083 CET | 65533 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.410784960 CET | 49188 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.529211044 CET | 12354 | 65533 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:30.530057907 CET | 12354 | 49188 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:30.530157089 CET | 49188 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.562314034 CET | 49188 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.649734020 CET | 12354 | 49188 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:30.649808884 CET | 49188 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.680437088 CET | 49188 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.681449890 CET | 49191 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.681734085 CET | 12354 | 49188 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:30.769154072 CET | 12354 | 49188 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:30.799628973 CET | 12354 | 49188 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:30.801213980 CET | 12354 | 49191 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:30.801276922 CET | 49191 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.802567005 CET | 49191 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.921232939 CET | 12354 | 49191 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:30.921313047 CET | 49191 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.921678066 CET | 49191 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.922061920 CET | 49353 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:30.922118902 CET | 12354 | 49191 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:31.040621042 CET | 12354 | 49191 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:31.040859938 CET | 12354 | 49191 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:31.041480064 CET | 12354 | 49353 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:31.041538000 CET | 49353 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:31.042021990 CET | 49353 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:31.162334919 CET | 12354 | 49353 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:31.162394047 CET | 49353 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:31.162642956 CET | 12354 | 49353 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:31.281829119 CET | 12354 | 49353 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:31.283951044 CET | 80 | 49159 | 202.108.0.52 | 192.168.2.4 |
Dec 11, 2024 16:28:31.284012079 CET | 49159 | 80 | 192.168.2.4 | 202.108.0.52 |
Dec 11, 2024 16:28:32.331649065 CET | 12354 | 49186 | 107.163.241.232 | 192.168.2.4 |
Dec 11, 2024 16:28:32.331815958 CET | 49186 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:32.368839025 CET | 49186 | 12354 | 192.168.2.4 | 107.163.241.232 |
Dec 11, 2024 16:28:32.488276958 CET | 12354 | 49186 | 107.163.241.232 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 11, 2024 16:24:30.774204969 CET | 54295 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:24:30.911444902 CET | 53 | 54295 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:24:35.091752052 CET | 61702 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:24:35.229712963 CET | 53 | 61702 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:24:37.529467106 CET | 54791 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:24:37.668656111 CET | 53 | 54791 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:24:40.168365002 CET | 58438 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:24:40.304883957 CET | 53 | 58438 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:24:45.619990110 CET | 56383 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:24:45.756824970 CET | 53 | 56383 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:24:50.105223894 CET | 52783 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:24:50.242305040 CET | 53 | 52783 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:24:55.091144085 CET | 65229 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:24:55.231453896 CET | 53 | 65229 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:25:00.120704889 CET | 50515 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:25:00.259026051 CET | 53 | 50515 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:25:05.152249098 CET | 63606 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:25:05.314920902 CET | 53 | 63606 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:25:10.192047119 CET | 57705 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:25:10.331470966 CET | 53 | 57705 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:25:15.104394913 CET | 52036 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:25:15.242300034 CET | 53 | 52036 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:25:20.135457993 CET | 58547 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:25:20.274451971 CET | 53 | 58547 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:25:25.119688034 CET | 62671 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:25:25.257247925 CET | 53 | 62671 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:25:30.166443110 CET | 49397 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:25:30.303757906 CET | 53 | 49397 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:25:35.120079041 CET | 58692 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:25:35.257730961 CET | 53 | 58692 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:25:40.210174084 CET | 61372 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:25:40.351072073 CET | 53 | 61372 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:25:45.103955030 CET | 56233 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:25:45.244546890 CET | 53 | 56233 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:25:50.088627100 CET | 53993 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:25:50.228055000 CET | 53 | 53993 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:25:55.088614941 CET | 61216 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:25:55.226305962 CET | 53 | 61216 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:26:00.088588953 CET | 56283 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:26:00.225617886 CET | 53 | 56283 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:26:05.088643074 CET | 65370 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:26:05.226759911 CET | 53 | 65370 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:26:10.089994907 CET | 60663 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:26:10.227189064 CET | 53 | 60663 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:26:15.092192888 CET | 61692 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:26:15.232213020 CET | 53 | 61692 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:26:20.087965012 CET | 53346 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:26:20.226773977 CET | 53 | 53346 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:26:25.089855909 CET | 64225 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:26:25.230489969 CET | 53 | 64225 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:26:30.088426113 CET | 49757 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:26:30.227356911 CET | 53 | 49757 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:26:35.278353930 CET | 63009 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:26:35.415812969 CET | 53 | 63009 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:26:40.088145018 CET | 58148 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:26:40.226210117 CET | 53 | 58148 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:26:45.130080938 CET | 56676 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:26:45.267359972 CET | 53 | 56676 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:26:49.626477957 CET | 57037 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:26:50.088113070 CET | 52996 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:26:50.224890947 CET | 53 | 52996 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:26:50.331423044 CET | 53 | 57037 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:26:55.088515043 CET | 55221 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:26:55.227691889 CET | 53 | 55221 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:27:00.087887049 CET | 53060 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:27:00.224967003 CET | 53 | 53060 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:27:05.092292070 CET | 50085 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:27:05.229182959 CET | 53 | 50085 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:27:10.095103025 CET | 56531 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:27:10.234644890 CET | 53 | 56531 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:27:15.092111111 CET | 56628 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:27:15.228859901 CET | 53 | 56628 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:27:20.087919950 CET | 54590 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:27:20.225327969 CET | 53 | 54590 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:27:25.115286112 CET | 54191 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:27:25.258860111 CET | 53 | 54191 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:27:30.088248014 CET | 52208 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:27:30.227421045 CET | 53 | 52208 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:27:35.286341906 CET | 56168 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:27:35.424673080 CET | 53 | 56168 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:27:40.314431906 CET | 54346 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:27:40.483278990 CET | 53 | 54346 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:27:45.092597008 CET | 55130 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:27:45.229643106 CET | 53 | 55130 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:27:50.157186031 CET | 60268 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:27:50.293767929 CET | 53 | 60268 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:27:55.098858118 CET | 62322 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:27:55.236649036 CET | 53 | 62322 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:28:00.099330902 CET | 53457 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:28:00.239818096 CET | 53 | 53457 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:28:05.088124990 CET | 56710 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:28:05.224874973 CET | 53 | 56710 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:28:10.107696056 CET | 56510 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:28:10.244606972 CET | 53 | 56510 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:28:10.259996891 CET | 56510 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:28:10.398324966 CET | 53 | 56510 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:28:15.093828917 CET | 53315 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:28:15.235644102 CET | 53 | 53315 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:28:20.088032007 CET | 50823 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:28:20.225198030 CET | 53 | 50823 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:28:25.091897011 CET | 64396 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:28:25.231486082 CET | 53 | 64396 | 1.1.1.1 | 192.168.2.4 |
Dec 11, 2024 16:28:30.196170092 CET | 56419 | 53 | 192.168.2.4 | 1.1.1.1 |
Dec 11, 2024 16:28:30.332972050 CET | 53 | 56419 | 1.1.1.1 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 11, 2024 16:24:30.774204969 CET | 192.168.2.4 | 1.1.1.1 | 0x66f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:24:35.091752052 CET | 192.168.2.4 | 1.1.1.1 | 0x8412 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:24:37.529467106 CET | 192.168.2.4 | 1.1.1.1 | 0xcdc0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:24:40.168365002 CET | 192.168.2.4 | 1.1.1.1 | 0x9e73 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:24:45.619990110 CET | 192.168.2.4 | 1.1.1.1 | 0xc194 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:24:50.105223894 CET | 192.168.2.4 | 1.1.1.1 | 0xd2d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:24:55.091144085 CET | 192.168.2.4 | 1.1.1.1 | 0x357d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:25:00.120704889 CET | 192.168.2.4 | 1.1.1.1 | 0x87ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:25:05.152249098 CET | 192.168.2.4 | 1.1.1.1 | 0xe022 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:25:10.192047119 CET | 192.168.2.4 | 1.1.1.1 | 0xacbd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:25:15.104394913 CET | 192.168.2.4 | 1.1.1.1 | 0x7d59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:25:20.135457993 CET | 192.168.2.4 | 1.1.1.1 | 0xf85e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:25:25.119688034 CET | 192.168.2.4 | 1.1.1.1 | 0x5e53 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:25:30.166443110 CET | 192.168.2.4 | 1.1.1.1 | 0xf990 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:25:35.120079041 CET | 192.168.2.4 | 1.1.1.1 | 0x3c47 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:25:40.210174084 CET | 192.168.2.4 | 1.1.1.1 | 0x7fbb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:25:45.103955030 CET | 192.168.2.4 | 1.1.1.1 | 0x3eac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:25:50.088627100 CET | 192.168.2.4 | 1.1.1.1 | 0x8965 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:25:55.088614941 CET | 192.168.2.4 | 1.1.1.1 | 0x19ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:26:00.088588953 CET | 192.168.2.4 | 1.1.1.1 | 0x4601 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:26:05.088643074 CET | 192.168.2.4 | 1.1.1.1 | 0xfa84 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:26:10.089994907 CET | 192.168.2.4 | 1.1.1.1 | 0xfb70 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:26:15.092192888 CET | 192.168.2.4 | 1.1.1.1 | 0x682a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:26:20.087965012 CET | 192.168.2.4 | 1.1.1.1 | 0xfc11 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:26:25.089855909 CET | 192.168.2.4 | 1.1.1.1 | 0x956a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:26:30.088426113 CET | 192.168.2.4 | 1.1.1.1 | 0xbd4b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:26:35.278353930 CET | 192.168.2.4 | 1.1.1.1 | 0x461c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:26:40.088145018 CET | 192.168.2.4 | 1.1.1.1 | 0x5d58 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:26:45.130080938 CET | 192.168.2.4 | 1.1.1.1 | 0x9997 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:26:49.626477957 CET | 192.168.2.4 | 1.1.1.1 | 0x4484 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:26:50.088113070 CET | 192.168.2.4 | 1.1.1.1 | 0x5941 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:26:55.088515043 CET | 192.168.2.4 | 1.1.1.1 | 0x96e8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:27:00.087887049 CET | 192.168.2.4 | 1.1.1.1 | 0x409c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:27:05.092292070 CET | 192.168.2.4 | 1.1.1.1 | 0x1926 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:27:10.095103025 CET | 192.168.2.4 | 1.1.1.1 | 0x240 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:27:15.092111111 CET | 192.168.2.4 | 1.1.1.1 | 0x3bb6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:27:20.087919950 CET | 192.168.2.4 | 1.1.1.1 | 0xb6ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:27:25.115286112 CET | 192.168.2.4 | 1.1.1.1 | 0xbbb2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:27:30.088248014 CET | 192.168.2.4 | 1.1.1.1 | 0xa87f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:27:35.286341906 CET | 192.168.2.4 | 1.1.1.1 | 0xf3bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:27:40.314431906 CET | 192.168.2.4 | 1.1.1.1 | 0x52c4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:27:45.092597008 CET | 192.168.2.4 | 1.1.1.1 | 0x6ac1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:27:50.157186031 CET | 192.168.2.4 | 1.1.1.1 | 0xfbd1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:27:55.098858118 CET | 192.168.2.4 | 1.1.1.1 | 0x9043 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:28:00.099330902 CET | 192.168.2.4 | 1.1.1.1 | 0x46e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:28:05.088124990 CET | 192.168.2.4 | 1.1.1.1 | 0xab2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:28:10.107696056 CET | 192.168.2.4 | 1.1.1.1 | 0xd719 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:28:10.259996891 CET | 192.168.2.4 | 1.1.1.1 | 0xd719 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:28:15.093828917 CET | 192.168.2.4 | 1.1.1.1 | 0x2aed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:28:20.088032007 CET | 192.168.2.4 | 1.1.1.1 | 0xee39 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:28:25.091897011 CET | 192.168.2.4 | 1.1.1.1 | 0x3b78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 11, 2024 16:28:30.196170092 CET | 192.168.2.4 | 1.1.1.1 | 0xb6d | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 11, 2024 16:24:37.668656111 CET | 1.1.1.1 | 192.168.2.4 | 0xcdc0 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 11, 2024 16:24:37.668656111 CET | 1.1.1.1 | 192.168.2.4 | 0xcdc0 | No error (0) | 202.108.0.52 | A (IP address) | IN (0x0001) | false | ||
Dec 11, 2024 16:26:50.331423044 CET | 1.1.1.1 | 192.168.2.4 | 0x4484 | No error (0) | blogx.sina.com.cn | CNAME (Canonical name) | IN (0x0001) | false | ||
Dec 11, 2024 16:26:50.331423044 CET | 1.1.1.1 | 192.168.2.4 | 0x4484 | No error (0) | 202.108.0.52 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49753 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:34.035761118 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49754 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:34.045511961 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.4 | 49771 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:36.399374008 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.4 | 49772 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:36.399468899 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.4 | 49780 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:37.807125092 CET | 118 | OUT | |
Dec 11, 2024 16:24:39.390270948 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.4 | 49788 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:38.640598059 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.4 | 49790 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:38.764035940 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.4 | 49805 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:40.412738085 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.4 | 49807 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:40.525108099 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.4 | 49808 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:40.528368950 CET | 118 | OUT | |
Dec 11, 2024 16:24:42.096566916 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.4 | 49823 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:42.721698999 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.4 | 49826 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:42.859102011 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.4 | 49842 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:44.435282946 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.4 | 49844 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:44.543629885 CET | 118 | OUT | |
Dec 11, 2024 16:24:46.116806984 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.4 | 49845 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:44.546982050 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.4 | 49860 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:46.678975105 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.4 | 49861 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:46.799393892 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.4 | 49873 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:48.632174015 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.4 | 49876 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:48.760859013 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
19 | 192.168.2.4 | 49883 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:49.443798065 CET | 214 | OUT | |
Dec 11, 2024 16:24:51.010355949 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
20 | 192.168.2.4 | 49895 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:50.870852947 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
21 | 192.168.2.4 | 49896 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:51.397738934 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
22 | 192.168.2.4 | 49910 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:52.603718042 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
23 | 192.168.2.4 | 49912 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:52.711555958 CET | 214 | OUT | |
Dec 11, 2024 16:24:54.279504061 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
24 | 192.168.2.4 | 49913 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:52.711688042 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
25 | 192.168.2.4 | 49930 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:54.843027115 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
26 | 192.168.2.4 | 49932 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:54.955281973 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
27 | 192.168.2.4 | 49947 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:56.846805096 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
28 | 192.168.2.4 | 49949 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:56.850697041 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
29 | 192.168.2.4 | 49950 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:56.850830078 CET | 214 | OUT | |
Dec 11, 2024 16:24:58.345418930 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
30 | 192.168.2.4 | 49969 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:59.011954069 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
31 | 192.168.2.4 | 49971 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:24:59.116897106 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
32 | 192.168.2.4 | 49985 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:00.617780924 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
33 | 192.168.2.4 | 49987 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:00.726824045 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
34 | 192.168.2.4 | 49988 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:00.727241039 CET | 214 | OUT | |
Dec 11, 2024 16:25:02.299369097 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
35 | 192.168.2.4 | 50005 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:02.856947899 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
36 | 192.168.2.4 | 50008 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:02.980178118 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
37 | 192.168.2.4 | 50024 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:04.621783972 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
38 | 192.168.2.4 | 50026 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:04.734020948 CET | 214 | OUT | |
Dec 11, 2024 16:25:06.308722973 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
39 | 192.168.2.4 | 50027 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:04.734268904 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
40 | 192.168.2.4 | 50046 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:06.862236977 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
41 | 192.168.2.4 | 50048 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:06.995634079 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
42 | 192.168.2.4 | 50064 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:08.616647959 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
43 | 192.168.2.4 | 50066 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:08.731767893 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
44 | 192.168.2.4 | 50067 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:08.732338905 CET | 214 | OUT | |
Dec 11, 2024 16:25:10.304788113 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
45 | 192.168.2.4 | 50086 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:10.876811981 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
46 | 192.168.2.4 | 50088 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:10.992366076 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
47 | 192.168.2.4 | 50104 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:12.633485079 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
48 | 192.168.2.4 | 50106 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:12.742552996 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
49 | 192.168.2.4 | 50107 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:12.744430065 CET | 214 | OUT | |
Dec 11, 2024 16:25:14.316438913 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
50 | 192.168.2.4 | 50129 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:14.871700048 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
51 | 192.168.2.4 | 50131 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:14.991518974 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
52 | 192.168.2.4 | 50147 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:16.647640944 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
53 | 192.168.2.4 | 50150 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:16.767366886 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
54 | 192.168.2.4 | 50151 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:16.767755032 CET | 214 | OUT | |
Dec 11, 2024 16:25:18.348057032 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
55 | 192.168.2.4 | 50173 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:18.890381098 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
56 | 192.168.2.4 | 50175 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:19.007800102 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
57 | 192.168.2.4 | 50192 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:20.652548075 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
58 | 192.168.2.4 | 50195 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:20.769032001 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
59 | 192.168.2.4 | 50196 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:20.770831108 CET | 214 | OUT | |
Dec 11, 2024 16:25:22.352791071 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
60 | 192.168.2.4 | 50223 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:22.933326960 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
61 | 192.168.2.4 | 50226 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:23.269782066 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
62 | 192.168.2.4 | 50240 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:24.666181087 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
63 | 192.168.2.4 | 50243 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:24.777081013 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
64 | 192.168.2.4 | 50244 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:24.780812979 CET | 214 | OUT | |
Dec 11, 2024 16:25:26.400546074 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
65 | 192.168.2.4 | 50267 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:26.951982021 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
66 | 192.168.2.4 | 50270 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:27.070265055 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
67 | 192.168.2.4 | 50295 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:28.678448915 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
68 | 192.168.2.4 | 50298 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:28.835324049 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
69 | 192.168.2.4 | 50299 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:28.835434914 CET | 214 | OUT | |
Dec 11, 2024 16:25:30.353166103 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
70 | 192.168.2.4 | 50321 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:30.939234972 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
71 | 192.168.2.4 | 50324 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:31.083494902 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
72 | 192.168.2.4 | 50356 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:32.681602955 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
73 | 192.168.2.4 | 50358 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:32.809689999 CET | 214 | OUT | |
Dec 11, 2024 16:25:34.356770992 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
74 | 192.168.2.4 | 50359 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:32.810214996 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
75 | 192.168.2.4 | 50389 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:34.933986902 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
76 | 192.168.2.4 | 50392 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:35.039336920 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
77 | 192.168.2.4 | 50423 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:36.705670118 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
78 | 192.168.2.4 | 50429 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:36.823462963 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
79 | 192.168.2.4 | 50430 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:36.823565960 CET | 214 | OUT | |
Dec 11, 2024 16:25:38.405175924 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
80 | 192.168.2.4 | 50467 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:38.943375111 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
81 | 192.168.2.4 | 50470 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:39.066222906 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
82 | 192.168.2.4 | 50500 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:40.767870903 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
83 | 192.168.2.4 | 50502 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:40.902616978 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
84 | 192.168.2.4 | 50503 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:40.902745008 CET | 214 | OUT | |
Dec 11, 2024 16:25:42.474132061 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
85 | 192.168.2.4 | 50557 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:43.003683090 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
86 | 192.168.2.4 | 50563 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:43.160845041 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
87 | 192.168.2.4 | 50618 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:44.900798082 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
88 | 192.168.2.4 | 50622 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:45.010304928 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
89 | 192.168.2.4 | 50623 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:45.014164925 CET | 214 | OUT | |
Dec 11, 2024 16:25:46.594037056 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
90 | 192.168.2.4 | 50687 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:47.158174038 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
91 | 192.168.2.4 | 50692 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:47.272820950 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
92 | 192.168.2.4 | 50748 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:48.896734953 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
93 | 192.168.2.4 | 50753 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:49.012020111 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
94 | 192.168.2.4 | 50754 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:49.012139082 CET | 214 | OUT | |
Dec 11, 2024 16:25:50.583398104 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
95 | 192.168.2.4 | 50835 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:51.253005028 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
96 | 192.168.2.4 | 50837 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:51.424747944 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
97 | 192.168.2.4 | 50912 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:52.897680998 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
98 | 192.168.2.4 | 50919 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:53.009042978 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
99 | 192.168.2.4 | 50921 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:53.015444040 CET | 214 | OUT | |
Dec 11, 2024 16:25:54.576371908 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
100 | 192.168.2.4 | 51045 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:55.157731056 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
101 | 192.168.2.4 | 51050 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:55.284895897 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
102 | 192.168.2.4 | 51141 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:56.924770117 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
103 | 192.168.2.4 | 51148 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:57.029735088 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
104 | 192.168.2.4 | 51149 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:57.031270981 CET | 214 | OUT | |
Dec 11, 2024 16:25:58.597588062 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
105 | 192.168.2.4 | 51278 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:59.157171965 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
106 | 192.168.2.4 | 51284 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:25:59.275904894 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
107 | 192.168.2.4 | 51378 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:00.936731100 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
108 | 192.168.2.4 | 51386 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:01.045604944 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
109 | 192.168.2.4 | 51387 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:01.045877934 CET | 214 | OUT | |
Dec 11, 2024 16:26:02.611855030 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
110 | 192.168.2.4 | 51468 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:03.331675053 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
111 | 192.168.2.4 | 51478 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:03.447772026 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
112 | 192.168.2.4 | 51568 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:04.991905928 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
113 | 192.168.2.4 | 51576 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:05.107765913 CET | 214 | OUT | |
Dec 11, 2024 16:26:06.663619995 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
114 | 192.168.2.4 | 51577 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:05.108432055 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
115 | 192.168.2.4 | 51658 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:07.231511116 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
116 | 192.168.2.4 | 51666 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:07.348721027 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
117 | 192.168.2.4 | 51739 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:09.098010063 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
118 | 192.168.2.4 | 51741 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:09.208740950 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
119 | 192.168.2.4 | 51742 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:09.211011887 CET | 214 | OUT | |
Dec 11, 2024 16:26:10.782651901 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
120 | 192.168.2.4 | 52288 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:11.346539021 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
121 | 192.168.2.4 | 52374 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:11.462119102 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
122 | 192.168.2.4 | 53686 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:13.100939989 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
123 | 192.168.2.4 | 53818 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:13.215796947 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
124 | 192.168.2.4 | 53820 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:13.216111898 CET | 214 | OUT | |
Dec 11, 2024 16:26:14.781997919 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
125 | 192.168.2.4 | 55654 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:15.378324986 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
126 | 192.168.2.4 | 55673 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:15.689882040 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
127 | 192.168.2.4 | 56252 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:17.115521908 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
128 | 192.168.2.4 | 56357 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:17.229372978 CET | 214 | OUT | |
Dec 11, 2024 16:26:18.799427032 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
129 | 192.168.2.4 | 56358 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:17.232209921 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
130 | 192.168.2.4 | 57170 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:19.355490923 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
131 | 192.168.2.4 | 57220 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:19.481911898 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
132 | 192.168.2.4 | 58813 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:21.131328106 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
133 | 192.168.2.4 | 58979 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:21.252327919 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
134 | 192.168.2.4 | 58981 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:21.252428055 CET | 214 | OUT | |
Dec 11, 2024 16:26:22.830583096 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
135 | 192.168.2.4 | 60535 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:23.361043930 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
136 | 192.168.2.4 | 60620 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:23.484586000 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
137 | 192.168.2.4 | 62056 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:24.931222916 CET | 214 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
138 | 192.168.2.4 | 62221 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:25.161228895 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
139 | 192.168.2.4 | 62240 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:25.276005030 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
140 | 192.168.2.4 | 62241 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:25.276731014 CET | 214 | OUT | |
Dec 11, 2024 16:26:26.836364031 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
141 | 192.168.2.4 | 64094 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:27.389686108 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
142 | 192.168.2.4 | 64295 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:27.516988993 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
143 | 192.168.2.4 | 49293 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:28.825407028 CET | 214 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
144 | 192.168.2.4 | 49297 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:29.268208027 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
145 | 192.168.2.4 | 49302 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:29.553390980 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
146 | 192.168.2.4 | 49303 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:29.553591967 CET | 214 | OUT | |
Dec 11, 2024 16:26:31.043132067 CET | 371 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
147 | 192.168.2.4 | 51032 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:31.752629995 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
148 | 192.168.2.4 | 51043 | 107.163.241.232 | 12354 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:31.995491982 CET | 184 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
149 | 192.168.2.4 | 51361 | 202.108.0.52 | 80 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 11, 2024 16:26:32.977711916 CET | 214 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.4 | 49854 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:24:48 UTC | 142 | OUT | |
2024-12-11 15:24:49 UTC | 846 | IN | |
2024-12-11 15:24:49 UTC | 325 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.4 | 49927 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:24:56 UTC | 238 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.4 | 49963 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:25:00 UTC | 238 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.4 | 50001 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:25:04 UTC | 238 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.4 | 50042 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:25:08 UTC | 238 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.4 | 50081 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:25:12 UTC | 238 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.4 | 50124 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:25:16 UTC | 238 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.4 | 50169 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:25:20 UTC | 238 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.4 | 50217 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:25:24 UTC | 238 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.4 | 50314 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:25:32 UTC | 238 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.4 | 50384 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:25:36 UTC | 238 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.4 | 50454 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:25:40 UTC | 238 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.4 | 50544 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:25:44 UTC | 238 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.4 | 50813 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:25:52 UTC | 238 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.4 | 51017 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:25:56 UTC | 238 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.4 | 51249 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:26:00 UTC | 238 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.4 | 51630 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:26:08 UTC | 238 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.4 | 55345 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:26:16 UTC | 238 | OUT |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.4 | 57162 | 202.108.0.52 | 443 | 6644 | C:\Windows\SysWOW64\rundll32.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-12-11 15:26:20 UTC | 238 | OUT |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 10:24:25 |
Start date: | 11/12/2024 |
Path: | C:\Users\user\Desktop\otsIBG7J9b.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 72'381 bytes |
MD5 hash: | 8A971E9FE9FA2C3005EE1EB9C143B331 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | true |
Target ID: | 1 |
Start time: | 10:24:25 |
Start date: | 11/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 2 |
Start time: | 10:24:25 |
Start date: | 11/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 3 |
Start time: | 10:24:25 |
Start date: | 11/12/2024 |
Path: | C:\Windows\SysWOW64\PING.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc80000 |
File size: | 18'944 bytes |
MD5 hash: | B3624DD758CCECF93A1226CEF252CA12 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 4 |
Start time: | 10:24:26 |
Start date: | 11/12/2024 |
Path: | C:\ufcpp.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 72'438 bytes |
MD5 hash: | 1B4C7D94BCF61F9CCE0B29C2D879EE73 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Antivirus matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 5 |
Start time: | 10:24:26 |
Start date: | 11/12/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xaf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | false |
Target ID: | 7 |
Start time: | 10:24:41 |
Start date: | 11/12/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xaf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 8 |
Start time: | 10:24:42 |
Start date: | 11/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x310000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 9 |
Start time: | 10:24:42 |
Start date: | 11/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 10 |
Start time: | 10:24:42 |
Start date: | 11/12/2024 |
Path: | C:\Windows\SysWOW64\PING.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc80000 |
File size: | 18'944 bytes |
MD5 hash: | B3624DD758CCECF93A1226CEF252CA12 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 13 |
Start time: | 10:24:50 |
Start date: | 11/12/2024 |
Path: | C:\Windows\SysWOW64\rundll32.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xaf0000 |
File size: | 61'440 bytes |
MD5 hash: | 889B99C52A60DD49227C5E485A016679 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Target ID: | 14 |
Start time: | 10:24:50 |
Start date: | 11/12/2024 |
Path: | C:\Windows\SysWOW64\cmd.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x240000 |
File size: | 236'544 bytes |
MD5 hash: | D0FCE3AFA6AA1D58CE9FA336CC2B675B |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 15 |
Start time: | 10:24:50 |
Start date: | 11/12/2024 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7699e0000 |
File size: | 862'208 bytes |
MD5 hash: | 0D698AF330FD17BEE3BF90011D49251D |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Target ID: | 16 |
Start time: | 10:24:50 |
Start date: | 11/12/2024 |
Path: | C:\Windows\SysWOW64\PING.EXE |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0xc80000 |
File size: | 18'944 bytes |
MD5 hash: | B3624DD758CCECF93A1226CEF252CA12 |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Has exited: | true |
Execution Graph
Execution Coverage: | 10.2% |
Dynamic/Decrypted Code Coverage: | 3.3% |
Signature Coverage: | 8.2% |
Total number of Nodes: | 183 |
Total number of Limit Nodes: | 5 |
Graph
Function 00401220 Relevance: 31.6, APIs: 16, Strings: 2, Instructions: 136sleepfileprocessCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401140 Relevance: 4.6, APIs: 3, Instructions: 71fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00415F67 Relevance: 3.2, APIs: 2, Instructions: 200memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00A905A9 Relevance: 2.6, APIs: 2, Instructions: 76memoryCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401DE0 Relevance: 9.1, APIs: 6, Instructions: 71windowCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004043EC Relevance: 16.6, APIs: 11, Instructions: 111COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402710 Relevance: 12.1, APIs: 8, Instructions: 97windowCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401C60 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 81windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402F00 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 53memorystringCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403B10 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 149fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403060 Relevance: 6.2, APIs: 4, Instructions: 176COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004036D0 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 167windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402170 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 167windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 9.4% |
Dynamic/Decrypted Code Coverage: | 3.3% |
Signature Coverage: | 0% |
Total number of Nodes: | 183 |
Total number of Limit Nodes: | 5 |
Graph
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004043EC Relevance: 16.6, APIs: 11, Instructions: 111COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00415F67 Relevance: 3.2, APIs: 2, Instructions: 200memoryCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401690 Relevance: 3.1, APIs: 2, Instructions: 77COMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 0040101B Relevance: 3.0, APIs: 2, Instructions: 18fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401090 Relevance: 3.0, APIs: 2, Instructions: 15fileCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004B05A9 Relevance: 2.6, APIs: 2, Instructions: 76memoryCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401DE0 Relevance: 9.1, APIs: 6, Instructions: 71windowCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401220 Relevance: 31.6, APIs: 16, Strings: 2, Instructions: 136sleepfileprocessCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402710 Relevance: 12.1, APIs: 8, Instructions: 97windowCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00401C60 Relevance: 10.6, APIs: 5, Strings: 1, Instructions: 81windowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402F00 Relevance: 8.8, APIs: 4, Strings: 1, Instructions: 53memorystringCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403B10 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 149fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00403060 Relevance: 6.2, APIs: 4, Instructions: 176COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 004036D0 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 167windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00402170 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 167windowCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Execution Graph
Execution Coverage: | 11% |
Dynamic/Decrypted Code Coverage: | 1.3% |
Signature Coverage: | 19.2% |
Total number of Nodes: | 959 |
Total number of Limit Nodes: | 27 |
Graph
Function 1000B0A0 Relevance: 75.6, APIs: 31, Strings: 12, Instructions: 387stringfileCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100055E0 Relevance: 56.3, APIs: 23, Strings: 9, Instructions: 263networksleepCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100051B0 Relevance: 17.6, APIs: 8, Strings: 2, Instructions: 92libraryloaderCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000C230 Relevance: 12.4, APIs: 6, Strings: 1, Instructions: 145filewindowCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004F60 Relevance: 7.5, APIs: 5, Instructions: 45COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10021806 Relevance: 3.2, APIs: 2, Instructions: 200memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000C160 Relevance: 1.5, APIs: 1, Instructions: 31COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004AA0 Relevance: 1.5, APIs: 1, Instructions: 6processCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000BB20 Relevance: 75.5, APIs: 28, Strings: 15, Instructions: 267sleepfilesynchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100075F0 Relevance: 29.9, APIs: 16, Strings: 1, Instructions: 168stringnetworkCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004DA0 Relevance: 24.6, APIs: 11, Strings: 3, Instructions: 145filestringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10009240 Relevance: 23.0, APIs: 6, Strings: 7, Instructions: 205sleepCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000B6A0 Relevance: 19.4, APIs: 5, Strings: 6, Instructions: 189sleepCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006F20 Relevance: 17.7, APIs: 3, Strings: 7, Instructions: 151registryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000B8E0 Relevance: 17.6, APIs: 5, Strings: 5, Instructions: 65fileCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008CF0 Relevance: 17.6, APIs: 8, Strings: 2, Instructions: 61sleepsynchronizationthreadCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000B9B0 Relevance: 10.6, APIs: 4, Strings: 2, Instructions: 108registrysleepCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008DC0 Relevance: 10.5, APIs: 7, Instructions: 46sleepsynchronizationthreadCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100094E0 Relevance: 6.1, APIs: 3, Strings: 1, Instructions: 117sleepCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001000 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 137stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10011171 Relevance: 3.8, APIs: 3, Instructions: 54COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10002580 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 10libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10002640 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 10libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000B5E0 Relevance: 3.0, APIs: 1, Strings: 1, Instructions: 50sleepCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 033805A9 Relevance: 2.6, APIs: 2, Instructions: 76memoryCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004B40 Relevance: 1.5, APIs: 1, Instructions: 16fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004960 Relevance: 1.5, APIs: 1, Instructions: 14networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004940 Relevance: 1.5, APIs: 1, Instructions: 12networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004A80 Relevance: 1.5, APIs: 1, Instructions: 10COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004B10 Relevance: 1.5, APIs: 1, Instructions: 8COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100014A0 Relevance: 1.5, APIs: 1, Instructions: 6libraryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100014D0 Relevance: 1.5, APIs: 1, Instructions: 6libraryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004D10 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001530 Relevance: 1.5, APIs: 1, Instructions: 6libraryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004D30 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001590 Relevance: 1.5, APIs: 1, Instructions: 6libraryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001620 Relevance: 1.5, APIs: 1, Instructions: 6libraryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100016B0 Relevance: 1.5, APIs: 1, Instructions: 6libraryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10001710 Relevance: 1.5, APIs: 1, Instructions: 6libraryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004C60 Relevance: 1.5, APIs: 1, Instructions: 4registryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004890 Relevance: 1.5, APIs: 1, Instructions: 4networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004A10 Relevance: 1.5, APIs: 1, Instructions: 4COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004B30 Relevance: 1.5, APIs: 1, Instructions: 4COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10021790 Relevance: 1.3, APIs: 1, Instructions: 37memoryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006090 Relevance: 24.6, APIs: 10, Strings: 4, Instructions: 94stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10009640 Relevance: 16.9, Strings: 13, Instructions: 688COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100052A0 Relevance: 12.4, APIs: 4, Strings: 3, Instructions: 118fileCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100100A0 Relevance: 3.1, APIs: 2, Instructions: 55timeCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000EF70 Relevance: 2.9, Strings: 2, Instructions: 405COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000EB80 Relevance: 2.8, Strings: 2, Instructions: 275COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004B90 Relevance: 1.5, APIs: 1, Instructions: 14COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100049F0 Relevance: 1.5, APIs: 1, Instructions: 6shutdownCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000DB90 Relevance: 1.4, Strings: 1, Instructions: 125COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000F500 Relevance: .1, Instructions: 109COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006330 Relevance: 38.7, APIs: 18, Strings: 4, Instructions: 211filesleepinjectionCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000821F Relevance: 38.7, APIs: 14, Strings: 8, Instructions: 180registrystringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006A50 Relevance: 36.8, APIs: 7, Strings: 14, Instructions: 96stringCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10006710 Relevance: 19.3, APIs: 6, Strings: 5, Instructions: 96threadCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10011A56 Relevance: 17.7, APIs: 9, Strings: 1, Instructions: 187librarymemoryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008A70 Relevance: 17.7, APIs: 8, Strings: 2, Instructions: 177networkCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10007250 Relevance: 15.9, APIs: 4, Strings: 5, Instructions: 131libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10008440 Relevance: 14.0, APIs: 4, Strings: 4, Instructions: 30synchronizationCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000F870 Relevance: 12.2, APIs: 8, Instructions: 169fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000A7D0 Relevance: 12.2, APIs: 8, Instructions: 164COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100090E0 Relevance: 10.6, APIs: 1, Strings: 6, Instructions: 91stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10007F84 Relevance: 10.5, APIs: 4, Strings: 2, Instructions: 47stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10007FFB Relevance: 8.8, APIs: 1, Strings: 4, Instructions: 27registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000FA40 Relevance: 7.6, APIs: 5, Instructions: 138fileCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100065E0 Relevance: 7.6, APIs: 5, Instructions: 97COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10010E90 Relevance: 7.6, APIs: 5, Instructions: 52COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100061F0 Relevance: 6.1, APIs: 2, Strings: 2, Instructions: 124stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10010C90 Relevance: 6.1, APIs: 4, Instructions: 122COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000FE60 Relevance: 6.1, APIs: 4, Instructions: 114timeCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10011725 Relevance: 6.1, APIs: 4, Instructions: 51COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 1000C800 Relevance: 6.0, APIs: 4, Instructions: 45COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10004FF0 Relevance: 6.0, APIs: 4, Instructions: 23COMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 10005410 Relevance: 5.4, APIs: 2, Strings: 1, Instructions: 106stringCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 100116B0 Relevance: 5.0, APIs: 4, Instructions: 45stringCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 006105A9 Relevance: 2.6, APIs: 2, Instructions: 76memoryCOMMON
APIs |
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|