Edit tour
Linux
Analysis Report
debug.dbg.elf
Overview
General Information
Detection
Mirai, Okiru
Score: | 88 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Machine Learning detection for sample
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1582202 |
Start date and time: | 2024-12-30 03:56:02 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 29s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | debug.dbg.elf |
Detection: | MAL |
Classification: | mal88.troj.evad.linELF@0/0@71/0 |
Command: | /tmp/debug.dbg.elf |
PID: | 5432 |
Exit Code: | |
Exit Code Info: | |
Killed: | True |
Standard Output: | VagneRHere [Session] >> debug mode, pid: 5432 [Session] >> We Are The Only Process On This System! (watchdog) >> failed to find a valid watchdog driver, bailing out [Session] >> debug mode, pid: 5432 [Session] >> We Are The Only Process On This System! (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain (main) >> connected to CNC. (main) >> attempting to connect to cnc (YBot/Resolver) >> got response from select (YBot/Resolver) >> found ipv4 address: 6908c4b9 (YBot/Resolver) >> resolved srvy.vlrt-gap.com to 1 ipv4 addresses (main) >> resolved domain |
Standard Error: |
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Okiru | Yara detected Okiru | Joe Security | ||
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Mirai_b14f4c5d | unknown | unknown |
| |
Linux_Trojan_Mirai_88de437f | unknown | unknown |
| |
Click to see the 3 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Okiru | Yara detected Okiru | Joe Security | ||
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
Linux_Trojan_Mirai_b14f4c5d | unknown | unknown |
| |
Linux_Trojan_Mirai_88de437f | unknown | unknown |
| |
Click to see the 16 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Joe Sandbox ML: |
Source: | TCP traffic: |
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Non-Standard Port | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
47% | ReversingLabs | Linux.Backdoor.Mirai | ||
44% | Virustotal | Browse | ||
100% | Avira | EXP/ELF.Mirai.Z.A | ||
100% | Joe Sandbox ML |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
daisy.ubuntu.com | 162.213.35.25 | true | false | high | |
srvy.vlrt-gap.com | 185.196.8.105 | true | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.196.8.105 | srvy.vlrt-gap.com | Switzerland | 34888 | SIMPLECARRER2IT | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.196.8.105 | Get hash | malicious | Mirai, Okiru | Browse | ||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Mirai, Okiru | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
daisy.ubuntu.com | Get hash | malicious | Gafgyt | Browse |
| |
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
srvy.vlrt-gap.com | Get hash | malicious | Mirai, Okiru | Browse |
| |
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
SIMPLECARRER2IT | Get hash | malicious | Mirai, Okiru | Browse |
| |
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.453563604866269 |
TrID: |
|
File name: | debug.dbg.elf |
File size: | 70'832 bytes |
MD5: | 63652cd0e25a99e3cbe7fd4c45b12fc0 |
SHA1: | 771ee871f423f4fe207484b3f1cae62e9adf521e |
SHA256: | 99c933a3a330cc6208aecdcf28cc6f1c5ed66bf9bc5c5e548b04070345b7171f |
SHA512: | e7389efd9d8f2547c86573540069aa1cea29ad824a9ce4b7fa995c472cce3184aa5420b5aa0b8b44334f96c12f495b59e58eca80877b4cb025afb164f3de3301 |
SSDEEP: | 1536:bSKRI7C2wEI5Z5u68+I/UCCPB4+zXNmoV9okwKBTx3Poui7N1OF9QmZj:bSKRI7C2wEI5fxCCp4+zXNmoVikwKBTH |
TLSH: | 9B635BC4F943C8B6FD160530217BEB775FB2E1F91358EE43D7A89972E862641E501A8C |
File Content Preview: | .ELF....................d...4... .......4. ...(......................................................... *..........Q.td............................U..S.......w....h....S...[]...$.............U......=.....t..5....$......$.......u........t....h............ |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 70432 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8048094 | 0x94 | 0x1c | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.text | PROGBITS | 0x80480b0 | 0xb0 | 0xd976 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x8055a26 | 0xda26 | 0x17 | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.rodata | PROGBITS | 0x8055a40 | 0xda40 | 0x2bdc | 0x0 | 0x2 | A | 0 | 0 | 32 |
.ctors | PROGBITS | 0x8059000 | 0x11000 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x8059008 | 0x11008 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x8059020 | 0x11020 | 0x2c0 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x80592e0 | 0x112e0 | 0x2740 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.shstrtab | STRTAB | 0x0 | 0x112e0 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8048000 | 0x8048000 | 0x1061c | 0x1061c | 6.6220 | 0x5 | R E | 0x1000 | .init .text .fini .rodata | |
LOAD | 0x11000 | 0x8059000 | 0x8059000 | 0x2e0 | 0x2a20 | 3.7697 | 0x6 | RW | 0x1000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 30, 2024 03:56:41.316410065 CET | 44688 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:41.321269035 CET | 59962 | 44688 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:41.321321964 CET | 44688 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:41.321367025 CET | 44688 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:41.326143980 CET | 59962 | 44688 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:41.326230049 CET | 44688 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:41.331080914 CET | 59962 | 44688 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:41.947900057 CET | 59962 | 44688 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:41.948170900 CET | 44688 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:41.948170900 CET | 44688 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:41.955329895 CET | 44690 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:41.960175991 CET | 59962 | 44690 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:41.960239887 CET | 44690 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:41.960258007 CET | 44690 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:41.965044975 CET | 59962 | 44690 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:41.965089083 CET | 44690 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:41.970218897 CET | 59962 | 44690 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:42.606690884 CET | 59962 | 44690 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:42.606834888 CET | 44690 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:42.606868982 CET | 44690 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:42.614639997 CET | 44692 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:42.619456053 CET | 59962 | 44692 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:42.619654894 CET | 44692 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:42.619707108 CET | 44692 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:42.624524117 CET | 59962 | 44692 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:42.624571085 CET | 44692 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:42.629388094 CET | 59962 | 44692 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:43.245173931 CET | 59962 | 44692 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:43.245352983 CET | 44692 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:43.245490074 CET | 44692 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:43.252156019 CET | 44694 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:43.256964922 CET | 59962 | 44694 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:43.257050991 CET | 44694 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:43.257067919 CET | 44694 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:43.261858940 CET | 59962 | 44694 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:43.261904955 CET | 44694 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:43.266726971 CET | 59962 | 44694 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:43.910718918 CET | 59962 | 44694 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:43.910898924 CET | 44694 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:43.910945892 CET | 44694 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:43.917840958 CET | 44696 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:43.922606945 CET | 59962 | 44696 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:43.922720909 CET | 44696 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:43.922791958 CET | 44696 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:43.927550077 CET | 59962 | 44696 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:43.927602053 CET | 44696 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:43.932356119 CET | 59962 | 44696 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:44.548341990 CET | 59962 | 44696 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:44.548475981 CET | 44696 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:44.548475981 CET | 44696 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:44.555113077 CET | 44698 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:44.560008049 CET | 59962 | 44698 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:44.560131073 CET | 44698 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:44.560131073 CET | 44698 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:44.565124035 CET | 59962 | 44698 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:44.565186024 CET | 44698 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:44.569978952 CET | 59962 | 44698 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:45.211184025 CET | 59962 | 44698 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:45.211343050 CET | 44698 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:45.211343050 CET | 44698 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:45.218368053 CET | 44700 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:45.223236084 CET | 59962 | 44700 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:45.223294020 CET | 44700 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:45.223310947 CET | 44700 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:45.228182077 CET | 59962 | 44700 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:45.228231907 CET | 44700 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:45.233067036 CET | 59962 | 44700 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:45.848350048 CET | 59962 | 44700 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:45.848473072 CET | 44700 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:45.848473072 CET | 44700 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:45.855602026 CET | 44702 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:45.860440969 CET | 59962 | 44702 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:45.860526085 CET | 44702 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:45.860538006 CET | 44702 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:45.865329027 CET | 59962 | 44702 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:45.865380049 CET | 44702 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:45.870209932 CET | 59962 | 44702 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:46.482819080 CET | 59962 | 44702 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:46.483051062 CET | 44702 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:46.483052015 CET | 44702 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:46.490153074 CET | 44704 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:46.494929075 CET | 59962 | 44704 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:46.495024920 CET | 44704 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:46.495024920 CET | 44704 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:46.499824047 CET | 59962 | 44704 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:46.499908924 CET | 44704 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:46.504718065 CET | 59962 | 44704 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:47.117367029 CET | 59962 | 44704 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:47.117594004 CET | 44704 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:47.117594004 CET | 44704 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:47.124226093 CET | 44706 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:47.129046917 CET | 59962 | 44706 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:47.129137039 CET | 44706 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:47.129137039 CET | 44706 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:47.133918047 CET | 59962 | 44706 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:47.134087086 CET | 44706 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:47.138881922 CET | 59962 | 44706 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:47.779057980 CET | 59962 | 44706 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:47.779285908 CET | 44706 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:47.779285908 CET | 44706 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:47.786607027 CET | 44708 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:47.791409969 CET | 59962 | 44708 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:47.791568995 CET | 44708 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:47.791584969 CET | 44708 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:47.796468973 CET | 59962 | 44708 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:47.796540976 CET | 44708 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:47.801364899 CET | 59962 | 44708 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:48.413870096 CET | 59962 | 44708 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:48.414140940 CET | 44708 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:48.414218903 CET | 44708 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:48.421340942 CET | 44710 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:48.426111937 CET | 59962 | 44710 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:48.426228046 CET | 44710 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:48.426301003 CET | 44710 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:48.431005955 CET | 59962 | 44710 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:48.431080103 CET | 44710 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:48.435909986 CET | 59962 | 44710 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:49.072638035 CET | 59962 | 44710 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:49.073060989 CET | 44710 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:49.073128939 CET | 44710 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:49.082940102 CET | 44712 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:49.087768078 CET | 59962 | 44712 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:49.087961912 CET | 44712 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:49.087961912 CET | 44712 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:49.092822075 CET | 59962 | 44712 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:49.092885971 CET | 44712 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:49.097671032 CET | 59962 | 44712 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:49.713301897 CET | 59962 | 44712 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:49.713624001 CET | 44712 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:49.713711977 CET | 44712 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:49.720242977 CET | 44714 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:49.725104094 CET | 59962 | 44714 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:49.725205898 CET | 44714 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:49.725277901 CET | 44714 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:49.730012894 CET | 59962 | 44714 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:49.730067968 CET | 44714 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:49.734874010 CET | 59962 | 44714 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:50.343528986 CET | 59962 | 44714 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:50.343760967 CET | 44714 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:50.343777895 CET | 44714 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:50.350236893 CET | 44716 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:50.355104923 CET | 59962 | 44716 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:50.355155945 CET | 44716 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:50.355180979 CET | 44716 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:50.359960079 CET | 59962 | 44716 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:50.360007048 CET | 44716 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:50.364835978 CET | 59962 | 44716 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:50.999537945 CET | 59962 | 44716 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:50.999967098 CET | 44716 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:51.000053883 CET | 44716 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:51.007915974 CET | 44718 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:51.012783051 CET | 59962 | 44718 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:51.012886047 CET | 44718 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:51.012912035 CET | 44718 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:51.017695904 CET | 59962 | 44718 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:51.017760038 CET | 44718 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:51.022555113 CET | 59962 | 44718 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:51.631504059 CET | 59962 | 44718 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:51.631818056 CET | 44718 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:51.631819010 CET | 44718 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:51.638374090 CET | 44720 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:51.643251896 CET | 59962 | 44720 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:51.643346071 CET | 44720 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:51.643346071 CET | 44720 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:51.648181915 CET | 59962 | 44720 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:51.648236036 CET | 44720 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:51.653105974 CET | 59962 | 44720 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:52.267858028 CET | 59962 | 44720 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:52.268194914 CET | 44720 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:52.268194914 CET | 44720 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:52.274969101 CET | 44722 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:52.279764891 CET | 59962 | 44722 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:52.279834986 CET | 44722 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:52.279846907 CET | 44722 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:52.284621000 CET | 59962 | 44722 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:52.284670115 CET | 44722 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:52.289417028 CET | 59962 | 44722 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:52.933160067 CET | 59962 | 44722 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:52.933407068 CET | 44722 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:52.933407068 CET | 44722 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:52.940411091 CET | 44724 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:52.945291996 CET | 59962 | 44724 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:52.945388079 CET | 44724 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:52.945416927 CET | 44724 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:52.950229883 CET | 59962 | 44724 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:52.950283051 CET | 44724 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:52.955089092 CET | 59962 | 44724 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:53.564210892 CET | 59962 | 44724 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:53.564393044 CET | 44724 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:53.564551115 CET | 44724 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:53.571338892 CET | 44726 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:53.576160908 CET | 59962 | 44726 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:53.576270103 CET | 44726 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:53.576329947 CET | 44726 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:53.581161022 CET | 59962 | 44726 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:53.581242085 CET | 44726 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:53.586061001 CET | 59962 | 44726 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:54.235724926 CET | 59962 | 44726 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:54.235852003 CET | 44726 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:54.235852003 CET | 44726 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:54.242383003 CET | 44728 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:54.247226000 CET | 59962 | 44728 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:54.247291088 CET | 44728 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:54.247345924 CET | 44728 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:54.252305984 CET | 59962 | 44728 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:54.252474070 CET | 44728 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:54.257333040 CET | 59962 | 44728 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:54.881625891 CET | 59962 | 44728 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:54.881824017 CET | 44728 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:54.881846905 CET | 44728 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:54.892059088 CET | 44730 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:54.899655104 CET | 59962 | 44730 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:54.899789095 CET | 44730 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:54.899802923 CET | 44730 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:54.907423973 CET | 59962 | 44730 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:54.907500029 CET | 44730 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:54.912305117 CET | 59962 | 44730 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:55.540482044 CET | 59962 | 44730 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:55.540664911 CET | 44730 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:55.540664911 CET | 44730 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:55.547729969 CET | 44732 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:55.552633047 CET | 59962 | 44732 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:55.552706957 CET | 44732 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:55.552721977 CET | 44732 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:55.557549000 CET | 59962 | 44732 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:55.557596922 CET | 44732 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:55.562405109 CET | 59962 | 44732 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:56.182121992 CET | 59962 | 44732 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:56.182338953 CET | 44732 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:56.182391882 CET | 44732 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:56.188997984 CET | 44734 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:56.193913937 CET | 59962 | 44734 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:56.194057941 CET | 44734 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:56.194103956 CET | 44734 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:56.198920012 CET | 59962 | 44734 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:56.199019909 CET | 44734 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:56.203839064 CET | 59962 | 44734 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:56.831511021 CET | 59962 | 44734 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:56.831734896 CET | 44734 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:56.831775904 CET | 44734 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:56.841835976 CET | 44736 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:56.847502947 CET | 59962 | 44736 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:56.847685099 CET | 44736 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:56.847709894 CET | 44736 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:56.853431940 CET | 59962 | 44736 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:56.853512049 CET | 44736 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:56.859273911 CET | 59962 | 44736 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:57.479728937 CET | 59962 | 44736 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:57.479934931 CET | 44736 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:57.479980946 CET | 44736 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:57.487222910 CET | 44738 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:57.492065907 CET | 59962 | 44738 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:57.492130041 CET | 44738 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:57.492142916 CET | 44738 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:57.497065067 CET | 59962 | 44738 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:57.497175932 CET | 44738 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:57.501996994 CET | 59962 | 44738 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:58.110903978 CET | 59962 | 44738 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:58.111113071 CET | 44738 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:58.111151934 CET | 44738 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:58.117959023 CET | 44740 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:58.122853041 CET | 59962 | 44740 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:58.122940063 CET | 44740 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:58.123066902 CET | 44740 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:58.127890110 CET | 59962 | 44740 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:58.127952099 CET | 44740 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:58.132707119 CET | 59962 | 44740 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:58.773607969 CET | 59962 | 44740 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:58.773871899 CET | 44740 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:58.773981094 CET | 44740 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:58.780620098 CET | 44742 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:58.785509109 CET | 59962 | 44742 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:58.785594940 CET | 44742 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:58.785634995 CET | 44742 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:58.790395021 CET | 59962 | 44742 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:58.790465117 CET | 44742 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:58.795341015 CET | 59962 | 44742 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:59.438891888 CET | 59962 | 44742 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:59.439157009 CET | 44742 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:59.439210892 CET | 44742 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:59.446712971 CET | 44744 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:59.451591015 CET | 59962 | 44744 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:59.451719046 CET | 44744 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:59.451771021 CET | 44744 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:59.456629992 CET | 59962 | 44744 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:56:59.456676006 CET | 44744 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:56:59.461528063 CET | 59962 | 44744 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:00.077826023 CET | 59962 | 44744 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:00.078047991 CET | 44744 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:00.078092098 CET | 44744 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:00.085014105 CET | 44746 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:00.089895964 CET | 59962 | 44746 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:00.090179920 CET | 44746 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:00.090228081 CET | 44746 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:00.094990969 CET | 59962 | 44746 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:00.095073938 CET | 44746 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:00.099944115 CET | 59962 | 44746 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:00.719567060 CET | 59962 | 44746 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:00.719752073 CET | 44746 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:00.719821930 CET | 44746 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:00.726825953 CET | 44748 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:00.731758118 CET | 59962 | 44748 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:00.731847048 CET | 44748 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:00.731903076 CET | 44748 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:00.736793995 CET | 59962 | 44748 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:00.736867905 CET | 44748 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:00.741715908 CET | 59962 | 44748 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:01.359859943 CET | 59962 | 44748 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:01.359998941 CET | 44748 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:01.359998941 CET | 44748 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:01.367134094 CET | 44750 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:01.372044086 CET | 59962 | 44750 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:01.372160912 CET | 44750 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:01.372160912 CET | 44750 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:01.377017021 CET | 59962 | 44750 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:01.377082109 CET | 44750 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:01.381850958 CET | 59962 | 44750 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:02.036650896 CET | 59962 | 44750 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:02.036813021 CET | 44750 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:02.036855936 CET | 44750 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:02.048007965 CET | 44752 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:02.052942038 CET | 59962 | 44752 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:02.053035021 CET | 44752 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:02.053035021 CET | 44752 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:02.057913065 CET | 59962 | 44752 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:02.057976961 CET | 44752 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:02.062832117 CET | 59962 | 44752 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:02.691087961 CET | 59962 | 44752 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:02.691335917 CET | 44752 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:02.691395044 CET | 44752 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:02.698704004 CET | 44754 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:02.703696966 CET | 59962 | 44754 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:02.703778028 CET | 44754 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:02.703866959 CET | 44754 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:02.708657980 CET | 59962 | 44754 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:02.708734989 CET | 44754 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:02.713617086 CET | 59962 | 44754 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:03.322518110 CET | 59962 | 44754 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:03.322705984 CET | 44754 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:03.322765112 CET | 44754 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:03.329910040 CET | 44756 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:03.334800959 CET | 59962 | 44756 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:03.334927082 CET | 44756 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:03.334955931 CET | 44756 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:03.339768887 CET | 59962 | 44756 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:03.339845896 CET | 44756 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:03.344723940 CET | 59962 | 44756 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:03.953670025 CET | 59962 | 44756 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:03.953820944 CET | 44756 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:03.953869104 CET | 44756 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:03.961404085 CET | 44758 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:03.966243982 CET | 59962 | 44758 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:03.966366053 CET | 44758 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:03.966423035 CET | 44758 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:03.971255064 CET | 59962 | 44758 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:03.971323967 CET | 44758 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:03.976237059 CET | 59962 | 44758 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:04.591451883 CET | 59962 | 44758 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:04.591694117 CET | 44758 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:04.591694117 CET | 44758 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:04.598717928 CET | 44760 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:04.603676081 CET | 59962 | 44760 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:04.603740931 CET | 44760 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:04.603756905 CET | 44760 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:04.608601093 CET | 59962 | 44760 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:04.608696938 CET | 44760 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:04.613533974 CET | 59962 | 44760 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:05.238518000 CET | 59962 | 44760 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:05.238790035 CET | 44760 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:05.238790035 CET | 44760 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:05.245408058 CET | 44762 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:05.250243902 CET | 59962 | 44762 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:05.250380039 CET | 44762 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:05.250391960 CET | 44762 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:05.255232096 CET | 59962 | 44762 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:05.255300999 CET | 44762 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:05.260107994 CET | 59962 | 44762 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:05.883919001 CET | 59962 | 44762 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:05.884327888 CET | 44762 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:05.884380102 CET | 44762 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:05.891575098 CET | 44764 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:05.896545887 CET | 59962 | 44764 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:05.896635056 CET | 44764 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:05.896678925 CET | 44764 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:05.901540995 CET | 59962 | 44764 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:05.901629925 CET | 44764 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:05.906470060 CET | 59962 | 44764 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:06.515960932 CET | 59962 | 44764 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:06.516105890 CET | 44764 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:06.516105890 CET | 44764 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:06.524106026 CET | 44766 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:06.529036999 CET | 59962 | 44766 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:06.529144049 CET | 44766 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:06.529175997 CET | 44766 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:06.534044981 CET | 59962 | 44766 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:06.534189939 CET | 44766 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:06.539004087 CET | 59962 | 44766 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:07.155008078 CET | 59962 | 44766 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:07.155179024 CET | 44766 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:07.155195951 CET | 44766 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:07.161796093 CET | 44768 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:07.166625023 CET | 59962 | 44768 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:07.166707993 CET | 44768 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:07.166766882 CET | 44768 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:07.171603918 CET | 59962 | 44768 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:07.171658039 CET | 44768 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:07.176489115 CET | 59962 | 44768 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:07.789225101 CET | 59962 | 44768 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:07.789388895 CET | 44768 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:07.789436102 CET | 44768 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:07.796148062 CET | 44770 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:07.801064014 CET | 59962 | 44770 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:07.801208973 CET | 44770 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:07.801289082 CET | 44770 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:07.806113005 CET | 59962 | 44770 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:07.806163073 CET | 44770 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:07.811094046 CET | 59962 | 44770 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:08.428390026 CET | 59962 | 44770 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:08.428535938 CET | 44770 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:08.428564072 CET | 44770 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:08.435672998 CET | 44772 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:08.440628052 CET | 59962 | 44772 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:08.440738916 CET | 44772 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:08.440738916 CET | 44772 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:08.445628881 CET | 59962 | 44772 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:08.445678949 CET | 44772 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:08.450562000 CET | 59962 | 44772 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:09.063754082 CET | 59962 | 44772 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:09.063870907 CET | 44772 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:09.063899994 CET | 44772 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:09.070617914 CET | 44774 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:09.075540066 CET | 59962 | 44774 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:09.075615883 CET | 44774 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:09.075660944 CET | 44774 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:09.080482960 CET | 59962 | 44774 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:09.080549955 CET | 44774 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:09.085397005 CET | 59962 | 44774 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:09.730088949 CET | 59962 | 44774 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:09.730376959 CET | 44774 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:09.730376959 CET | 44774 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:09.737647057 CET | 44776 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:09.742610931 CET | 59962 | 44776 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:09.742688894 CET | 44776 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:09.742749929 CET | 44776 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:09.747569084 CET | 59962 | 44776 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:09.747628927 CET | 44776 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:09.752535105 CET | 59962 | 44776 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:10.368494034 CET | 59962 | 44776 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:10.368694067 CET | 44776 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:10.368761063 CET | 44776 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:10.375909090 CET | 44778 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:10.380852938 CET | 59962 | 44778 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:10.381028891 CET | 44778 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:10.381059885 CET | 44778 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:10.385874033 CET | 59962 | 44778 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:10.386014938 CET | 44778 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:10.390831947 CET | 59962 | 44778 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:11.019196987 CET | 59962 | 44778 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:11.019409895 CET | 44778 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:11.019442081 CET | 44778 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:11.025948048 CET | 44780 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:11.030834913 CET | 59962 | 44780 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:11.030914068 CET | 44780 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:11.030958891 CET | 44780 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:11.035804987 CET | 59962 | 44780 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:11.035875082 CET | 44780 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:11.040642977 CET | 59962 | 44780 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:11.670490980 CET | 59962 | 44780 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:11.670831919 CET | 44780 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:11.670892000 CET | 44780 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:11.677515984 CET | 44782 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:11.682396889 CET | 59962 | 44782 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:11.682526112 CET | 44782 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:11.682568073 CET | 44782 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:11.687427044 CET | 59962 | 44782 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:11.687506914 CET | 44782 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:11.692354918 CET | 59962 | 44782 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:12.323668957 CET | 59962 | 44782 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:12.323822975 CET | 44782 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:12.324028015 CET | 44782 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:12.335916996 CET | 44784 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:12.340806007 CET | 59962 | 44784 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:12.340897083 CET | 44784 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:12.340940952 CET | 44784 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:12.345773935 CET | 59962 | 44784 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:12.345839977 CET | 44784 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:12.350694895 CET | 59962 | 44784 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:12.961112022 CET | 59962 | 44784 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:12.961241007 CET | 44784 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:12.961416960 CET | 44784 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:12.968476057 CET | 44786 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:12.973278046 CET | 59962 | 44786 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:12.973335028 CET | 44786 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:12.973352909 CET | 44786 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:12.978178024 CET | 59962 | 44786 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:12.978243113 CET | 44786 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:12.983061075 CET | 59962 | 44786 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:13.592058897 CET | 59962 | 44786 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:13.592355967 CET | 44786 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:13.592420101 CET | 44786 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:13.598831892 CET | 44788 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:13.603749990 CET | 59962 | 44788 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:13.603888035 CET | 44788 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:13.603919983 CET | 44788 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:13.608762980 CET | 59962 | 44788 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:13.608827114 CET | 44788 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:13.613678932 CET | 59962 | 44788 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:14.245387077 CET | 59962 | 44788 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:14.245513916 CET | 44788 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:14.245543957 CET | 44788 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:14.252511978 CET | 44790 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:14.257400036 CET | 59962 | 44790 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:14.257452965 CET | 44790 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:14.257463932 CET | 44790 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:14.262306929 CET | 59962 | 44790 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:14.262356997 CET | 44790 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:14.267256975 CET | 59962 | 44790 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:14.876713037 CET | 59962 | 44790 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:14.876843929 CET | 44790 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:14.876843929 CET | 44790 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:14.885643959 CET | 44792 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:14.890579939 CET | 59962 | 44792 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:14.890640974 CET | 44792 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:14.890666008 CET | 44792 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:14.895534039 CET | 59962 | 44792 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:14.895584106 CET | 44792 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:14.900460005 CET | 59962 | 44792 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:15.544363022 CET | 59962 | 44792 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:15.544493914 CET | 44792 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:15.544532061 CET | 44792 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:15.551604033 CET | 44794 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:15.556551933 CET | 59962 | 44794 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:15.556638002 CET | 44794 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:15.556653023 CET | 44794 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:15.561522007 CET | 59962 | 44794 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:15.561573982 CET | 44794 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:15.566437006 CET | 59962 | 44794 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:16.178736925 CET | 59962 | 44794 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:16.178894043 CET | 44794 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:16.178940058 CET | 44794 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:16.185518980 CET | 44796 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:16.190532923 CET | 59962 | 44796 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:16.190606117 CET | 44796 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:16.190627098 CET | 44796 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:16.195683956 CET | 59962 | 44796 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:16.195739985 CET | 44796 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:16.200632095 CET | 59962 | 44796 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:16.820034027 CET | 59962 | 44796 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:16.820168972 CET | 44796 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:16.820216894 CET | 44796 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:16.827197075 CET | 44798 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:16.832097054 CET | 59962 | 44798 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:16.832204103 CET | 44798 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:16.832204103 CET | 44798 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:16.837085009 CET | 59962 | 44798 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:16.837155104 CET | 44798 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:16.842031956 CET | 59962 | 44798 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:17.466902018 CET | 59962 | 44798 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:17.467073917 CET | 44798 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:17.467118025 CET | 44798 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:17.474503040 CET | 44800 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:17.479409933 CET | 59962 | 44800 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:17.479473114 CET | 44800 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:17.479492903 CET | 44800 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:17.484437943 CET | 59962 | 44800 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:17.484481096 CET | 44800 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:17.489392996 CET | 59962 | 44800 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:18.114367008 CET | 59962 | 44800 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:18.114528894 CET | 44800 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:18.114528894 CET | 44800 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:18.121191978 CET | 44802 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:18.126035929 CET | 59962 | 44802 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:18.126133919 CET | 44802 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:18.126147985 CET | 44802 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:18.131015062 CET | 59962 | 44802 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:18.131071091 CET | 44802 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:18.135930061 CET | 59962 | 44802 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:18.762331963 CET | 59962 | 44802 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:18.762500048 CET | 44802 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:18.762550116 CET | 44802 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:18.769656897 CET | 44804 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:18.775094986 CET | 59962 | 44804 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:18.775191069 CET | 44804 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:18.775216103 CET | 44804 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:18.780467033 CET | 59962 | 44804 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:18.780540943 CET | 44804 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:18.785423040 CET | 59962 | 44804 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:19.409827948 CET | 59962 | 44804 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:19.410051107 CET | 44804 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:19.410092115 CET | 44804 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:19.417469978 CET | 44806 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:19.422389030 CET | 59962 | 44806 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:19.422527075 CET | 44806 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:19.422549009 CET | 44806 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:19.427465916 CET | 59962 | 44806 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:19.427542925 CET | 44806 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:19.432423115 CET | 59962 | 44806 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:20.049905062 CET | 59962 | 44806 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:20.050075054 CET | 44806 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:20.050295115 CET | 44806 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:20.057395935 CET | 44808 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:20.062349081 CET | 59962 | 44808 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:20.062419891 CET | 44808 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:20.062483072 CET | 44808 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:20.067327976 CET | 59962 | 44808 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:20.067389011 CET | 44808 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:20.072227955 CET | 59962 | 44808 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:20.684413910 CET | 59962 | 44808 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:20.684698105 CET | 44808 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:20.684698105 CET | 44808 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:20.691385984 CET | 44810 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:20.696264982 CET | 59962 | 44810 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:20.696316004 CET | 44810 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:20.696331024 CET | 44810 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:20.701241016 CET | 59962 | 44810 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:20.701306105 CET | 44810 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:20.706201077 CET | 59962 | 44810 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:21.314182043 CET | 59962 | 44810 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:21.314363956 CET | 44810 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:21.314363956 CET | 44810 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:21.320950031 CET | 44812 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:21.325983047 CET | 59962 | 44812 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:21.326100111 CET | 44812 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:21.326141119 CET | 44812 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:21.330977917 CET | 59962 | 44812 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:21.331063032 CET | 44812 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:21.335963964 CET | 59962 | 44812 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:21.948240995 CET | 59962 | 44812 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:21.948467970 CET | 44812 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:21.948681116 CET | 44812 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:21.955554962 CET | 44814 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:21.960491896 CET | 59962 | 44814 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:21.960639000 CET | 44814 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:21.960680962 CET | 44814 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:21.965497017 CET | 59962 | 44814 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:21.965576887 CET | 44814 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:21.970428944 CET | 59962 | 44814 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:22.603293896 CET | 59962 | 44814 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:22.603478909 CET | 44814 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:22.603568077 CET | 44814 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:22.610563993 CET | 44816 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:22.615498066 CET | 59962 | 44816 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:22.615556002 CET | 44816 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:22.615572929 CET | 44816 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:22.620467901 CET | 59962 | 44816 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:22.620522976 CET | 44816 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:22.625407934 CET | 59962 | 44816 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:23.234569073 CET | 59962 | 44816 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:23.234807014 CET | 44816 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:23.234807014 CET | 44816 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:23.241457939 CET | 44818 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:23.246320009 CET | 59962 | 44818 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:23.246476889 CET | 44818 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:23.246526003 CET | 44818 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:23.251379013 CET | 59962 | 44818 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:23.251452923 CET | 44818 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:23.256364107 CET | 59962 | 44818 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:23.875128031 CET | 59962 | 44818 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:23.875547886 CET | 44818 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:23.875547886 CET | 44818 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:23.882924080 CET | 44820 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:23.887862921 CET | 59962 | 44820 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:23.887980938 CET | 44820 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:23.888026953 CET | 44820 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:23.892894030 CET | 59962 | 44820 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:23.892963886 CET | 44820 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:23.897793055 CET | 59962 | 44820 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:24.541800976 CET | 59962 | 44820 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:24.542082071 CET | 44820 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:24.542082071 CET | 44820 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:24.549427986 CET | 44822 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:24.554306030 CET | 59962 | 44822 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:24.554455042 CET | 44822 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:24.554487944 CET | 44822 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:24.559386015 CET | 59962 | 44822 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:24.559459925 CET | 44822 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:24.564384937 CET | 59962 | 44822 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:25.203208923 CET | 59962 | 44822 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:25.203425884 CET | 44822 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:25.203588963 CET | 44822 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:25.210141897 CET | 44824 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:25.215125084 CET | 59962 | 44824 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:25.215221882 CET | 44824 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:25.215267897 CET | 44824 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:25.220145941 CET | 59962 | 44824 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:25.220251083 CET | 44824 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:25.225055933 CET | 59962 | 44824 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:25.307384014 CET | 44824 | 59962 | 192.168.2.13 | 185.196.8.105 |
Dec 30, 2024 03:57:25.355386972 CET | 59962 | 44824 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:25.667455912 CET | 59962 | 44824 | 185.196.8.105 | 192.168.2.13 |
Dec 30, 2024 03:57:25.667614937 CET | 44824 | 59962 | 192.168.2.13 | 185.196.8.105 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 30, 2024 03:56:41.310019016 CET | 47025 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:41.316330910 CET | 53 | 47025 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:41.948260069 CET | 53421 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:41.955257893 CET | 53 | 53421 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:42.606931925 CET | 39709 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:42.614490032 CET | 53 | 39709 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:43.245552063 CET | 38287 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:43.252078056 CET | 53 | 38287 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:43.910986900 CET | 58989 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:43.917751074 CET | 53 | 58989 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:44.548536062 CET | 37249 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:44.555003881 CET | 53 | 37249 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:45.211407900 CET | 36966 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:45.218283892 CET | 53 | 36966 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:45.848529100 CET | 52508 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:45.855530977 CET | 53 | 52508 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:46.483143091 CET | 49153 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:46.490073919 CET | 53 | 49153 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:47.117585897 CET | 46303 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:47.124049902 CET | 53 | 46303 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:47.779468060 CET | 40159 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:47.786422014 CET | 53 | 40159 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:48.414290905 CET | 57383 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:48.421137094 CET | 53 | 57383 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:49.073276997 CET | 45863 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:49.082814932 CET | 53 | 45863 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:49.713887930 CET | 44853 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:49.720108032 CET | 53 | 44853 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:50.343864918 CET | 36287 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:50.350140095 CET | 53 | 36287 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:51.000179052 CET | 60314 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:51.007780075 CET | 53 | 60314 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:51.631829977 CET | 44082 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:51.638273954 CET | 53 | 44082 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:52.268199921 CET | 39332 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:52.274871111 CET | 53 | 39332 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:52.933412075 CET | 37531 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:52.940304041 CET | 53 | 37531 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:53.564654112 CET | 53032 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:53.571193933 CET | 53 | 53032 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:54.235908985 CET | 45619 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:54.242295027 CET | 53 | 45619 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:54.881899118 CET | 50534 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:54.891976118 CET | 53 | 50534 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:55.540704012 CET | 35928 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:55.547636032 CET | 53 | 35928 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:56.182456970 CET | 34545 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:56.188863993 CET | 53 | 34545 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:56.831815004 CET | 47865 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:56.841676950 CET | 53 | 47865 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:57.480005980 CET | 47972 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:57.487132072 CET | 53 | 47972 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:58.111231089 CET | 51868 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:58.117741108 CET | 53 | 51868 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:58.774102926 CET | 42243 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:58.780472994 CET | 53 | 42243 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:56:59.439349890 CET | 60773 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:56:59.446460962 CET | 53 | 60773 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:00.078219891 CET | 58211 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:00.084831953 CET | 53 | 58211 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:00.719926119 CET | 39158 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:00.726682901 CET | 53 | 39158 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:01.360059023 CET | 40083 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:01.367062092 CET | 53 | 40083 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:02.036868095 CET | 33756 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:02.043382883 CET | 53 | 33756 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:02.691493034 CET | 56424 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:02.698524952 CET | 53 | 56424 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:03.322840929 CET | 53627 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:03.329771996 CET | 53 | 53627 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:03.953980923 CET | 36525 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:03.961240053 CET | 53 | 36525 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:04.591701031 CET | 32878 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:04.598632097 CET | 53 | 32878 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:05.238797903 CET | 53965 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:05.245309114 CET | 53 | 53965 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:05.884408951 CET | 35028 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:05.891426086 CET | 53 | 35028 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:06.516153097 CET | 59226 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:06.523989916 CET | 53 | 59226 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:07.155242920 CET | 48209 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:07.161626101 CET | 53 | 48209 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:07.789482117 CET | 52237 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:07.796068907 CET | 53 | 52237 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:08.428644896 CET | 53247 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:08.435566902 CET | 53 | 53247 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:09.063958883 CET | 60540 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:09.070462942 CET | 53 | 60540 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:09.730426073 CET | 60820 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:09.737493038 CET | 53 | 60820 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:10.368882895 CET | 58233 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:10.375818014 CET | 53 | 58233 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:11.019511938 CET | 54239 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:11.025845051 CET | 53 | 54239 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:11.670983076 CET | 44730 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:11.677390099 CET | 53 | 44730 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:12.324115992 CET | 35987 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:12.330753088 CET | 53 | 35987 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:12.961505890 CET | 43245 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:12.968388081 CET | 53 | 43245 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:13.592523098 CET | 36203 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:13.598707914 CET | 53 | 36203 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:14.245567083 CET | 58239 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:14.252424002 CET | 53 | 58239 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:14.876876116 CET | 45146 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:14.885565042 CET | 53 | 45146 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:15.544568062 CET | 51511 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:15.551526070 CET | 53 | 51511 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:16.178965092 CET | 55400 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:16.185441017 CET | 53 | 55400 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:16.820236921 CET | 41801 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:16.827121019 CET | 53 | 41801 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:17.467159986 CET | 38968 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:17.474407911 CET | 53 | 38968 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:18.114578962 CET | 44504 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:18.121108055 CET | 53 | 44504 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:18.762639999 CET | 43141 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:18.769506931 CET | 53 | 43141 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:19.410130024 CET | 50275 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:19.417325020 CET | 53 | 50275 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:20.050410986 CET | 39568 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:20.057257891 CET | 53 | 39568 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:20.684694052 CET | 40931 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:20.691298962 CET | 53 | 40931 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:21.314456940 CET | 54239 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:21.320843935 CET | 53 | 54239 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:21.948796988 CET | 33303 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:21.955408096 CET | 53 | 33303 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:22.603539944 CET | 52760 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:22.610482931 CET | 53 | 52760 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:23.234802961 CET | 59765 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:23.241329908 CET | 53 | 59765 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:23.875608921 CET | 40529 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:23.882785082 CET | 53 | 40529 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:24.542120934 CET | 49431 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:24.549299002 CET | 53 | 49431 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:57:25.203716040 CET | 46463 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 30, 2024 03:57:25.209963083 CET | 53 | 46463 | 8.8.8.8 | 192.168.2.13 |
Dec 30, 2024 03:59:25.947551966 CET | 38988 | 53 | 192.168.2.13 | 1.1.1.1 |
Dec 30, 2024 03:59:25.947655916 CET | 45741 | 53 | 192.168.2.13 | 1.1.1.1 |
Dec 30, 2024 03:59:25.954834938 CET | 53 | 38988 | 1.1.1.1 | 192.168.2.13 |
Dec 30, 2024 03:59:25.968997002 CET | 53 | 45741 | 1.1.1.1 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 30, 2024 03:56:41.310019016 CET | 192.168.2.13 | 8.8.8.8 | 0x2895 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:41.948260069 CET | 192.168.2.13 | 8.8.8.8 | 0x5191 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:42.606931925 CET | 192.168.2.13 | 8.8.8.8 | 0x8145 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:43.245552063 CET | 192.168.2.13 | 8.8.8.8 | 0xfe0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:43.910986900 CET | 192.168.2.13 | 8.8.8.8 | 0xcb6e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:44.548536062 CET | 192.168.2.13 | 8.8.8.8 | 0xb6e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:45.211407900 CET | 192.168.2.13 | 8.8.8.8 | 0x4945 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:45.848529100 CET | 192.168.2.13 | 8.8.8.8 | 0x3ad6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:46.483143091 CET | 192.168.2.13 | 8.8.8.8 | 0x232c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:47.117585897 CET | 192.168.2.13 | 8.8.8.8 | 0x828e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:47.779468060 CET | 192.168.2.13 | 8.8.8.8 | 0xe66d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:48.414290905 CET | 192.168.2.13 | 8.8.8.8 | 0x3d24 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:49.073276997 CET | 192.168.2.13 | 8.8.8.8 | 0x9b98 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:49.713887930 CET | 192.168.2.13 | 8.8.8.8 | 0x30f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:50.343864918 CET | 192.168.2.13 | 8.8.8.8 | 0x5785 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:51.000179052 CET | 192.168.2.13 | 8.8.8.8 | 0xbd01 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:51.631829977 CET | 192.168.2.13 | 8.8.8.8 | 0x32fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:52.268199921 CET | 192.168.2.13 | 8.8.8.8 | 0x63a5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:52.933412075 CET | 192.168.2.13 | 8.8.8.8 | 0xba7e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:53.564654112 CET | 192.168.2.13 | 8.8.8.8 | 0x9181 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:54.235908985 CET | 192.168.2.13 | 8.8.8.8 | 0x9bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:54.881899118 CET | 192.168.2.13 | 8.8.8.8 | 0x6949 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:55.540704012 CET | 192.168.2.13 | 8.8.8.8 | 0xa81e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:56.182456970 CET | 192.168.2.13 | 8.8.8.8 | 0xb290 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:56.831815004 CET | 192.168.2.13 | 8.8.8.8 | 0xced6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:57.480005980 CET | 192.168.2.13 | 8.8.8.8 | 0x5b07 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:58.111231089 CET | 192.168.2.13 | 8.8.8.8 | 0x79cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:58.774102926 CET | 192.168.2.13 | 8.8.8.8 | 0x3d35 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:56:59.439349890 CET | 192.168.2.13 | 8.8.8.8 | 0xa86f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:00.078219891 CET | 192.168.2.13 | 8.8.8.8 | 0x341d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:00.719926119 CET | 192.168.2.13 | 8.8.8.8 | 0xb533 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:01.360059023 CET | 192.168.2.13 | 8.8.8.8 | 0xb123 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:02.036868095 CET | 192.168.2.13 | 8.8.8.8 | 0x7908 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:02.691493034 CET | 192.168.2.13 | 8.8.8.8 | 0xd07f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:03.322840929 CET | 192.168.2.13 | 8.8.8.8 | 0x4863 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:03.953980923 CET | 192.168.2.13 | 8.8.8.8 | 0x862f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:04.591701031 CET | 192.168.2.13 | 8.8.8.8 | 0x487f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:05.238797903 CET | 192.168.2.13 | 8.8.8.8 | 0x79e9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:05.884408951 CET | 192.168.2.13 | 8.8.8.8 | 0x88e5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:06.516153097 CET | 192.168.2.13 | 8.8.8.8 | 0x93f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:07.155242920 CET | 192.168.2.13 | 8.8.8.8 | 0x52c4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:07.789482117 CET | 192.168.2.13 | 8.8.8.8 | 0xf48c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:08.428644896 CET | 192.168.2.13 | 8.8.8.8 | 0xec8c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:09.063958883 CET | 192.168.2.13 | 8.8.8.8 | 0x6669 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:09.730426073 CET | 192.168.2.13 | 8.8.8.8 | 0x5586 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:10.368882895 CET | 192.168.2.13 | 8.8.8.8 | 0x7633 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:11.019511938 CET | 192.168.2.13 | 8.8.8.8 | 0xd927 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:11.670983076 CET | 192.168.2.13 | 8.8.8.8 | 0x62fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:12.324115992 CET | 192.168.2.13 | 8.8.8.8 | 0x3170 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:12.961505890 CET | 192.168.2.13 | 8.8.8.8 | 0xe296 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:13.592523098 CET | 192.168.2.13 | 8.8.8.8 | 0xb188 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:14.245567083 CET | 192.168.2.13 | 8.8.8.8 | 0x3106 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:14.876876116 CET | 192.168.2.13 | 8.8.8.8 | 0x19b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:15.544568062 CET | 192.168.2.13 | 8.8.8.8 | 0xf7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:16.178965092 CET | 192.168.2.13 | 8.8.8.8 | 0xe06a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:16.820236921 CET | 192.168.2.13 | 8.8.8.8 | 0x4bd4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:17.467159986 CET | 192.168.2.13 | 8.8.8.8 | 0xcc25 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:18.114578962 CET | 192.168.2.13 | 8.8.8.8 | 0xd127 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:18.762639999 CET | 192.168.2.13 | 8.8.8.8 | 0x17f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:19.410130024 CET | 192.168.2.13 | 8.8.8.8 | 0x2c84 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:20.050410986 CET | 192.168.2.13 | 8.8.8.8 | 0x6d5d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:20.684694052 CET | 192.168.2.13 | 8.8.8.8 | 0xf583 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:21.314456940 CET | 192.168.2.13 | 8.8.8.8 | 0xcc21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:21.948796988 CET | 192.168.2.13 | 8.8.8.8 | 0x85c4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:22.603539944 CET | 192.168.2.13 | 8.8.8.8 | 0xf92c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:23.234802961 CET | 192.168.2.13 | 8.8.8.8 | 0x3572 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:23.875608921 CET | 192.168.2.13 | 8.8.8.8 | 0x634 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:24.542120934 CET | 192.168.2.13 | 8.8.8.8 | 0xe897 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:57:25.203716040 CET | 192.168.2.13 | 8.8.8.8 | 0x4542 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:59:25.947551966 CET | 192.168.2.13 | 1.1.1.1 | 0x6055 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 30, 2024 03:59:25.947655916 CET | 192.168.2.13 | 1.1.1.1 | 0xe00e | Standard query (0) | 28 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 30, 2024 03:56:41.316330910 CET | 8.8.8.8 | 192.168.2.13 | 0x2895 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:41.955257893 CET | 8.8.8.8 | 192.168.2.13 | 0x5191 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:42.614490032 CET | 8.8.8.8 | 192.168.2.13 | 0x8145 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:43.252078056 CET | 8.8.8.8 | 192.168.2.13 | 0xfe0a | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:43.917751074 CET | 8.8.8.8 | 192.168.2.13 | 0xcb6e | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:44.555003881 CET | 8.8.8.8 | 192.168.2.13 | 0xb6e6 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:45.218283892 CET | 8.8.8.8 | 192.168.2.13 | 0x4945 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:45.855530977 CET | 8.8.8.8 | 192.168.2.13 | 0x3ad6 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:46.490073919 CET | 8.8.8.8 | 192.168.2.13 | 0x232c | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:47.124049902 CET | 8.8.8.8 | 192.168.2.13 | 0x828e | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:47.786422014 CET | 8.8.8.8 | 192.168.2.13 | 0xe66d | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:48.421137094 CET | 8.8.8.8 | 192.168.2.13 | 0x3d24 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:49.082814932 CET | 8.8.8.8 | 192.168.2.13 | 0x9b98 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:49.720108032 CET | 8.8.8.8 | 192.168.2.13 | 0x30f9 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:50.350140095 CET | 8.8.8.8 | 192.168.2.13 | 0x5785 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:51.007780075 CET | 8.8.8.8 | 192.168.2.13 | 0xbd01 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:51.638273954 CET | 8.8.8.8 | 192.168.2.13 | 0x32fb | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:52.274871111 CET | 8.8.8.8 | 192.168.2.13 | 0x63a5 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:52.940304041 CET | 8.8.8.8 | 192.168.2.13 | 0xba7e | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:53.571193933 CET | 8.8.8.8 | 192.168.2.13 | 0x9181 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:54.242295027 CET | 8.8.8.8 | 192.168.2.13 | 0x9bd | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:54.891976118 CET | 8.8.8.8 | 192.168.2.13 | 0x6949 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:55.547636032 CET | 8.8.8.8 | 192.168.2.13 | 0xa81e | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:56.188863993 CET | 8.8.8.8 | 192.168.2.13 | 0xb290 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:56.841676950 CET | 8.8.8.8 | 192.168.2.13 | 0xced6 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:57.487132072 CET | 8.8.8.8 | 192.168.2.13 | 0x5b07 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:58.117741108 CET | 8.8.8.8 | 192.168.2.13 | 0x79cf | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:58.780472994 CET | 8.8.8.8 | 192.168.2.13 | 0x3d35 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:56:59.446460962 CET | 8.8.8.8 | 192.168.2.13 | 0xa86f | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:00.084831953 CET | 8.8.8.8 | 192.168.2.13 | 0x341d | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:00.726682901 CET | 8.8.8.8 | 192.168.2.13 | 0xb533 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:01.367062092 CET | 8.8.8.8 | 192.168.2.13 | 0xb123 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:02.043382883 CET | 8.8.8.8 | 192.168.2.13 | 0x7908 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:02.698524952 CET | 8.8.8.8 | 192.168.2.13 | 0xd07f | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:03.329771996 CET | 8.8.8.8 | 192.168.2.13 | 0x4863 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:03.961240053 CET | 8.8.8.8 | 192.168.2.13 | 0x862f | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:04.598632097 CET | 8.8.8.8 | 192.168.2.13 | 0x487f | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:05.245309114 CET | 8.8.8.8 | 192.168.2.13 | 0x79e9 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:05.891426086 CET | 8.8.8.8 | 192.168.2.13 | 0x88e5 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:06.523989916 CET | 8.8.8.8 | 192.168.2.13 | 0x93f8 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:07.161626101 CET | 8.8.8.8 | 192.168.2.13 | 0x52c4 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:07.796068907 CET | 8.8.8.8 | 192.168.2.13 | 0xf48c | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:08.435566902 CET | 8.8.8.8 | 192.168.2.13 | 0xec8c | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:09.070462942 CET | 8.8.8.8 | 192.168.2.13 | 0x6669 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:09.737493038 CET | 8.8.8.8 | 192.168.2.13 | 0x5586 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:10.375818014 CET | 8.8.8.8 | 192.168.2.13 | 0x7633 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:11.025845051 CET | 8.8.8.8 | 192.168.2.13 | 0xd927 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:11.677390099 CET | 8.8.8.8 | 192.168.2.13 | 0x62fb | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:12.330753088 CET | 8.8.8.8 | 192.168.2.13 | 0x3170 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:12.968388081 CET | 8.8.8.8 | 192.168.2.13 | 0xe296 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:13.598707914 CET | 8.8.8.8 | 192.168.2.13 | 0xb188 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:14.252424002 CET | 8.8.8.8 | 192.168.2.13 | 0x3106 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:14.885565042 CET | 8.8.8.8 | 192.168.2.13 | 0x19b | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:15.551526070 CET | 8.8.8.8 | 192.168.2.13 | 0xf7f | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:16.185441017 CET | 8.8.8.8 | 192.168.2.13 | 0xe06a | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:16.827121019 CET | 8.8.8.8 | 192.168.2.13 | 0x4bd4 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:17.474407911 CET | 8.8.8.8 | 192.168.2.13 | 0xcc25 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:18.121108055 CET | 8.8.8.8 | 192.168.2.13 | 0xd127 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:18.769506931 CET | 8.8.8.8 | 192.168.2.13 | 0x17f3 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:19.417325020 CET | 8.8.8.8 | 192.168.2.13 | 0x2c84 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:20.057257891 CET | 8.8.8.8 | 192.168.2.13 | 0x6d5d | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:20.691298962 CET | 8.8.8.8 | 192.168.2.13 | 0xf583 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:21.320843935 CET | 8.8.8.8 | 192.168.2.13 | 0xcc21 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:21.955408096 CET | 8.8.8.8 | 192.168.2.13 | 0x85c4 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:22.610482931 CET | 8.8.8.8 | 192.168.2.13 | 0xf92c | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:23.241329908 CET | 8.8.8.8 | 192.168.2.13 | 0x3572 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:23.882785082 CET | 8.8.8.8 | 192.168.2.13 | 0x634 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:24.549299002 CET | 8.8.8.8 | 192.168.2.13 | 0xe897 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:57:25.209963083 CET | 8.8.8.8 | 192.168.2.13 | 0x4542 | No error (0) | 185.196.8.105 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:59:25.954834938 CET | 1.1.1.1 | 192.168.2.13 | 0x6055 | No error (0) | 162.213.35.25 | A (IP address) | IN (0x0001) | false | ||
Dec 30, 2024 03:59:25.954834938 CET | 1.1.1.1 | 192.168.2.13 | 0x6055 | No error (0) | 162.213.35.24 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 02:56:39 |
Start date (UTC): | 30/12/2024 |
Path: | /tmp/debug.dbg.elf |
Arguments: | /tmp/debug.dbg.elf |
File size: | 70832 bytes |
MD5 hash: | 63652cd0e25a99e3cbe7fd4c45b12fc0 |
Start time (UTC): | 02:56:40 |
Start date (UTC): | 30/12/2024 |
Path: | /tmp/debug.dbg.elf |
Arguments: | - |
File size: | 70832 bytes |
MD5 hash: | 63652cd0e25a99e3cbe7fd4c45b12fc0 |