Windows Analysis Report plAI22fb26.exe
Overview
General Information
Detection
Score: | 23 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 80% |
Signatures
Classification
Process Tree |
---|
|
Malware Configuration |
---|
No configs have been found |
---|
Yara Overview |
---|
No yara matches |
---|
Sigma Overview |
---|
No Sigma rule has matched |
---|
Jbx Signature Overview |
---|
Click to jump to signature section
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | JA3 fingerprint: |
Source: | IP Address: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Key opened: |
Source: | Key opened: | ||
Source: | Key opened: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Classification label: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Registry value created or modified: | Jump to behavior | ||
Source: | Registry value created or modified: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection: |
---|
May use the Tor software to hide its network traffic | Show sources |
Source: | Binary or memory string: |
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: | ||
Source: | Process information set: |
Source: | Binary or memory string: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Mitre Att&ck Matrix |
---|
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | Command and Scripting Interpreter2 | Registry Run Keys / Startup Folder1 | Process Injection1 | Process Injection1 | OS Credential Dumping | Security Software Discovery1 | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | Encrypted Channel1 | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Registry Run Keys / Startup Folder1 | Rootkit | LSASS Memory | Process Discovery1 | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | Multi-hop Proxy1 | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | System Information Discovery1 | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | Non-Application Layer Protocol2 | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | Remote System Discovery1 | Distributed Component Object Model | Input Capture | Scheduled Transfer | Application Layer Protocol3 | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | Remote System Discovery | SSH | Keylogging | Data Transfer Size Limits | Proxy1 | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | Steganography | Cached Domain Credentials | System Owner/User Discovery | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Ingress Tool Transfer1 | Jamming or Denial of Service | Abuse Accessibility Features |
Behavior Graph |
---|
Screenshots |
---|
Thumbnails
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Antivirus, Machine Learning and Genetic Malware Detection |
---|
Initial Sample |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | ReversingLabs |
Dropped Files |
---|
No Antivirus matches |
---|
Unpacked PE Files |
---|
No Antivirus matches |
---|
Domains |
---|
No Antivirus matches |
---|
URLs |
---|
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | URL Reputation | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Domains and IPs |
---|
Contacted Domains |
---|
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
www.invertexto.com | 54.207.65.61 | true | false | high |
URLs from Memory and Binaries |
---|
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false | high | |||
false |
| unknown | ||
false | high |
Contacted IPs |
---|
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
Public |
---|
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
54.207.65.61 | www.invertexto.com | United States | 16509 | AMAZON-02US | false |
General Information |
---|
Joe Sandbox Version: | 33.0.0 White Diamond |
Analysis ID: | 480042 |
Start date: | 08.09.2021 |
Start time: | 19:22:35 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 5m 23s |
Hypervisor based Inspection enabled: | false |
Report type: | light |
Sample file name: | plAI22fb26.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 23 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | SUS |
Classification: | sus23.evad.winEXE@1/0@131/1 |
EGA Information: | Failed |
HDC Information: | Failed |
HCA Information: | Failed |
Cookbook Comments: |
|
Warnings: | Show All
|
Simulations |
---|
Behavior and APIs |
---|
Time | Type | Description |
---|---|---|
19:23:34 | API Interceptor | |
19:25:07 | Autostart | |
19:25:15 | Autostart |
Joe Sandbox View / Context |
---|
IPs |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
54.207.65.61 | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Domains |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
www.invertexto.com | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
ASN |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
AMAZON-02US | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
JA3 Fingerprints |
---|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
ce5f3254611a8c095a3d821d44539877 | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Dropped Files |
---|
No context |
---|
Created / dropped Files |
---|
No created / dropped files found |
---|
Static File Info |
---|
General | |
---|---|
File type: | |
Entropy (8bit): | 6.1122916976423385 |
TrID: |
|
File name: | plAI22fb26.exe |
File size: | 18232832 |
MD5: | ea30c0dc58f71a1720990021fda92d1e |
SHA1: | f375401470491a8f56b2ceb26b6a1d3ea84d8bd3 |
SHA256: | a6512b5271bc6e383ec6e3141ebb91b92a8a76a5f1d532ee6e185a253dc20830 |
SHA512: | 8258364dd663f78de79da2ec9903593d320d0bc11eb395b9b0b54592a99b8edea83570baba762559f065fcd0efd43baae23b6f90a9ad11a064236b2e1fe0e6e3 |
SSDEEP: | 98304:bKMTkIC6r5XzVvigLhwzTsdbidmqwdAU2hUiRhAzM7/iAXflijzJk:RTkg9wzTybhUd8MXf6 |
File Content Preview: | MZP.....................@...............................................!..L.!..This program must be run under Win64..$7....................................................................................................................................... |
File Icon |
---|
Icon Hash: | 70cca2a8b2aadc71 |
Static PE Info |
---|
General | |
---|---|
Entrypoint: | 0x1029bd0 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | |
Time Stamp: | 0x6135DA0C [Mon Sep 6 09:06:20 2021 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 2 |
File Version Major: | 5 |
File Version Minor: | 2 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 2 |
Import Hash: | c10adc8332c1c5d1769c654917c4b8eb |
Entrypoint Preview |
---|
Instruction |
---|
push ebp |
dec eax |
sub esp, 20h |
dec eax |
mov ebp, esp |
nop |
dec eax |
lea ecx, dword ptr [000000C8h] |
call 00007FDDAFC151C0h |
dec eax |
mov eax, dword ptr [0013122Ch] |
dec eax |
mov ecx, dword ptr [eax] |
call 00007FDDAFF16C41h |
dec eax |
mov ecx, dword ptr [FF646FB5h] |
dec eax |
lea edx, dword ptr [0000007Ah] |
inc ecx |
mov al, 01h |
call 00007FDDAFE8DF8Bh |
dec eax |
mov eax, dword ptr [00131207h] |
dec eax |
mov ecx, dword ptr [eax] |
dec eax |
mov edx, dword ptr [FFF833D5h] |
dec esp |
mov eax, dword ptr [0012FED6h] |
call 00007FDDAFF16C3Eh |
dec eax |
mov eax, dword ptr [0012FECAh] |
dec eax |
mov ecx, dword ptr [eax] |
mov edx, FFFFFC89h |
call 00007FDDAFF1093Ah |
dec eax |
mov eax, dword ptr [001311D6h] |
dec eax |
mov ecx, dword ptr [eax] |
call 00007FDDAFF16E0Bh |
call 00007FDDAFC09E26h |
jmp 00007FDDB082301Ah |
nop |
nop |
call 00007FDDAFC09FFDh |
nop |
dec eax |
lea esp, dword ptr [ebp+20h] |
pop ebp |
ret |
nop |
dec eax |
sub esp, 28h |
call 00007FDDAFC095DCh |
dec eax |
add esp, 28h |
ret |
add byte ptr [eax], al |
mov al, 04h |
add al, byte ptr [eax] |
Data Directories |
---|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0xda2000 | 0x9d | .edata |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xd92000 | 0x5252 | .idata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xeee000 | 0x2b1e00 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0xe4d000 | 0xa044c | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xda5000 | 0xa7130 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0xda4000 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0xd934e8 | 0x1368 | .idata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0xd98000 | 0x94e0 | .didata |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Sections |
---|
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0xc46d10 | 0xc46e00 | unknown | unknown | unknown | unknown | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.data | 0xc48000 | 0x113f20 | 0x114000 | False | 0.237787661345 | data | 4.96583710764 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.bss | 0xd5c000 | 0x35660 | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.idata | 0xd92000 | 0x5252 | 0x5400 | False | 0.257300967262 | data | 4.23279231144 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.didata | 0xd98000 | 0x94e0 | 0x9600 | False | 0.172942708333 | data | 3.93780598785 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.edata | 0xda2000 | 0x9d | 0x200 | False | 0.26171875 | data | 1.94509787793 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.tls | 0xda3000 | 0x298 | 0x0 | False | 0 | empty | 0.0 | IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.rdata | 0xda4000 | 0x6d | 0x200 | False | 0.197265625 | data | 1.43865621237 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xda5000 | 0xa7130 | 0xa7200 | False | 0.450441461761 | data | 6.45234088535 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
.pdata | 0xe4d000 | 0xa044c | 0xa0600 | False | 0.493282041602 | data | 6.55648205344 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0xeee000 | 0x2b1e00 | 0x2b1e00 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Resources |
---|
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
VCLSTYLE | 0xeef734 | 0x8603 | data | English | United States |
RT_CURSOR | 0xef7d38 | 0x134 | data | English | United States |
RT_CURSOR | 0xef7e6c | 0x134 | data | English | United States |
RT_CURSOR | 0xef7fa0 | 0x134 | data | English | United States |
RT_CURSOR | 0xef80d4 | 0x134 | data | English | United States |
RT_CURSOR | 0xef8208 | 0x134 | data | English | United States |
RT_CURSOR | 0xef833c | 0x134 | data | English | United States |
RT_CURSOR | 0xef8470 | 0x134 | data | English | United States |
RT_CURSOR | 0xef85a4 | 0x134 | data | English | United States |
RT_BITMAP | 0xef86d8 | 0x1d0 | data | English | United States |
RT_BITMAP | 0xef88a8 | 0x1e4 | data | English | United States |
RT_BITMAP | 0xef8a8c | 0x1d0 | data | English | United States |
RT_BITMAP | 0xef8c5c | 0x1d0 | data | English | United States |
RT_BITMAP | 0xef8e2c | 0x1d0 | data | English | United States |
RT_BITMAP | 0xef8ffc | 0x1d0 | data | English | United States |
RT_BITMAP | 0xef91cc | 0x1d0 | data | English | United States |
RT_BITMAP | 0xef939c | 0x1d0 | data | English | United States |
RT_BITMAP | 0xef956c | 0x1d0 | data | English | United States |
RT_BITMAP | 0xef973c | 0x1d0 | data | English | United States |
RT_BITMAP | 0xef990c | 0xe8 | GLS_BINARY_LSB_FIRST | English | United States |
RT_ICON | 0xef99f4 | 0x4673 | PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced | English | United States |
RT_ICON | 0xefe068 | 0x10828 | dBase IV DBT, blocks size 0, block length 2048, next free block index 40, next free block 0, next used block 0 | English | United States |
RT_ICON | 0xf0e890 | 0x94a8 | data | English | United States |
RT_ICON | 0xf17d38 | 0x5488 | data | English | United States |
RT_ICON | 0xf1d1c0 | 0x4228 | dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 16580607, next used block 4294909696 | English | United States |
RT_ICON | 0xf213e8 | 0x25a8 | data | English | United States |
RT_ICON | 0xf23990 | 0x10a8 | data | English | United States |
RT_ICON | 0xf24a38 | 0x988 | data | English | United States |
RT_ICON | 0xf253c0 | 0x468 | GLS_BINARY_LSB_FIRST | English | United States |
RT_DIALOG | 0xf25828 | 0x52 | data | ||
RT_DIALOG | 0xf2587c | 0x52 | data | ||
RT_STRING | 0xf258d0 | 0x1c4 | data | ||
RT_STRING | 0xf25a94 | 0xd28 | PDP-11 separate I&D executable not stripped | ||
RT_STRING | 0xf267bc | 0xc38 | data | ||
RT_STRING | 0xf273f4 | 0xad0 | data | ||
RT_STRING | 0xf27ec4 | 0x818 | data | ||
RT_STRING | 0xf286dc | 0x820 | data | ||
RT_STRING | 0xf28efc | 0x2fc | data | ||
RT_STRING | 0xf291f8 | 0x518 | data | ||
RT_STRING | 0xf29710 | 0x3d8 | data | ||
RT_STRING | 0xf29ae8 | 0x404 | data | ||
RT_STRING | 0xf29eec | 0x3a0 | data | ||
RT_STRING | 0xf2a28c | 0x40c | data | ||
RT_STRING | 0xf2a698 | 0x3f8 | data | ||
RT_STRING | 0xf2aa90 | 0x374 | data | ||
RT_STRING | 0xf2ae04 | 0x378 | data | ||
RT_STRING | 0xf2b17c | 0x2e0 | data | ||
RT_STRING | 0xf2b45c | 0x3cc | data | ||
RT_STRING | 0xf2b828 | 0x6b4 | data | ||
RT_STRING | 0xf2bedc | 0x4bc | data | ||
RT_STRING | 0xf2c398 | 0x450 | data | ||
RT_STRING | 0xf2c7e8 | 0x2f8 | data | ||
RT_STRING | 0xf2cae0 | 0x128 | data | ||
RT_STRING | 0xf2cc08 | 0x298 | data | ||
RT_STRING | 0xf2cea0 | 0x504 | data | ||
RT_STRING | 0xf2d3a4 | 0x58c | data | ||
RT_STRING | 0xf2d930 | 0x414 | data | ||
RT_STRING | 0xf2dd44 | 0x428 | data | ||
RT_STRING | 0xf2e16c | 0x34c | data | ||
RT_STRING | 0xf2e4b8 | 0x220 | data | ||
RT_STRING | 0xf2e6d8 | 0x42c | data | ||
RT_STRING | 0xf2eb04 | 0x3ec | data | ||
RT_STRING | 0xf2eef0 | 0x214 | data | ||
RT_STRING | 0xf2f104 | 0x438 | data | ||
RT_STRING | 0xf2f53c | 0xa0 | data | ||
RT_STRING | 0xf2f5dc | 0xe0 | data | ||
RT_STRING | 0xf2f6bc | 0x110 | data | ||
RT_STRING | 0xf2f7cc | 0x3a0 | data | ||
RT_STRING | 0xf2fb6c | 0x3f0 | data | ||
RT_STRING | 0xf2ff5c | 0x3c0 | data | ||
RT_STRING | 0xf3031c | 0x4c4 | data | ||
RT_STRING | 0xf307e0 | 0x350 | data | ||
RT_STRING | 0xf30b30 | 0x3f4 | data | ||
RT_STRING | 0xf30f24 | 0x414 | data | ||
RT_STRING | 0xf31338 | 0x6b8 | data | ||
RT_STRING | 0xf319f0 | 0x4e4 | data | ||
RT_STRING | 0xf31ed4 | 0x330 | data | ||
RT_STRING | 0xf32204 | 0x358 | data | ||
RT_STRING | 0xf3255c | 0x418 | data | ||
RT_STRING | 0xf32974 | 0x3a0 | data | ||
RT_STRING | 0xf32d14 | 0xd0 | data | ||
RT_STRING | 0xf32de4 | 0xb8 | data | ||
RT_STRING | 0xf32e9c | 0x298 | data | ||
RT_STRING | 0xf33134 | 0x438 | data | ||
RT_STRING | 0xf3356c | 0x344 | data | ||
RT_STRING | 0xf338b0 | 0x2dc | data | ||
RT_STRING | 0xf33b8c | 0x340 | data | ||
RT_RCDATA | 0xf33ecc | 0x627e | JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=6, datetime=2010:05:11 20:59:59], baseline, precision 8, 256x256, frames 3 | English | United States |
RT_RCDATA | 0xf3a14c | 0x10 | data | ||
RT_RCDATA | 0xf3a15c | 0x1a08 | data | ||
RT_RCDATA | 0xf3bb64 | 0x2 | data | English | United States |
RT_RCDATA | 0xf3bb68 | 0x376 | Delphi compiled form 'TfrmMaindFrafeForm' | ||
RT_RCDATA | 0xf3bee0 | 0x35f | Delphi compiled form 'TfrmMonitor' | ||
RT_RCDATA | 0xf3c240 | 0xd78e9 | data | English | United States |
RT_RCDATA | 0x1013b2c | 0xb5ff4 | data | English | United States |
RT_RCDATA | 0x10c9b20 | 0xd5583 | data | English | United States |
RT_GROUP_CURSOR | 0x119f0a4 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States |
RT_GROUP_CURSOR | 0x119f0b8 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States |
RT_GROUP_CURSOR | 0x119f0cc | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States |
RT_GROUP_CURSOR | 0x119f0e0 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States |
RT_GROUP_CURSOR | 0x119f0f4 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States |
RT_GROUP_CURSOR | 0x119f108 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States |
RT_GROUP_CURSOR | 0x119f11c | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States |
RT_GROUP_CURSOR | 0x119f130 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States |
RT_GROUP_ICON | 0x119f144 | 0x84 | data | English | United States |
RT_VERSION | 0x119f1c8 | 0x38c | PGP symmetric key encrypted data - Plaintext or unencrypted data | English | United States |
RT_MANIFEST | 0x119f554 | 0x70b | XML 1.0 document, ASCII text, with CRLF, LF line terminators | English | United States |
Imports |
---|
DLL | Import |
---|---|
winmm.dll | timeGetTime |
d3d9.dll | Direct3DCreate9 |
wininet.dll | InternetCloseHandle, InternetReadFile, InternetOpenW, InternetOpenUrlW |
winspool.drv | DocumentPropertiesW, ClosePrinter, DeviceCapabilitiesW, OpenPrinterW, GetPrinterW, SetPrinterW, GetDefaultPrinterW, EnumPrintersW |
comdlg32.dll | PageSetupDlgW, GetSaveFileNameW, GetOpenFileNameW, PrintDlgW |
comctl32.dll | ImageList_GetImageInfo, FlatSB_SetScrollInfo, InitCommonControls, ImageList_DragMove, ImageList_Destroy, _TrackMouseEvent, ImageList_DragShowNolock, ImageList_Add, FlatSB_SetScrollProp, ImageList_GetDragImage, ImageList_Create, ImageList_EndDrag, ImageList_DrawEx, ImageList_SetImageCount, FlatSB_GetScrollPos, FlatSB_SetScrollPos, InitializeFlatSB, ImageList_Copy, FlatSB_GetScrollInfo, ImageList_Write, ImageList_SetBkColor, ImageList_GetBkColor, ImageList_BeginDrag, ImageList_GetIcon, ImageList_Replace, ImageList_GetImageCount, ImageList_DragEnter, ImageList_GetIconSize, ImageList_SetIconSize, ImageList_Read, ImageList_DragLeave, ImageList_LoadImageW, ImageList_Draw, ImageList_Remove, ImageList_ReplaceIcon, ImageList_SetOverlayImage |
shell32.dll | DragQueryFileW, Shell_NotifyIconW, ShellExecuteW |
URLMON.DLL | URLDownloadToFileW |
user32.dll | CopyImage, SetMenuItemInfoW, GetMenuItemInfoW, DefFrameProcW, GetDlgCtrlID, GetUpdateRgn, FrameRect, RegisterWindowMessageW, GetMenuStringW, FillRect, SendMessageA, IsClipboardFormatAvailable, EnumWindows, ShowOwnedPopups, GetClassInfoExW, GetClassInfoW, GetScrollRange, SetActiveWindow, GetActiveWindow, IsMenu, DrawEdge, GetKeyboardLayoutList, LoadBitmapW, EnumChildWindows, GetScrollBarInfo, UnhookWindowsHookEx, SetCapture, GetCapture, ShowCaret, CreatePopupMenu, GetMenuItemID, CharLowerBuffW, PostMessageW, IsZoomed, SetParent, DrawMenuBar, GetClientRect, IsChild, IsIconic, CallNextHookEx, ShowWindow, GetWindowTextW, SetForegroundWindow, GetWindowTextLengthW, IsDialogMessageW, DestroyWindow, RegisterClassW, EndMenu, CharNextW, GetFocus, GetDC, SetFocus, ReleaseDC, SetScrollRange, DrawTextW, PeekMessageA, MessageBeep, RemovePropW, GetSubMenu, DestroyIcon, IsWindowVisible, PtInRect, DispatchMessageA, UnregisterClassW, GetTopWindow, SendMessageW, GetComboBoxInfo, GetWindowLongPtrW, SetWindowLongPtrW, SendMessageTimeoutW, LoadStringW, CreateMenu, CharLowerW, SetWindowRgn, SetWindowPos, GetMenuItemCount, GetSysColorBrush, GetWindowDC, DrawTextExW, GetScrollInfo, SetWindowTextW, GetMessageExtraInfo, GetSysColor, EnableScrollBar, TrackPopupMenu, DrawIconEx, GetClassNameW, GetMessagePos, GetIconInfo, SetScrollInfo, GetKeyNameTextW, GetDesktopWindow, SetCursorPos, GetCursorPos, SetMenu, GetMenuState, GetMenu, SetRect, GetKeyState, IsRectEmpty, GetCursor, KillTimer, WaitMessage, TranslateMDISysAccel, GetWindowPlacement, GetMenuItemRect, CreateIconIndirect, CreateWindowExW, GetMessageW, GetDCEx, PeekMessageW, MonitorFromWindow, GetUpdateRect, SetTimer, WindowFromPoint, BeginPaint, RegisterClipboardFormatW, MapVirtualKeyW, OffsetRect, IsWindowUnicode, DispatchMessageW, CreateAcceleratorTableW, DefMDIChildProcW, GetSystemMenu, SetScrollPos, GetScrollPos, InflateRect, DrawFocusRect, ReleaseCapture, LoadCursorW, ScrollWindow, GetLastActivePopup, MessageBoxIndirectW, GetSystemMetrics, CharUpperBuffW, SetClassLongPtrW, GetClassLongPtrW, SetClipboardData, GetClipboardData, ClientToScreen, SetWindowPlacement, GetMonitorInfoW, CheckMenuItem, CharUpperW, DefWindowProcW, GetForegroundWindow, EnableWindow, GetWindowThreadProcessId, RedrawWindow, EndPaint, MsgWaitForMultipleObjectsEx, TrackMouseEvent, LoadKeyboardLayoutW, ActivateKeyboardLayout, GetParent, MonitorFromRect, InsertMenuItemW, GetPropW, MessageBoxW, SetPropW, UpdateWindow, MsgWaitForMultipleObjects, DestroyMenu, SetWindowsHookExW, EmptyClipboard, GetDlgItem, AdjustWindowRectEx, IsWindow, DrawIcon, EnumThreadWindows, InvalidateRect, GetKeyboardState, ScreenToClient, DrawFrameControl, SetCursor, CreateIcon, RemoveMenu, AppendMenuW, GetKeyboardLayoutNameW, OpenClipboard, TranslateMessage, MapWindowPoints, EnumDisplayMonitors, CallWindowProcW, CloseClipboard, DestroyCursor, UpdateLayeredWindow, CopyIcon, PostQuitMessage, ShowScrollBar, EnableMenuItem, HideCaret, WINNLSEnableIME, FindWindowExW, MonitorFromPoint, LoadIconW, SystemParametersInfoW, GetWindow, GetWindowRect, InsertMenuW, IsWindowEnabled, IsDialogMessageA, FindWindowW, GetKeyboardLayout, DeleteMenu |
version.dll | GetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW |
oleaut32.dll | GetErrorInfo, SysFreeString, VariantClear, VariantInit, SysReAllocStringLen, SafeArrayCreate, SysAllocStringLen, SafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, VariantCopy, VariantChangeType, VariantCopyInd |
advapi32.dll | RegSetValueExW, RegConnectRegistryW, RegEnumKeyExW, RegEnumKeyW, RegLoadKeyW, RegDeleteKeyW, RegOpenKeyExW, RegQueryInfoKeyW, RegUnLoadKeyW, RegSaveKeyW, RegDeleteValueW, RegReplaceKeyW, RegFlushKey, RegQueryValueExW, RegEnumValueW, RegCloseKey, RegCreateKeyExW, RegRestoreKeyW |
netapi32.dll | NetWkstaGetInfo, NetApiBufferFree |
msvcrt.dll | isupper, isalpha, isalnum, toupper, memchr, memcmp, memcpy, memset, isprint, isspace, iscntrl, isxdigit, ispunct, isgraph, islower, tolower |
winhttp.dll | WinHttpGetIEProxyConfigForCurrentUser, WinHttpSetTimeouts, WinHttpSetStatusCallback, WinHttpConnect, WinHttpReceiveResponse, WinHttpQueryAuthSchemes, WinHttpGetProxyForUrl, WinHttpReadData, WinHttpCloseHandle, WinHttpQueryHeaders, WinHttpOpenRequest, WinHttpAddRequestHeaders, WinHttpOpen, WinHttpWriteData, WinHttpSetCredentials, WinHttpQueryDataAvailable, WinHttpSetOption, WinHttpSendRequest, WinHttpQueryOption |
kernel32.dll | GetFileType, RtlUnwindEx, GetACP, CloseHandle, LocalFree, GetCurrentProcessId, SizeofResource, VirtualProtect, TerminateThread, QueryPerformanceFrequency, IsDebuggerPresent, FindNextFileW, FlushInstructionCache, GetFullPathNameW, VirtualFree, ExitProcess, HeapAlloc, GetCPInfoExW, GlobalSize, GetSystemTime, GetLongPathNameW, WriteProcessMemory, RtlUnwind, GetCPInfo, EnumSystemLocalesW, GetStdHandle, GetTimeZoneInformation, FileTimeToLocalFileTime, GetModuleHandleW, FreeLibrary, TryEnterCriticalSection, HeapDestroy, FileTimeToDosDateTime, ReadFile, GetUserDefaultLCID, HeapSize, GetLastError, GetModuleFileNameW, SetLastError, GlobalAlloc, GlobalUnlock, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, GetVolumeInformationW, ResetEvent, MulDiv, FreeResource, GetVersion, RaiseException, GlobalAddAtomW, GetSystemTimeAsFileTime, FormatMessageW, OpenProcess, SwitchToThread, GetExitCodeThread, OutputDebugStringW, GetCurrentThread, IsBadReadPtr, ExpandEnvironmentStringsW, LoadLibraryExW, TerminateProcess, LockResource, FileTimeToSystemTime, GetCurrentThreadId, UnhandledExceptionFilter, GlobalFindAtomW, VirtualQuery, GlobalFree, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GlobalDeleteAtom, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetThreadPriority, GetCurrentProcess, SetThreadPriority, GlobalLock, VirtualAlloc, GetTempPathW, GetCommandLineW, GetSystemInfo, LeaveCriticalSection, GetProcAddress, ResumeThread, WinExec, GetVersionExW, VerifyVersionInfoW, HeapCreate, LCMapStringW, GetDiskFreeSpaceW, VerSetConditionMask, FindFirstFileW, GetUserDefaultUILanguage, GetConsoleOutputCP, GetConsoleCP, lstrlenW, SetEndOfFile, QueryPerformanceCounter, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, GetLocaleInfoW, CreateFileW, EnumResourceNamesW, GetSystemDirectoryW, DeleteFileW, GetEnvironmentVariableW, GetLocalTime, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, GetDateFormatW, TlsGetValue, SetErrorMode, GetComputerNameW, IsValidLocale, TlsSetValue, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, RemoveDirectoryW, CreateEventW, WaitForMultipleObjectsEx, GetThreadLocale, SetThreadLocale |
ole32.dll | RevokeDragDrop, CoCreateInstance, CoUninitialize, ReleaseStgMedium, RegisterDragDrop, IsEqualGUID, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, OleRegEnumFormatEtc, CoGetClassObject, CoInitialize, CoTaskMemFree, OleDraw, CoTaskMemAlloc, DoDragDrop |
gdi32.dll | Pie, SetBkMode, CreateCompatibleBitmap, BeginPath, GetEnhMetaFileHeader, RectVisible, AngleArc, SetAbortProc, SetTextColor, GetTextColor, StretchBlt, GetCharABCWidthsFloatW, RoundRect, RestoreDC, SetRectRgn, GetTextMetricsW, GetWindowOrgEx, CreatePalette, CreateDCW, PolyBezierTo, CreateICW, GetStockObject, CreateSolidBrush, GetBkMode, Polygon, MoveToEx, PlayEnhMetaFile, Ellipse, StartPage, GetBitmapBits, StartDocW, AbortDoc, GetSystemPaletteEntries, GetEnhMetaFileBits, GetRegionData, GetEnhMetaFilePaletteEntries, CreatePenIndirect, SetMapMode, CreateFontIndirectW, PolyBezier, EndDoc, GetObjectW, GetCurrentObject, GetWinMetaFileBits, SetROP2, GetEnhMetaFileDescriptionW, ArcTo, Arc, TextOutW, SelectPalette, SetGraphicsMode, ExcludeClipRect, MaskBlt, SetWindowOrgEx, EndPath, EndPage, DeleteEnhMetaFile, Chord, SetDIBits, GetViewportOrgEx, SetViewportOrgEx, CreateRectRgn, RealizePalette, CreateFontW, SetDIBColorTable, GetDIBColorTable, CreateBrushIndirect, PatBlt, SetEnhMetaFileBits, Rectangle, SaveDC, DeleteDC, BitBlt, SetWorldTransform, FrameRgn, GetDeviceCaps, GetTextExtentPoint32W, GetClipBox, IntersectClipRect, Polyline, CreateBitmap, CombineRgn, SetWinMetaFileBits, CreateDIBitmap, GetStretchBltMode, CreateDIBSection, SetStretchBltMode, GetDIBits, ExtCreateRegion, LineTo, GetRgnBox, EnumFontsW, CreateHalftonePalette, SelectObject, DeleteObject, ExtFloodFill, UnrealizeObject, CopyEnhMetaFileW, SetBkColor, CreateCompatibleDC, GetObjectA, GetBrushOrgEx, GetCurrentPositionEx, SetTextAlign, CreateRoundRectRgn, GetTextExtentPointW, ExtTextOutW, SetBrushOrgEx, GetPixel, GdiFlush, SetPixel, EnumFontFamiliesExW, StretchDIBits, GetPath, GetPaletteEntries |
Exports |
---|
Name | Ordinal | Address |
---|---|---|
TMethodImplementationIntercept | 3 | 0x5497a0 |
__dbk_fcall_wrapper | 2 | 0x41ba40 |
dbkFCallWrapperAddr | 1 | 0x1162298 |
Version Infos |
---|
Description | Data |
---|---|
LegalCopyright | Copyright (C) 2014-2021 |
InternalName | Telegram Desktop |
FileVersion | 2.9.2.1 |
CompanyName | Telegram FZ-LLC |
LegalTrademarks | Copyright (C) 2014-2021 |
ProductName | Telegram Desktop |
ProgramID | Telegram Desktop |
ProductVersion | 2.9.2.0 |
FileDescription | Telegram Desktop |
OriginalFilename | Telegram Desktop |
Translation | 0x0409 0x04e4 |
Possible Origin |
---|
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Network Behavior |
---|
Network Port Distribution |
---|
TCP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 8, 2021 19:23:35.577239037 CEST | 49740 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:35.577292919 CEST | 443 | 49740 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:35.577409029 CEST | 49740 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:35.582578897 CEST | 49740 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:35.582629919 CEST | 443 | 49740 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:36.028934002 CEST | 443 | 49740 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:36.029033899 CEST | 49740 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:36.031156063 CEST | 49740 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:36.031186104 CEST | 443 | 49740 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:36.031469107 CEST | 443 | 49740 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:36.084146976 CEST | 49740 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:36.275520086 CEST | 49740 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:36.319186926 CEST | 443 | 49740 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:36.494431973 CEST | 443 | 49740 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:36.494560003 CEST | 443 | 49740 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:36.494579077 CEST | 443 | 49740 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:36.494636059 CEST | 443 | 49740 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:36.494664907 CEST | 49740 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:36.494683981 CEST | 443 | 49740 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:36.494734049 CEST | 49740 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:36.537344933 CEST | 49740 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:36.537374973 CEST | 443 | 49740 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:36.538072109 CEST | 49740 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:36.538086891 CEST | 443 | 49740 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:36.538253069 CEST | 443 | 49740 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:36.538305998 CEST | 49740 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:36.538319111 CEST | 443 | 49740 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:36.538352013 CEST | 49740 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:36.691457033 CEST | 49741 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:36.691500902 CEST | 443 | 49741 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:36.691589117 CEST | 49741 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:36.692081928 CEST | 49741 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:36.692099094 CEST | 443 | 49741 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:37.129450083 CEST | 443 | 49741 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:37.129625082 CEST | 49741 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:37.132519960 CEST | 49741 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:37.132543087 CEST | 443 | 49741 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:37.133028984 CEST | 443 | 49741 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:37.134253025 CEST | 49741 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:37.175137997 CEST | 443 | 49741 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:37.562550068 CEST | 443 | 49741 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:37.562603951 CEST | 443 | 49741 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:37.562742949 CEST | 49741 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:37.562771082 CEST | 443 | 49741 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:37.563290119 CEST | 49741 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:37.563311100 CEST | 443 | 49741 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:37.563388109 CEST | 49741 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:37.564065933 CEST | 443 | 49741 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:37.564136982 CEST | 49741 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:37.646306992 CEST | 49742 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:37.646353006 CEST | 443 | 49742 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:37.646488905 CEST | 49742 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:37.647651911 CEST | 49742 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:37.647690058 CEST | 443 | 49742 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:38.081270933 CEST | 443 | 49742 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:38.081420898 CEST | 49742 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:38.083069086 CEST | 49742 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:38.083082914 CEST | 443 | 49742 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:38.083378077 CEST | 443 | 49742 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:38.084263086 CEST | 49742 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:38.127135992 CEST | 443 | 49742 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:38.512696981 CEST | 443 | 49742 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:38.512773037 CEST | 443 | 49742 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:38.512871027 CEST | 49742 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:38.512904882 CEST | 443 | 49742 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:38.513359070 CEST | 49742 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:38.513381004 CEST | 443 | 49742 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:38.513494968 CEST | 49742 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:38.515311956 CEST | 443 | 49742 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:38.515387058 CEST | 49742 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:38.568087101 CEST | 49743 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:38.568126917 CEST | 443 | 49743 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:38.568217039 CEST | 49743 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:38.568742990 CEST | 49743 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:38.568753958 CEST | 443 | 49743 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:39.004779100 CEST | 443 | 49743 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:39.004971027 CEST | 49743 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:39.007992983 CEST | 49743 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:39.008004904 CEST | 443 | 49743 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:39.008342028 CEST | 443 | 49743 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:39.010268927 CEST | 49743 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:39.051131010 CEST | 443 | 49743 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:39.438294888 CEST | 443 | 49743 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:39.438358068 CEST | 443 | 49743 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:39.438441038 CEST | 49743 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:39.438455105 CEST | 443 | 49743 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:39.439874887 CEST | 49743 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:39.439898968 CEST | 443 | 49743 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:39.439955950 CEST | 443 | 49743 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:39.439958096 CEST | 49743 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:39.439966917 CEST | 443 | 49743 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:39.440001965 CEST | 49743 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:39.559118032 CEST | 49744 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:39.559209108 CEST | 443 | 49744 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:39.559353113 CEST | 49744 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:39.559854984 CEST | 49744 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:39.559884071 CEST | 443 | 49744 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:39.997230053 CEST | 443 | 49744 | 54.207.65.61 | 192.168.2.3 |
Sep 8, 2021 19:23:39.997503042 CEST | 49744 | 443 | 192.168.2.3 | 54.207.65.61 |
Sep 8, 2021 19:23:40.001440048 CEST | 49744 | 443 | 192.168.2.3 | 54.207.65.61 |
UDP Packets |
---|
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Sep 8, 2021 19:23:23.631783009 CEST | 64938 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:23.666657925 CEST | 53 | 64938 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:25.199727058 CEST | 60152 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:25.235475063 CEST | 53 | 60152 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:35.516962051 CEST | 57544 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:35.564764977 CEST | 53 | 57544 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:36.662122011 CEST | 55984 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:36.688457012 CEST | 53 | 55984 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:37.611731052 CEST | 64185 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:37.644566059 CEST | 53 | 64185 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:38.519243956 CEST | 65110 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:38.566473961 CEST | 53 | 65110 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:39.524565935 CEST | 58361 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:39.557459116 CEST | 53 | 58361 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:40.441337109 CEST | 63492 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:40.476622105 CEST | 53 | 63492 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:41.358292103 CEST | 60831 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:41.391299963 CEST | 53 | 60831 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:42.273458958 CEST | 60100 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:42.306416035 CEST | 53 | 60100 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:43.183561087 CEST | 53195 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:43.220892906 CEST | 53 | 53195 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:44.745577097 CEST | 50141 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:44.783096075 CEST | 53 | 50141 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:46.145989895 CEST | 53023 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:46.181529045 CEST | 53 | 53023 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:47.054470062 CEST | 49563 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:47.093272924 CEST | 53 | 49563 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:48.046663046 CEST | 51352 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:48.079669952 CEST | 53 | 51352 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:49.012959003 CEST | 59349 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:49.046092987 CEST | 53 | 59349 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:49.971812963 CEST | 57084 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:50.005893946 CEST | 53 | 57084 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:50.918729067 CEST | 58823 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:50.954457045 CEST | 53 | 58823 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:51.846601009 CEST | 57568 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:51.875199080 CEST | 53 | 57568 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:51.983753920 CEST | 50540 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:52.024122953 CEST | 53 | 50540 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:52.779525995 CEST | 54366 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:52.804527044 CEST | 53 | 54366 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:53.683533907 CEST | 53034 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:53.716084957 CEST | 53 | 53034 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:54.598587990 CEST | 57762 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:54.632318974 CEST | 53 | 57762 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:55.510231018 CEST | 55435 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:55.536232948 CEST | 53 | 55435 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:55.967586040 CEST | 50713 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:56.018482924 CEST | 53 | 50713 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:56.483608007 CEST | 56132 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:56.511251926 CEST | 53 | 56132 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:57.388864994 CEST | 58987 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:57.416553974 CEST | 53 | 58987 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:58.296367884 CEST | 56579 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:58.332091093 CEST | 53 | 56579 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:23:59.209918976 CEST | 60633 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:23:59.236244917 CEST | 53 | 60633 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:00.113205910 CEST | 61292 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:00.145885944 CEST | 53 | 61292 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:01.017350912 CEST | 63619 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:01.050941944 CEST | 53 | 63619 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:01.946715117 CEST | 64938 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:01.979485035 CEST | 53 | 64938 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:02.860486984 CEST | 61946 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:02.893520117 CEST | 53 | 61946 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:03.828000069 CEST | 64910 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:03.856147051 CEST | 53 | 64910 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:04.734709978 CEST | 52123 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:04.770787001 CEST | 53 | 52123 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:05.681632042 CEST | 56130 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:05.715161085 CEST | 53 | 56130 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:06.674072981 CEST | 56338 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:06.703202963 CEST | 53 | 56338 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:07.577332020 CEST | 59420 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:07.604795933 CEST | 53 | 59420 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:08.483622074 CEST | 58784 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:08.516469002 CEST | 53 | 58784 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:09.415600061 CEST | 63978 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:09.443536997 CEST | 53 | 63978 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:10.374129057 CEST | 62938 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:10.399362087 CEST | 53 | 62938 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:11.277009010 CEST | 55708 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:11.302158117 CEST | 53 | 55708 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:12.185260057 CEST | 56803 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:12.212968111 CEST | 53 | 56803 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:12.275463104 CEST | 57145 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:12.317715883 CEST | 53 | 57145 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:13.093120098 CEST | 55359 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:13.121422052 CEST | 53 | 55359 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:14.001125097 CEST | 58306 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:14.029495955 CEST | 53 | 58306 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:14.910660028 CEST | 64124 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:14.938508987 CEST | 53 | 64124 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:15.575972080 CEST | 49361 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:15.609162092 CEST | 53 | 49361 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:15.877708912 CEST | 63150 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:15.902875900 CEST | 53 | 63150 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:16.269342899 CEST | 53279 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:16.310470104 CEST | 53 | 53279 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:16.777662992 CEST | 56881 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:16.804896116 CEST | 53 | 56881 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:17.692409039 CEST | 53642 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:17.718308926 CEST | 53 | 53642 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:18.640407085 CEST | 55667 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:18.665306091 CEST | 53 | 55667 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:19.540513992 CEST | 54833 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:19.565582037 CEST | 53 | 54833 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:20.439280033 CEST | 62476 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:20.458111048 CEST | 49705 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:20.485645056 CEST | 53 | 49705 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:20.485688925 CEST | 53 | 62476 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:21.366975069 CEST | 61477 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:21.403743029 CEST | 53 | 61477 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:22.296446085 CEST | 61633 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:22.321213007 CEST | 53 | 61633 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:23.199008942 CEST | 55949 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:23.225033998 CEST | 53 | 55949 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:23.858643055 CEST | 57601 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:23.900284052 CEST | 53 | 57601 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:24.107887983 CEST | 49342 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:24.140443087 CEST | 53 | 49342 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:25.015178919 CEST | 56253 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:25.044492960 CEST | 53 | 56253 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:25.944439888 CEST | 49667 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:25.970155001 CEST | 53 | 49667 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:26.891192913 CEST | 55439 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:26.926870108 CEST | 53 | 55439 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:27.802973032 CEST | 57069 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:27.830887079 CEST | 53 | 57069 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:28.713263988 CEST | 57659 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:28.740274906 CEST | 53 | 57659 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:29.622921944 CEST | 54717 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:29.648045063 CEST | 53 | 54717 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:29.739361048 CEST | 63975 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:29.785631895 CEST | 53 | 63975 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:30.081383944 CEST | 56639 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:30.118870020 CEST | 53 | 56639 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:30.535754919 CEST | 51856 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:30.571055889 CEST | 53 | 51856 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:31.463484049 CEST | 56546 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:31.498634100 CEST | 53 | 56546 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:32.389513969 CEST | 62152 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:32.414141893 CEST | 53 | 62152 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:33.302870989 CEST | 53470 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:33.336644888 CEST | 53 | 53470 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:34.223458052 CEST | 56446 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:34.258783102 CEST | 53 | 56446 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:35.177206993 CEST | 59631 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:35.213813066 CEST | 53 | 59631 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:36.102214098 CEST | 55515 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:36.131237030 CEST | 53 | 55515 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:36.477425098 CEST | 64547 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:36.514049053 CEST | 53 | 64547 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:37.011157036 CEST | 51759 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:37.038609028 CEST | 53 | 51759 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:37.925757885 CEST | 59207 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:37.954732895 CEST | 53 | 59207 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:38.896929979 CEST | 54269 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:38.921926975 CEST | 53 | 54269 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:39.804471016 CEST | 54856 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:39.840892076 CEST | 53 | 54856 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:40.719821930 CEST | 64140 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:40.748501062 CEST | 53 | 64140 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:41.631283998 CEST | 62271 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:41.663881063 CEST | 53 | 62271 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:42.553996086 CEST | 57404 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:42.580431938 CEST | 53 | 57404 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:43.475126028 CEST | 62997 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:43.512820959 CEST | 53 | 62997 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:44.407598019 CEST | 57712 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:44.432516098 CEST | 53 | 57712 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:45.308418989 CEST | 60065 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:45.336168051 CEST | 53 | 60065 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:46.220685959 CEST | 55068 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:46.245495081 CEST | 53 | 55068 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:47.123383045 CEST | 64700 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:47.149512053 CEST | 53 | 64700 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:48.114018917 CEST | 61998 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:48.139828920 CEST | 53 | 61998 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:49.331342936 CEST | 53724 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:49.365004063 CEST | 53 | 53724 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:50.284679890 CEST | 52328 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:50.309477091 CEST | 53 | 52328 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:51.197645903 CEST | 58051 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:51.222831011 CEST | 53 | 58051 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:52.148695946 CEST | 64130 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:52.178004980 CEST | 53 | 64130 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:53.058497906 CEST | 50491 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:53.084724903 CEST | 53 | 50491 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:53.966032028 CEST | 53004 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:53.991872072 CEST | 53 | 53004 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:54.871918917 CEST | 52529 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:54.900192976 CEST | 53 | 52529 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:55.781183004 CEST | 53656 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:55.813807964 CEST | 53 | 53656 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:56.697712898 CEST | 62724 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:56.722743988 CEST | 53 | 62724 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:57.608551979 CEST | 56059 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:57.636447906 CEST | 53 | 56059 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:57.871285915 CEST | 63060 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:57.903985977 CEST | 53 | 63060 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:58.523293018 CEST | 51498 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:58.547856092 CEST | 53 | 51498 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:24:59.428240061 CEST | 59943 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:24:59.454056978 CEST | 53 | 59943 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:00.338730097 CEST | 50118 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:00.368824959 CEST | 53 | 50118 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:01.255911112 CEST | 58357 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:01.291718006 CEST | 53 | 58357 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:02.318295002 CEST | 55804 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:02.355015039 CEST | 53 | 55804 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:03.337125063 CEST | 58079 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:03.363274097 CEST | 53 | 58079 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:04.261437893 CEST | 52080 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:04.287863016 CEST | 53 | 52080 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:05.193728924 CEST | 55238 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:05.218836069 CEST | 53 | 55238 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:06.150909901 CEST | 49289 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:06.176147938 CEST | 53 | 49289 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:07.615545034 CEST | 61034 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:07.640641928 CEST | 53 | 61034 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:08.526305914 CEST | 51964 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:08.552133083 CEST | 53 | 51964 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:09.432939053 CEST | 58241 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:09.458187103 CEST | 53 | 58241 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:10.344832897 CEST | 59571 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:10.372749090 CEST | 53 | 59571 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:11.258555889 CEST | 51708 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:11.283556938 CEST | 53 | 51708 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:12.179023981 CEST | 60709 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:12.206671953 CEST | 53 | 60709 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:13.084078074 CEST | 63643 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:13.109169960 CEST | 53 | 63643 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:13.991396904 CEST | 62823 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:14.019120932 CEST | 53 | 62823 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:14.898569107 CEST | 63750 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:14.924001932 CEST | 53 | 63750 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:15.810889959 CEST | 61959 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:15.836075068 CEST | 53 | 61959 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:16.722130060 CEST | 63554 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:16.752433062 CEST | 53 | 63554 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:17.637864113 CEST | 57723 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:17.664757967 CEST | 53 | 57723 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:18.546535969 CEST | 58663 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:18.571032047 CEST | 53 | 58663 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:19.455230951 CEST | 50980 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:19.482789040 CEST | 53 | 50980 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:20.376301050 CEST | 50067 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:20.403331041 CEST | 53 | 50067 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:21.280292034 CEST | 52992 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:21.309428930 CEST | 53 | 52992 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:22.188782930 CEST | 55129 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:22.221968889 CEST | 53 | 55129 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:23.100580931 CEST | 60959 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:23.125148058 CEST | 53 | 60959 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:24.024907112 CEST | 58319 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:24.059608936 CEST | 53 | 58319 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:24.968543053 CEST | 64785 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:24.997396946 CEST | 53 | 64785 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:25.878910065 CEST | 50208 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:25.903669119 CEST | 53 | 50208 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:26.784415007 CEST | 62477 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:26.808958054 CEST | 53 | 62477 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:27.686729908 CEST | 54467 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:27.697073936 CEST | 60548 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:27.711971998 CEST | 53 | 54467 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:27.730650902 CEST | 53 | 60548 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:28.229995966 CEST | 59623 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:28.275304079 CEST | 53 | 59623 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:28.635925055 CEST | 51689 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:28.663527966 CEST | 53 | 51689 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:29.553323984 CEST | 64806 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:29.581687927 CEST | 53 | 64806 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:30.455595970 CEST | 49686 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:30.481935024 CEST | 53 | 49686 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:31.369009018 CEST | 56195 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:31.396998882 CEST | 53 | 56195 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:32.300657034 CEST | 62241 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:32.330483913 CEST | 53 | 62241 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:33.207607985 CEST | 50543 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:33.232306957 CEST | 53 | 50543 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:34.123265982 CEST | 56445 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:34.150593042 CEST | 53 | 56445 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:35.057497978 CEST | 56709 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:35.082544088 CEST | 53 | 56709 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:36.009723902 CEST | 51248 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:36.036612034 CEST | 53 | 51248 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:36.921624899 CEST | 49679 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:36.949207067 CEST | 53 | 49679 | 8.8.8.8 | 192.168.2.3 |
Sep 8, 2021 19:25:37.832442999 CEST | 50263 | 53 | 192.168.2.3 | 8.8.8.8 |
Sep 8, 2021 19:25:37.860115051 CEST | 53 | 50263 | 8.8.8.8 | 192.168.2.3 |
DNS Queries |
---|
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
Sep 8, 2021 19:23:35.516962051 CEST | 192.168.2.3 | 8.8.8.8 | 0x207a | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:36.662122011 CEST | 192.168.2.3 | 8.8.8.8 | 0x6041 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:37.611731052 CEST | 192.168.2.3 | 8.8.8.8 | 0xaee5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:38.519243956 CEST | 192.168.2.3 | 8.8.8.8 | 0xedc9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:39.524565935 CEST | 192.168.2.3 | 8.8.8.8 | 0x854a | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:40.441337109 CEST | 192.168.2.3 | 8.8.8.8 | 0x87b8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:41.358292103 CEST | 192.168.2.3 | 8.8.8.8 | 0xf38e | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:42.273458958 CEST | 192.168.2.3 | 8.8.8.8 | 0x6416 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:43.183561087 CEST | 192.168.2.3 | 8.8.8.8 | 0xd279 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:44.745577097 CEST | 192.168.2.3 | 8.8.8.8 | 0xfc96 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:46.145989895 CEST | 192.168.2.3 | 8.8.8.8 | 0x24fd | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:47.054470062 CEST | 192.168.2.3 | 8.8.8.8 | 0x1a3b | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:48.046663046 CEST | 192.168.2.3 | 8.8.8.8 | 0x41af | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:49.012959003 CEST | 192.168.2.3 | 8.8.8.8 | 0xb888 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:49.971812963 CEST | 192.168.2.3 | 8.8.8.8 | 0xf51c | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:50.918729067 CEST | 192.168.2.3 | 8.8.8.8 | 0xd071 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:51.846601009 CEST | 192.168.2.3 | 8.8.8.8 | 0x1dc4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:52.779525995 CEST | 192.168.2.3 | 8.8.8.8 | 0xc185 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:53.683533907 CEST | 192.168.2.3 | 8.8.8.8 | 0x9279 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:54.598587990 CEST | 192.168.2.3 | 8.8.8.8 | 0x5a3d | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:55.510231018 CEST | 192.168.2.3 | 8.8.8.8 | 0x40a6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:56.483608007 CEST | 192.168.2.3 | 8.8.8.8 | 0x3a9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:57.388864994 CEST | 192.168.2.3 | 8.8.8.8 | 0xc333 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:58.296367884 CEST | 192.168.2.3 | 8.8.8.8 | 0x708c | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:23:59.209918976 CEST | 192.168.2.3 | 8.8.8.8 | 0x6daa | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:00.113205910 CEST | 192.168.2.3 | 8.8.8.8 | 0xa1e5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:01.017350912 CEST | 192.168.2.3 | 8.8.8.8 | 0x3ca4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:01.946715117 CEST | 192.168.2.3 | 8.8.8.8 | 0x2be1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:02.860486984 CEST | 192.168.2.3 | 8.8.8.8 | 0x2b9a | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:03.828000069 CEST | 192.168.2.3 | 8.8.8.8 | 0x2816 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:04.734709978 CEST | 192.168.2.3 | 8.8.8.8 | 0x6e62 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:05.681632042 CEST | 192.168.2.3 | 8.8.8.8 | 0x2f10 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:06.674072981 CEST | 192.168.2.3 | 8.8.8.8 | 0x918a | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:07.577332020 CEST | 192.168.2.3 | 8.8.8.8 | 0xd8e6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:08.483622074 CEST | 192.168.2.3 | 8.8.8.8 | 0x999c | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:09.415600061 CEST | 192.168.2.3 | 8.8.8.8 | 0x699d | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:10.374129057 CEST | 192.168.2.3 | 8.8.8.8 | 0xd07f | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:11.277009010 CEST | 192.168.2.3 | 8.8.8.8 | 0xcab5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:12.185260057 CEST | 192.168.2.3 | 8.8.8.8 | 0xdb94 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:13.093120098 CEST | 192.168.2.3 | 8.8.8.8 | 0xdaa9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:14.001125097 CEST | 192.168.2.3 | 8.8.8.8 | 0x4c23 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:14.910660028 CEST | 192.168.2.3 | 8.8.8.8 | 0x2a5e | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:15.877708912 CEST | 192.168.2.3 | 8.8.8.8 | 0x5822 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:16.777662992 CEST | 192.168.2.3 | 8.8.8.8 | 0x5cdd | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:17.692409039 CEST | 192.168.2.3 | 8.8.8.8 | 0x9eb0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:18.640407085 CEST | 192.168.2.3 | 8.8.8.8 | 0x2ad9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:19.540513992 CEST | 192.168.2.3 | 8.8.8.8 | 0xbffa | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:20.458111048 CEST | 192.168.2.3 | 8.8.8.8 | 0xf55f | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:21.366975069 CEST | 192.168.2.3 | 8.8.8.8 | 0x3f0b | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:22.296446085 CEST | 192.168.2.3 | 8.8.8.8 | 0xa1dc | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:23.199008942 CEST | 192.168.2.3 | 8.8.8.8 | 0x55b3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:24.107887983 CEST | 192.168.2.3 | 8.8.8.8 | 0xfe87 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:25.015178919 CEST | 192.168.2.3 | 8.8.8.8 | 0x2d27 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:25.944439888 CEST | 192.168.2.3 | 8.8.8.8 | 0x501c | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:26.891192913 CEST | 192.168.2.3 | 8.8.8.8 | 0x1e44 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:27.802973032 CEST | 192.168.2.3 | 8.8.8.8 | 0xe480 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:28.713263988 CEST | 192.168.2.3 | 8.8.8.8 | 0xcb3d | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:29.622921944 CEST | 192.168.2.3 | 8.8.8.8 | 0x3d5b | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:30.535754919 CEST | 192.168.2.3 | 8.8.8.8 | 0xddeb | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:31.463484049 CEST | 192.168.2.3 | 8.8.8.8 | 0x60a5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:32.389513969 CEST | 192.168.2.3 | 8.8.8.8 | 0x86e | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:33.302870989 CEST | 192.168.2.3 | 8.8.8.8 | 0xbeb0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:34.223458052 CEST | 192.168.2.3 | 8.8.8.8 | 0xa440 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:35.177206993 CEST | 192.168.2.3 | 8.8.8.8 | 0xc6b8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:36.102214098 CEST | 192.168.2.3 | 8.8.8.8 | 0xb8cf | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:37.011157036 CEST | 192.168.2.3 | 8.8.8.8 | 0x408c | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:37.925757885 CEST | 192.168.2.3 | 8.8.8.8 | 0xa7a6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:38.896929979 CEST | 192.168.2.3 | 8.8.8.8 | 0xa1ab | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:39.804471016 CEST | 192.168.2.3 | 8.8.8.8 | 0x257d | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:40.719821930 CEST | 192.168.2.3 | 8.8.8.8 | 0xc38 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:41.631283998 CEST | 192.168.2.3 | 8.8.8.8 | 0x9acc | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:42.553996086 CEST | 192.168.2.3 | 8.8.8.8 | 0x5e5d | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:43.475126028 CEST | 192.168.2.3 | 8.8.8.8 | 0x5e80 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:44.407598019 CEST | 192.168.2.3 | 8.8.8.8 | 0x6e91 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:45.308418989 CEST | 192.168.2.3 | 8.8.8.8 | 0xb406 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:46.220685959 CEST | 192.168.2.3 | 8.8.8.8 | 0x53c9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:47.123383045 CEST | 192.168.2.3 | 8.8.8.8 | 0x5cd2 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:48.114018917 CEST | 192.168.2.3 | 8.8.8.8 | 0x97a7 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:49.331342936 CEST | 192.168.2.3 | 8.8.8.8 | 0xd7a3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:50.284679890 CEST | 192.168.2.3 | 8.8.8.8 | 0xc5c4 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:51.197645903 CEST | 192.168.2.3 | 8.8.8.8 | 0xa87f | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:52.148695946 CEST | 192.168.2.3 | 8.8.8.8 | 0x4083 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:53.058497906 CEST | 192.168.2.3 | 8.8.8.8 | 0xe2be | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:53.966032028 CEST | 192.168.2.3 | 8.8.8.8 | 0x1ddc | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:54.871918917 CEST | 192.168.2.3 | 8.8.8.8 | 0x5f | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:55.781183004 CEST | 192.168.2.3 | 8.8.8.8 | 0xb174 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:56.697712898 CEST | 192.168.2.3 | 8.8.8.8 | 0x8d18 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:57.608551979 CEST | 192.168.2.3 | 8.8.8.8 | 0x3cb | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:58.523293018 CEST | 192.168.2.3 | 8.8.8.8 | 0x2648 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:24:59.428240061 CEST | 192.168.2.3 | 8.8.8.8 | 0x222c | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:00.338730097 CEST | 192.168.2.3 | 8.8.8.8 | 0x259b | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:01.255911112 CEST | 192.168.2.3 | 8.8.8.8 | 0x947a | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:02.318295002 CEST | 192.168.2.3 | 8.8.8.8 | 0xfaef | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:03.337125063 CEST | 192.168.2.3 | 8.8.8.8 | 0xdfbc | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:04.261437893 CEST | 192.168.2.3 | 8.8.8.8 | 0x9b4c | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:05.193728924 CEST | 192.168.2.3 | 8.8.8.8 | 0xb476 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:06.150909901 CEST | 192.168.2.3 | 8.8.8.8 | 0xc089 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:07.615545034 CEST | 192.168.2.3 | 8.8.8.8 | 0x7da6 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:08.526305914 CEST | 192.168.2.3 | 8.8.8.8 | 0x6dff | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:09.432939053 CEST | 192.168.2.3 | 8.8.8.8 | 0xbc06 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:10.344832897 CEST | 192.168.2.3 | 8.8.8.8 | 0x7864 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:11.258555889 CEST | 192.168.2.3 | 8.8.8.8 | 0xf762 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:12.179023981 CEST | 192.168.2.3 | 8.8.8.8 | 0x1621 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:13.084078074 CEST | 192.168.2.3 | 8.8.8.8 | 0x1810 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:13.991396904 CEST | 192.168.2.3 | 8.8.8.8 | 0x1563 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:14.898569107 CEST | 192.168.2.3 | 8.8.8.8 | 0x646d | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:15.810889959 CEST | 192.168.2.3 | 8.8.8.8 | 0x546b | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:16.722130060 CEST | 192.168.2.3 | 8.8.8.8 | 0xc29c | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:17.637864113 CEST | 192.168.2.3 | 8.8.8.8 | 0x2caf | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:18.546535969 CEST | 192.168.2.3 | 8.8.8.8 | 0x4412 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:19.455230951 CEST | 192.168.2.3 | 8.8.8.8 | 0x4bab | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:20.376301050 CEST | 192.168.2.3 | 8.8.8.8 | 0x80e | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:21.280292034 CEST | 192.168.2.3 | 8.8.8.8 | 0x1e85 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:22.188782930 CEST | 192.168.2.3 | 8.8.8.8 | 0xe88 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:23.100580931 CEST | 192.168.2.3 | 8.8.8.8 | 0x775c | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:24.024907112 CEST | 192.168.2.3 | 8.8.8.8 | 0xb5a5 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:24.968543053 CEST | 192.168.2.3 | 8.8.8.8 | 0x6dd9 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:25.878910065 CEST | 192.168.2.3 | 8.8.8.8 | 0x62fd | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:26.784415007 CEST | 192.168.2.3 | 8.8.8.8 | 0xf5a3 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:27.686729908 CEST | 192.168.2.3 | 8.8.8.8 | 0x3c1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:28.635925055 CEST | 192.168.2.3 | 8.8.8.8 | 0x66ad | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:29.553323984 CEST | 192.168.2.3 | 8.8.8.8 | 0xbe74 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:30.455595970 CEST | 192.168.2.3 | 8.8.8.8 | 0xb413 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:31.369009018 CEST | 192.168.2.3 | 8.8.8.8 | 0x946c | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:32.300657034 CEST | 192.168.2.3 | 8.8.8.8 | 0x7fa8 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:33.207607985 CEST | 192.168.2.3 | 8.8.8.8 | 0x36a1 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:34.123265982 CEST | 192.168.2.3 | 8.8.8.8 | 0x619a | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:35.057497978 CEST | 192.168.2.3 | 8.8.8.8 | 0xc3fc | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:36.009723902 CEST | 192.168.2.3 | 8.8.8.8 | 0xdfca | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:36.921624899 CEST | 192.168.2.3 | 8.8.8.8 | 0x21c0 | Standard query (0) | A (IP address) | IN (0x0001) | |
Sep 8, 2021 19:25:37.832442999 CEST | 192.168.2.3 | 8.8.8.8 | 0x6a57 | Standard query (0) | A (IP address) | IN (0x0001) |
DNS Answers |
---|
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
Sep 8, 2021 19:23:35.564764977 CEST | 8.8.8.8 | 192.168.2.3 | 0x207a | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:36.688457012 CEST | 8.8.8.8 | 192.168.2.3 | 0x6041 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:37.644566059 CEST | 8.8.8.8 | 192.168.2.3 | 0xaee5 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:38.566473961 CEST | 8.8.8.8 | 192.168.2.3 | 0xedc9 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:39.557459116 CEST | 8.8.8.8 | 192.168.2.3 | 0x854a | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:40.476622105 CEST | 8.8.8.8 | 192.168.2.3 | 0x87b8 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:41.391299963 CEST | 8.8.8.8 | 192.168.2.3 | 0xf38e | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:42.306416035 CEST | 8.8.8.8 | 192.168.2.3 | 0x6416 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:43.220892906 CEST | 8.8.8.8 | 192.168.2.3 | 0xd279 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:44.783096075 CEST | 8.8.8.8 | 192.168.2.3 | 0xfc96 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:46.181529045 CEST | 8.8.8.8 | 192.168.2.3 | 0x24fd | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:47.093272924 CEST | 8.8.8.8 | 192.168.2.3 | 0x1a3b | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:48.079669952 CEST | 8.8.8.8 | 192.168.2.3 | 0x41af | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:49.046092987 CEST | 8.8.8.8 | 192.168.2.3 | 0xb888 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:50.005893946 CEST | 8.8.8.8 | 192.168.2.3 | 0xf51c | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:50.954457045 CEST | 8.8.8.8 | 192.168.2.3 | 0xd071 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:51.875199080 CEST | 8.8.8.8 | 192.168.2.3 | 0x1dc4 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:52.804527044 CEST | 8.8.8.8 | 192.168.2.3 | 0xc185 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:53.716084957 CEST | 8.8.8.8 | 192.168.2.3 | 0x9279 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:54.632318974 CEST | 8.8.8.8 | 192.168.2.3 | 0x5a3d | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:55.536232948 CEST | 8.8.8.8 | 192.168.2.3 | 0x40a6 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:56.511251926 CEST | 8.8.8.8 | 192.168.2.3 | 0x3a9 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:57.416553974 CEST | 8.8.8.8 | 192.168.2.3 | 0xc333 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:58.332091093 CEST | 8.8.8.8 | 192.168.2.3 | 0x708c | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:23:59.236244917 CEST | 8.8.8.8 | 192.168.2.3 | 0x6daa | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:00.145885944 CEST | 8.8.8.8 | 192.168.2.3 | 0xa1e5 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:01.050941944 CEST | 8.8.8.8 | 192.168.2.3 | 0x3ca4 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:01.979485035 CEST | 8.8.8.8 | 192.168.2.3 | 0x2be1 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:02.893520117 CEST | 8.8.8.8 | 192.168.2.3 | 0x2b9a | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:03.856147051 CEST | 8.8.8.8 | 192.168.2.3 | 0x2816 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:04.770787001 CEST | 8.8.8.8 | 192.168.2.3 | 0x6e62 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:05.715161085 CEST | 8.8.8.8 | 192.168.2.3 | 0x2f10 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:06.703202963 CEST | 8.8.8.8 | 192.168.2.3 | 0x918a | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:07.604795933 CEST | 8.8.8.8 | 192.168.2.3 | 0xd8e6 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:08.516469002 CEST | 8.8.8.8 | 192.168.2.3 | 0x999c | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:09.443536997 CEST | 8.8.8.8 | 192.168.2.3 | 0x699d | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:10.399362087 CEST | 8.8.8.8 | 192.168.2.3 | 0xd07f | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:11.302158117 CEST | 8.8.8.8 | 192.168.2.3 | 0xcab5 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:12.212968111 CEST | 8.8.8.8 | 192.168.2.3 | 0xdb94 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:13.121422052 CEST | 8.8.8.8 | 192.168.2.3 | 0xdaa9 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:14.029495955 CEST | 8.8.8.8 | 192.168.2.3 | 0x4c23 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:14.938508987 CEST | 8.8.8.8 | 192.168.2.3 | 0x2a5e | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:15.902875900 CEST | 8.8.8.8 | 192.168.2.3 | 0x5822 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:16.804896116 CEST | 8.8.8.8 | 192.168.2.3 | 0x5cdd | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:17.718308926 CEST | 8.8.8.8 | 192.168.2.3 | 0x9eb0 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:18.665306091 CEST | 8.8.8.8 | 192.168.2.3 | 0x2ad9 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:19.565582037 CEST | 8.8.8.8 | 192.168.2.3 | 0xbffa | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:20.485645056 CEST | 8.8.8.8 | 192.168.2.3 | 0xf55f | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:21.403743029 CEST | 8.8.8.8 | 192.168.2.3 | 0x3f0b | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:22.321213007 CEST | 8.8.8.8 | 192.168.2.3 | 0xa1dc | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:23.225033998 CEST | 8.8.8.8 | 192.168.2.3 | 0x55b3 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:24.140443087 CEST | 8.8.8.8 | 192.168.2.3 | 0xfe87 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:25.044492960 CEST | 8.8.8.8 | 192.168.2.3 | 0x2d27 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:25.970155001 CEST | 8.8.8.8 | 192.168.2.3 | 0x501c | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:26.926870108 CEST | 8.8.8.8 | 192.168.2.3 | 0x1e44 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:27.830887079 CEST | 8.8.8.8 | 192.168.2.3 | 0xe480 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:28.740274906 CEST | 8.8.8.8 | 192.168.2.3 | 0xcb3d | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:29.648045063 CEST | 8.8.8.8 | 192.168.2.3 | 0x3d5b | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:30.571055889 CEST | 8.8.8.8 | 192.168.2.3 | 0xddeb | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:31.498634100 CEST | 8.8.8.8 | 192.168.2.3 | 0x60a5 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:32.414141893 CEST | 8.8.8.8 | 192.168.2.3 | 0x86e | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:33.336644888 CEST | 8.8.8.8 | 192.168.2.3 | 0xbeb0 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:34.258783102 CEST | 8.8.8.8 | 192.168.2.3 | 0xa440 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:35.213813066 CEST | 8.8.8.8 | 192.168.2.3 | 0xc6b8 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:36.131237030 CEST | 8.8.8.8 | 192.168.2.3 | 0xb8cf | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:37.038609028 CEST | 8.8.8.8 | 192.168.2.3 | 0x408c | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:37.954732895 CEST | 8.8.8.8 | 192.168.2.3 | 0xa7a6 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:38.921926975 CEST | 8.8.8.8 | 192.168.2.3 | 0xa1ab | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:39.840892076 CEST | 8.8.8.8 | 192.168.2.3 | 0x257d | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:40.748501062 CEST | 8.8.8.8 | 192.168.2.3 | 0xc38 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:41.663881063 CEST | 8.8.8.8 | 192.168.2.3 | 0x9acc | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:42.580431938 CEST | 8.8.8.8 | 192.168.2.3 | 0x5e5d | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:43.512820959 CEST | 8.8.8.8 | 192.168.2.3 | 0x5e80 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:44.432516098 CEST | 8.8.8.8 | 192.168.2.3 | 0x6e91 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:45.336168051 CEST | 8.8.8.8 | 192.168.2.3 | 0xb406 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:46.245495081 CEST | 8.8.8.8 | 192.168.2.3 | 0x53c9 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:47.149512053 CEST | 8.8.8.8 | 192.168.2.3 | 0x5cd2 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:48.139828920 CEST | 8.8.8.8 | 192.168.2.3 | 0x97a7 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:49.365004063 CEST | 8.8.8.8 | 192.168.2.3 | 0xd7a3 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:50.309477091 CEST | 8.8.8.8 | 192.168.2.3 | 0xc5c4 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:51.222831011 CEST | 8.8.8.8 | 192.168.2.3 | 0xa87f | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:52.178004980 CEST | 8.8.8.8 | 192.168.2.3 | 0x4083 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:53.084724903 CEST | 8.8.8.8 | 192.168.2.3 | 0xe2be | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:53.991872072 CEST | 8.8.8.8 | 192.168.2.3 | 0x1ddc | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:54.900192976 CEST | 8.8.8.8 | 192.168.2.3 | 0x5f | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:55.813807964 CEST | 8.8.8.8 | 192.168.2.3 | 0xb174 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:56.722743988 CEST | 8.8.8.8 | 192.168.2.3 | 0x8d18 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:57.636447906 CEST | 8.8.8.8 | 192.168.2.3 | 0x3cb | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:58.547856092 CEST | 8.8.8.8 | 192.168.2.3 | 0x2648 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:24:59.454056978 CEST | 8.8.8.8 | 192.168.2.3 | 0x222c | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:00.368824959 CEST | 8.8.8.8 | 192.168.2.3 | 0x259b | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:01.291718006 CEST | 8.8.8.8 | 192.168.2.3 | 0x947a | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:02.355015039 CEST | 8.8.8.8 | 192.168.2.3 | 0xfaef | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:03.363274097 CEST | 8.8.8.8 | 192.168.2.3 | 0xdfbc | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:04.287863016 CEST | 8.8.8.8 | 192.168.2.3 | 0x9b4c | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:05.218836069 CEST | 8.8.8.8 | 192.168.2.3 | 0xb476 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:06.176147938 CEST | 8.8.8.8 | 192.168.2.3 | 0xc089 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:07.640641928 CEST | 8.8.8.8 | 192.168.2.3 | 0x7da6 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:08.552133083 CEST | 8.8.8.8 | 192.168.2.3 | 0x6dff | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:09.458187103 CEST | 8.8.8.8 | 192.168.2.3 | 0xbc06 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:10.372749090 CEST | 8.8.8.8 | 192.168.2.3 | 0x7864 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:11.283556938 CEST | 8.8.8.8 | 192.168.2.3 | 0xf762 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:12.206671953 CEST | 8.8.8.8 | 192.168.2.3 | 0x1621 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:13.109169960 CEST | 8.8.8.8 | 192.168.2.3 | 0x1810 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:14.019120932 CEST | 8.8.8.8 | 192.168.2.3 | 0x1563 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:14.924001932 CEST | 8.8.8.8 | 192.168.2.3 | 0x646d | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:15.836075068 CEST | 8.8.8.8 | 192.168.2.3 | 0x546b | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:16.752433062 CEST | 8.8.8.8 | 192.168.2.3 | 0xc29c | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:17.664757967 CEST | 8.8.8.8 | 192.168.2.3 | 0x2caf | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:18.571032047 CEST | 8.8.8.8 | 192.168.2.3 | 0x4412 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:19.482789040 CEST | 8.8.8.8 | 192.168.2.3 | 0x4bab | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:20.403331041 CEST | 8.8.8.8 | 192.168.2.3 | 0x80e | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:21.309428930 CEST | 8.8.8.8 | 192.168.2.3 | 0x1e85 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:22.221968889 CEST | 8.8.8.8 | 192.168.2.3 | 0xe88 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:23.125148058 CEST | 8.8.8.8 | 192.168.2.3 | 0x775c | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:24.059608936 CEST | 8.8.8.8 | 192.168.2.3 | 0xb5a5 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:24.997396946 CEST | 8.8.8.8 | 192.168.2.3 | 0x6dd9 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:25.903669119 CEST | 8.8.8.8 | 192.168.2.3 | 0x62fd | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:26.808958054 CEST | 8.8.8.8 | 192.168.2.3 | 0xf5a3 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:27.711971998 CEST | 8.8.8.8 | 192.168.2.3 | 0x3c1 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:28.663527966 CEST | 8.8.8.8 | 192.168.2.3 | 0x66ad | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:29.581687927 CEST | 8.8.8.8 | 192.168.2.3 | 0xbe74 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:30.481935024 CEST | 8.8.8.8 | 192.168.2.3 | 0xb413 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:31.396998882 CEST | 8.8.8.8 | 192.168.2.3 | 0x946c | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:32.330483913 CEST | 8.8.8.8 | 192.168.2.3 | 0x7fa8 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:33.232306957 CEST | 8.8.8.8 | 192.168.2.3 | 0x36a1 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:34.150593042 CEST | 8.8.8.8 | 192.168.2.3 | 0x619a | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:35.082544088 CEST | 8.8.8.8 | 192.168.2.3 | 0xc3fc | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:36.036612034 CEST | 8.8.8.8 | 192.168.2.3 | 0xdfca | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:36.949207067 CEST | 8.8.8.8 | 192.168.2.3 | 0x21c0 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) | ||
Sep 8, 2021 19:25:37.860115051 CEST | 8.8.8.8 | 192.168.2.3 | 0x6a57 | No error (0) | 54.207.65.61 | A (IP address) | IN (0x0001) |
HTTP Request Dependency Graph |
---|
|
HTTPS Proxied Packets |
---|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.3 | 49740 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:36 UTC | 0 | OUT | |
2021-09-08 17:23:36 UTC | 0 | IN | |
2021-09-08 17:23:36 UTC | 0 | IN | |
2021-09-08 17:23:36 UTC | 0 | IN | |
2021-09-08 17:23:36 UTC | 8 | IN | |
2021-09-08 17:23:36 UTC | 8 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.3 | 49741 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:37 UTC | 8 | OUT | |
2021-09-08 17:23:37 UTC | 8 | IN | |
2021-09-08 17:23:37 UTC | 9 | IN | |
2021-09-08 17:23:37 UTC | 9 | IN | |
2021-09-08 17:23:37 UTC | 16 | IN | |
2021-09-08 17:23:37 UTC | 16 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
10 | 192.168.2.3 | 49750 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:46 UTC | 84 | OUT | |
2021-09-08 17:23:47 UTC | 84 | IN | |
2021-09-08 17:23:47 UTC | 84 | IN | |
2021-09-08 17:23:47 UTC | 84 | IN | |
2021-09-08 17:23:47 UTC | 92 | IN | |
2021-09-08 17:23:47 UTC | 92 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
100 | 192.168.2.3 | 49888 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:10 UTC | 840 | OUT | |
2021-09-08 17:25:11 UTC | 840 | IN | |
2021-09-08 17:25:11 UTC | 840 | IN | |
2021-09-08 17:25:11 UTC | 840 | IN | |
2021-09-08 17:25:11 UTC | 848 | IN | |
2021-09-08 17:25:11 UTC | 848 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
101 | 192.168.2.3 | 49889 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:11 UTC | 848 | OUT | |
2021-09-08 17:25:12 UTC | 848 | IN | |
2021-09-08 17:25:12 UTC | 849 | IN | |
2021-09-08 17:25:12 UTC | 849 | IN | |
2021-09-08 17:25:12 UTC | 857 | IN | |
2021-09-08 17:25:12 UTC | 857 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
102 | 192.168.2.3 | 49890 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:12 UTC | 857 | OUT | |
2021-09-08 17:25:13 UTC | 857 | IN | |
2021-09-08 17:25:13 UTC | 857 | IN | |
2021-09-08 17:25:13 UTC | 857 | IN | |
2021-09-08 17:25:13 UTC | 865 | IN | |
2021-09-08 17:25:13 UTC | 865 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
103 | 192.168.2.3 | 49891 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:13 UTC | 865 | OUT | |
2021-09-08 17:25:13 UTC | 865 | IN | |
2021-09-08 17:25:13 UTC | 866 | IN | |
2021-09-08 17:25:13 UTC | 866 | IN | |
2021-09-08 17:25:13 UTC | 873 | IN | |
2021-09-08 17:25:13 UTC | 873 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
104 | 192.168.2.3 | 49892 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:14 UTC | 873 | OUT | |
2021-09-08 17:25:14 UTC | 873 | IN | |
2021-09-08 17:25:14 UTC | 874 | IN | |
2021-09-08 17:25:14 UTC | 874 | IN | |
2021-09-08 17:25:14 UTC | 882 | IN | |
2021-09-08 17:25:14 UTC | 882 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
105 | 192.168.2.3 | 49893 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:15 UTC | 882 | OUT | |
2021-09-08 17:25:15 UTC | 882 | IN | |
2021-09-08 17:25:15 UTC | 882 | IN | |
2021-09-08 17:25:15 UTC | 882 | IN | |
2021-09-08 17:25:15 UTC | 890 | IN | |
2021-09-08 17:25:15 UTC | 890 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
106 | 192.168.2.3 | 49894 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:16 UTC | 890 | OUT | |
2021-09-08 17:25:16 UTC | 890 | IN | |
2021-09-08 17:25:16 UTC | 891 | IN | |
2021-09-08 17:25:16 UTC | 891 | IN | |
2021-09-08 17:25:16 UTC | 899 | IN | |
2021-09-08 17:25:16 UTC | 899 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
107 | 192.168.2.3 | 49895 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:17 UTC | 899 | OUT | |
2021-09-08 17:25:17 UTC | 899 | IN | |
2021-09-08 17:25:17 UTC | 899 | IN | |
2021-09-08 17:25:17 UTC | 899 | IN | |
2021-09-08 17:25:17 UTC | 907 | IN | |
2021-09-08 17:25:17 UTC | 907 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
108 | 192.168.2.3 | 49896 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:18 UTC | 907 | OUT | |
2021-09-08 17:25:18 UTC | 907 | IN | |
2021-09-08 17:25:18 UTC | 908 | IN | |
2021-09-08 17:25:18 UTC | 908 | IN | |
2021-09-08 17:25:18 UTC | 915 | IN | |
2021-09-08 17:25:18 UTC | 915 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
109 | 192.168.2.3 | 49897 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:19 UTC | 915 | OUT | |
2021-09-08 17:25:19 UTC | 915 | IN | |
2021-09-08 17:25:19 UTC | 916 | IN | |
2021-09-08 17:25:19 UTC | 916 | IN | |
2021-09-08 17:25:19 UTC | 924 | IN | |
2021-09-08 17:25:19 UTC | 924 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
11 | 192.168.2.3 | 49751 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:47 UTC | 92 | OUT | |
2021-09-08 17:23:47 UTC | 92 | IN | |
2021-09-08 17:23:47 UTC | 93 | IN | |
2021-09-08 17:23:47 UTC | 93 | IN | |
2021-09-08 17:23:47 UTC | 100 | IN | |
2021-09-08 17:23:47 UTC | 100 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
110 | 192.168.2.3 | 49898 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:19 UTC | 924 | OUT | |
2021-09-08 17:25:20 UTC | 924 | IN | |
2021-09-08 17:25:20 UTC | 924 | IN | |
2021-09-08 17:25:20 UTC | 924 | IN | |
2021-09-08 17:25:20 UTC | 932 | IN | |
2021-09-08 17:25:20 UTC | 932 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
111 | 192.168.2.3 | 49899 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:20 UTC | 932 | OUT | |
2021-09-08 17:25:21 UTC | 932 | IN | |
2021-09-08 17:25:21 UTC | 933 | IN | |
2021-09-08 17:25:21 UTC | 933 | IN | |
2021-09-08 17:25:21 UTC | 941 | IN | |
2021-09-08 17:25:21 UTC | 941 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
112 | 192.168.2.3 | 49900 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:21 UTC | 941 | OUT | |
2021-09-08 17:25:22 UTC | 941 | IN | |
2021-09-08 17:25:22 UTC | 941 | IN | |
2021-09-08 17:25:22 UTC | 941 | IN | |
2021-09-08 17:25:22 UTC | 949 | IN | |
2021-09-08 17:25:22 UTC | 949 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
113 | 192.168.2.3 | 49901 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:22 UTC | 949 | OUT | |
2021-09-08 17:25:23 UTC | 949 | IN | |
2021-09-08 17:25:23 UTC | 950 | IN | |
2021-09-08 17:25:23 UTC | 950 | IN | |
2021-09-08 17:25:23 UTC | 957 | IN | |
2021-09-08 17:25:23 UTC | 957 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
114 | 192.168.2.3 | 49902 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:23 UTC | 957 | OUT | |
2021-09-08 17:25:23 UTC | 957 | IN | |
2021-09-08 17:25:23 UTC | 958 | IN | |
2021-09-08 17:25:23 UTC | 958 | IN | |
2021-09-08 17:25:23 UTC | 966 | IN | |
2021-09-08 17:25:23 UTC | 966 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
115 | 192.168.2.3 | 49903 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:24 UTC | 966 | OUT | |
2021-09-08 17:25:24 UTC | 966 | IN | |
2021-09-08 17:25:24 UTC | 966 | IN | |
2021-09-08 17:25:24 UTC | 966 | IN | |
2021-09-08 17:25:24 UTC | 974 | IN | |
2021-09-08 17:25:24 UTC | 974 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
116 | 192.168.2.3 | 49904 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:25 UTC | 974 | OUT | |
2021-09-08 17:25:25 UTC | 974 | IN | |
2021-09-08 17:25:25 UTC | 975 | IN | |
2021-09-08 17:25:25 UTC | 975 | IN | |
2021-09-08 17:25:25 UTC | 983 | IN | |
2021-09-08 17:25:25 UTC | 983 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
117 | 192.168.2.3 | 49905 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:26 UTC | 983 | OUT | |
2021-09-08 17:25:26 UTC | 983 | IN | |
2021-09-08 17:25:26 UTC | 983 | IN | |
2021-09-08 17:25:26 UTC | 983 | IN | |
2021-09-08 17:25:26 UTC | 991 | IN | |
2021-09-08 17:25:26 UTC | 991 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
118 | 192.168.2.3 | 49906 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:27 UTC | 991 | OUT | |
2021-09-08 17:25:27 UTC | 991 | IN | |
2021-09-08 17:25:27 UTC | 992 | IN | |
2021-09-08 17:25:27 UTC | 992 | IN | |
2021-09-08 17:25:27 UTC | 999 | IN | |
2021-09-08 17:25:27 UTC | 999 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
119 | 192.168.2.3 | 49908 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:28 UTC | 999 | OUT | |
2021-09-08 17:25:28 UTC | 999 | IN | |
2021-09-08 17:25:28 UTC | 1000 | IN | |
2021-09-08 17:25:28 UTC | 1000 | IN | |
2021-09-08 17:25:28 UTC | 1008 | IN | |
2021-09-08 17:25:28 UTC | 1008 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
12 | 192.168.2.3 | 49752 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:48 UTC | 100 | OUT | |
2021-09-08 17:23:48 UTC | 100 | IN | |
2021-09-08 17:23:48 UTC | 101 | IN | |
2021-09-08 17:23:48 UTC | 101 | IN | |
2021-09-08 17:23:48 UTC | 109 | IN | |
2021-09-08 17:23:48 UTC | 109 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
120 | 192.168.2.3 | 49911 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:29 UTC | 1008 | OUT | |
2021-09-08 17:25:29 UTC | 1008 | IN | |
2021-09-08 17:25:29 UTC | 1008 | IN | |
2021-09-08 17:25:29 UTC | 1008 | IN | |
2021-09-08 17:25:29 UTC | 1016 | IN | |
2021-09-08 17:25:29 UTC | 1016 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
121 | 192.168.2.3 | 49912 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:30 UTC | 1016 | OUT | |
2021-09-08 17:25:30 UTC | 1016 | IN | |
2021-09-08 17:25:30 UTC | 1017 | IN | |
2021-09-08 17:25:30 UTC | 1017 | IN | |
2021-09-08 17:25:30 UTC | 1025 | IN | |
2021-09-08 17:25:30 UTC | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
122 | 192.168.2.3 | 49913 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:30 UTC | 1025 | OUT | |
2021-09-08 17:25:31 UTC | 1025 | IN | |
2021-09-08 17:25:31 UTC | 1025 | IN | |
2021-09-08 17:25:31 UTC | 1025 | IN | |
2021-09-08 17:25:31 UTC | 1033 | IN | |
2021-09-08 17:25:31 UTC | 1033 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
123 | 192.168.2.3 | 49914 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:31 UTC | 1033 | OUT | |
2021-09-08 17:25:32 UTC | 1033 | IN | |
2021-09-08 17:25:32 UTC | 1034 | IN | |
2021-09-08 17:25:32 UTC | 1034 | IN | |
2021-09-08 17:25:32 UTC | 1041 | IN | |
2021-09-08 17:25:32 UTC | 1041 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
124 | 192.168.2.3 | 49915 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:32 UTC | 1041 | OUT | |
2021-09-08 17:25:33 UTC | 1042 | IN | |
2021-09-08 17:25:33 UTC | 1042 | IN | |
2021-09-08 17:25:33 UTC | 1042 | IN | |
2021-09-08 17:25:33 UTC | 1050 | IN | |
2021-09-08 17:25:33 UTC | 1050 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
125 | 192.168.2.3 | 49916 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:33 UTC | 1050 | OUT | |
2021-09-08 17:25:34 UTC | 1050 | IN | |
2021-09-08 17:25:34 UTC | 1050 | IN | |
2021-09-08 17:25:34 UTC | 1050 | IN | |
2021-09-08 17:25:34 UTC | 1058 | IN | |
2021-09-08 17:25:34 UTC | 1058 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
126 | 192.168.2.3 | 49917 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:34 UTC | 1058 | OUT | |
2021-09-08 17:25:35 UTC | 1058 | IN | |
2021-09-08 17:25:35 UTC | 1059 | IN | |
2021-09-08 17:25:35 UTC | 1059 | IN | |
2021-09-08 17:25:35 UTC | 1067 | IN | |
2021-09-08 17:25:35 UTC | 1067 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
127 | 192.168.2.3 | 49918 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:35 UTC | 1067 | OUT | |
2021-09-08 17:25:35 UTC | 1067 | IN | |
2021-09-08 17:25:35 UTC | 1067 | IN | |
2021-09-08 17:25:35 UTC | 1067 | IN | |
2021-09-08 17:25:35 UTC | 1075 | IN | |
2021-09-08 17:25:35 UTC | 1075 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
128 | 192.168.2.3 | 49919 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:36 UTC | 1075 | OUT | |
2021-09-08 17:25:36 UTC | 1075 | IN | |
2021-09-08 17:25:36 UTC | 1076 | IN | |
2021-09-08 17:25:36 UTC | 1076 | IN | |
2021-09-08 17:25:36 UTC | 1083 | IN | |
2021-09-08 17:25:36 UTC | 1083 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
129 | 192.168.2.3 | 49920 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:37 UTC | 1083 | OUT | |
2021-09-08 17:25:37 UTC | 1084 | IN | |
2021-09-08 17:25:37 UTC | 1084 | IN | |
2021-09-08 17:25:37 UTC | 1084 | IN | |
2021-09-08 17:25:37 UTC | 1092 | IN | |
2021-09-08 17:25:37 UTC | 1092 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
13 | 192.168.2.3 | 49753 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:49 UTC | 109 | OUT | |
2021-09-08 17:23:49 UTC | 109 | IN | |
2021-09-08 17:23:49 UTC | 109 | IN | |
2021-09-08 17:23:49 UTC | 109 | IN | |
2021-09-08 17:23:49 UTC | 117 | IN | |
2021-09-08 17:23:49 UTC | 117 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
130 | 192.168.2.3 | 49921 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:38 UTC | 1092 | OUT | |
2021-09-08 17:25:38 UTC | 1092 | IN | |
2021-09-08 17:25:38 UTC | 1092 | IN | |
2021-09-08 17:25:38 UTC | 1092 | IN | |
2021-09-08 17:25:38 UTC | 1100 | IN | |
2021-09-08 17:25:38 UTC | 1100 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
14 | 192.168.2.3 | 49755 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:50 UTC | 117 | OUT | |
2021-09-08 17:23:50 UTC | 117 | IN | |
2021-09-08 17:23:50 UTC | 118 | IN | |
2021-09-08 17:23:50 UTC | 118 | IN | |
2021-09-08 17:23:50 UTC | 126 | IN | |
2021-09-08 17:23:50 UTC | 126 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
15 | 192.168.2.3 | 49757 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:51 UTC | 126 | OUT | |
2021-09-08 17:23:51 UTC | 126 | IN | |
2021-09-08 17:23:51 UTC | 126 | IN | |
2021-09-08 17:23:51 UTC | 126 | IN | |
2021-09-08 17:23:51 UTC | 134 | IN | |
2021-09-08 17:23:51 UTC | 134 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
16 | 192.168.2.3 | 49758 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:52 UTC | 134 | OUT | |
2021-09-08 17:23:52 UTC | 134 | IN | |
2021-09-08 17:23:52 UTC | 135 | IN | |
2021-09-08 17:23:52 UTC | 135 | IN | |
2021-09-08 17:23:52 UTC | 142 | IN | |
2021-09-08 17:23:52 UTC | 142 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
17 | 192.168.2.3 | 49761 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:53 UTC | 142 | OUT | |
2021-09-08 17:23:53 UTC | 142 | IN | |
2021-09-08 17:23:53 UTC | 143 | IN | |
2021-09-08 17:23:53 UTC | 143 | IN | |
2021-09-08 17:23:53 UTC | 151 | IN | |
2021-09-08 17:23:53 UTC | 151 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
18 | 192.168.2.3 | 49762 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:54 UTC | 151 | OUT | |
2021-09-08 17:23:54 UTC | 151 | IN | |
2021-09-08 17:23:54 UTC | 151 | IN | |
2021-09-08 17:23:54 UTC | 151 | IN | |
2021-09-08 17:23:54 UTC | 159 | IN | |
2021-09-08 17:23:54 UTC | 159 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
19 | 192.168.2.3 | 49763 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:55 UTC | 159 | OUT | |
2021-09-08 17:23:55 UTC | 159 | IN | |
2021-09-08 17:23:55 UTC | 160 | IN | |
2021-09-08 17:23:55 UTC | 160 | IN | |
2021-09-08 17:23:55 UTC | 168 | IN | |
2021-09-08 17:23:55 UTC | 168 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
2 | 192.168.2.3 | 49742 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:38 UTC | 16 | OUT | |
2021-09-08 17:23:38 UTC | 16 | IN | |
2021-09-08 17:23:38 UTC | 17 | IN | |
2021-09-08 17:23:38 UTC | 17 | IN | |
2021-09-08 17:23:38 UTC | 25 | IN | |
2021-09-08 17:23:38 UTC | 25 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
20 | 192.168.2.3 | 49764 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:56 UTC | 168 | OUT | |
2021-09-08 17:23:56 UTC | 168 | IN | |
2021-09-08 17:23:56 UTC | 168 | IN | |
2021-09-08 17:23:56 UTC | 168 | IN | |
2021-09-08 17:23:56 UTC | 176 | IN | |
2021-09-08 17:23:56 UTC | 176 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
21 | 192.168.2.3 | 49767 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:56 UTC | 176 | OUT | |
2021-09-08 17:23:57 UTC | 176 | IN | |
2021-09-08 17:23:57 UTC | 177 | IN | |
2021-09-08 17:23:57 UTC | 177 | IN | |
2021-09-08 17:23:57 UTC | 184 | IN | |
2021-09-08 17:23:57 UTC | 184 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
22 | 192.168.2.3 | 49768 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:57 UTC | 184 | OUT | |
2021-09-08 17:23:58 UTC | 184 | IN | |
2021-09-08 17:23:58 UTC | 185 | IN | |
2021-09-08 17:23:58 UTC | 185 | IN | |
2021-09-08 17:23:58 UTC | 193 | IN | |
2021-09-08 17:23:58 UTC | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
23 | 192.168.2.3 | 49769 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:58 UTC | 193 | OUT | |
2021-09-08 17:23:59 UTC | 193 | IN | |
2021-09-08 17:23:59 UTC | 193 | IN | |
2021-09-08 17:23:59 UTC | 193 | IN | |
2021-09-08 17:23:59 UTC | 201 | IN | |
2021-09-08 17:23:59 UTC | 201 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
24 | 192.168.2.3 | 49770 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:59 UTC | 201 | OUT | |
2021-09-08 17:24:00 UTC | 201 | IN | |
2021-09-08 17:24:00 UTC | 202 | IN | |
2021-09-08 17:24:00 UTC | 202 | IN | |
2021-09-08 17:24:00 UTC | 210 | IN | |
2021-09-08 17:24:00 UTC | 210 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
25 | 192.168.2.3 | 49771 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:00 UTC | 210 | OUT | |
2021-09-08 17:24:01 UTC | 210 | IN | |
2021-09-08 17:24:01 UTC | 210 | IN | |
2021-09-08 17:24:01 UTC | 210 | IN | |
2021-09-08 17:24:01 UTC | 218 | IN | |
2021-09-08 17:24:01 UTC | 218 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
26 | 192.168.2.3 | 49772 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:01 UTC | 218 | OUT | |
2021-09-08 17:24:01 UTC | 218 | IN | |
2021-09-08 17:24:01 UTC | 219 | IN | |
2021-09-08 17:24:01 UTC | 219 | IN | |
2021-09-08 17:24:01 UTC | 226 | IN | |
2021-09-08 17:24:01 UTC | 226 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
27 | 192.168.2.3 | 49773 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:02 UTC | 226 | OUT | |
2021-09-08 17:24:02 UTC | 226 | IN | |
2021-09-08 17:24:02 UTC | 227 | IN | |
2021-09-08 17:24:02 UTC | 227 | IN | |
2021-09-08 17:24:02 UTC | 235 | IN | |
2021-09-08 17:24:02 UTC | 235 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
28 | 192.168.2.3 | 49774 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:03 UTC | 235 | OUT | |
2021-09-08 17:24:03 UTC | 235 | IN | |
2021-09-08 17:24:03 UTC | 235 | IN | |
2021-09-08 17:24:03 UTC | 235 | IN | |
2021-09-08 17:24:03 UTC | 243 | IN | |
2021-09-08 17:24:03 UTC | 243 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
29 | 192.168.2.3 | 49775 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:04 UTC | 243 | OUT | |
2021-09-08 17:24:04 UTC | 243 | IN | |
2021-09-08 17:24:04 UTC | 244 | IN | |
2021-09-08 17:24:04 UTC | 244 | IN | |
2021-09-08 17:24:04 UTC | 252 | IN | |
2021-09-08 17:24:04 UTC | 252 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
3 | 192.168.2.3 | 49743 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:39 UTC | 25 | OUT | |
2021-09-08 17:23:39 UTC | 25 | IN | |
2021-09-08 17:23:39 UTC | 25 | IN | |
2021-09-08 17:23:39 UTC | 25 | IN | |
2021-09-08 17:23:39 UTC | 33 | IN | |
2021-09-08 17:23:39 UTC | 33 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
30 | 192.168.2.3 | 49776 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:05 UTC | 252 | OUT | |
2021-09-08 17:24:05 UTC | 252 | IN | |
2021-09-08 17:24:05 UTC | 252 | IN | |
2021-09-08 17:24:05 UTC | 252 | IN | |
2021-09-08 17:24:05 UTC | 260 | IN | |
2021-09-08 17:24:05 UTC | 260 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
31 | 192.168.2.3 | 49777 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:06 UTC | 260 | OUT | |
2021-09-08 17:24:06 UTC | 260 | IN | |
2021-09-08 17:24:06 UTC | 261 | IN | |
2021-09-08 17:24:06 UTC | 261 | IN | |
2021-09-08 17:24:06 UTC | 268 | IN | |
2021-09-08 17:24:06 UTC | 268 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
32 | 192.168.2.3 | 49778 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:07 UTC | 268 | OUT | |
2021-09-08 17:24:07 UTC | 268 | IN | |
2021-09-08 17:24:07 UTC | 269 | IN | |
2021-09-08 17:24:07 UTC | 269 | IN | |
2021-09-08 17:24:07 UTC | 277 | IN | |
2021-09-08 17:24:07 UTC | 277 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
33 | 192.168.2.3 | 49779 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:08 UTC | 277 | OUT | |
2021-09-08 17:24:08 UTC | 277 | IN | |
2021-09-08 17:24:08 UTC | 277 | IN | |
2021-09-08 17:24:08 UTC | 277 | IN | |
2021-09-08 17:24:08 UTC | 285 | IN | |
2021-09-08 17:24:08 UTC | 285 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
34 | 192.168.2.3 | 49780 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:08 UTC | 285 | OUT | |
2021-09-08 17:24:09 UTC | 285 | IN | |
2021-09-08 17:24:09 UTC | 286 | IN | |
2021-09-08 17:24:09 UTC | 286 | IN | |
2021-09-08 17:24:09 UTC | 294 | IN | |
2021-09-08 17:24:09 UTC | 294 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
35 | 192.168.2.3 | 49781 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:09 UTC | 294 | OUT | |
2021-09-08 17:24:10 UTC | 294 | IN | |
2021-09-08 17:24:10 UTC | 294 | IN | |
2021-09-08 17:24:10 UTC | 294 | IN | |
2021-09-08 17:24:10 UTC | 302 | IN | |
2021-09-08 17:24:10 UTC | 302 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
36 | 192.168.2.3 | 49782 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:10 UTC | 302 | OUT | |
2021-09-08 17:24:11 UTC | 302 | IN | |
2021-09-08 17:24:11 UTC | 303 | IN | |
2021-09-08 17:24:11 UTC | 303 | IN | |
2021-09-08 17:24:11 UTC | 310 | IN | |
2021-09-08 17:24:11 UTC | 310 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
37 | 192.168.2.3 | 49783 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:11 UTC | 310 | OUT | |
2021-09-08 17:24:12 UTC | 311 | IN | |
2021-09-08 17:24:12 UTC | 311 | IN | |
2021-09-08 17:24:12 UTC | 311 | IN | |
2021-09-08 17:24:12 UTC | 319 | IN | |
2021-09-08 17:24:12 UTC | 319 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
38 | 192.168.2.3 | 49785 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:12 UTC | 319 | OUT | |
2021-09-08 17:24:13 UTC | 319 | IN | |
2021-09-08 17:24:13 UTC | 319 | IN | |
2021-09-08 17:24:13 UTC | 319 | IN | |
2021-09-08 17:24:13 UTC | 327 | IN | |
2021-09-08 17:24:13 UTC | 327 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
39 | 192.168.2.3 | 49790 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:13 UTC | 327 | OUT | |
2021-09-08 17:24:13 UTC | 327 | IN | |
2021-09-08 17:24:13 UTC | 328 | IN | |
2021-09-08 17:24:13 UTC | 328 | IN | |
2021-09-08 17:24:13 UTC | 336 | IN | |
2021-09-08 17:24:13 UTC | 336 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
4 | 192.168.2.3 | 49744 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:40 UTC | 33 | OUT | |
2021-09-08 17:23:40 UTC | 33 | IN | |
2021-09-08 17:23:40 UTC | 34 | IN | |
2021-09-08 17:23:40 UTC | 34 | IN | |
2021-09-08 17:23:40 UTC | 42 | IN | |
2021-09-08 17:23:40 UTC | 42 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
40 | 192.168.2.3 | 49795 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:14 UTC | 336 | OUT | |
2021-09-08 17:24:14 UTC | 336 | IN | |
2021-09-08 17:24:14 UTC | 336 | IN | |
2021-09-08 17:24:14 UTC | 336 | IN | |
2021-09-08 17:24:14 UTC | 344 | IN | |
2021-09-08 17:24:14 UTC | 344 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
41 | 192.168.2.3 | 49800 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:15 UTC | 344 | OUT | |
2021-09-08 17:24:15 UTC | 344 | IN | |
2021-09-08 17:24:15 UTC | 345 | IN | |
2021-09-08 17:24:15 UTC | 345 | IN | |
2021-09-08 17:24:15 UTC | 352 | IN | |
2021-09-08 17:24:15 UTC | 352 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
42 | 192.168.2.3 | 49806 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:16 UTC | 352 | OUT | |
2021-09-08 17:24:16 UTC | 353 | IN | |
2021-09-08 17:24:16 UTC | 353 | IN | |
2021-09-08 17:24:16 UTC | 353 | IN | |
2021-09-08 17:24:16 UTC | 361 | IN | |
2021-09-08 17:24:16 UTC | 361 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
43 | 192.168.2.3 | 49812 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:17 UTC | 361 | OUT | |
2021-09-08 17:24:17 UTC | 361 | IN | |
2021-09-08 17:24:17 UTC | 361 | IN | |
2021-09-08 17:24:17 UTC | 361 | IN | |
2021-09-08 17:24:17 UTC | 369 | IN | |
2021-09-08 17:24:17 UTC | 369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
44 | 192.168.2.3 | 49820 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:18 UTC | 369 | OUT | |
2021-09-08 17:24:18 UTC | 369 | IN | |
2021-09-08 17:24:18 UTC | 370 | IN | |
2021-09-08 17:24:18 UTC | 370 | IN | |
2021-09-08 17:24:18 UTC | 378 | IN | |
2021-09-08 17:24:18 UTC | 378 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
45 | 192.168.2.3 | 49821 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:19 UTC | 378 | OUT | |
2021-09-08 17:24:19 UTC | 378 | IN | |
2021-09-08 17:24:19 UTC | 378 | IN | |
2021-09-08 17:24:19 UTC | 378 | IN | |
2021-09-08 17:24:19 UTC | 386 | IN | |
2021-09-08 17:24:19 UTC | 386 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
46 | 192.168.2.3 | 49822 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:19 UTC | 386 | OUT | |
2021-09-08 17:24:20 UTC | 386 | IN | |
2021-09-08 17:24:20 UTC | 387 | IN | |
2021-09-08 17:24:20 UTC | 387 | IN | |
2021-09-08 17:24:20 UTC | 394 | IN | |
2021-09-08 17:24:20 UTC | 394 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
47 | 192.168.2.3 | 49823 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:20 UTC | 394 | OUT | |
2021-09-08 17:24:21 UTC | 395 | IN | |
2021-09-08 17:24:21 UTC | 395 | IN | |
2021-09-08 17:24:21 UTC | 395 | IN | |
2021-09-08 17:24:21 UTC | 403 | IN | |
2021-09-08 17:24:21 UTC | 403 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
48 | 192.168.2.3 | 49829 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:21 UTC | 403 | OUT | |
2021-09-08 17:24:22 UTC | 403 | IN | |
2021-09-08 17:24:22 UTC | 403 | IN | |
2021-09-08 17:24:22 UTC | 403 | IN | |
2021-09-08 17:24:22 UTC | 411 | IN | |
2021-09-08 17:24:22 UTC | 411 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
49 | 192.168.2.3 | 49831 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:22 UTC | 411 | OUT | |
2021-09-08 17:24:23 UTC | 411 | IN | |
2021-09-08 17:24:23 UTC | 412 | IN | |
2021-09-08 17:24:23 UTC | 412 | IN | |
2021-09-08 17:24:23 UTC | 420 | IN | |
2021-09-08 17:24:23 UTC | 420 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
5 | 192.168.2.3 | 49745 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:40 UTC | 42 | OUT | |
2021-09-08 17:23:41 UTC | 42 | IN | |
2021-09-08 17:23:41 UTC | 42 | IN | |
2021-09-08 17:23:41 UTC | 42 | IN | |
2021-09-08 17:23:41 UTC | 50 | IN | |
2021-09-08 17:23:41 UTC | 50 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
50 | 192.168.2.3 | 49832 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:23 UTC | 420 | OUT | |
2021-09-08 17:24:24 UTC | 420 | IN | |
2021-09-08 17:24:24 UTC | 420 | IN | |
2021-09-08 17:24:24 UTC | 420 | IN | |
2021-09-08 17:24:24 UTC | 428 | IN | |
2021-09-08 17:24:24 UTC | 428 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
51 | 192.168.2.3 | 49834 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:24 UTC | 428 | OUT | |
2021-09-08 17:24:25 UTC | 428 | IN | |
2021-09-08 17:24:25 UTC | 429 | IN | |
2021-09-08 17:24:25 UTC | 429 | IN | |
2021-09-08 17:24:25 UTC | 436 | IN | |
2021-09-08 17:24:25 UTC | 436 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
52 | 192.168.2.3 | 49835 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:25 UTC | 436 | OUT | |
2021-09-08 17:24:25 UTC | 437 | IN | |
2021-09-08 17:24:25 UTC | 437 | IN | |
2021-09-08 17:24:25 UTC | 437 | IN | |
2021-09-08 17:24:25 UTC | 445 | IN | |
2021-09-08 17:24:25 UTC | 445 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
53 | 192.168.2.3 | 49836 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:26 UTC | 445 | OUT | |
2021-09-08 17:24:26 UTC | 445 | IN | |
2021-09-08 17:24:26 UTC | 445 | IN | |
2021-09-08 17:24:26 UTC | 445 | IN | |
2021-09-08 17:24:26 UTC | 453 | IN | |
2021-09-08 17:24:26 UTC | 453 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
54 | 192.168.2.3 | 49837 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:27 UTC | 453 | OUT | |
2021-09-08 17:24:27 UTC | 453 | IN | |
2021-09-08 17:24:27 UTC | 454 | IN | |
2021-09-08 17:24:27 UTC | 454 | IN | |
2021-09-08 17:24:27 UTC | 462 | IN | |
2021-09-08 17:24:27 UTC | 462 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
55 | 192.168.2.3 | 49838 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:28 UTC | 462 | OUT | |
2021-09-08 17:24:28 UTC | 462 | IN | |
2021-09-08 17:24:28 UTC | 462 | IN | |
2021-09-08 17:24:28 UTC | 462 | IN | |
2021-09-08 17:24:28 UTC | 470 | IN | |
2021-09-08 17:24:28 UTC | 470 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
56 | 192.168.2.3 | 49839 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:29 UTC | 470 | OUT | |
2021-09-08 17:24:29 UTC | 470 | IN | |
2021-09-08 17:24:29 UTC | 471 | IN | |
2021-09-08 17:24:29 UTC | 471 | IN | |
2021-09-08 17:24:29 UTC | 478 | IN | |
2021-09-08 17:24:29 UTC | 478 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
57 | 192.168.2.3 | 49840 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:30 UTC | 478 | OUT | |
2021-09-08 17:24:30 UTC | 479 | IN | |
2021-09-08 17:24:30 UTC | 479 | IN | |
2021-09-08 17:24:30 UTC | 479 | IN | |
2021-09-08 17:24:30 UTC | 487 | IN | |
2021-09-08 17:24:30 UTC | 487 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
58 | 192.168.2.3 | 49844 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:31 UTC | 487 | OUT | |
2021-09-08 17:24:31 UTC | 487 | IN | |
2021-09-08 17:24:31 UTC | 487 | IN | |
2021-09-08 17:24:31 UTC | 487 | IN | |
2021-09-08 17:24:31 UTC | 495 | IN | |
2021-09-08 17:24:31 UTC | 495 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
59 | 192.168.2.3 | 49845 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:31 UTC | 495 | OUT | |
2021-09-08 17:24:32 UTC | 495 | IN | |
2021-09-08 17:24:32 UTC | 496 | IN | |
2021-09-08 17:24:32 UTC | 496 | IN | |
2021-09-08 17:24:32 UTC | 504 | IN | |
2021-09-08 17:24:32 UTC | 504 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
6 | 192.168.2.3 | 49746 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:41 UTC | 50 | OUT | |
2021-09-08 17:23:42 UTC | 50 | IN | |
2021-09-08 17:23:42 UTC | 51 | IN | |
2021-09-08 17:23:42 UTC | 51 | IN | |
2021-09-08 17:23:42 UTC | 58 | IN | |
2021-09-08 17:23:42 UTC | 58 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
60 | 192.168.2.3 | 49846 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:32 UTC | 504 | OUT | |
2021-09-08 17:24:33 UTC | 504 | IN | |
2021-09-08 17:24:33 UTC | 504 | IN | |
2021-09-08 17:24:33 UTC | 504 | IN | |
2021-09-08 17:24:33 UTC | 512 | IN | |
2021-09-08 17:24:33 UTC | 512 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
61 | 192.168.2.3 | 49847 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:33 UTC | 512 | OUT | |
2021-09-08 17:24:34 UTC | 512 | IN | |
2021-09-08 17:24:34 UTC | 513 | IN | |
2021-09-08 17:24:34 UTC | 513 | IN | |
2021-09-08 17:24:34 UTC | 520 | IN | |
2021-09-08 17:24:34 UTC | 520 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
62 | 192.168.2.3 | 49848 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:34 UTC | 520 | OUT | |
2021-09-08 17:24:35 UTC | 521 | IN | |
2021-09-08 17:24:35 UTC | 521 | IN | |
2021-09-08 17:24:35 UTC | 521 | IN | |
2021-09-08 17:24:35 UTC | 529 | IN | |
2021-09-08 17:24:35 UTC | 529 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
63 | 192.168.2.3 | 49849 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:35 UTC | 529 | OUT | |
2021-09-08 17:24:36 UTC | 529 | IN | |
2021-09-08 17:24:36 UTC | 529 | IN | |
2021-09-08 17:24:36 UTC | 529 | IN | |
2021-09-08 17:24:36 UTC | 537 | IN | |
2021-09-08 17:24:36 UTC | 537 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
64 | 192.168.2.3 | 49850 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:36 UTC | 537 | OUT | |
2021-09-08 17:24:36 UTC | 537 | IN | |
2021-09-08 17:24:36 UTC | 538 | IN | |
2021-09-08 17:24:36 UTC | 538 | IN | |
2021-09-08 17:24:36 UTC | 546 | IN | |
2021-09-08 17:24:36 UTC | 546 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
65 | 192.168.2.3 | 49852 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:37 UTC | 546 | OUT | |
2021-09-08 17:24:37 UTC | 546 | IN | |
2021-09-08 17:24:37 UTC | 546 | IN | |
2021-09-08 17:24:37 UTC | 546 | IN | |
2021-09-08 17:24:37 UTC | 554 | IN | |
2021-09-08 17:24:37 UTC | 554 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
66 | 192.168.2.3 | 49853 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:38 UTC | 554 | OUT | |
2021-09-08 17:24:38 UTC | 554 | IN | |
2021-09-08 17:24:38 UTC | 555 | IN | |
2021-09-08 17:24:38 UTC | 555 | IN | |
2021-09-08 17:24:38 UTC | 562 | IN | |
2021-09-08 17:24:38 UTC | 562 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
67 | 192.168.2.3 | 49854 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:39 UTC | 562 | OUT | |
2021-09-08 17:24:39 UTC | 563 | IN | |
2021-09-08 17:24:39 UTC | 563 | IN | |
2021-09-08 17:24:39 UTC | 563 | IN | |
2021-09-08 17:24:39 UTC | 571 | IN | |
2021-09-08 17:24:39 UTC | 571 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
68 | 192.168.2.3 | 49855 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:40 UTC | 571 | OUT | |
2021-09-08 17:24:40 UTC | 571 | IN | |
2021-09-08 17:24:40 UTC | 571 | IN | |
2021-09-08 17:24:40 UTC | 571 | IN | |
2021-09-08 17:24:40 UTC | 579 | IN | |
2021-09-08 17:24:40 UTC | 579 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
69 | 192.168.2.3 | 49856 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:41 UTC | 579 | OUT | |
2021-09-08 17:24:41 UTC | 579 | IN | |
2021-09-08 17:24:41 UTC | 580 | IN | |
2021-09-08 17:24:41 UTC | 580 | IN | |
2021-09-08 17:24:41 UTC | 588 | IN | |
2021-09-08 17:24:41 UTC | 588 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
7 | 192.168.2.3 | 49747 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:42 UTC | 58 | OUT | |
2021-09-08 17:23:43 UTC | 58 | IN | |
2021-09-08 17:23:43 UTC | 59 | IN | |
2021-09-08 17:23:43 UTC | 59 | IN | |
2021-09-08 17:23:43 UTC | 67 | IN | |
2021-09-08 17:23:43 UTC | 67 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
70 | 192.168.2.3 | 49857 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:42 UTC | 588 | OUT | |
2021-09-08 17:24:42 UTC | 588 | IN | |
2021-09-08 17:24:42 UTC | 588 | IN | |
2021-09-08 17:24:42 UTC | 588 | IN | |
2021-09-08 17:24:42 UTC | 596 | IN | |
2021-09-08 17:24:42 UTC | 596 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
71 | 192.168.2.3 | 49858 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:43 UTC | 596 | OUT | |
2021-09-08 17:24:43 UTC | 596 | IN | |
2021-09-08 17:24:43 UTC | 597 | IN | |
2021-09-08 17:24:43 UTC | 597 | IN | |
2021-09-08 17:24:43 UTC | 604 | IN | |
2021-09-08 17:24:43 UTC | 604 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
72 | 192.168.2.3 | 49859 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:43 UTC | 604 | OUT | |
2021-09-08 17:24:44 UTC | 605 | IN | |
2021-09-08 17:24:44 UTC | 605 | IN | |
2021-09-08 17:24:44 UTC | 605 | IN | |
2021-09-08 17:24:44 UTC | 613 | IN | |
2021-09-08 17:24:44 UTC | 613 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
73 | 192.168.2.3 | 49860 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:44 UTC | 613 | OUT | |
2021-09-08 17:24:45 UTC | 613 | IN | |
2021-09-08 17:24:45 UTC | 613 | IN | |
2021-09-08 17:24:45 UTC | 613 | IN | |
2021-09-08 17:24:45 UTC | 621 | IN | |
2021-09-08 17:24:45 UTC | 621 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
74 | 192.168.2.3 | 49861 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:45 UTC | 621 | OUT | |
2021-09-08 17:24:46 UTC | 621 | IN | |
2021-09-08 17:24:46 UTC | 622 | IN | |
2021-09-08 17:24:46 UTC | 622 | IN | |
2021-09-08 17:24:46 UTC | 630 | IN | |
2021-09-08 17:24:46 UTC | 630 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
75 | 192.168.2.3 | 49862 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:46 UTC | 630 | OUT | |
2021-09-08 17:24:47 UTC | 630 | IN | |
2021-09-08 17:24:47 UTC | 630 | IN | |
2021-09-08 17:24:47 UTC | 630 | IN | |
2021-09-08 17:24:47 UTC | 638 | IN | |
2021-09-08 17:24:47 UTC | 638 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
76 | 192.168.2.3 | 49863 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:47 UTC | 638 | OUT | |
2021-09-08 17:24:48 UTC | 638 | IN | |
2021-09-08 17:24:48 UTC | 639 | IN | |
2021-09-08 17:24:48 UTC | 639 | IN | |
2021-09-08 17:24:48 UTC | 646 | IN | |
2021-09-08 17:24:48 UTC | 646 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
77 | 192.168.2.3 | 49864 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:49 UTC | 646 | OUT | |
2021-09-08 17:24:49 UTC | 647 | IN | |
2021-09-08 17:24:49 UTC | 647 | IN | |
2021-09-08 17:24:49 UTC | 647 | IN | |
2021-09-08 17:24:49 UTC | 655 | IN | |
2021-09-08 17:24:49 UTC | 655 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
78 | 192.168.2.3 | 49865 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:49 UTC | 655 | OUT | |
2021-09-08 17:24:50 UTC | 655 | IN | |
2021-09-08 17:24:50 UTC | 656 | IN | |
2021-09-08 17:24:50 UTC | 656 | IN | |
2021-09-08 17:24:50 UTC | 663 | IN | |
2021-09-08 17:24:50 UTC | 663 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
79 | 192.168.2.3 | 49866 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:50 UTC | 663 | OUT | |
2021-09-08 17:24:51 UTC | 663 | IN | |
2021-09-08 17:24:51 UTC | 664 | IN | |
2021-09-08 17:24:51 UTC | 664 | IN | |
2021-09-08 17:24:51 UTC | 672 | IN | |
2021-09-08 17:24:51 UTC | 672 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
8 | 192.168.2.3 | 49748 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:43 UTC | 67 | OUT | |
2021-09-08 17:23:44 UTC | 67 | IN | |
2021-09-08 17:23:44 UTC | 67 | IN | |
2021-09-08 17:23:44 UTC | 67 | IN | |
2021-09-08 17:23:44 UTC | 75 | IN | |
2021-09-08 17:23:44 UTC | 75 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
80 | 192.168.2.3 | 49867 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:51 UTC | 672 | OUT | |
2021-09-08 17:24:52 UTC | 672 | IN | |
2021-09-08 17:24:52 UTC | 672 | IN | |
2021-09-08 17:24:52 UTC | 672 | IN | |
2021-09-08 17:24:52 UTC | 680 | IN | |
2021-09-08 17:24:52 UTC | 680 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
81 | 192.168.2.3 | 49868 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:52 UTC | 680 | OUT | |
2021-09-08 17:24:53 UTC | 680 | IN | |
2021-09-08 17:24:53 UTC | 681 | IN | |
2021-09-08 17:24:53 UTC | 681 | IN | |
2021-09-08 17:24:53 UTC | 688 | IN | |
2021-09-08 17:24:53 UTC | 688 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
82 | 192.168.2.3 | 49869 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:53 UTC | 688 | OUT | |
2021-09-08 17:24:53 UTC | 689 | IN | |
2021-09-08 17:24:53 UTC | 689 | IN | |
2021-09-08 17:24:53 UTC | 689 | IN | |
2021-09-08 17:24:53 UTC | 697 | IN | |
2021-09-08 17:24:53 UTC | 697 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
83 | 192.168.2.3 | 49870 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:54 UTC | 697 | OUT | |
2021-09-08 17:24:54 UTC | 697 | IN | |
2021-09-08 17:24:54 UTC | 698 | IN | |
2021-09-08 17:24:54 UTC | 698 | IN | |
2021-09-08 17:24:54 UTC | 705 | IN | |
2021-09-08 17:24:54 UTC | 705 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
84 | 192.168.2.3 | 49871 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:55 UTC | 705 | OUT | |
2021-09-08 17:24:55 UTC | 705 | IN | |
2021-09-08 17:24:55 UTC | 706 | IN | |
2021-09-08 17:24:55 UTC | 706 | IN | |
2021-09-08 17:24:55 UTC | 714 | IN | |
2021-09-08 17:24:55 UTC | 714 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
85 | 192.168.2.3 | 49872 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:56 UTC | 714 | OUT | |
2021-09-08 17:24:56 UTC | 714 | IN | |
2021-09-08 17:24:56 UTC | 714 | IN | |
2021-09-08 17:24:56 UTC | 714 | IN | |
2021-09-08 17:24:56 UTC | 722 | IN | |
2021-09-08 17:24:56 UTC | 722 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
86 | 192.168.2.3 | 49873 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:57 UTC | 722 | OUT | |
2021-09-08 17:24:57 UTC | 722 | IN | |
2021-09-08 17:24:57 UTC | 723 | IN | |
2021-09-08 17:24:57 UTC | 723 | IN | |
2021-09-08 17:24:57 UTC | 730 | IN | |
2021-09-08 17:24:57 UTC | 730 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
87 | 192.168.2.3 | 49874 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:58 UTC | 731 | OUT | |
2021-09-08 17:24:58 UTC | 731 | IN | |
2021-09-08 17:24:58 UTC | 731 | IN | |
2021-09-08 17:24:58 UTC | 731 | IN | |
2021-09-08 17:24:58 UTC | 739 | IN | |
2021-09-08 17:24:58 UTC | 739 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
88 | 192.168.2.3 | 49876 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:58 UTC | 739 | OUT | |
2021-09-08 17:24:59 UTC | 739 | IN | |
2021-09-08 17:24:59 UTC | 740 | IN | |
2021-09-08 17:24:59 UTC | 740 | IN | |
2021-09-08 17:24:59 UTC | 747 | IN | |
2021-09-08 17:24:59 UTC | 747 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
89 | 192.168.2.3 | 49877 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:24:59 UTC | 747 | OUT | |
2021-09-08 17:25:00 UTC | 747 | IN | |
2021-09-08 17:25:00 UTC | 748 | IN | |
2021-09-08 17:25:00 UTC | 748 | IN | |
2021-09-08 17:25:00 UTC | 756 | IN | |
2021-09-08 17:25:00 UTC | 756 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
9 | 192.168.2.3 | 49749 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:23:45 UTC | 75 | OUT | |
2021-09-08 17:23:45 UTC | 75 | IN | |
2021-09-08 17:23:45 UTC | 76 | IN | |
2021-09-08 17:23:45 UTC | 76 | IN | |
2021-09-08 17:23:45 UTC | 84 | IN | |
2021-09-08 17:23:45 UTC | 84 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
90 | 192.168.2.3 | 49878 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:00 UTC | 756 | OUT | |
2021-09-08 17:25:01 UTC | 756 | IN | |
2021-09-08 17:25:01 UTC | 756 | IN | |
2021-09-08 17:25:01 UTC | 756 | IN | |
2021-09-08 17:25:01 UTC | 764 | IN | |
2021-09-08 17:25:01 UTC | 764 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
91 | 192.168.2.3 | 49879 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:01 UTC | 764 | OUT | |
2021-09-08 17:25:02 UTC | 764 | IN | |
2021-09-08 17:25:02 UTC | 765 | IN | |
2021-09-08 17:25:02 UTC | 765 | IN | |
2021-09-08 17:25:02 UTC | 773 | IN | |
2021-09-08 17:25:02 UTC | 773 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
92 | 192.168.2.3 | 49880 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:02 UTC | 773 | OUT | |
2021-09-08 17:25:03 UTC | 773 | IN | |
2021-09-08 17:25:03 UTC | 773 | IN | |
2021-09-08 17:25:03 UTC | 773 | IN | |
2021-09-08 17:25:03 UTC | 781 | IN | |
2021-09-08 17:25:03 UTC | 781 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
93 | 192.168.2.3 | 49881 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:03 UTC | 781 | OUT | |
2021-09-08 17:25:04 UTC | 781 | IN | |
2021-09-08 17:25:04 UTC | 782 | IN | |
2021-09-08 17:25:04 UTC | 782 | IN | |
2021-09-08 17:25:04 UTC | 789 | IN | |
2021-09-08 17:25:04 UTC | 789 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
94 | 192.168.2.3 | 49882 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:04 UTC | 789 | OUT | |
2021-09-08 17:25:05 UTC | 789 | IN | |
2021-09-08 17:25:05 UTC | 790 | IN | |
2021-09-08 17:25:05 UTC | 790 | IN | |
2021-09-08 17:25:05 UTC | 798 | IN | |
2021-09-08 17:25:05 UTC | 798 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
95 | 192.168.2.3 | 49883 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:05 UTC | 798 | OUT | |
2021-09-08 17:25:06 UTC | 798 | IN | |
2021-09-08 17:25:06 UTC | 798 | IN | |
2021-09-08 17:25:06 UTC | 798 | IN | |
2021-09-08 17:25:06 UTC | 806 | IN | |
2021-09-08 17:25:06 UTC | 806 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
96 | 192.168.2.3 | 49884 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:07 UTC | 806 | OUT | |
2021-09-08 17:25:07 UTC | 806 | IN | |
2021-09-08 17:25:07 UTC | 807 | IN | |
2021-09-08 17:25:07 UTC | 807 | IN | |
2021-09-08 17:25:07 UTC | 815 | IN | |
2021-09-08 17:25:07 UTC | 815 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
97 | 192.168.2.3 | 49885 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:08 UTC | 815 | OUT | |
2021-09-08 17:25:08 UTC | 815 | IN | |
2021-09-08 17:25:08 UTC | 815 | IN | |
2021-09-08 17:25:08 UTC | 815 | IN | |
2021-09-08 17:25:08 UTC | 823 | IN | |
2021-09-08 17:25:08 UTC | 823 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
98 | 192.168.2.3 | 49886 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:08 UTC | 823 | OUT | |
2021-09-08 17:25:09 UTC | 823 | IN | |
2021-09-08 17:25:09 UTC | 824 | IN | |
2021-09-08 17:25:09 UTC | 824 | IN | |
2021-09-08 17:25:09 UTC | 831 | IN | |
2021-09-08 17:25:09 UTC | 831 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
99 | 192.168.2.3 | 49887 | 54.207.65.61 | 443 | C:\Users\user\Desktop\plAI22fb26.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
2021-09-08 17:25:09 UTC | 831 | OUT | |
2021-09-08 17:25:10 UTC | 831 | IN | |
2021-09-08 17:25:10 UTC | 832 | IN | |
2021-09-08 17:25:10 UTC | 832 | IN | |
2021-09-08 17:25:10 UTC | 840 | IN | |
2021-09-08 17:25:10 UTC | 840 | IN |
Code Manipulations |
---|
Statistics |
---|
System Behavior |
---|
General |
---|
Start time: | 19:23:31 |
Start date: | 08/09/2021 |
Path: | C:\Users\user\Desktop\plAI22fb26.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 18232832 bytes |
MD5 hash: | EA30C0DC58F71A1720990021FDA92D1E |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | Borland Delphi |
Reputation: | low |
Disassembly |
---|
Code Analysis |
---|