Windows
Analysis Report
dllhostex.exe
Overview
General Information
Detection
Score: | 80 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
dllhostex.exe (PID: 6812 cmdline:
"C:\Users\ user\Deskt op\dllhost ex.exe" MD5: 45B339245E786106594ACEB23D934B4C) conhost.exe (PID: 6220 cmdline:
C:\Windows \system32\ conhost.ex e 0xffffff ff -ForceV 1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
CoinMiner_Strings | Detects mining pool protocol string in Executable | Florian Roth |
| |
PUA_Crypto_Mining_CommandLine_Indicators_Oct21 | Detects command line parameters often used by crypto mining software | Florian Roth |
| |
MAL_XMR_Miner_May19_1 | Detects Monero Crypto Coin Miner | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
MALWARE_Win_CoinMiner02 | Detects coinmining malware | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
PUA_Crypto_Mining_CommandLine_Indicators_Oct21 | Detects command line parameters often used by crypto mining software | Florian Roth |
| |
CoinMiner_Strings | Detects mining pool protocol string in Executable | Florian Roth |
| |
PUA_Crypto_Mining_CommandLine_Indicators_Oct21 | Detects command line parameters often used by crypto mining software | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
PUA_Crypto_Mining_CommandLine_Indicators_Oct21 | Detects command line parameters often used by crypto mining software | Florian Roth |
| |
Click to see the 6 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
CoinMiner_Strings | Detects mining pool protocol string in Executable | Florian Roth |
| |
PUA_Crypto_Mining_CommandLine_Indicators_Oct21 | Detects command line parameters often used by crypto mining software | Florian Roth |
| |
MAL_XMR_Miner_May19_1 | Detects Monero Crypto Coin Miner | Florian Roth |
| |
JoeSecurity_Xmrig | Yara detected Xmrig cryptocurrency miner | Joe Security | ||
MALWARE_Win_CoinMiner02 | Detects coinmining malware | ditekSHen |
| |
Click to see the 5 entries |
- • AV Detection
- • Bitcoin Miner
- • Compliance
- • Networking
- • System Summary
- • Data Obfuscation
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Language, Device and Operating System Detection
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Metadefender: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Bitcoin Miner |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Static PE information: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | DNS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Metadefender: | ||
Source: | ReversingLabs: |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | ||
Source: | Process created: |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Classification label: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Static file information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Process information set: | Jump to behavior |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Last function: | ||
Source: | Last function: | ||
Source: | Last function: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_00007FF69D334BF4 |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 2 Command and Scripting Interpreter | Path Interception | 1 Process Injection | 1 Virtualization/Sandbox Evasion | OS Credential Dumping | 1 System Time Discovery | Remote Services | Data from Local System | Exfiltration Over Other Network Medium | 2 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | Modify System Partition |
Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Process Injection | LSASS Memory | 1 Security Software Discovery | Remote Desktop Protocol | Data from Removable Media | Exfiltration Over Bluetooth | 1 Non-Application Layer Protocol | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | 1 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 2 Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | Binary Padding | NTDS | 2 System Information Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | Protocol Impersonation | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | Software Packing | LSA Secrets | 1 Remote System Discovery | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
59% | Metadefender | Browse | ||
80% | ReversingLabs | Win64.Trojan.MinerXMRig | ||
100% | Avira | HEUR/AGEN.1213073 | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | HEUR/AGEN.1213073 | Download File | ||
100% | Avira | HEUR/AGEN.1213073 | Download File |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
wgc.witmone.com | 128.199.13.45 | true | false | unknown | |
rim.miniast.com | unknown | unknown | false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
128.199.13.45 | wgc.witmone.com | United Kingdom | 396425 | UCCS-UNIVERSITY-OF-COLORADO-COLORADO-SPRINGSUS | false | |
143.198.40.54 | unknown | United States | 15557 | LDCOMNETFR | false | |
50.116.24.151 | unknown | United States | 63949 | LINODE-APLinodeLLCUS | false |
IP |
---|
192.168.2.1 |
Joe Sandbox Version: | 34.0.0 Boulder Opal |
Analysis ID: | 628106 |
Start date and time: 17/05/202210:39:51 | 2022-05-17 10:39:51 +02:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 5m 19s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | dllhostex.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 21 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal80.mine.winEXE@2/0@23/4 |
EGA Information: | Failed |
HDC Information: |
|
HCA Information: | Failed |
Cookbook Comments: |
|
- Exclude process from analysis
(whitelisted): MpCmdRun.exe, a udiodg.exe, BackgroundTransfer Host.exe, WMIADAP.exe, backgro undTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe - Excluded domains from analysis
(whitelisted): ris.api.iris.m icrosoft.com, client.wns.windo ws.com, store-images.s-microso ft.com, login.live.com, sls.up date.microsoft.com, settings-w in.data.microsoft.com, display catalog.mp.microsoft.com, img- prod-cms-rt-microsoft-com.akam aized.net, arc.msn.com - Execution Graph export aborted
for target dllhostex.exe, PID 6812 because there are no exe cuted function - Not all processes where analyz
ed, report is missing behavior information - Report size getting too big, t
oo many NtDeviceIoControlFile calls found. - VT rate limit hit for: dllhos
tex.exe
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
UCCS-UNIVERSITY-OF-COLORADO-COLORADO-SPRINGSUS | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
File type: | |
Entropy (8bit): | 6.516420902458902 |
TrID: |
|
File name: | dllhostex.exe |
File size: | 1913856 |
MD5: | 45b339245e786106594aceb23d934b4c |
SHA1: | 80867452d0d8450c122f8613b5c3a7f2d17c9f55 |
SHA256: | 9d7f5355ba13edcb47e83d86da5afb2835b35b4543b20454896a14fff534416b |
SHA512: | 534b57598a6625b75f7d2f5b1809a45e22870b029a883b9581e9cbf89aa5a2dc542bbc7932ab6385a57db840f9a2d59e685d0fc5d55b74c1435136f363db06f5 |
SSDEEP: | 49152:x/blD5bZmD2mMsSyC13qhVCzdMMDVTVJVVy9Q5vzt27Xh7IZEvdHJGHPyECPqG:xFmMswqhANDVTVJVVy9Q5vzt27Xh7IZg |
TLSH: | 91958D5E72A540F4C6ABD578C9178D4EFBB0344A4768A2DF12A046A95F337D18B3EF20 |
File Content Preview: | MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........!.H.O.H.O.H.O.-.K.P.O.-.L.E.O.-.J...O..*..N.O...J.5.O...K.m.O...L.A.O...K.X.O.-.N.G.O.H.N.a.O...F...O...L.K.O.....I.O.H...I.O |
Icon Hash: | 00828e8e8686b000 |
Entrypoint: | 0x1400b4694 |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x140000000 |
Subsystem: | windows cui |
Image File Characteristics: | EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE |
DLL Characteristics: | TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT, HIGH_ENTROPY_VA |
Time Stamp: | 0x5DE13366 [Fri Nov 29 15:04:06 2019 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 6 |
OS Version Minor: | 0 |
File Version Major: | 6 |
File Version Minor: | 0 |
Subsystem Version Major: | 6 |
Subsystem Version Minor: | 0 |
Import Hash: | 4bbc6277cf0fbcf217c523eb79c3890c |
Instruction |
---|
dec eax |
sub esp, 28h |
call 00007F6E0CCE1B3Ch |
dec eax |
add esp, 28h |
jmp 00007F6E0CCE1457h |
int3 |
int3 |
dec eax |
sub esp, 28h |
dec ebp |
mov eax, dword ptr [ecx+38h] |
dec eax |
mov ecx, edx |
dec ecx |
mov edx, ecx |
call 00007F6E0CCE15F2h |
mov eax, 00000001h |
dec eax |
add esp, 28h |
ret |
int3 |
int3 |
int3 |
inc eax |
push ebx |
inc ebp |
mov ebx, dword ptr [eax] |
dec eax |
mov ebx, edx |
inc ecx |
and ebx, FFFFFFF8h |
dec esp |
mov ecx, ecx |
inc ecx |
test byte ptr [eax], 00000004h |
dec esp |
mov edx, ecx |
je 00007F6E0CCE15F5h |
inc ecx |
mov eax, dword ptr [eax+08h] |
dec ebp |
arpl word ptr [eax+04h], dx |
neg eax |
dec esp |
add edx, ecx |
dec eax |
arpl ax, cx |
dec esp |
and edx, ecx |
dec ecx |
arpl bx, ax |
dec edx |
mov edx, dword ptr [eax+edx] |
dec eax |
mov eax, dword ptr [ebx+10h] |
mov ecx, dword ptr [eax+08h] |
dec eax |
mov eax, dword ptr [ebx+08h] |
test byte ptr [ecx+eax+03h], 0000000Fh |
je 00007F6E0CCE15EDh |
movzx eax, byte ptr [ecx+eax+03h] |
and eax, FFFFFFF0h |
dec esp |
add ecx, eax |
dec esp |
xor ecx, edx |
dec ecx |
mov ecx, ecx |
pop ebx |
jmp 00007F6E0CCE08B2h |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
int3 |
nop word ptr [eax+eax+00000000h] |
dec eax |
sub esp, 10h |
dec esp |
mov dword ptr [esp], edx |
dec esp |
mov dword ptr [esp+08h], ebx |
dec ebp |
xor ebx, ebx |
dec esp |
lea edx, dword ptr [esp+18h] |
dec esp |
sub edx, eax |
dec ebp |
cmovb edx, ebx |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x1b8d24 | 0x78 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x466000 | 0x580 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x453000 | 0xd17c | .pdata |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x467000 | 0x2088 | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x19b5d0 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x19b6f0 | 0x28 | .rdata |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x19b5f0 | 0x100 | .rdata |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x172000 | 0x810 | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x170f34 | 0x171000 | False | 0.415947477346 | data | 6.53282287313 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ |
.rdata | 0x172000 | 0x48840 | 0x48a00 | False | 0.39941238167 | data | 5.35222760144 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x1bb000 | 0x297760 | 0x6a00 | unknown | unknown | unknown | unknown | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ |
.pdata | 0x453000 | 0xd17c | 0xd200 | False | 0.499107142857 | data | 6.10264622683 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
_RANDOMX | 0x461000 | 0x556 | 0x600 | False | 0.536458333333 | data | 5.51929080095 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
_TEXT_CN | 0x462000 | 0x18ce | 0x1a00 | False | 0.328575721154 | data | 6.00096849672 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
_TEXT_CN | 0x464000 | 0x1184 | 0x1200 | False | 0.533203125 | data | 6.04792421687 | IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.rsrc | 0x466000 | 0x580 | 0x600 | False | 0.422526041667 | data | 3.91697186583 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x467000 | 0x2088 | 0x2200 | False | 0.301125919118 | data | 5.37548400562 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country |
---|---|---|---|---|---|
RT_VERSION | 0x4660a0 | 0x35c | data | English | United States |
RT_MANIFEST | 0x466400 | 0x17d | XML 1.0 document text | English | United States |
DLL | Import |
---|---|
WS2_32.dll | ntohs, WSASetLastError, WSAStartup, select, WSARecvFrom, bind, WSAIoctl, closesocket, WSASend, shutdown, listen, WSASocketW, getpeername, getsockname, socket, WSARecv, getsockopt, ioctlsocket, setsockopt, FreeAddrInfoW, GetAddrInfoW, htonl, WSAGetLastError, htons, gethostname |
IPHLPAPI.DLL | GetAdaptersAddresses |
KERNEL32.dll | EnumSystemLocalesW, GetUserDefaultLCID, GetTimeZoneInformation, HeapReAlloc, HeapSize, IsValidLocale, GetFullPathNameW, HeapAlloc, HeapFree, OutputDebugStringA, Sleep, GetLastError, GetLogicalProcessorInformation, CreateThread, ExitProcess, GlobalMemoryStatusEx, GetStdHandle, SetConsoleMode, GetConsoleMode, SizeofResource, LockResource, LoadResource, FindResourceW, CreateMutexA, ReleaseMutex, CloseHandle, FreeConsole, MultiByteToWideChar, SetPriorityClass, GetCurrentProcess, SetThreadPriority, GetCurrentThread, GetProcAddress, GetModuleHandleW, GetConsoleWindow, VirtualProtect, VirtualFree, VirtualAlloc, GetLargePageMinimum, LocalAlloc, LocalFree, FlushInstructionCache, GetFileType, GetConsoleScreenBufferInfo, SetConsoleTextAttribute, RegisterWaitForSingleObject, UnregisterWait, GetConsoleCursorInfo, CreateFileW, DuplicateHandle, PostQueuedCompletionStatus, QueueUserWorkItem, SetConsoleCursorInfo, FillConsoleOutputCharacterW, ReadConsoleInputW, CreateFileA, ReadConsoleW, WriteConsoleInputW, FillConsoleOutputAttribute, WriteConsoleW, GetNumberOfConsoleInputEvents, WideCharToMultiByte, SetConsoleCursorPosition, CreateDirectoryW, ReadFile, GetFileInformationByHandleEx, FindFirstFileW, GetFileSizeEx, SetLastError, FindNextFileW, WriteFile, GetDiskFreeSpaceW, DeviceIoControl, RemoveDirectoryW, GetFinalPathNameByHandleW, SetFileTime, ReOpenFile, CreateHardLinkW, FindClose, GetFileAttributesW, UnmapViewOfFile, GetFileInformationByHandle, FlushViewOfFile, GetSystemInfo, SetFilePointerEx, CreateFileMappingA, MoveFileExW, SetEndOfFile, CreateSymbolicLinkW, GetSystemTimeAsFileTime, MapViewOfFile, FlushFileBuffers, GetLongPathNameW, GetShortPathNameW, GetCurrentDirectoryW, ReadDirectoryChangesW, CreateIoCompletionPort, VerifyVersionInfoA, EnterCriticalSection, GetModuleFileNameW, SetEnvironmentVariableW, LeaveCriticalSection, InitializeCriticalSection, GetVersionExW, FreeEnvironmentStringsW, FileTimeToSystemTime, QueryPerformanceFrequency, VerSetConditionMask, GetCurrentProcessId, QueryPerformanceCounter, GetEnvironmentStringsW, SetConsoleCtrlHandler, RtlUnwind, SetHandleInformation, CreateEventA, SetFileCompletionNotificationModes, SetErrorMode, GetQueuedCompletionStatus, GetQueuedCompletionStatusEx, SetNamedPipeHandleState, CreateNamedPipeW, PeekNamedPipe, WaitForSingleObject, CancelSynchronousIo, GetNamedPipeHandleStateA, CancelIoEx, SwitchToThread, DeleteCriticalSection, ConnectNamedPipe, TerminateProcess, UnregisterWaitEx, LCMapStringW, GetExitCodeProcess, SleepConditionVariableCS, TryEnterCriticalSection, TlsSetValue, ReleaseSemaphore, WakeConditionVariable, InitializeConditionVariable, ResumeThread, SetEvent, TlsAlloc, GetNativeSystemInfo, TlsGetValue, TlsFree, CreateSemaphoreA, GetModuleHandleA, LoadLibraryA, FormatMessageA, DebugBreak, GetStartupInfoW, GetProcessAffinityMask, SetProcessAffinityMask, SetThreadAffinityMask, SystemTimeToTzSpecificLocalTime, GetDriveTypeW, GetModuleHandleExW, FreeLibraryAndExitThread, ExitThread, SetFileAttributesW, GetFileAttributesExW, GetConsoleCP, FindFirstFileExW, IsValidCodePage, GetACP, GetOEMCP, GetProcessHeap, CreateTimerQueue, SignalObjectAndWait, GetThreadPriority, CreateTimerQueueTimer, ChangeTimerQueueTimer, DeleteTimerQueueTimer, GetNumaHighestNodeNumber, GetThreadTimes, InterlockedPopEntrySList, QueryDepthSList, LoadLibraryW, CopyFileW, CancelIo, InitializeCriticalSectionAndSpinCount, ResetEvent, WaitForSingleObjectEx, CreateEventW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, IsDebuggerPresent, GetCurrentThreadId, InitializeSListHead, GetExitCodeThread, GetTickCount, EncodePointer, DecodePointer, CompareStringW, GetLocaleInfoW, GetStringTypeW, GetCPInfo, RtlUnwindEx, RtlPcToFileHeader, RaiseException, InterlockedPushEntrySList, InterlockedFlushSList, FreeLibrary, LoadLibraryExW, GetCommandLineA, GetCommandLineW, SetStdHandle |
USER32.dll | GetMessageA, TranslateMessage, ShowWindow, GetSystemMetrics, DispatchMessageA, MapVirtualKeyW |
ADVAPI32.dll | CryptAcquireContextA, CryptGenRandom, CryptReleaseContext, LookupPrivilegeValueW, AdjustTokenPrivileges, OpenProcessToken, LsaOpenPolicy, LsaAddAccountRights, LsaClose, GetTokenInformation |
Description | Data |
---|---|
LegalCopyright | Microsoft Corporation. All rights reserved. |
InternalName | dllhostex.exe |
FileVersion | 6.3.9600.16384 |
CompanyName | Microsoft Corporation |
ProductName | Microsoft Windows Operating System |
ProductVersion | 6.3.9600.16384 |
FileDescription | COM Surrogate |
OriginalFilename | dllhostex.exe |
Translation | 0x0000 0x04b0 |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Download Network PCAP: filtered – full
- Total Packets: 92
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
May 17, 2022 10:41:02.804048061 CEST | 49753 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:41:02.804112911 CEST | 443 | 49753 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:41:02.804213047 CEST | 49753 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:41:02.804610014 CEST | 49753 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:41:02.804642916 CEST | 443 | 49753 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:41:02.804698944 CEST | 443 | 49753 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:41:08.685707092 CEST | 49773 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:41:08.685760021 CEST | 443 | 49773 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:41:08.685836077 CEST | 49773 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:41:08.686157942 CEST | 49773 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:41:08.686170101 CEST | 443 | 49773 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:41:08.686230898 CEST | 443 | 49773 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:41:13.731137991 CEST | 49774 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:41:13.731197119 CEST | 443 | 49774 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:41:13.731292009 CEST | 49774 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:41:13.731523991 CEST | 49774 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:41:13.731543064 CEST | 443 | 49774 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:41:13.731684923 CEST | 443 | 49774 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:41:19.335200071 CEST | 49775 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:41:19.335258007 CEST | 443 | 49775 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:41:19.335355997 CEST | 49775 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:41:19.335594893 CEST | 49775 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:41:19.335624933 CEST | 443 | 49775 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:41:19.335676908 CEST | 443 | 49775 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:41:25.371648073 CEST | 49776 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:41:25.371700048 CEST | 443 | 49776 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:41:25.371798038 CEST | 49776 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:41:25.372450113 CEST | 49776 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:41:25.372464895 CEST | 443 | 49776 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:41:25.372528076 CEST | 443 | 49776 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:41:30.417100906 CEST | 49781 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:41:30.417156935 CEST | 443 | 49781 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:41:30.417254925 CEST | 49781 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:41:30.417562962 CEST | 49781 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:41:30.417587042 CEST | 443 | 49781 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:41:30.417624950 CEST | 443 | 49781 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:41:35.932573080 CEST | 49782 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:41:35.932645082 CEST | 443 | 49782 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:41:35.932735920 CEST | 49782 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:41:35.933005095 CEST | 49782 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:41:35.933032036 CEST | 443 | 49782 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:41:35.933176041 CEST | 443 | 49782 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:41:41.688617945 CEST | 49786 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:41:41.688678026 CEST | 443 | 49786 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:41:41.688788891 CEST | 49786 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:41:41.689177036 CEST | 49786 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:41:41.689203024 CEST | 443 | 49786 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:41:41.689269066 CEST | 443 | 49786 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:41:46.732681036 CEST | 49790 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:41:46.732726097 CEST | 443 | 49790 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:41:46.732836962 CEST | 49790 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:41:46.733661890 CEST | 49790 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:41:46.733690023 CEST | 443 | 49790 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:41:46.733764887 CEST | 443 | 49790 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:41:51.819660902 CEST | 49793 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:41:51.819704056 CEST | 443 | 49793 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:41:51.819797039 CEST | 49793 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:41:51.820024967 CEST | 49793 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:41:51.820038080 CEST | 443 | 49793 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:41:51.820075989 CEST | 443 | 49793 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:41:56.858988047 CEST | 49796 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:41:56.859025955 CEST | 443 | 49796 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:41:56.859108925 CEST | 49796 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:41:56.859328032 CEST | 49796 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:41:56.859342098 CEST | 443 | 49796 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:41:56.859425068 CEST | 443 | 49796 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:42:01.926811934 CEST | 49803 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:42:01.926872969 CEST | 443 | 49803 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:42:01.927078962 CEST | 49803 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:42:01.927278996 CEST | 49803 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:42:01.927310944 CEST | 443 | 49803 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:42:01.927387953 CEST | 443 | 49803 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:42:07.130390882 CEST | 49806 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:42:07.130441904 CEST | 443 | 49806 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:42:07.130532980 CEST | 49806 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:42:07.130789042 CEST | 49806 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:42:07.130809069 CEST | 443 | 49806 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:42:07.130856991 CEST | 443 | 49806 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:42:13.113473892 CEST | 49826 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:42:13.113554955 CEST | 443 | 49826 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:42:13.113658905 CEST | 49826 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:42:13.114007950 CEST | 49826 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:42:13.114046097 CEST | 443 | 49826 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:42:13.114236116 CEST | 443 | 49826 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:42:18.174156904 CEST | 49851 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:42:18.174190998 CEST | 443 | 49851 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:42:18.174285889 CEST | 49851 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:42:18.174537897 CEST | 49851 | 443 | 192.168.2.7 | 128.199.13.45 |
May 17, 2022 10:42:18.174551964 CEST | 443 | 49851 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:42:18.174593925 CEST | 443 | 49851 | 128.199.13.45 | 192.168.2.7 |
May 17, 2022 10:42:23.352993965 CEST | 49859 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:42:23.353045940 CEST | 443 | 49859 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:42:23.353128910 CEST | 49859 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:42:23.353341103 CEST | 49859 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:42:23.353358984 CEST | 443 | 49859 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:42:23.353401899 CEST | 443 | 49859 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:42:28.675483942 CEST | 49862 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:42:28.675534964 CEST | 443 | 49862 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:42:28.675632000 CEST | 49862 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:42:28.676105022 CEST | 49862 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:42:28.676132917 CEST | 443 | 49862 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:42:28.676317930 CEST | 443 | 49862 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:42:33.740086079 CEST | 49864 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:42:33.740144014 CEST | 443 | 49864 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:42:33.740520954 CEST | 49864 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:42:33.740597963 CEST | 49864 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:42:33.740612984 CEST | 443 | 49864 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:42:33.740802050 CEST | 443 | 49864 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:42:38.845489025 CEST | 49865 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:42:38.845530033 CEST | 443 | 49865 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:42:38.845613956 CEST | 49865 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:42:38.845859051 CEST | 49865 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:42:38.845877886 CEST | 443 | 49865 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:42:38.845957994 CEST | 443 | 49865 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:42:45.657804012 CEST | 49879 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:42:45.657871962 CEST | 443 | 49879 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:42:45.658014059 CEST | 49879 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:42:45.658505917 CEST | 49879 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:42:45.658546925 CEST | 443 | 49879 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:42:45.658751011 CEST | 443 | 49879 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:42:51.677010059 CEST | 49893 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:42:51.677083969 CEST | 443 | 49893 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:42:51.677278042 CEST | 49893 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:42:51.677695036 CEST | 49893 | 443 | 192.168.2.7 | 143.198.40.54 |
May 17, 2022 10:42:51.677719116 CEST | 443 | 49893 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:42:51.677767992 CEST | 443 | 49893 | 143.198.40.54 | 192.168.2.7 |
May 17, 2022 10:42:56.813823938 CEST | 49895 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:42:56.813893080 CEST | 443 | 49895 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:42:56.814028025 CEST | 49895 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:42:56.814454079 CEST | 49895 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:42:56.814481974 CEST | 443 | 49895 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:42:56.814542055 CEST | 443 | 49895 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:43:02.813313007 CEST | 49896 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:43:02.813354969 CEST | 443 | 49896 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:43:02.813545942 CEST | 49896 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:43:02.813935995 CEST | 49896 | 443 | 192.168.2.7 | 50.116.24.151 |
May 17, 2022 10:43:02.813951015 CEST | 443 | 49896 | 50.116.24.151 | 192.168.2.7 |
May 17, 2022 10:43:02.814038038 CEST | 443 | 49896 | 50.116.24.151 | 192.168.2.7 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
May 17, 2022 10:41:02.778795004 CEST | 63557 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:41:02.797899961 CEST | 53 | 63557 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:41:08.662842989 CEST | 60996 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:41:08.684148073 CEST | 53 | 60996 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:41:13.709553957 CEST | 50519 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:41:13.729526997 CEST | 53 | 50519 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:41:19.314538956 CEST | 58715 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:41:19.333348036 CEST | 53 | 58715 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:41:25.349741936 CEST | 60280 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:41:25.369450092 CEST | 53 | 60280 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:41:30.397314072 CEST | 62353 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:41:30.415103912 CEST | 53 | 62353 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:41:35.903340101 CEST | 64618 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:41:35.923037052 CEST | 53 | 64618 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:41:41.655468941 CEST | 59475 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:41:41.675179005 CEST | 53 | 59475 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:41:46.710990906 CEST | 50125 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:41:46.730539083 CEST | 53 | 50125 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:41:51.800503016 CEST | 59856 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:41:51.817902088 CEST | 53 | 59856 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:41:56.836751938 CEST | 55245 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:41:56.856863976 CEST | 53 | 55245 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:42:01.904994965 CEST | 58657 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:42:01.924612045 CEST | 53 | 58657 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:42:07.110817909 CEST | 51160 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:42:07.128505945 CEST | 53 | 51160 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:42:13.088116884 CEST | 50915 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:42:13.107825994 CEST | 53 | 50915 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:42:18.151684999 CEST | 49170 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:42:18.172640085 CEST | 53 | 49170 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:42:23.328731060 CEST | 50426 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:42:23.347460032 CEST | 53 | 50426 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:42:28.653558016 CEST | 53953 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:42:28.673130989 CEST | 53 | 53953 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:42:33.719023943 CEST | 58883 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:42:33.738718033 CEST | 53 | 58883 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:42:38.824866056 CEST | 64521 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:42:38.844070911 CEST | 53 | 64521 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:42:45.597445965 CEST | 58097 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:42:45.616725922 CEST | 53 | 58097 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:42:51.658061028 CEST | 59489 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:42:51.675024986 CEST | 53 | 59489 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:42:56.789693117 CEST | 56432 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:42:56.809122086 CEST | 53 | 56432 | 8.8.8.8 | 192.168.2.7 |
May 17, 2022 10:43:02.793519020 CEST | 53086 | 53 | 192.168.2.7 | 8.8.8.8 |
May 17, 2022 10:43:02.811012030 CEST | 53 | 53086 | 8.8.8.8 | 192.168.2.7 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class |
---|---|---|---|---|---|---|---|
May 17, 2022 10:41:02.778795004 CEST | 192.168.2.7 | 8.8.8.8 | 0x21fb | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:41:08.662842989 CEST | 192.168.2.7 | 8.8.8.8 | 0xa2b7 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:41:13.709553957 CEST | 192.168.2.7 | 8.8.8.8 | 0x1b8d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:41:19.314538956 CEST | 192.168.2.7 | 8.8.8.8 | 0x5e20 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:41:25.349741936 CEST | 192.168.2.7 | 8.8.8.8 | 0x5642 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:41:30.397314072 CEST | 192.168.2.7 | 8.8.8.8 | 0xfc2d | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:41:35.903340101 CEST | 192.168.2.7 | 8.8.8.8 | 0x3042 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:41:41.655468941 CEST | 192.168.2.7 | 8.8.8.8 | 0xc7d9 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:41:46.710990906 CEST | 192.168.2.7 | 8.8.8.8 | 0x6cd5 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:41:51.800503016 CEST | 192.168.2.7 | 8.8.8.8 | 0x56d2 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:41:56.836751938 CEST | 192.168.2.7 | 8.8.8.8 | 0xd89f | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:42:01.904994965 CEST | 192.168.2.7 | 8.8.8.8 | 0xd5e8 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:42:07.110817909 CEST | 192.168.2.7 | 8.8.8.8 | 0x6709 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:42:13.088116884 CEST | 192.168.2.7 | 8.8.8.8 | 0xd27b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:42:18.151684999 CEST | 192.168.2.7 | 8.8.8.8 | 0x287b | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:42:23.328731060 CEST | 192.168.2.7 | 8.8.8.8 | 0xfc0e | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:42:28.653558016 CEST | 192.168.2.7 | 8.8.8.8 | 0xfe31 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:42:33.719023943 CEST | 192.168.2.7 | 8.8.8.8 | 0xf663 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:42:38.824866056 CEST | 192.168.2.7 | 8.8.8.8 | 0x8652 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:42:45.597445965 CEST | 192.168.2.7 | 8.8.8.8 | 0xb888 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:42:51.658061028 CEST | 192.168.2.7 | 8.8.8.8 | 0xc335 | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:42:56.789693117 CEST | 192.168.2.7 | 8.8.8.8 | 0xd02e | Standard query (0) | A (IP address) | IN (0x0001) | |
May 17, 2022 10:43:02.793519020 CEST | 192.168.2.7 | 8.8.8.8 | 0x726d | Standard query (0) | A (IP address) | IN (0x0001) |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class |
---|---|---|---|---|---|---|---|---|---|
May 17, 2022 10:41:02.797899961 CEST | 8.8.8.8 | 192.168.2.7 | 0x21fb | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:41:02.797899961 CEST | 8.8.8.8 | 192.168.2.7 | 0x21fb | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:02.797899961 CEST | 8.8.8.8 | 192.168.2.7 | 0x21fb | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:02.797899961 CEST | 8.8.8.8 | 192.168.2.7 | 0x21fb | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:08.684148073 CEST | 8.8.8.8 | 192.168.2.7 | 0xa2b7 | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:41:08.684148073 CEST | 8.8.8.8 | 192.168.2.7 | 0xa2b7 | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:08.684148073 CEST | 8.8.8.8 | 192.168.2.7 | 0xa2b7 | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:08.684148073 CEST | 8.8.8.8 | 192.168.2.7 | 0xa2b7 | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:13.729526997 CEST | 8.8.8.8 | 192.168.2.7 | 0x1b8d | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:41:13.729526997 CEST | 8.8.8.8 | 192.168.2.7 | 0x1b8d | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:13.729526997 CEST | 8.8.8.8 | 192.168.2.7 | 0x1b8d | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:13.729526997 CEST | 8.8.8.8 | 192.168.2.7 | 0x1b8d | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:19.333348036 CEST | 8.8.8.8 | 192.168.2.7 | 0x5e20 | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:41:19.333348036 CEST | 8.8.8.8 | 192.168.2.7 | 0x5e20 | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:19.333348036 CEST | 8.8.8.8 | 192.168.2.7 | 0x5e20 | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:19.333348036 CEST | 8.8.8.8 | 192.168.2.7 | 0x5e20 | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:25.369450092 CEST | 8.8.8.8 | 192.168.2.7 | 0x5642 | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:41:25.369450092 CEST | 8.8.8.8 | 192.168.2.7 | 0x5642 | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:25.369450092 CEST | 8.8.8.8 | 192.168.2.7 | 0x5642 | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:25.369450092 CEST | 8.8.8.8 | 192.168.2.7 | 0x5642 | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:30.415103912 CEST | 8.8.8.8 | 192.168.2.7 | 0xfc2d | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:41:30.415103912 CEST | 8.8.8.8 | 192.168.2.7 | 0xfc2d | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:30.415103912 CEST | 8.8.8.8 | 192.168.2.7 | 0xfc2d | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:30.415103912 CEST | 8.8.8.8 | 192.168.2.7 | 0xfc2d | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:35.923037052 CEST | 8.8.8.8 | 192.168.2.7 | 0x3042 | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:41:35.923037052 CEST | 8.8.8.8 | 192.168.2.7 | 0x3042 | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:35.923037052 CEST | 8.8.8.8 | 192.168.2.7 | 0x3042 | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:35.923037052 CEST | 8.8.8.8 | 192.168.2.7 | 0x3042 | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:41.675179005 CEST | 8.8.8.8 | 192.168.2.7 | 0xc7d9 | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:41:41.675179005 CEST | 8.8.8.8 | 192.168.2.7 | 0xc7d9 | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:41.675179005 CEST | 8.8.8.8 | 192.168.2.7 | 0xc7d9 | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:41.675179005 CEST | 8.8.8.8 | 192.168.2.7 | 0xc7d9 | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:46.730539083 CEST | 8.8.8.8 | 192.168.2.7 | 0x6cd5 | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:41:46.730539083 CEST | 8.8.8.8 | 192.168.2.7 | 0x6cd5 | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:46.730539083 CEST | 8.8.8.8 | 192.168.2.7 | 0x6cd5 | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:46.730539083 CEST | 8.8.8.8 | 192.168.2.7 | 0x6cd5 | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:51.817902088 CEST | 8.8.8.8 | 192.168.2.7 | 0x56d2 | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:41:51.817902088 CEST | 8.8.8.8 | 192.168.2.7 | 0x56d2 | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:51.817902088 CEST | 8.8.8.8 | 192.168.2.7 | 0x56d2 | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:51.817902088 CEST | 8.8.8.8 | 192.168.2.7 | 0x56d2 | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:56.856863976 CEST | 8.8.8.8 | 192.168.2.7 | 0xd89f | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:41:56.856863976 CEST | 8.8.8.8 | 192.168.2.7 | 0xd89f | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:56.856863976 CEST | 8.8.8.8 | 192.168.2.7 | 0xd89f | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:41:56.856863976 CEST | 8.8.8.8 | 192.168.2.7 | 0xd89f | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:01.924612045 CEST | 8.8.8.8 | 192.168.2.7 | 0xd5e8 | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:42:01.924612045 CEST | 8.8.8.8 | 192.168.2.7 | 0xd5e8 | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:01.924612045 CEST | 8.8.8.8 | 192.168.2.7 | 0xd5e8 | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:01.924612045 CEST | 8.8.8.8 | 192.168.2.7 | 0xd5e8 | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:07.128505945 CEST | 8.8.8.8 | 192.168.2.7 | 0x6709 | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:42:07.128505945 CEST | 8.8.8.8 | 192.168.2.7 | 0x6709 | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:07.128505945 CEST | 8.8.8.8 | 192.168.2.7 | 0x6709 | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:07.128505945 CEST | 8.8.8.8 | 192.168.2.7 | 0x6709 | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:13.107825994 CEST | 8.8.8.8 | 192.168.2.7 | 0xd27b | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:42:13.107825994 CEST | 8.8.8.8 | 192.168.2.7 | 0xd27b | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:13.107825994 CEST | 8.8.8.8 | 192.168.2.7 | 0xd27b | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:13.107825994 CEST | 8.8.8.8 | 192.168.2.7 | 0xd27b | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:18.172640085 CEST | 8.8.8.8 | 192.168.2.7 | 0x287b | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:42:18.172640085 CEST | 8.8.8.8 | 192.168.2.7 | 0x287b | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:18.172640085 CEST | 8.8.8.8 | 192.168.2.7 | 0x287b | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:18.172640085 CEST | 8.8.8.8 | 192.168.2.7 | 0x287b | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:23.347460032 CEST | 8.8.8.8 | 192.168.2.7 | 0xfc0e | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:42:23.347460032 CEST | 8.8.8.8 | 192.168.2.7 | 0xfc0e | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:23.347460032 CEST | 8.8.8.8 | 192.168.2.7 | 0xfc0e | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:23.347460032 CEST | 8.8.8.8 | 192.168.2.7 | 0xfc0e | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:28.673130989 CEST | 8.8.8.8 | 192.168.2.7 | 0xfe31 | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:42:28.673130989 CEST | 8.8.8.8 | 192.168.2.7 | 0xfe31 | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:28.673130989 CEST | 8.8.8.8 | 192.168.2.7 | 0xfe31 | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:28.673130989 CEST | 8.8.8.8 | 192.168.2.7 | 0xfe31 | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:33.738718033 CEST | 8.8.8.8 | 192.168.2.7 | 0xf663 | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:42:33.738718033 CEST | 8.8.8.8 | 192.168.2.7 | 0xf663 | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:33.738718033 CEST | 8.8.8.8 | 192.168.2.7 | 0xf663 | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:33.738718033 CEST | 8.8.8.8 | 192.168.2.7 | 0xf663 | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:38.844070911 CEST | 8.8.8.8 | 192.168.2.7 | 0x8652 | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:42:38.844070911 CEST | 8.8.8.8 | 192.168.2.7 | 0x8652 | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:38.844070911 CEST | 8.8.8.8 | 192.168.2.7 | 0x8652 | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:38.844070911 CEST | 8.8.8.8 | 192.168.2.7 | 0x8652 | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:45.616725922 CEST | 8.8.8.8 | 192.168.2.7 | 0xb888 | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:42:45.616725922 CEST | 8.8.8.8 | 192.168.2.7 | 0xb888 | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:45.616725922 CEST | 8.8.8.8 | 192.168.2.7 | 0xb888 | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:45.616725922 CEST | 8.8.8.8 | 192.168.2.7 | 0xb888 | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:51.675024986 CEST | 8.8.8.8 | 192.168.2.7 | 0xc335 | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:42:51.675024986 CEST | 8.8.8.8 | 192.168.2.7 | 0xc335 | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:51.675024986 CEST | 8.8.8.8 | 192.168.2.7 | 0xc335 | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:51.675024986 CEST | 8.8.8.8 | 192.168.2.7 | 0xc335 | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:56.809122086 CEST | 8.8.8.8 | 192.168.2.7 | 0xd02e | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:42:56.809122086 CEST | 8.8.8.8 | 192.168.2.7 | 0xd02e | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:56.809122086 CEST | 8.8.8.8 | 192.168.2.7 | 0xd02e | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:42:56.809122086 CEST | 8.8.8.8 | 192.168.2.7 | 0xd02e | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:43:02.811012030 CEST | 8.8.8.8 | 192.168.2.7 | 0x726d | No error (0) | wgc.witmone.com | CNAME (Canonical name) | IN (0x0001) | ||
May 17, 2022 10:43:02.811012030 CEST | 8.8.8.8 | 192.168.2.7 | 0x726d | No error (0) | 50.116.24.151 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:43:02.811012030 CEST | 8.8.8.8 | 192.168.2.7 | 0x726d | No error (0) | 143.198.40.54 | A (IP address) | IN (0x0001) | ||
May 17, 2022 10:43:02.811012030 CEST | 8.8.8.8 | 192.168.2.7 | 0x726d | No error (0) | 128.199.13.45 | A (IP address) | IN (0x0001) |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 10:41:00 |
Start date: | 17/05/2022 |
Path: | C:\Users\user\Desktop\dllhostex.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff69d280000 |
File size: | 1913856 bytes |
MD5 hash: | 45B339245E786106594ACEB23D934B4C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Target ID: | 1 |
Start time: | 10:41:01 |
Start date: | 17/05/2022 |
Path: | C:\Windows\System32\conhost.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff7bab80000 |
File size: | 625664 bytes |
MD5 hash: | EA777DEEA782E8B4D7C7C33BBF8A4496 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |