Windows
Analysis Report
KJEfMLiuRS.exe
Overview
General Information
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- KJEfMLiuRS.exe (PID: 5360 cmdline:
C:\Users\u ser\Deskto p\KJEfMLiu RS.exe MD5: BFFE00256D8E388757322C0788A1876C) - olfopeh-outix.exe (PID: 5168 cmdline:
C:\Windows \system32\ olfopeh-ou tix.exe MD5: BFFE00256D8E388757322C0788A1876C) - olfopeh-outix.exe (PID: 5900 cmdline:
--k33p MD5: BFFE00256D8E388757322C0788A1876C) - winlogon.exe (PID: 564 cmdline:
winlogon.e xe MD5: F9017F2DC455AD373DF036F5817A8870) - explorer.exe (PID: 3528 cmdline:
C:\Windows \Explorer. EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_XORed_URL_in_EXE | Detects an XORed URL in an executable | Florian Roth |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_XORed_URL_in_EXE | Detects an XORed URL in an executable | Florian Roth |
| |
SUSP_Two_Byte_XOR_PE_And_MZ | Look for 2 byte xor of a PE starting at offset 0 | Wesley Shields <wxs@atarininja.org> | ||
SUSP_Four_Byte_XOR_PE_And_MZ | Look for 4 byte xor of a PE starting at offset 0 | Wesley Shields <wxs@atarininja.org> | ||
SUSP_XORed_MSDOS_Stub_Message | Detects suspicious XORed MSDOS stub message | Florian Roth |
| |
SUSP_XORed_URL_in_EXE | Detects an XORed URL in an executable | Florian Roth |
| |
Click to see the 2 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_XORed_MSDOS_Stub_Message | Detects suspicious XORed MSDOS stub message | Florian Roth |
| |
SUSP_XORed_MSDOS_Stub_Message | Detects suspicious XORed MSDOS stub message | Florian Roth |
| |
SUSP_XORed_MSDOS_Stub_Message | Detects suspicious XORed MSDOS stub message | Florian Roth |
| |
SUSP_XORed_MSDOS_Stub_Message | Detects suspicious XORed MSDOS stub message | Florian Roth |
| |
SUSP_XORed_MSDOS_Stub_Message | Detects suspicious XORed MSDOS stub message | Florian Roth |
| |
Click to see the 7 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
SUSP_XORed_URL_in_EXE | Detects an XORed URL in an executable | Florian Roth |
| |
SUSP_XORed_URL_in_EXE | Detects an XORed URL in an executable | Florian Roth |
| |
SUSP_XORed_URL_in_EXE | Detects an XORed URL in an executable | Florian Roth |
| |
SUSP_XORed_URL_in_EXE | Detects an XORed URL in an executable | Florian Roth |
| |
SUSP_XORed_URL_in_EXE | Detects an XORed URL in an executable | Florian Roth |
| |
Click to see the 7 entries |
Timestamp: | 167.99.35.88192.168.2.480497392016803 12/08/22-20:23:31.759468 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49739 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.859380532012811 12/08/22-20:23:30.267249 |
SID: | 2012811 |
Source Port: | 59380 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 167.99.35.88192.168.2.480497542016803 12/08/22-20:23:54.488035 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49754 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497572016803 12/08/22-20:24:06.035247 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49757 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497592016803 12/08/22-20:24:07.918298 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49759 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497362016803 12/08/22-20:23:27.166137 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49736 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497532016803 12/08/22-20:23:54.423796 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49753 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.850037532016778 12/08/22-20:24:01.204526 |
SID: | 2016778 |
Source Port: | 50037 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 192.168.2.48.8.8.859423532016778 12/08/22-20:23:35.349617 |
SID: | 2016778 |
Source Port: | 59423 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 167.99.35.88192.168.2.480497352016803 12/08/22-20:23:27.061037 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49735 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497382016803 12/08/22-20:23:31.700039 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49738 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.850157532012811 12/08/22-20:23:53.274454 |
SID: | 2012811 |
Source Port: | 50157 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 167.99.35.88192.168.2.480497152016803 12/08/22-20:23:06.231949 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49715 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497322016803 12/08/22-20:23:25.464357 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49732 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497332016803 12/08/22-20:23:25.982189 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49733 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480496992016803 12/08/22-20:22:57.921531 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49699 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497122016803 12/08/22-20:23:01.084049 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49712 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497142016803 12/08/22-20:23:05.566997 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49714 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497172016803 12/08/22-20:23:06.970012 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49717 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497182016803 12/08/22-20:23:07.040295 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49718 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497112016803 12/08/22-20:23:01.014174 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49711 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480496962016803 12/08/22-20:22:40.566513 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49696 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.858128532016778 12/08/22-20:23:38.414344 |
SID: | 2016778 |
Source Port: | 58128 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 192.168.2.48.8.8.857430532016778 12/08/22-20:23:50.630568 |
SID: | 2016778 |
Source Port: | 57430 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 192.168.2.48.8.8.850836532012811 12/08/22-20:23:32.848684 |
SID: | 2012811 |
Source Port: | 50836 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 167.99.35.88192.168.2.480497512016803 12/08/22-20:23:51.916223 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49751 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.853790532012811 12/08/22-20:24:08.175497 |
SID: | 2012811 |
Source Port: | 53790 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 167.99.35.88192.168.2.480497602016803 12/08/22-20:24:07.971747 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49760 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497622016803 12/08/22-20:24:10.656758 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49762 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.861460532012811 12/08/22-20:23:01.398654 |
SID: | 2012811 |
Source Port: | 61460 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 167.99.35.88192.168.2.480497482016803 12/08/22-20:23:41.280184 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49748 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497292016803 12/08/22-20:23:20.165240 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49729 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497452016803 12/08/22-20:23:39.766236 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49745 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.861579532016778 12/08/22-20:23:38.443764 |
SID: | 2016778 |
Source Port: | 61579 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 167.99.35.88192.168.2.480497422016803 12/08/22-20:23:34.311501 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49742 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497472016803 12/08/22-20:23:41.215053 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49747 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497242016803 12/08/22-20:23:12.742181 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49724 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497082016803 12/08/22-20:23:00.337340 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49708 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497062016803 12/08/22-20:22:59.657038 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49706 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497262016803 12/08/22-20:23:16.216936 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49726 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.863001532012811 12/08/22-20:23:02.044069 |
SID: | 2012811 |
Source Port: | 63001 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 167.99.35.88192.168.2.480497232016803 12/08/22-20:23:12.677852 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49723 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497272016803 12/08/22-20:23:16.282865 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49727 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497202016803 12/08/22-20:23:10.238692 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49720 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497212016803 12/08/22-20:23:10.319155 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49721 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497022016803 12/08/22-20:22:58.664946 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49702 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497032016803 12/08/22-20:22:58.726634 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49703 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497052016803 12/08/22-20:22:59.544698 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49705 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497092016803 12/08/22-20:23:00.402533 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49709 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497002016803 12/08/22-20:22:57.985784 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49700 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.854652532016778 12/08/22-20:23:50.665042 |
SID: | 2016778 |
Source Port: | 54652 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 167.99.35.88192.168.2.480496972016803 12/08/22-20:22:40.675539 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49697 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.860602532012811 12/08/22-20:23:30.604071 |
SID: | 2012811 |
Source Port: | 60602 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 192.168.2.48.8.8.860649532012811 12/08/22-20:23:33.187785 |
SID: | 2012811 |
Source Port: | 60649 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 192.168.2.48.8.8.858670532012811 12/08/22-20:23:52.939717 |
SID: | 2012811 |
Source Port: | 58670 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 167.99.35.88192.168.2.480497302016803 12/08/22-20:23:20.231725 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49730 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 167.99.35.88192.168.2.480497412016803 12/08/22-20:23:34.242393 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49741 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.853828532012811 12/08/22-20:24:08.518284 |
SID: | 2012811 |
Source Port: | 53828 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 192.168.2.48.8.8.852733532016778 12/08/22-20:23:35.381544 |
SID: | 2016778 |
Source Port: | 52733 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 167.99.35.88192.168.2.480497502016803 12/08/22-20:23:51.851922 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49750 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Timestamp: | 192.168.2.48.8.8.858894532016778 12/08/22-20:24:01.234435 |
SID: | 2016778 |
Source Port: | 58894 |
Destination Port: | 53 |
Protocol: | UDP |
Classtype: | Potentially Bad Traffic |
Timestamp: | 167.99.35.88192.168.2.480497632016803 12/08/22-20:24:10.721330 |
SID: | 2016803 |
Source Port: | 80 |
Destination Port: | 49763 |
Protocol: | TCP |
Classtype: | A Network Trojan was detected |
Click to jump to signature section
AV Detection |
---|
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Avira: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | ReversingLabs: | ||
Source: | ReversingLabs: | ||
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: | ||
Source: | Joe Sandbox ML: |
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: | ||
Source: | Avira: |
Source: | Static PE information: |
Networking |
---|
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: | ||
Source: | Snort IDS: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | IP Address: | ||
Source: | IP Address: |
Source: | Network traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | DNS traffic detected: |
Source: | Code function: | 0_2_0040265F |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_00404933 | |
Source: | Code function: | 1_2_00404933 |
Source: | File created: | Jump to behavior |
Source: | Code function: | 0_2_004035B5 | |
Source: | Code function: | 0_2_0040BA4B | |
Source: | Code function: | 0_2_00404933 | |
Source: | Code function: | 1_2_00404933 | |
Source: | Code function: | 1_2_004035B5 | |
Source: | Code function: | 1_2_0040BA4B |
Source: | Code function: | 0_2_004035B5 | |
Source: | Code function: | 0_2_00404933 | |
Source: | Code function: | 0_2_0040318D | |
Source: | Code function: | 1_2_00404933 | |
Source: | Code function: | 1_2_0040318D | |
Source: | Code function: | 1_2_004035B5 |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Classification label: |
Source: | Code function: | 0_2_00403478 |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | Code function: | 0_2_00409942 | |
Source: | Code function: | 0_2_0040C1CC | |
Source: | Code function: | 1_2_00409942 | |
Source: | Code function: | 1_2_0040C1CC |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Code function: | 0_2_004035B5 |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Persistence and Installation Behavior |
---|
Source: | Executable created and started: | Jump to behavior |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file | ||
Source: | File created: | Jump to dropped file |
Boot Survival |
---|
Source: | Key value created or modified: | Jump to behavior |
Source: | Key value created or modified: | Jump to behavior | ||
Source: | Key value created or modified: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Stalling execution: | graph_1-40733 |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | Code function: | 0_2_00403478 |
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file | ||
Source: | Dropped PE file which has not been started: | Jump to dropped file |
Source: | Thread delayed: | Jump to behavior |
Source: | Evaded block: | graph_0-40558 | ||
Source: | Evaded block: | graph_0-39855 | ||
Source: | Evaded block: | graph_0-40093 | ||
Source: | Evaded block: | graph_0-40337 |
Source: | API coverage: | ||
Source: | API coverage: |
Source: | Process information queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | API call chain: | graph_1-41427 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_00403478 |
Source: | Code function: | 0_2_004035B5 |
Source: | Code function: | 0_2_004033EB |
Source: | Process token adjusted: | Jump to behavior | ||
Source: | Process token adjusted: | Jump to behavior |
Source: | Code function: | 0_2_004033EB | |
Source: | Code function: | 0_2_004091DE | |
Source: | Code function: | 1_2_004033EB | |
Source: | Code function: | 1_2_004091DE |
HIPS / PFW / Operating System Protection Evasion |
---|
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior | ||
Source: | Memory written: | Jump to behavior |
Source: | Code function: | 1_2_00403478 | |
Source: | Code function: | 1_2_00403FF5 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Code function: | 0_2_0040265F |
Source: | Code function: | 0_2_004033EB |
Lowering of HIPS / PFW / Operating System Security Settings |
---|
Source: | Key value created or modified: | Jump to behavior |
Source: | Key value created or modified: | Jump to behavior |
Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Exfiltration | Command and Control | Network Effects | Remote Service Effects | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Valid Accounts | 2 Native API | 1 Registry Run Keys / Startup Folder | 312 Process Injection | 121 Masquerading | 1 Input Capture | 1 System Time Discovery | Remote Services | 1 Input Capture | Exfiltration Over Other Network Medium | 1 Encrypted Channel | Eavesdrop on Insecure Network Communication | Remotely Track Device Without Authorization | 1 System Shutdown/Reboot |
Default Accounts | Scheduled Task/Job | 1 Image File Execution Options Injection | 1 Registry Run Keys / Startup Folder | 2 Disable or Modify Tools | LSASS Memory | 121 Security Software Discovery | Remote Desktop Protocol | 1 Archive Collected Data | Exfiltration Over Bluetooth | 12 Ingress Tool Transfer | Exploit SS7 to Redirect Phone Calls/SMS | Remotely Wipe Data Without Authorization | Device Lockout |
Domain Accounts | At (Linux) | Logon Script (Windows) | 1 Image File Execution Options Injection | 21 Virtualization/Sandbox Evasion | Security Account Manager | 21 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | Automated Exfiltration | 2 Non-Application Layer Protocol | Exploit SS7 to Track Device Location | Obtain Device Cloud Backups | Delete Device Data |
Local Accounts | At (Windows) | Logon Script (Mac) | Logon Script (Mac) | 312 Process Injection | NTDS | 3 Process Discovery | Distributed Component Object Model | Input Capture | Scheduled Transfer | 12 Application Layer Protocol | SIM Card Swap | Carrier Billing Fraud | |
Cloud Accounts | Cron | Network Logon Script | Network Logon Script | 11 Obfuscated Files or Information | LSA Secrets | 1 Remote System Discovery | SSH | Keylogging | Data Transfer Size Limits | Fallback Channels | Manipulate Device Communication | Manipulate App Store Rankings or Ratings | |
Replication Through Removable Media | Launchd | Rc.common | Rc.common | 11 Software Packing | Cached Domain Credentials | 3 System Information Discovery | VNC | GUI Input Capture | Exfiltration Over C2 Channel | Multiband Communication | Jamming or Denial of Service | Abuse Accessibility Features |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
87% | Virustotal | Browse | ||
96% | ReversingLabs | Win32.Trojan.Vilsel | ||
100% | Avira | TR/Drop.Age.apd.1.E | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira | TR/Dldr.Agent.apd.18 | ||
100% | Avira | TR/Drop.Age.apd.1.E | ||
100% | Avira | TR/Drop.Age.apd.1.E | ||
100% | Avira | TR/Dldr.Agent.apd.17 | ||
100% | Avira | TR/Drop.Age.apd.1.E | ||
100% | Avira | TR/Drop.Age.apd.1.E | ||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
100% | Joe Sandbox ML | |||
80% | ReversingLabs | Win32.Trojan.Generic | ||
81% | ReversingLabs | Win32.Trojan.Generic | ||
96% | ReversingLabs | Win32.Trojan.Vilsel |
Source | Detection | Scanner | Label | Link | Download |
---|---|---|---|---|---|
100% | Avira | TR/Drop.Age.apd.1.E | Download File | ||
100% | Avira | TR/Drop.Age.apd.1.E | Download File | ||
100% | Avira | TR/Dropper.Gen | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File | ||
100% | Avira | TR/Drop.Age.apd.1.E | Download File | ||
100% | Avira | TR/Drop.Age.apd.1.E | Download File | ||
100% | Avira | TR/Crypt.XPACK.Gen | Download File |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Avira URL Cloud | malware | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
wbhotxso.ws | 64.70.19.203 | true | false | unknown | |
eoidzfagia.ws | 64.70.19.203 | true | false | unknown | |
sesqboeqkyqyg.ws | 64.70.19.203 | true | false | unknown | |
skffvor.vg | 88.198.29.97 | true | false | unknown | |
iydgligpetb.ws | 64.70.19.203 | true | false | unknown | |
lqsgfhgcg.ws | 64.70.19.203 | true | false | unknown | |
utbidet-ugeas.biz | 167.99.35.88 | true | true | unknown | |
oeifsye.vg | 88.198.29.97 | true | false | unknown | |
ctiowweyexi.ws | 64.70.19.203 | true | false | unknown | |
gqwrm.vg | 88.198.29.97 | true | false | unknown | |
ssgqwyuy.ws | 64.70.19.203 | true | false | unknown | |
wcqio.vg | 88.198.29.97 | true | false | unknown | |
sugwqxczc.vg | 88.198.29.97 | true | false | unknown | |
wksmneieulciyq.vg | 88.198.29.97 | true | false | unknown | |
hcfigcsf.ws | 64.70.19.203 | true | false | unknown | |
sgscmskqmsvi.vg | 88.198.29.97 | true | false | unknown | |
mwnkma.vg | 88.198.29.97 | true | false | unknown | |
wgcoeoyemo.ws | 64.70.19.203 | true | false | unknown | |
ovoykqlc.vg | 88.198.29.97 | true | false | unknown | |
yyirivnncliy.ws | 64.70.19.203 | true | false | unknown | |
swsiysmmkqigg.ws | 64.70.19.203 | true | false | unknown | |
gceqmqu.vg | 88.198.29.97 | true | false | unknown | |
gececkkbsocii.vg | 88.198.29.97 | true | false | unknown | |
wecfevuygxew.vg | 88.198.29.97 | true | false | unknown | |
mybuerovaln.pw | unknown | unknown | true | unknown | |
uvmmavmiuow.st | unknown | unknown | true | unknown | |
ssgykumyk.st | unknown | unknown | true | unknown | |
kjyueawyersmum.museum | unknown | unknown | true | unknown | |
opyceqenbqqs.mp | unknown | unknown | true | unknown | |
stqluc.mp | unknown | unknown | true | unknown | |
wamejcdvbdiw.mp | unknown | unknown | true | unknown | |
zlrequk.nu | unknown | unknown | true | unknown | |
wuibcee.nu | unknown | unknown | true | unknown | |
sgwkqaq.museum | unknown | unknown | true | unknown | |
tdkakey.st | unknown | unknown | true | unknown | |
kuegscoauwnco.museum | unknown | unknown | true | unknown | |
cccyssksykq.museum | unknown | unknown | true | unknown | |
mwuuqawsyoa.tk | unknown | unknown | true | unknown | |
cavwousmoau.st | unknown | unknown | true | unknown | |
uiymgps.mp | unknown | unknown | true | unknown | |
qepmedm.mp | unknown | unknown | true | unknown | |
yncfsmisaj.nu | unknown | unknown | true | unknown | |
ywbwv.st | unknown | unknown | true | unknown | |
cpidgyyodou.st | unknown | unknown | true | unknown | |
asxgzel.mp | unknown | unknown | true | unknown | |
efmgwmd.st | unknown | unknown | true | unknown | |
kuyekiyyn.mp | unknown | unknown | true | unknown | |
gevwpaqsgqr.mp | unknown | unknown | true | unknown | |
curipbeqyczvl.st | unknown | unknown | true | unknown | |
kawdmyymccbf.st | unknown | unknown | true | unknown | |
qvmyyuapkk.st | unknown | unknown | true | unknown | |
zrgoiae.st | unknown | unknown | true | unknown | |
gkcobelirqy.st | unknown | unknown | true | unknown | |
eqhznmjkuzatqo.mp | unknown | unknown | true | unknown | |
eeakfwo.museum | unknown | unknown | true | unknown | |
dcozymosctd.pw | unknown | unknown | true | unknown | |
gcwweypsyass.mp | unknown | unknown | true | unknown | |
aimgagne.mp | unknown | unknown | true | unknown | |
tdxqi.nu | unknown | unknown | true | unknown | |
suerncbuckd.nu | unknown | unknown | true | unknown | |
ehuausdiet.mp | unknown | unknown | true | unknown | |
jxqgjqq.st | unknown | unknown | true | unknown | |
emqhj.mp | unknown | unknown | true | unknown | |
qvesoxmeyeyo.museum | unknown | unknown | true | unknown | |
wtrjyeues.mp | unknown | unknown | true | unknown | |
csqrqoawfme.tk | unknown | unknown | true | unknown | |
mloaky.mp | unknown | unknown | true | unknown | |
mcydsewd.mp | unknown | unknown | true | unknown | |
ymjmccm.mp | unknown | unknown | true | unknown | |
ubkukyoqxnyx.tk | unknown | unknown | true | unknown | |
lgipm.mp | unknown | unknown | true | unknown | |
uyriu.st | unknown | unknown | true | unknown | |
xwqkugqjrwceo.mp | unknown | unknown | true | unknown | |
zwaxagmgxusaq.mp | unknown | unknown | true | unknown | |
tigrmsgpa.nu | unknown | unknown | true | unknown | |
jyaxasrewrsmmu.st | unknown | unknown | true | unknown | |
qivzpbqveslmvh.nu | unknown | unknown | true | unknown | |
kocuxowua.mp | unknown | unknown | true | unknown | |
axugskgmxksem.mp | unknown | unknown | true | unknown | |
ujwcmmd.mp | unknown | unknown | true | unknown | |
oktdaeqs.mp | unknown | unknown | true | unknown | |
trqmaudkiuqe.mp | unknown | unknown | true | unknown | |
bjynqfygauaqu.tk | unknown | unknown | true | unknown | |
okszm.nu | unknown | unknown | true | unknown | |
nonemtugazb.mp | unknown | unknown | true | unknown | |
qlyiuhnqg.mp | unknown | unknown | true | unknown | |
sxqom.mp | unknown | unknown | true | unknown | |
gbtrsh.st | unknown | unknown | true | unknown | |
ordfyctqfzrtv.nu | unknown | unknown | true | unknown | |
ujkceco.st | unknown | unknown | true | unknown | |
nzuws.st | unknown | unknown | true | unknown | |
kmuusce.mp | unknown | unknown | true | unknown | |
mevqfyci.pw | unknown | unknown | true | unknown | |
lpzegvpcu.nu | unknown | unknown | true | unknown | |
agfzxqquo.st | unknown | unknown | true | unknown | |
jymauen.mp | unknown | unknown | true | unknown | |
idusseszvtags.nu | unknown | unknown | true | unknown | |
qvewy.nu | unknown | unknown | true | unknown | |
demyp.nu | unknown | unknown | true | unknown | |
tstwnth.museum | unknown | unknown | true | unknown |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
true |
| unknown | ||
true |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| low | ||
false |
| unknown | ||
false |
| unknown | ||
true |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| low | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
88.198.29.97 | skffvor.vg | Germany | 24940 | HETZNER-ASDE | false | |
167.99.35.88 | utbidet-ugeas.biz | United States | 14061 | DIGITALOCEAN-ASNUS | true | |
64.70.19.203 | wbhotxso.ws | United States | 3561 | CENTURYLINK-LEGACY-SAVVISUS | false |
IP |
---|
192.168.2.1 |
Joe Sandbox Version: | 36.0.0 Rainbow Opal |
Analysis ID: | 763718 |
Start date and time: | 2022-12-08 20:21:08 +01:00 |
Joe Sandbox Product: | CloudBasic |
Overall analysis duration: | 0h 9m 54s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Sample file name: | KJEfMLiuRS.exe |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211 |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 2 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@5/6@232/4 |
EGA Information: |
|
HDC Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe
- Not all processes where analyzed, report is missing behavior information
- Report creation exceeded maximum time and may have missing disassembly code information.
- Report size getting too big, too many NtDeviceIoControlFile calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
20:22:38 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
167.99.35.88 | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
64.70.19.203 | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Link | Context |
---|---|---|---|---|---|
HETZNER-ASDE | Get hash | malicious | Browse |
| |
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
| ||
Get hash | malicious | Browse |
|
Process: | C:\Windows\SysWOW64\olfopeh-outix.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 24064 |
Entropy (8bit): | 5.986860765323523 |
Encrypted: | false |
SSDEEP: | 384:v/7uFc9Ru3OAjpxEtDlW+rLZWPhgdimRcVVKJmb6bteBMpwHejgmRkcUO5:v/a8Ru+1W+rLZWucmaDKJmeteBMRkmKQ |
MD5: | 013B26C602717EC3FE325ED9319830FF |
SHA1: | 4200CC9C1FA4D89CA2436C9F457A17FDE59A869C |
SHA-256: | 37E4F396388F943ED7E586828F159845DC13DABAB8DA6145D56548CE74EDD2A2 |
SHA-512: | AB3B5EB56A49704EDD20D84C62A2BAEFC219451E0929B8DBC12B0BC5DAEC809C1B49D99AE962B6754BE73694B05B857D0457058761499FCDDAC4C14DB9979CD5 |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\olfopeh-outix.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 90812 |
Entropy (8bit): | 5.468855722634771 |
Encrypted: | false |
SSDEEP: | 768:E2flzTehLuYNBdqqULBRr6BPFatnS5G6MqIZiNAUqX7h+XtZguCPXwOKGHyh1dwX:E2hWpBdpgyBPYtira7hsIGPlXP8 |
MD5: | 8B827385D3E569D77DCC0AEF97E80386 |
SHA1: | 2C33D9AE845B94F9EEB65A794A62A2FC2F67F94B |
SHA-256: | AB32C6E28B6F8FE5A6C021494CB3F3E912DF511B27FDB98CF33BF37A33272BE4 |
SHA-512: | 7435F9A966A674EA19DDBC6A56EFC818112748D16E811E3B8278314D858DA758B1CDD5A9F557FCE226CDD301D461BCC32B70B376B7817B88C9EF78EF327604E1 |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\olfopeh-outix.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 92960 |
Entropy (8bit): | 5.52420426407781 |
Encrypted: | false |
SSDEEP: | 1536:sKJwQtUPzJmJIBX8h0W9C6aFNzT2qWgQJcnEhfOYvSjkw9RI/r563lWXWTumhs8K:RJwQWJmJIBX0X9C6aFNzT2qWgQJcnEhf |
MD5: | 6E1BA1DB1452D173C24EB0B7FDA18047 |
SHA1: | E72CAB45A51372CA5E3EAAFF40AB7B1CF3D23D63 |
SHA-256: | 29767D0448E6A2FB1516597DE668AA1F32C00DC20220C971DBFC0F41A192AF4C |
SHA-512: | 24F4D80CA9439ABB4B90D928C6571B4AD6BCC6378CBD5BA9019A5DC195CD6305DBDBAC130ACAF52A901BB83A5A15C4B1D8D9ED1084357B7DDBCC7380FC713EF0 |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\olfopeh-outix.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 5120 |
Entropy (8bit): | 3.2054333412539835 |
Encrypted: | false |
SSDEEP: | 48:6sz+I0qeE/6JbPXvJFR7YEpk1Kcxc2GZJOFl:H/bvkLfzREEC1KAD |
MD5: | C8521A5FDD1C9387D536F599D850B195 |
SHA1: | A543080665107B7E32BCC1ED19DBFBC1D2931356 |
SHA-256: | FA8F77B6DAF775D66DE9D27C1D896168A792057358E518C00E72B8964B966CA5 |
SHA-512: | 541500E2CD502852A007D29BADC1A1848D187245F78EC272281BAB290CC6E308F0AE6D1B96863E0C30A176B16C6CF7E63E08A8DE81A84615E4710E7164A805CD |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\KJEfMLiuRS.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 90812 |
Entropy (8bit): | 5.468855722634772 |
Encrypted: | false |
SSDEEP: | 768:IOg167GTCGTL9tCqwhX52pwTu5gV62i9wb4CWYLyAKfPXvByNGOLDd5FBEewj4Wy:s0Y9WV32pau5gV62++Kf/vw/d5Un4h |
MD5: | BFFE00256D8E388757322C0788A1876C |
SHA1: | 0E188DBAEF105E3CD2857A174BC7FDF132694592 |
SHA-256: | 28A62AA42E262869A2EB41ABCF288D8D555F2154234E33F62A738069878CAD09 |
SHA-512: | AC5C8DBA5A507C726382905254816A0D6450504109A23BB2A3E7A312116EFDEB862CC71C3824D610D9B4D32A1FEC01375B42D68681288F140CCF7BC3AE0A0C2C |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Reputation: | low |
Preview: |
Process: | C:\Windows\SysWOW64\olfopeh-outix.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 93984 |
Entropy (8bit): | 5.540081217913105 |
Encrypted: | false |
SSDEEP: | 1536:hrmqM5Hm5+CAUQ5NOkgbKgfBSCsDOtmddT2sz+:FmqM5g/oCsRJ6 |
MD5: | 4DB2309C458F16BFC4893A5C89FC8ED1 |
SHA1: | EB9C0251BE916FCEF98AEF58EAEF349255D0EF94 |
SHA-256: | 31FC2B439CB534889D8583E6109D0F469975915A14DD6D92CEFC909C180BCCD5 |
SHA-512: | 5DF03CD9C641C4838A487CED164A6F3078C3CC62E6DEC3D280B24D3DC9C61D221F896991A78B22263194785D66791E98C02FBFEFA3C08ABC39C439AECE7E1193 |
Malicious: | true |
Yara Hits: |
|
Antivirus: |
|
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 5.468855722634772 |
TrID: |
|
File name: | KJEfMLiuRS.exe |
File size: | 90812 |
MD5: | bffe00256d8e388757322c0788a1876c |
SHA1: | 0e188dbaef105e3cd2857a174bc7fdf132694592 |
SHA256: | 28a62aa42e262869a2eb41abcf288d8d555f2154234e33f62a738069878cad09 |
SHA512: | ac5c8dba5a507c726382905254816a0d6450504109a23bb2a3e7a312116efdeb862cc71c3824d610d9b4d32a1fec01375b42d68681288f140ccf7bc3ae0a0c2c |
SSDEEP: | 768:IOg167GTCGTL9tCqwhX52pwTu5gV62i9wb4CWYLyAKfPXvByNGOLDd5FBEewj4Wy:s0Y9WV32pau5gV62++Kf/vw/d5Un4h |
TLSH: | 8D937D5BB9B37571D98502B200A3C3769C69BE352E2F25F1E3451631E706B68BF0C62E |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....1.E...............8.............3.......`....@........................................... ............................ |
Icon Hash: | 00828e8e8686b000 |
Entrypoint: | 0x4033eb |
Entrypoint Section: | UPX0 |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED |
DLL Characteristics: | |
Time Stamp: | 0x45B531DA [Mon Jan 22 21:51:22 2007 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | c1246ca9ec291149221a5cbc329bf1a2 |
Instruction |
---|
push ebp |
mov eax, 00001678h |
push edi |
push esi |
push ebx |
call 00007FE3ECA4D0ECh |
mov dword ptr [esp+2Ch], 00000000h |
mov dword ptr [esp+28h], 00000000h |
mov dword ptr [esp+24h], 00000000h |
mov dword ptr [esp+20h], 00000000h |
mov dword ptr [esp+0Ch], 00000000h |
call 00007FE3ECA4D3DFh |
push 004120F0h |
mov dword ptr [00412290h], eax |
mov dword ptr [004120F0h], 00000094h |
call 00007FE3ECA4D3D6h |
mov eax, 004107F3h |
cmp eax, 004107F9h |
jnc 00007FE3ECA4A8E8h |
xor byte ptr [eax], FFFFFFD4h |
inc eax |
jmp 00007FE3ECA4A8D5h |
mov eax, 004107E6h |
cmp eax, 004107F2h |
jnc 00007FE3ECA4A8E8h |
xor byte ptr [eax], FFFFFFD4h |
inc eax |
jmp 00007FE3ECA4A8D5h |
push 004107E6h |
call 00007FE3ECA4D368h |
cmp dword ptr [00412100h], 02h |
mov ebx, eax |
je 00007FE3ECA4A909h |
mov eax, 004107CFh |
cmp eax, 004107E5h |
jnc 00007FE3ECA4A8E8h |
xor byte ptr [eax], FFFFFFD4h |
inc eax |
jmp 00007FE3ECA4A8D5h |
push 004107CFh |
push ebx |
call 00007FE3ECA4D390h |
test eax, eax |
je 00007FE3ECA4A8E8h |
push 00000001h |
push 00000000h |
call eax |
push 00000104h |
lea eax, dword ptr [esp+0000156Ch] |
push eax |
push 00000000h |
call 00007FE3ECA4D382h |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x17000 | 0x64 | .imports |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|
UPX0 | 0x1000 | 0xd000 | 0xd000 | False | 0.4735764723557692 | data | 6.140220112941354 | IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
UPX1 | 0xe000 | 0x8000 | 0x7400 | False | 0.2876481681034483 | data | 4.293834683488793 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
UPX2 | 0x16000 | 0x1000 | 0x200 | False | 0.54296875 | data | 4.027104010290433 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.imports | 0x17000 | 0x1000 | 0x600 | False | 0.3932291666666667 | data | 4.07693679281843 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
DLL | Import |
---|---|
ADVAPI32.DLL | RegCloseKey, RegCreateKeyA, RegCreateKeyExA, RegDeleteKeyA, RegDeleteValueA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegQueryValueExA, RegSetValueExA, RegSetValueExW |
KERNEL32.DLL | CloseHandle, CreateFileA, CreateMutexA, CreateProcessA, CreateThread, CreateToolhelp32Snapshot, DeleteFileA, ExitProcess, ExpandEnvironmentStringsA, GetCommandLineA, GetComputerNameA, GetCurrentProcessId, GetCurrentThreadId, GetFileSize, GetFileTime, GetLastError, GetModuleFileNameA, GetProcAddress, GetProcessHeap, GetStartupInfoA, GetSystemDirectoryA, GetSystemTimeAsFileTime, GetTempFileNameA, GetTempPathA, GetTickCount, GetVersionExA, HeapAlloc, HeapFree, HeapReAlloc, LoadLibraryA, OpenProcess, Process32First, Process32Next, ReadFile, SetFileAttributesA, SetFilePointer, SetFileTime, SetPriorityClass, Sleep, TerminateProcess, VirtualAlloc, WaitForSingleObject, WriteFile, lstrcatA, lstrcmpiA, lstrcpyA, lstrlenA |
USER32.dll | ExitWindowsEx, wsprintfA |
WS2_32.DLL | WSAGetLastError, WSAStartup, closesocket, connect, gethostbyname, getsockopt, htons, inet_addr, ioctlsocket, recv, select, send, socket |
Timestamp | Protocol | SID | Message | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|---|---|---|
167.99.35.88192.168.2.480497392016803 12/08/22-20:23:31.759468 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49739 | 167.99.35.88 | 192.168.2.4 |
192.168.2.48.8.8.859380532012811 12/08/22-20:23:30.267249 | UDP | 2012811 | ET DNS Query to a .tk domain - Likely Hostile | 59380 | 53 | 192.168.2.4 | 8.8.8.8 |
167.99.35.88192.168.2.480497542016803 12/08/22-20:23:54.488035 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49754 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497572016803 12/08/22-20:24:06.035247 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49757 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497592016803 12/08/22-20:24:07.918298 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49759 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497362016803 12/08/22-20:23:27.166137 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49736 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497532016803 12/08/22-20:23:54.423796 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49753 | 167.99.35.88 | 192.168.2.4 |
192.168.2.48.8.8.850037532016778 12/08/22-20:24:01.204526 | UDP | 2016778 | ET DNS Query to a *.pw domain - Likely Hostile | 50037 | 53 | 192.168.2.4 | 8.8.8.8 |
192.168.2.48.8.8.859423532016778 12/08/22-20:23:35.349617 | UDP | 2016778 | ET DNS Query to a *.pw domain - Likely Hostile | 59423 | 53 | 192.168.2.4 | 8.8.8.8 |
167.99.35.88192.168.2.480497352016803 12/08/22-20:23:27.061037 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49735 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497382016803 12/08/22-20:23:31.700039 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49738 | 167.99.35.88 | 192.168.2.4 |
192.168.2.48.8.8.850157532012811 12/08/22-20:23:53.274454 | UDP | 2012811 | ET DNS Query to a .tk domain - Likely Hostile | 50157 | 53 | 192.168.2.4 | 8.8.8.8 |
167.99.35.88192.168.2.480497152016803 12/08/22-20:23:06.231949 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49715 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497322016803 12/08/22-20:23:25.464357 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49732 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497332016803 12/08/22-20:23:25.982189 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49733 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480496992016803 12/08/22-20:22:57.921531 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49699 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497122016803 12/08/22-20:23:01.084049 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49712 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497142016803 12/08/22-20:23:05.566997 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49714 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497172016803 12/08/22-20:23:06.970012 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49717 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497182016803 12/08/22-20:23:07.040295 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49718 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497112016803 12/08/22-20:23:01.014174 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49711 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480496962016803 12/08/22-20:22:40.566513 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49696 | 167.99.35.88 | 192.168.2.4 |
192.168.2.48.8.8.858128532016778 12/08/22-20:23:38.414344 | UDP | 2016778 | ET DNS Query to a *.pw domain - Likely Hostile | 58128 | 53 | 192.168.2.4 | 8.8.8.8 |
192.168.2.48.8.8.857430532016778 12/08/22-20:23:50.630568 | UDP | 2016778 | ET DNS Query to a *.pw domain - Likely Hostile | 57430 | 53 | 192.168.2.4 | 8.8.8.8 |
192.168.2.48.8.8.850836532012811 12/08/22-20:23:32.848684 | UDP | 2012811 | ET DNS Query to a .tk domain - Likely Hostile | 50836 | 53 | 192.168.2.4 | 8.8.8.8 |
167.99.35.88192.168.2.480497512016803 12/08/22-20:23:51.916223 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49751 | 167.99.35.88 | 192.168.2.4 |
192.168.2.48.8.8.853790532012811 12/08/22-20:24:08.175497 | UDP | 2012811 | ET DNS Query to a .tk domain - Likely Hostile | 53790 | 53 | 192.168.2.4 | 8.8.8.8 |
167.99.35.88192.168.2.480497602016803 12/08/22-20:24:07.971747 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49760 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497622016803 12/08/22-20:24:10.656758 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49762 | 167.99.35.88 | 192.168.2.4 |
192.168.2.48.8.8.861460532012811 12/08/22-20:23:01.398654 | UDP | 2012811 | ET DNS Query to a .tk domain - Likely Hostile | 61460 | 53 | 192.168.2.4 | 8.8.8.8 |
167.99.35.88192.168.2.480497482016803 12/08/22-20:23:41.280184 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49748 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497292016803 12/08/22-20:23:20.165240 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49729 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497452016803 12/08/22-20:23:39.766236 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49745 | 167.99.35.88 | 192.168.2.4 |
192.168.2.48.8.8.861579532016778 12/08/22-20:23:38.443764 | UDP | 2016778 | ET DNS Query to a *.pw domain - Likely Hostile | 61579 | 53 | 192.168.2.4 | 8.8.8.8 |
167.99.35.88192.168.2.480497422016803 12/08/22-20:23:34.311501 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49742 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497472016803 12/08/22-20:23:41.215053 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49747 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497242016803 12/08/22-20:23:12.742181 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49724 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497082016803 12/08/22-20:23:00.337340 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49708 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497062016803 12/08/22-20:22:59.657038 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49706 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497262016803 12/08/22-20:23:16.216936 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49726 | 167.99.35.88 | 192.168.2.4 |
192.168.2.48.8.8.863001532012811 12/08/22-20:23:02.044069 | UDP | 2012811 | ET DNS Query to a .tk domain - Likely Hostile | 63001 | 53 | 192.168.2.4 | 8.8.8.8 |
167.99.35.88192.168.2.480497232016803 12/08/22-20:23:12.677852 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49723 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497272016803 12/08/22-20:23:16.282865 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49727 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497202016803 12/08/22-20:23:10.238692 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49720 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497212016803 12/08/22-20:23:10.319155 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49721 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497022016803 12/08/22-20:22:58.664946 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49702 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497032016803 12/08/22-20:22:58.726634 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49703 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497052016803 12/08/22-20:22:59.544698 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49705 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497092016803 12/08/22-20:23:00.402533 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49709 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497002016803 12/08/22-20:22:57.985784 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49700 | 167.99.35.88 | 192.168.2.4 |
192.168.2.48.8.8.854652532016778 12/08/22-20:23:50.665042 | UDP | 2016778 | ET DNS Query to a *.pw domain - Likely Hostile | 54652 | 53 | 192.168.2.4 | 8.8.8.8 |
167.99.35.88192.168.2.480496972016803 12/08/22-20:22:40.675539 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49697 | 167.99.35.88 | 192.168.2.4 |
192.168.2.48.8.8.860602532012811 12/08/22-20:23:30.604071 | UDP | 2012811 | ET DNS Query to a .tk domain - Likely Hostile | 60602 | 53 | 192.168.2.4 | 8.8.8.8 |
192.168.2.48.8.8.860649532012811 12/08/22-20:23:33.187785 | UDP | 2012811 | ET DNS Query to a .tk domain - Likely Hostile | 60649 | 53 | 192.168.2.4 | 8.8.8.8 |
192.168.2.48.8.8.858670532012811 12/08/22-20:23:52.939717 | UDP | 2012811 | ET DNS Query to a .tk domain - Likely Hostile | 58670 | 53 | 192.168.2.4 | 8.8.8.8 |
167.99.35.88192.168.2.480497302016803 12/08/22-20:23:20.231725 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49730 | 167.99.35.88 | 192.168.2.4 |
167.99.35.88192.168.2.480497412016803 12/08/22-20:23:34.242393 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49741 | 167.99.35.88 | 192.168.2.4 |
192.168.2.48.8.8.853828532012811 12/08/22-20:24:08.518284 | UDP | 2012811 | ET DNS Query to a .tk domain - Likely Hostile | 53828 | 53 | 192.168.2.4 | 8.8.8.8 |
192.168.2.48.8.8.852733532016778 12/08/22-20:23:35.381544 | UDP | 2016778 | ET DNS Query to a *.pw domain - Likely Hostile | 52733 | 53 | 192.168.2.4 | 8.8.8.8 |
167.99.35.88192.168.2.480497502016803 12/08/22-20:23:51.851922 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49750 | 167.99.35.88 | 192.168.2.4 |
192.168.2.48.8.8.858894532016778 12/08/22-20:24:01.234435 | UDP | 2016778 | ET DNS Query to a *.pw domain - Likely Hostile | 58894 | 53 | 192.168.2.4 | 8.8.8.8 |
167.99.35.88192.168.2.480497632016803 12/08/22-20:24:10.721330 | TCP | 2016803 | ET TROJAN Known Sinkhole Response Header | 80 | 49763 | 167.99.35.88 | 192.168.2.4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 8, 2022 20:22:40.350388050 CET | 49695 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:22:40.371742010 CET | 80 | 49695 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:22:40.371886969 CET | 49695 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:22:40.373915911 CET | 49695 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:22:40.395287037 CET | 80 | 49695 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:22:40.395438910 CET | 49695 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:22:40.507997990 CET | 49696 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:40.537507057 CET | 80 | 49696 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:40.537651062 CET | 49696 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:40.537974119 CET | 49696 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:40.566467047 CET | 80 | 49696 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:40.566513062 CET | 80 | 49696 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:40.566545010 CET | 80 | 49696 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:40.566762924 CET | 49696 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:40.567123890 CET | 49696 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:40.616538048 CET | 49697 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:40.645822048 CET | 80 | 49697 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:40.645955086 CET | 49697 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:40.646450043 CET | 49697 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:40.675492048 CET | 80 | 49697 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:40.675539017 CET | 80 | 49697 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:40.675689936 CET | 49697 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:57.646250010 CET | 49698 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:22:57.668088913 CET | 80 | 49698 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:22:57.668183088 CET | 49698 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:22:57.668438911 CET | 49698 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:22:57.690115929 CET | 80 | 49698 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:22:57.690201044 CET | 49698 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:22:57.862473965 CET | 49699 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:57.891849995 CET | 80 | 49699 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:57.891979933 CET | 49699 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:57.892271996 CET | 49699 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:57.921468973 CET | 80 | 49699 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:57.921530962 CET | 80 | 49699 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:57.921577930 CET | 80 | 49699 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:57.921659946 CET | 49699 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:57.921868086 CET | 49699 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:57.926294088 CET | 49697 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:57.927663088 CET | 49700 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:57.955457926 CET | 80 | 49697 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:57.955530882 CET | 49697 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:57.956043005 CET | 80 | 49700 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:57.956139088 CET | 49700 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:57.957242966 CET | 49700 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:57.985749006 CET | 80 | 49700 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:57.985784054 CET | 80 | 49700 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:57.986048937 CET | 49700 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:58.256455898 CET | 49701 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:22:58.422830105 CET | 80 | 49701 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:22:58.425549030 CET | 49701 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:22:58.425717115 CET | 49701 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:22:58.591958046 CET | 80 | 49701 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:22:58.592066050 CET | 49701 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:22:58.594860077 CET | 49702 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:58.625035048 CET | 80 | 49702 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:58.625298977 CET | 49702 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:58.632793903 CET | 49702 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:58.664892912 CET | 80 | 49702 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:58.664946079 CET | 80 | 49702 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:58.664979935 CET | 80 | 49702 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:58.665153980 CET | 49702 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:58.665484905 CET | 49702 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:58.666439056 CET | 49700 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:58.667665958 CET | 49703 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:58.695166111 CET | 80 | 49700 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:58.695386887 CET | 49700 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:58.696191072 CET | 80 | 49703 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:58.696358919 CET | 49703 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:58.697340965 CET | 49703 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:58.726577044 CET | 80 | 49703 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:58.726634026 CET | 80 | 49703 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:58.726829052 CET | 49703 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:59.315502882 CET | 49704 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:22:59.337112904 CET | 80 | 49704 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:22:59.339063883 CET | 49704 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:22:59.339587927 CET | 49704 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:22:59.364561081 CET | 80 | 49704 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:22:59.365068913 CET | 49704 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:22:59.488418102 CET | 49705 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:59.511847973 CET | 80 | 49705 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:59.515675068 CET | 49705 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:59.521182060 CET | 49705 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:59.544620991 CET | 80 | 49705 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:59.544698000 CET | 80 | 49705 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:59.544751883 CET | 80 | 49705 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:59.544905901 CET | 49705 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:59.545182943 CET | 49705 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:59.587688923 CET | 49703 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:59.589318991 CET | 49706 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:59.616496086 CET | 80 | 49703 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:59.616651058 CET | 49703 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:59.618261099 CET | 80 | 49706 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:59.618458986 CET | 49706 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:59.627957106 CET | 49706 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:59.656959057 CET | 80 | 49706 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:59.657037973 CET | 80 | 49706 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:22:59.657211065 CET | 49706 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:22:59.920705080 CET | 49707 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:00.086102962 CET | 80 | 49707 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:00.086369038 CET | 49707 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:00.086642981 CET | 49707 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:00.251914978 CET | 80 | 49707 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:00.252116919 CET | 49707 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:00.290436029 CET | 49708 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:00.313703060 CET | 80 | 49708 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:00.313823938 CET | 49708 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:00.314223051 CET | 49708 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:00.337301970 CET | 80 | 49708 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:00.337340117 CET | 80 | 49708 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:00.337357044 CET | 80 | 49708 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:00.337507010 CET | 49708 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:00.350800991 CET | 49708 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:00.351970911 CET | 49706 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:00.354459047 CET | 49709 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:00.377971888 CET | 80 | 49709 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:00.378537893 CET | 49709 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:00.379036903 CET | 49709 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:00.381750107 CET | 80 | 49706 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:00.381882906 CET | 49706 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:00.402491093 CET | 80 | 49709 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:00.402533054 CET | 80 | 49709 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:00.402700901 CET | 49709 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:00.694921017 CET | 49710 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:00.861290932 CET | 80 | 49710 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:00.861466885 CET | 49710 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:00.861711025 CET | 49710 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:00.955032110 CET | 49711 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:00.984399080 CET | 80 | 49711 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:00.984570026 CET | 49711 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:00.984899998 CET | 49711 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:01.014134884 CET | 80 | 49711 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:01.014173985 CET | 80 | 49711 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:01.014189959 CET | 80 | 49711 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:01.014380932 CET | 49711 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:01.014779091 CET | 49711 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:01.018815041 CET | 49709 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:01.020951986 CET | 49712 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:01.027004004 CET | 80 | 49710 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:01.027091026 CET | 49710 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:01.042669058 CET | 80 | 49709 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:01.042793036 CET | 49709 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:01.050956964 CET | 80 | 49712 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:01.051183939 CET | 49712 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:01.054065943 CET | 49712 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:01.083976984 CET | 80 | 49712 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:01.084048986 CET | 80 | 49712 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:01.084147930 CET | 49712 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:03.364866972 CET | 49713 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:03.386038065 CET | 80 | 49713 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:23:03.386248112 CET | 49713 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:03.508732080 CET | 49713 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:03.529913902 CET | 80 | 49713 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:23:03.530047894 CET | 49713 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:05.239975929 CET | 49714 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:05.269232988 CET | 80 | 49714 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:05.270318031 CET | 49714 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:05.537735939 CET | 49714 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:05.566948891 CET | 80 | 49714 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:05.566997051 CET | 80 | 49714 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:05.567023039 CET | 80 | 49714 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:05.567513943 CET | 49714 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:05.929856062 CET | 49714 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:06.120327950 CET | 49712 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:06.121714115 CET | 49715 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:06.150525093 CET | 80 | 49712 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:06.150660038 CET | 80 | 49715 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:06.150661945 CET | 49712 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:06.150789976 CET | 49715 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:06.202545881 CET | 49715 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:06.231890917 CET | 80 | 49715 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:06.231949091 CET | 80 | 49715 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:06.232049942 CET | 49715 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:06.843122959 CET | 49716 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:06.864248991 CET | 80 | 49716 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:23:06.864531994 CET | 49716 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:06.873012066 CET | 49716 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:06.894243956 CET | 80 | 49716 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:23:06.894386053 CET | 49716 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:06.906537056 CET | 49717 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:06.939924002 CET | 80 | 49717 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:06.940141916 CET | 49717 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:06.940511942 CET | 49717 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:06.969971895 CET | 80 | 49717 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:06.970011950 CET | 80 | 49717 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:06.970036983 CET | 80 | 49717 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:06.970194101 CET | 49717 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:06.986900091 CET | 49717 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:06.987801075 CET | 49715 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:06.989031076 CET | 49718 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:07.012747049 CET | 80 | 49718 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:07.012878895 CET | 49718 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:07.016413927 CET | 49718 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:07.017359972 CET | 80 | 49715 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:07.017440081 CET | 49715 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:07.040254116 CET | 80 | 49718 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:07.040294886 CET | 80 | 49718 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:07.040417910 CET | 49718 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:09.939228058 CET | 49719 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:10.104584932 CET | 80 | 49719 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:10.104831934 CET | 49719 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:10.105123043 CET | 49719 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:10.176992893 CET | 49720 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:10.206270933 CET | 80 | 49720 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:10.206533909 CET | 49720 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:10.206880093 CET | 49720 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:10.238662004 CET | 80 | 49720 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:10.238692045 CET | 80 | 49720 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:10.238713026 CET | 80 | 49720 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:10.238922119 CET | 49720 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:10.239104986 CET | 49720 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:10.242400885 CET | 49718 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:10.256242037 CET | 49721 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:10.266165018 CET | 80 | 49718 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:10.266283035 CET | 49718 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:10.270256996 CET | 80 | 49719 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:10.270353079 CET | 49719 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:10.285969019 CET | 80 | 49721 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:10.286194086 CET | 49721 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:10.290025949 CET | 49721 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:10.319078922 CET | 80 | 49721 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:10.319154978 CET | 80 | 49721 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:10.319211960 CET | 49721 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:12.403443098 CET | 49722 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:12.426026106 CET | 80 | 49722 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:23:12.426222086 CET | 49722 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:12.426995993 CET | 49722 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:12.448271990 CET | 80 | 49722 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:23:12.448427916 CET | 49722 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:12.618496895 CET | 49723 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:12.647322893 CET | 80 | 49723 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:12.648917913 CET | 49723 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:12.649324894 CET | 49723 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:12.677798986 CET | 80 | 49723 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:12.677851915 CET | 80 | 49723 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:12.677871943 CET | 80 | 49723 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:12.678061008 CET | 49723 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:12.678190947 CET | 49723 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:12.680679083 CET | 49721 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:12.682548046 CET | 49724 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:12.709793091 CET | 80 | 49721 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:12.709908962 CET | 49721 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:12.711901903 CET | 80 | 49724 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:12.712064981 CET | 49724 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:12.712765932 CET | 49724 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:12.742127895 CET | 80 | 49724 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:12.742181063 CET | 80 | 49724 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:12.742389917 CET | 49724 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:16.034249067 CET | 49725 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:16.056049109 CET | 80 | 49725 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:23:16.056169987 CET | 49725 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:16.056355000 CET | 49725 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:16.078172922 CET | 80 | 49725 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:23:16.078289986 CET | 49725 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:16.159362078 CET | 49726 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:16.188112020 CET | 80 | 49726 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:16.188215017 CET | 49726 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:16.188467979 CET | 49726 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:16.216896057 CET | 80 | 49726 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:16.216936111 CET | 80 | 49726 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:16.216952085 CET | 80 | 49726 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:16.217113972 CET | 49726 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:16.219244957 CET | 49726 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:16.219676018 CET | 49724 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:16.221255064 CET | 49727 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:16.249104023 CET | 80 | 49724 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:16.250791073 CET | 80 | 49727 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:16.251360893 CET | 49724 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:16.251415968 CET | 49727 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:16.253336906 CET | 49727 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:16.282835007 CET | 80 | 49727 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:16.282865047 CET | 80 | 49727 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:16.282979012 CET | 49727 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:20.012861967 CET | 49728 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:20.034286022 CET | 80 | 49728 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:23:20.034394026 CET | 49728 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:20.034749985 CET | 49728 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:20.056341887 CET | 80 | 49728 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:23:20.056498051 CET | 49728 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:20.103642941 CET | 49729 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:20.133017063 CET | 80 | 49729 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:20.133260965 CET | 49729 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:20.135998011 CET | 49729 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:20.165115118 CET | 80 | 49729 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:20.165240049 CET | 80 | 49729 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:20.165257931 CET | 80 | 49729 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:20.165333986 CET | 49729 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:20.165582895 CET | 49729 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:20.170119047 CET | 49727 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:20.171037912 CET | 49730 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:20.199677944 CET | 80 | 49727 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:20.199930906 CET | 80 | 49730 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:20.200191975 CET | 49730 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:20.201267958 CET | 49730 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:20.201630116 CET | 49727 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:20.231684923 CET | 80 | 49730 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:20.231724977 CET | 80 | 49730 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:20.231833935 CET | 49730 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:22.360567093 CET | 49731 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:22.526388884 CET | 80 | 49731 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:22.528642893 CET | 49731 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:22.551970959 CET | 49731 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:22.717720032 CET | 80 | 49731 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:22.717881918 CET | 49731 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:25.372195959 CET | 49732 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:25.401452065 CET | 80 | 49732 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:25.401743889 CET | 49732 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:25.435086012 CET | 49732 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:25.464297056 CET | 80 | 49732 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:25.464356899 CET | 80 | 49732 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:25.464381933 CET | 80 | 49732 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:25.464560986 CET | 49732 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:25.842973948 CET | 49732 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:25.919825077 CET | 49730 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:25.921288967 CET | 49733 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:25.949057102 CET | 80 | 49730 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:25.949141979 CET | 49730 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:25.950365067 CET | 80 | 49733 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:25.950525045 CET | 49733 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:25.952943087 CET | 49733 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:25.982105017 CET | 80 | 49733 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:25.982188940 CET | 80 | 49733 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:25.982352018 CET | 49733 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:26.861923933 CET | 49734 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:26.883330107 CET | 80 | 49734 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:23:26.883616924 CET | 49734 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:26.890258074 CET | 49734 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:26.911864042 CET | 80 | 49734 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:23:26.912034035 CET | 49734 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:23:27.001718044 CET | 49735 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:27.031553030 CET | 80 | 49735 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:27.031682968 CET | 49735 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:27.031990051 CET | 49735 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:27.060978889 CET | 80 | 49735 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:27.061037064 CET | 80 | 49735 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:27.061058044 CET | 80 | 49735 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:27.061270952 CET | 49735 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:27.061480999 CET | 49735 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:27.062041998 CET | 49733 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:27.063694954 CET | 49736 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:27.091159105 CET | 80 | 49733 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:27.091274977 CET | 49733 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:27.092627048 CET | 80 | 49736 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:27.092756033 CET | 49736 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:27.136780977 CET | 49736 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:27.166098118 CET | 80 | 49736 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:27.166136980 CET | 80 | 49736 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:27.166290045 CET | 49736 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:31.447022915 CET | 49737 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:31.612781048 CET | 80 | 49737 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:31.612974882 CET | 49737 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:31.613286018 CET | 49737 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:31.641251087 CET | 49738 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:31.670403004 CET | 80 | 49738 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:31.670586109 CET | 49738 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:31.670860052 CET | 49738 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:31.699976921 CET | 80 | 49738 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:31.700038910 CET | 80 | 49738 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:31.700074911 CET | 80 | 49738 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:31.700248003 CET | 49738 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:31.706552982 CET | 49738 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:31.709830046 CET | 49736 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:31.710866928 CET | 49739 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:31.734849930 CET | 80 | 49739 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:31.735097885 CET | 49739 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:31.735656977 CET | 49739 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:31.738953114 CET | 80 | 49736 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:31.739069939 CET | 49736 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:31.759427071 CET | 80 | 49739 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:31.759468079 CET | 80 | 49739 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:31.759546041 CET | 49739 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:31.779681921 CET | 80 | 49737 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:31.779844046 CET | 49737 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:33.729168892 CET | 49740 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:33.894308090 CET | 80 | 49740 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:33.896889925 CET | 49740 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:33.897142887 CET | 49740 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:34.065479040 CET | 80 | 49740 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:34.065560102 CET | 49740 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:34.175934076 CET | 49741 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:34.199250937 CET | 80 | 49741 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:34.199435949 CET | 49741 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:34.219074965 CET | 49741 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:34.242341995 CET | 80 | 49741 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:34.242393017 CET | 80 | 49741 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:34.242413998 CET | 80 | 49741 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:34.242593050 CET | 49741 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:34.242789984 CET | 49741 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:34.243607998 CET | 49739 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:34.251951933 CET | 49742 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:34.267518044 CET | 80 | 49739 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:34.267653942 CET | 49739 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:34.281275988 CET | 80 | 49742 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:34.281388044 CET | 49742 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:34.282067060 CET | 49742 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:34.311466932 CET | 80 | 49742 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:34.311501026 CET | 80 | 49742 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:34.311650038 CET | 49742 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:39.299000025 CET | 49743 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:39.464003086 CET | 80 | 49743 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:39.464149952 CET | 49743 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:39.464412928 CET | 49743 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:39.629740953 CET | 80 | 49743 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:39.629837036 CET | 49743 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:39.641994953 CET | 49744 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:39.670774937 CET | 80 | 49744 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:39.672601938 CET | 49744 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:39.672869921 CET | 49744 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:39.701394081 CET | 80 | 49744 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:39.701433897 CET | 80 | 49744 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:39.701522112 CET | 80 | 49744 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:39.701761961 CET | 49744 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:39.701832056 CET | 49744 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:39.704226017 CET | 49742 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:39.705919981 CET | 49745 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:39.733768940 CET | 80 | 49742 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:39.733958006 CET | 49742 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:39.735618114 CET | 80 | 49745 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:39.735729933 CET | 49745 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:39.736589909 CET | 49745 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:39.766165018 CET | 80 | 49745 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:39.766236067 CET | 80 | 49745 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:39.766438007 CET | 49745 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:40.676697969 CET | 49746 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:40.842313051 CET | 80 | 49746 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:40.845257044 CET | 49746 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:40.845514059 CET | 49746 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:41.010857105 CET | 80 | 49746 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:41.010961056 CET | 49746 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:41.156440973 CET | 49747 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:41.185712099 CET | 80 | 49747 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:41.185832024 CET | 49747 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:41.186084032 CET | 49747 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:41.215023994 CET | 80 | 49747 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:41.215053082 CET | 80 | 49747 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:41.215065956 CET | 80 | 49747 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:41.215207100 CET | 49747 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:41.215389967 CET | 49747 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:41.216739893 CET | 49745 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:41.218347073 CET | 49748 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:41.246542931 CET | 80 | 49745 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:41.247266054 CET | 80 | 49748 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:41.247726917 CET | 49745 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:41.247775078 CET | 49748 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:41.250930071 CET | 49748 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:41.280103922 CET | 80 | 49748 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:41.280184031 CET | 80 | 49748 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:41.280358076 CET | 49748 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:51.440593958 CET | 49749 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:51.605932951 CET | 80 | 49749 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:51.606075048 CET | 49749 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:51.606359959 CET | 49749 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:51.771327972 CET | 80 | 49749 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:51.771409988 CET | 49749 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:51.793484926 CET | 49750 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:51.822628021 CET | 80 | 49750 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:51.822755098 CET | 49750 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:51.823044062 CET | 49750 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:51.851778030 CET | 80 | 49750 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:51.851922035 CET | 80 | 49750 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:51.851957083 CET | 80 | 49750 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:51.852075100 CET | 49750 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:51.852250099 CET | 49750 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:51.856055021 CET | 49748 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:51.857291937 CET | 49751 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:51.884968996 CET | 80 | 49748 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:51.885076046 CET | 49748 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:51.886307955 CET | 80 | 49751 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:51.886404037 CET | 49751 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:51.886902094 CET | 49751 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:51.916129112 CET | 80 | 49751 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:51.916223049 CET | 80 | 49751 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:51.916364908 CET | 49751 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:53.958220005 CET | 49752 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:54.123429060 CET | 80 | 49752 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:54.123620987 CET | 49752 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:54.138746977 CET | 49752 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:54.304007053 CET | 80 | 49752 | 64.70.19.203 | 192.168.2.4 |
Dec 8, 2022 20:23:54.304307938 CET | 49752 | 80 | 192.168.2.4 | 64.70.19.203 |
Dec 8, 2022 20:23:54.363739967 CET | 49753 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:54.393609047 CET | 80 | 49753 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:54.393735886 CET | 49753 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:54.394078970 CET | 49753 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:54.423759937 CET | 80 | 49753 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:54.423795938 CET | 80 | 49753 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:54.423811913 CET | 80 | 49753 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:54.423995972 CET | 49753 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:54.424158096 CET | 49753 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:54.426695108 CET | 49751 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:54.428417921 CET | 49754 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:54.455705881 CET | 80 | 49751 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:54.455796003 CET | 49751 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:54.457779884 CET | 80 | 49754 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:54.457890987 CET | 49754 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:54.458770990 CET | 49754 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:23:54.488003016 CET | 80 | 49754 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:54.488034964 CET | 80 | 49754 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:23:54.488107920 CET | 49754 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:02.238327026 CET | 49755 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:24:02.259469986 CET | 80 | 49755 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:24:02.266246080 CET | 49755 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:24:02.353339911 CET | 49755 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:24:02.374828100 CET | 80 | 49755 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:24:02.378058910 CET | 49755 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:24:02.789298058 CET | 49756 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:02.819314003 CET | 80 | 49756 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:02.823517084 CET | 49756 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:02.846334934 CET | 49756 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:02.875747919 CET | 80 | 49756 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:02.875798941 CET | 80 | 49756 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:02.875818968 CET | 80 | 49756 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:02.876159906 CET | 49756 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:02.876394987 CET | 49756 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:02.878813028 CET | 49754 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:02.880146027 CET | 49757 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:02.908272028 CET | 80 | 49754 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:02.909256935 CET | 80 | 49757 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:02.925832987 CET | 49754 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:02.925899982 CET | 49757 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:06.005667925 CET | 49757 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:06.035200119 CET | 80 | 49757 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:06.035247087 CET | 80 | 49757 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:06.037220001 CET | 49757 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:07.718360901 CET | 49758 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:24:07.740070105 CET | 80 | 49758 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:24:07.740190029 CET | 49758 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:24:07.740567923 CET | 49758 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:24:07.762520075 CET | 80 | 49758 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:24:07.763245106 CET | 49758 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:24:07.864706993 CET | 49759 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:07.888127089 CET | 80 | 49759 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:07.889488935 CET | 49759 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:07.895109892 CET | 49759 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:07.918262005 CET | 80 | 49759 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:07.918298006 CET | 80 | 49759 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:07.918315887 CET | 80 | 49759 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:07.918481112 CET | 49759 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:07.918705940 CET | 49759 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:07.921771049 CET | 49757 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:07.923273087 CET | 49760 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:07.946727037 CET | 80 | 49760 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:07.946957111 CET | 49760 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:07.948316097 CET | 49760 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:07.951260090 CET | 80 | 49757 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:07.953576088 CET | 49757 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:07.971703053 CET | 80 | 49760 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:07.971746922 CET | 80 | 49760 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:07.971962929 CET | 49760 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:10.490669966 CET | 49761 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:24:10.512708902 CET | 80 | 49761 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:24:10.512919903 CET | 49761 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:24:10.513145924 CET | 49761 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:24:10.534846067 CET | 80 | 49761 | 88.198.29.97 | 192.168.2.4 |
Dec 8, 2022 20:24:10.534967899 CET | 49761 | 80 | 192.168.2.4 | 88.198.29.97 |
Dec 8, 2022 20:24:10.598031044 CET | 49762 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:10.627310991 CET | 80 | 49762 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:10.627446890 CET | 49762 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:10.627754927 CET | 49762 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:10.656734943 CET | 80 | 49762 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:10.656758070 CET | 80 | 49762 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:10.656774044 CET | 80 | 49762 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:10.656871080 CET | 49762 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:10.657079935 CET | 49762 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:10.660010099 CET | 49760 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:10.661592960 CET | 49763 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:10.683351040 CET | 80 | 49760 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:10.683468103 CET | 49760 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:10.690382957 CET | 80 | 49763 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:10.690624952 CET | 49763 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:10.692466021 CET | 49763 | 80 | 192.168.2.4 | 167.99.35.88 |
Dec 8, 2022 20:24:10.721306086 CET | 80 | 49763 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:10.721329927 CET | 80 | 49763 | 167.99.35.88 | 192.168.2.4 |
Dec 8, 2022 20:24:10.721431017 CET | 49763 | 80 | 192.168.2.4 | 167.99.35.88 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 8, 2022 20:22:39.872745037 CET | 56572 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:39.920676947 CET | 53 | 56572 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:40.071707010 CET | 50911 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:40.120923042 CET | 53 | 50911 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:40.320388079 CET | 59683 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:40.343619108 CET | 53 | 59683 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:40.453785896 CET | 64167 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:40.498470068 CET | 53 | 64167 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:40.582278967 CET | 58565 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:40.601792097 CET | 53 | 58565 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:52.901825905 CET | 52239 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:53.009057999 CET | 53 | 52239 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:53.019768000 CET | 56807 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:53.130599022 CET | 53 | 56807 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:53.354224920 CET | 61007 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:53.373845100 CET | 53 | 61007 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:53.387741089 CET | 60686 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:53.409143925 CET | 53 | 60686 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:53.620306015 CET | 61124 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:53.653202057 CET | 53 | 61124 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:53.660624027 CET | 59444 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:53.694746971 CET | 53 | 59444 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:53.893413067 CET | 55570 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:53.915304899 CET | 53 | 55570 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:53.997725964 CET | 64906 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:54.017757893 CET | 53 | 64906 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:54.221564054 CET | 59446 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:54.272373915 CET | 53 | 59446 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:54.295140028 CET | 50861 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:54.312222004 CET | 53 | 50861 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:54.491018057 CET | 61088 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:54.600961924 CET | 53 | 61088 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:54.613585949 CET | 58729 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:55.618751049 CET | 58729 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:55.727726936 CET | 53 | 58729 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:55.965656042 CET | 64700 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:56.073496103 CET | 53 | 64700 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:56.082684994 CET | 56022 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:56.192514896 CET | 53 | 56022 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:56.393907070 CET | 60822 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:56.425513983 CET | 53 | 60822 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:56.440040112 CET | 49750 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:56.487956047 CET | 53 | 49750 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:56.721770048 CET | 53 | 58729 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:56.735022068 CET | 60550 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:56.843210936 CET | 53 | 60550 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:56.856137037 CET | 54851 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:56.967293024 CET | 53 | 54851 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:57.199888945 CET | 57300 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:57.246923923 CET | 53 | 57300 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:57.357059956 CET | 54521 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:57.402385950 CET | 53 | 54521 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:57.617083073 CET | 58914 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:57.638731956 CET | 53 | 58914 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:57.826514959 CET | 51419 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:57.860694885 CET | 53 | 51419 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:58.234963894 CET | 51054 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:58.254129887 CET | 53 | 51054 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:58.567951918 CET | 55673 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:58.587177038 CET | 53 | 55673 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:58.953711033 CET | 49735 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:58.999572992 CET | 53 | 49735 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:59.014270067 CET | 52437 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:59.062969923 CET | 53 | 52437 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:59.295902967 CET | 52825 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:59.313986063 CET | 53 | 52825 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:59.459278107 CET | 58530 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:59.486464977 CET | 53 | 58530 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:22:59.869236946 CET | 64959 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:22:59.917392969 CET | 53 | 64959 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:00.210371971 CET | 63093 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:00.258950949 CET | 53 | 63093 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:00.631705046 CET | 50433 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:00.682022095 CET | 53 | 50433 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:00.934698105 CET | 53498 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:00.953919888 CET | 53 | 53498 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:01.398653984 CET | 61460 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:01.728379011 CET | 53 | 61460 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:02.044069052 CET | 63001 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:02.373030901 CET | 53 | 63001 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:02.839577913 CET | 65133 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:02.860977888 CET | 53 | 65133 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:04.940170050 CET | 60998 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:04.957492113 CET | 53 | 60998 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:06.391251087 CET | 61733 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:06.439908028 CET | 53 | 61733 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:06.446767092 CET | 53370 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:06.632731915 CET | 53 | 53370 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:06.821767092 CET | 63746 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:06.841532946 CET | 53 | 63746 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:06.886024952 CET | 50622 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:06.904901028 CET | 53 | 50622 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:07.306637049 CET | 64773 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:07.414788961 CET | 53 | 64773 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:07.424246073 CET | 59818 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:07.532382011 CET | 53 | 59818 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:07.732155085 CET | 49684 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:07.753132105 CET | 53 | 49684 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:07.761733055 CET | 63229 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:07.784653902 CET | 53 | 63229 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:08.023134947 CET | 58576 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:08.073632956 CET | 53 | 58576 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:08.083558083 CET | 54044 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:08.112761974 CET | 53 | 54044 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:08.441706896 CET | 52259 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:08.551196098 CET | 53 | 52259 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:08.561708927 CET | 53887 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:08.667366982 CET | 53 | 53887 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:08.894964933 CET | 56218 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:09.917418003 CET | 56218 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:09.936551094 CET | 53 | 56218 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:09.941215038 CET | 53 | 56218 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:10.157927990 CET | 50094 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:10.175755978 CET | 53 | 50094 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:10.544549942 CET | 51766 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:10.653247118 CET | 53 | 51766 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:10.664462090 CET | 61522 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:10.775585890 CET | 53 | 61522 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:11.056972980 CET | 57349 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:11.168416023 CET | 53 | 57349 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:11.181210995 CET | 53963 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:11.479242086 CET | 53 | 53963 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:11.707911968 CET | 53622 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:12.035119057 CET | 53 | 53622 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:12.046785116 CET | 49600 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:12.105747938 CET | 53 | 49600 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:12.380925894 CET | 58355 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:12.402070999 CET | 53 | 58355 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:12.588553905 CET | 57601 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:12.616820097 CET | 53 | 57601 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:13.026082993 CET | 64159 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:13.072608948 CET | 53 | 64159 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:13.088758945 CET | 59926 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:13.109101057 CET | 53 | 59926 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:13.348057032 CET | 61709 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:13.399511099 CET | 53 | 61709 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:13.445178032 CET | 59182 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:13.492943048 CET | 53 | 59182 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:13.729763031 CET | 61657 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:13.751251936 CET | 53 | 61657 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:13.762952089 CET | 50012 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:13.813426018 CET | 53 | 50012 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:14.028650045 CET | 56904 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:14.137958050 CET | 53 | 56904 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:14.148555994 CET | 51511 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:14.268511057 CET | 53 | 51511 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:14.463505983 CET | 57889 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:14.593584061 CET | 53 | 57889 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:14.602087975 CET | 58480 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:14.623929024 CET | 53 | 58480 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:14.943679094 CET | 57682 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:15.052407980 CET | 53 | 57682 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:15.064776897 CET | 54075 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:15.171895981 CET | 53 | 54075 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:15.474589109 CET | 49746 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:15.582829952 CET | 53 | 49746 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:15.591288090 CET | 61940 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:15.701092005 CET | 53 | 61940 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:16.011938095 CET | 50065 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:16.033020020 CET | 53 | 50065 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:16.141006947 CET | 53573 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:16.158305883 CET | 53 | 53573 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:16.569336891 CET | 60828 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:16.679037094 CET | 53 | 60828 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:16.687683105 CET | 59673 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:16.794826031 CET | 53 | 59673 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:17.055624962 CET | 61470 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:17.165477991 CET | 53 | 61470 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:17.176655054 CET | 61837 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:17.283755064 CET | 53 | 61837 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:17.595197916 CET | 59385 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:17.647100925 CET | 53 | 59385 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:17.656239033 CET | 55704 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:17.857057095 CET | 53 | 55704 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:18.161370993 CET | 53511 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:18.272787094 CET | 53 | 53511 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:18.280271053 CET | 50532 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:18.574768066 CET | 53 | 50532 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:18.855078936 CET | 50545 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:18.904102087 CET | 53 | 50545 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:18.928729057 CET | 55285 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:18.977298021 CET | 53 | 55285 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:19.226703882 CET | 61369 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:19.275717974 CET | 53 | 61369 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:19.284846067 CET | 65419 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:19.330987930 CET | 53 | 65419 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:19.610243082 CET | 51320 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:19.657994032 CET | 53 | 51320 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:19.665900946 CET | 57214 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:19.714855909 CET | 53 | 57214 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:19.985394001 CET | 62509 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:20.007323980 CET | 53 | 62509 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:20.084899902 CET | 59892 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:20.102349997 CET | 53 | 59892 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:20.452794075 CET | 59554 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:20.501447916 CET | 53 | 59554 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:20.509488106 CET | 59877 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:20.543554068 CET | 53 | 59877 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:20.797401905 CET | 63970 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:20.829435110 CET | 53 | 63970 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:20.916975975 CET | 50660 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:20.937597990 CET | 53 | 50660 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:21.180318117 CET | 55088 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:21.291125059 CET | 53 | 55088 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:21.301611900 CET | 56804 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:21.407463074 CET | 53 | 56804 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:22.336812973 CET | 61366 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:22.358675957 CET | 53 | 61366 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:25.348633051 CET | 53539 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:25.365917921 CET | 53 | 53539 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:26.432899952 CET | 61876 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:26.588774920 CET | 53 | 61876 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:26.598642111 CET | 60046 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:26.620492935 CET | 53 | 60046 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:26.838835955 CET | 65455 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:26.859858036 CET | 53 | 65455 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:26.979777098 CET | 51140 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:26.998697996 CET | 53 | 51140 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:27.441659927 CET | 49407 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:27.490719080 CET | 53 | 49407 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:27.553149939 CET | 51466 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:27.570462942 CET | 53 | 51466 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:27.799190998 CET | 52977 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:27.908138037 CET | 53 | 52977 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:27.916402102 CET | 61610 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:28.021887064 CET | 53 | 61610 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:28.332077026 CET | 60291 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:28.438141108 CET | 53 | 60291 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:28.447135925 CET | 56637 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:28.559607983 CET | 53 | 56637 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:28.696203947 CET | 64005 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:29.003906965 CET | 53 | 64005 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:29.012974024 CET | 52496 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:29.061101913 CET | 53 | 52496 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:29.279817104 CET | 54276 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:29.322973013 CET | 53 | 54276 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:29.334384918 CET | 56923 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:29.352792025 CET | 53 | 56923 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:29.630079031 CET | 58438 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:29.676044941 CET | 53 | 58438 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:29.795008898 CET | 54945 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:29.981837988 CET | 53 | 54945 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:30.267249107 CET | 59380 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:30.587117910 CET | 53 | 59380 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:30.604070902 CET | 60602 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:30.934410095 CET | 53 | 60602 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:31.109384060 CET | 64189 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:31.230453968 CET | 53 | 64189 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:31.239372015 CET | 60088 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:31.261770010 CET | 53 | 60088 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:31.424737930 CET | 65312 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:31.444320917 CET | 53 | 65312 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:31.622929096 CET | 57549 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:31.640234947 CET | 53 | 57549 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:32.177747965 CET | 56193 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:32.225161076 CET | 53 | 56193 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:32.233095884 CET | 64617 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:32.281140089 CET | 53 | 64617 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:32.848684072 CET | 50836 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:33.177989006 CET | 53 | 50836 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:33.187784910 CET | 60649 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:33.206829071 CET | 53 | 60649 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:33.557250023 CET | 61837 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:33.727843046 CET | 53 | 61837 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:34.126064062 CET | 60752 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:34.143244028 CET | 53 | 60752 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:34.674361944 CET | 53474 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:34.783497095 CET | 53 | 53474 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:34.794051886 CET | 57019 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:34.903600931 CET | 53 | 57019 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:35.349617004 CET | 59423 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:35.372072935 CET | 53 | 59423 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:35.381544113 CET | 52733 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:35.403435946 CET | 53 | 52733 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:35.735510111 CET | 54087 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:35.845418930 CET | 53 | 54087 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:35.885071039 CET | 54479 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:35.998807907 CET | 53 | 54479 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:36.447956085 CET | 53414 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:36.494538069 CET | 53 | 53414 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:36.520318985 CET | 58274 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:36.537456036 CET | 53 | 58274 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:36.865773916 CET | 53562 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:37.174977064 CET | 53 | 53562 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:37.182296038 CET | 49665 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:37.229016066 CET | 53 | 49665 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:37.619012117 CET | 58225 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:37.640784979 CET | 53 | 58225 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:37.651459932 CET | 54725 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:37.671802998 CET | 53 | 54725 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:37.964314938 CET | 53332 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:38.012792110 CET | 53 | 53332 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:38.063420057 CET | 54726 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:38.110490084 CET | 53 | 54726 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:38.414344072 CET | 58128 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:38.433716059 CET | 53 | 58128 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:38.443763971 CET | 61579 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:38.468406916 CET | 53 | 61579 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:38.728600025 CET | 65432 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:38.838931084 CET | 53 | 65432 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:38.849514961 CET | 49735 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:38.957010031 CET | 53 | 49735 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:39.273173094 CET | 63000 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:39.295581102 CET | 53 | 63000 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:39.621973991 CET | 51418 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:39.640944958 CET | 53 | 51418 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:40.154052973 CET | 60442 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:40.174130917 CET | 53 | 60442 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:40.189347982 CET | 63302 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:40.238128901 CET | 53 | 63302 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:40.651340008 CET | 65127 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:40.672918081 CET | 53 | 65127 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:41.060657024 CET | 54852 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:41.079787016 CET | 53 | 54852 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:41.432226896 CET | 52351 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:41.542061090 CET | 53 | 52351 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:41.837625027 CET | 61946 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:42.134006023 CET | 53 | 61946 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:42.799499035 CET | 50909 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:42.831939936 CET | 53 | 50909 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:42.842886925 CET | 61648 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:42.878998995 CET | 53 | 61648 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:46.748244047 CET | 50186 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:46.794802904 CET | 53 | 50186 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:46.805377007 CET | 57776 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:46.850532055 CET | 53 | 57776 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:47.087938070 CET | 54830 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:48.123161077 CET | 54830 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:48.415977955 CET | 53 | 54830 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:48.435883045 CET | 64753 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:48.542382956 CET | 53 | 64753 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:48.771157026 CET | 65099 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:49.067137957 CET | 53 | 65099 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:49.085066080 CET | 63948 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:49.194035053 CET | 53 | 63948 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:49.400223970 CET | 59605 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:49.422574997 CET | 53 | 59605 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:49.432039976 CET | 65160 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:49.454703093 CET | 53 | 65160 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:49.736393929 CET | 64430 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:49.758591890 CET | 53 | 64430 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:49.775654078 CET | 63479 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:49.807312965 CET | 53 | 63479 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:50.128149986 CET | 64209 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:50.237498999 CET | 53 | 64209 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:50.246372938 CET | 64883 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:50.351779938 CET | 53 | 64883 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:50.630568027 CET | 57430 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:50.652503967 CET | 53 | 57430 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:50.665041924 CET | 54652 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:50.684453964 CET | 53 | 54652 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:51.085227966 CET | 52435 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:51.116682053 CET | 53 | 52435 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:51.133073092 CET | 61619 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:51.153765917 CET | 53 | 61619 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:51.416974068 CET | 59198 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:51.439066887 CET | 53 | 59198 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:51.764244080 CET | 62084 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:51.791817904 CET | 53 | 62084 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:52.168674946 CET | 58041 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:52.217073917 CET | 53 | 58041 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:52.224914074 CET | 52986 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:52.272532940 CET | 53 | 52986 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:52.534522057 CET | 63855 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:52.647085905 CET | 53 | 63855 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:52.658142090 CET | 49381 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:52.676665068 CET | 53 | 49381 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:52.939717054 CET | 58670 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:53.266002893 CET | 53 | 58670 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:53.274454117 CET | 50157 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:53.603075981 CET | 53 | 50157 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:53.932790041 CET | 49792 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:53.954695940 CET | 53 | 49792 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:54.343518019 CET | 55855 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:54.362138987 CET | 53 | 55855 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:54.840564013 CET | 52840 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:55.140357971 CET | 53 | 52840 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:55.168575048 CET | 56418 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:55.277750015 CET | 53 | 56418 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:55.554075956 CET | 60384 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:55.586730957 CET | 53 | 60384 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:55.661281109 CET | 59141 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:55.695458889 CET | 53 | 59141 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:55.973915100 CET | 64334 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:56.082597017 CET | 53 | 64334 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:56.150597095 CET | 61339 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:56.170016050 CET | 53 | 61339 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:56.462142944 CET | 56760 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:56.575448990 CET | 53 | 56760 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:56.585864067 CET | 62442 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:56.879568100 CET | 53 | 62442 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:57.215100050 CET | 60121 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:57.260199070 CET | 53 | 60121 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:57.320890903 CET | 60598 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:57.366300106 CET | 53 | 60598 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:58.365293980 CET | 63936 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:58.552095890 CET | 53 | 63936 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:58.590827942 CET | 62047 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:58.639503956 CET | 53 | 62047 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:59.314714909 CET | 56388 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:59.621299982 CET | 53 | 56388 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:23:59.629080057 CET | 63489 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:23:59.675030947 CET | 53 | 63489 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:00.068711042 CET | 56966 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:00.088666916 CET | 53 | 56966 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:00.100835085 CET | 50426 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:00.133816957 CET | 53 | 50426 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:00.419121027 CET | 52860 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:00.529131889 CET | 53 | 52860 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:00.640671968 CET | 57126 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:00.746587992 CET | 53 | 57126 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:01.204525948 CET | 50037 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:01.226432085 CET | 53 | 50037 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:01.234435081 CET | 58894 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:01.255567074 CET | 53 | 58894 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:01.583573103 CET | 62234 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:01.632036924 CET | 53 | 62234 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:01.643162012 CET | 57680 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:01.690710068 CET | 53 | 57680 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:02.216643095 CET | 64624 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:02.237093925 CET | 53 | 64624 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:02.766757011 CET | 63550 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:02.786300898 CET | 53 | 63550 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:07.392894030 CET | 59118 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:07.502298117 CET | 53 | 59118 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:07.513411045 CET | 60758 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:07.533262014 CET | 53 | 60758 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:07.694883108 CET | 60238 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:07.713757038 CET | 53 | 60238 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:07.830710888 CET | 63712 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:07.862937927 CET | 53 | 63712 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:08.175497055 CET | 53790 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:08.504266977 CET | 53 | 53790 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:08.518284082 CET | 53828 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:08.844906092 CET | 53 | 53828 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:09.130022049 CET | 65051 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:09.178441048 CET | 53 | 65051 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:09.232989073 CET | 51544 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:09.252351046 CET | 53 | 51544 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:09.379422903 CET | 63125 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:09.486393929 CET | 53 | 63125 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:09.497951984 CET | 52955 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:09.602777958 CET | 53 | 52955 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:09.767004967 CET | 55100 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:09.787125111 CET | 53 | 55100 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:09.797178984 CET | 51232 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:09.830981970 CET | 53 | 51232 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:10.007364035 CET | 56419 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:10.041429043 CET | 53 | 56419 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:10.052675962 CET | 63242 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:10.086266041 CET | 53 | 63242 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:10.468362093 CET | 56243 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:10.488830090 CET | 53 | 56243 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:10.575306892 CET | 53320 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:10.592319965 CET | 53 | 53320 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:10.904802084 CET | 64847 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:11.012785912 CET | 53 | 64847 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:11.022917986 CET | 62574 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:11.128829956 CET | 53 | 62574 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:11.303931952 CET | 52937 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:11.414315939 CET | 53 | 52937 | 8.8.8.8 | 192.168.2.4 |
Dec 8, 2022 20:24:11.424994946 CET | 63121 | 53 | 192.168.2.4 | 8.8.8.8 |
Dec 8, 2022 20:24:11.536031961 CET | 53 | 63121 | 8.8.8.8 | 192.168.2.4 |
Timestamp | Source IP | Dest IP | Checksum | Code | Type |
---|---|---|---|---|---|
Dec 8, 2022 20:22:56.721909046 CET | 192.168.2.4 | 8.8.8.8 | d029 | (Port unreachable) | Destination Unreachable |
Dec 8, 2022 20:23:09.941307068 CET | 192.168.2.4 | 8.8.8.8 | cfff | (Port unreachable) | Destination Unreachable |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 8, 2022 20:22:39.872745037 CET | 192.168.2.4 | 8.8.8.8 | 0xb1d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:40.071707010 CET | 192.168.2.4 | 8.8.8.8 | 0xd64f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:40.320388079 CET | 192.168.2.4 | 8.8.8.8 | 0x690e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:40.453785896 CET | 192.168.2.4 | 8.8.8.8 | 0xcb08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:40.582278967 CET | 192.168.2.4 | 8.8.8.8 | 0x63e9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:52.901825905 CET | 192.168.2.4 | 8.8.8.8 | 0x4606 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:53.019768000 CET | 192.168.2.4 | 8.8.8.8 | 0x6df9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:53.354224920 CET | 192.168.2.4 | 8.8.8.8 | 0x3b4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:53.387741089 CET | 192.168.2.4 | 8.8.8.8 | 0x68d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:53.620306015 CET | 192.168.2.4 | 8.8.8.8 | 0x1e5f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:53.660624027 CET | 192.168.2.4 | 8.8.8.8 | 0x713 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:53.893413067 CET | 192.168.2.4 | 8.8.8.8 | 0x8089 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:53.997725964 CET | 192.168.2.4 | 8.8.8.8 | 0x49e1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:54.221564054 CET | 192.168.2.4 | 8.8.8.8 | 0x3562 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:54.295140028 CET | 192.168.2.4 | 8.8.8.8 | 0x298b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:54.491018057 CET | 192.168.2.4 | 8.8.8.8 | 0x8c2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:54.613585949 CET | 192.168.2.4 | 8.8.8.8 | 0x1ef2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:55.618751049 CET | 192.168.2.4 | 8.8.8.8 | 0x1ef2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:55.965656042 CET | 192.168.2.4 | 8.8.8.8 | 0xc4d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:56.082684994 CET | 192.168.2.4 | 8.8.8.8 | 0x8bd4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:56.393907070 CET | 192.168.2.4 | 8.8.8.8 | 0xd37 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:56.440040112 CET | 192.168.2.4 | 8.8.8.8 | 0xb61d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:56.735022068 CET | 192.168.2.4 | 8.8.8.8 | 0xf890 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:56.856137037 CET | 192.168.2.4 | 8.8.8.8 | 0xd178 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:57.199888945 CET | 192.168.2.4 | 8.8.8.8 | 0x33a7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:57.357059956 CET | 192.168.2.4 | 8.8.8.8 | 0x41ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:57.617083073 CET | 192.168.2.4 | 8.8.8.8 | 0x5a78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:57.826514959 CET | 192.168.2.4 | 8.8.8.8 | 0xc0dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:58.234963894 CET | 192.168.2.4 | 8.8.8.8 | 0x145c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:58.567951918 CET | 192.168.2.4 | 8.8.8.8 | 0x4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:58.953711033 CET | 192.168.2.4 | 8.8.8.8 | 0x444a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:59.014270067 CET | 192.168.2.4 | 8.8.8.8 | 0xe85a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:59.295902967 CET | 192.168.2.4 | 8.8.8.8 | 0x806d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:59.459278107 CET | 192.168.2.4 | 8.8.8.8 | 0x7e44 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:59.869236946 CET | 192.168.2.4 | 8.8.8.8 | 0xdf10 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:00.210371971 CET | 192.168.2.4 | 8.8.8.8 | 0x61fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:00.631705046 CET | 192.168.2.4 | 8.8.8.8 | 0x52e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:00.934698105 CET | 192.168.2.4 | 8.8.8.8 | 0x5062 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:01.398653984 CET | 192.168.2.4 | 8.8.8.8 | 0xba0d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:02.044069052 CET | 192.168.2.4 | 8.8.8.8 | 0xf52f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:02.839577913 CET | 192.168.2.4 | 8.8.8.8 | 0x8261 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:04.940170050 CET | 192.168.2.4 | 8.8.8.8 | 0x67b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:06.391251087 CET | 192.168.2.4 | 8.8.8.8 | 0x75c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:06.446767092 CET | 192.168.2.4 | 8.8.8.8 | 0x74ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:06.821767092 CET | 192.168.2.4 | 8.8.8.8 | 0x34ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:06.886024952 CET | 192.168.2.4 | 8.8.8.8 | 0xaa0a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:07.306637049 CET | 192.168.2.4 | 8.8.8.8 | 0x27ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:07.424246073 CET | 192.168.2.4 | 8.8.8.8 | 0xba96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:07.732155085 CET | 192.168.2.4 | 8.8.8.8 | 0x9f45 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:07.761733055 CET | 192.168.2.4 | 8.8.8.8 | 0xc304 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:08.023134947 CET | 192.168.2.4 | 8.8.8.8 | 0x8106 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:08.083558083 CET | 192.168.2.4 | 8.8.8.8 | 0x63d5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:08.441706896 CET | 192.168.2.4 | 8.8.8.8 | 0x118 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:08.561708927 CET | 192.168.2.4 | 8.8.8.8 | 0x5d7d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:08.894964933 CET | 192.168.2.4 | 8.8.8.8 | 0x7abe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:09.917418003 CET | 192.168.2.4 | 8.8.8.8 | 0x7abe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:10.157927990 CET | 192.168.2.4 | 8.8.8.8 | 0x2060 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:10.544549942 CET | 192.168.2.4 | 8.8.8.8 | 0x783e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:10.664462090 CET | 192.168.2.4 | 8.8.8.8 | 0x1cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:11.056972980 CET | 192.168.2.4 | 8.8.8.8 | 0xe4ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:11.181210995 CET | 192.168.2.4 | 8.8.8.8 | 0xdcfa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:11.707911968 CET | 192.168.2.4 | 8.8.8.8 | 0xb0f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:12.046785116 CET | 192.168.2.4 | 8.8.8.8 | 0x55f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:12.380925894 CET | 192.168.2.4 | 8.8.8.8 | 0x1b80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:12.588553905 CET | 192.168.2.4 | 8.8.8.8 | 0xae35 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:13.026082993 CET | 192.168.2.4 | 8.8.8.8 | 0xda88 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:13.088758945 CET | 192.168.2.4 | 8.8.8.8 | 0x795c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:13.348057032 CET | 192.168.2.4 | 8.8.8.8 | 0xab0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:13.445178032 CET | 192.168.2.4 | 8.8.8.8 | 0x818b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:13.729763031 CET | 192.168.2.4 | 8.8.8.8 | 0x51e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:13.762952089 CET | 192.168.2.4 | 8.8.8.8 | 0x261e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:14.028650045 CET | 192.168.2.4 | 8.8.8.8 | 0xe481 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:14.148555994 CET | 192.168.2.4 | 8.8.8.8 | 0xb61e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:14.463505983 CET | 192.168.2.4 | 8.8.8.8 | 0xc36a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:14.602087975 CET | 192.168.2.4 | 8.8.8.8 | 0xa2cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:14.943679094 CET | 192.168.2.4 | 8.8.8.8 | 0xfe3f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:15.064776897 CET | 192.168.2.4 | 8.8.8.8 | 0x86e0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:15.474589109 CET | 192.168.2.4 | 8.8.8.8 | 0x10c9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:15.591288090 CET | 192.168.2.4 | 8.8.8.8 | 0x74ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:16.011938095 CET | 192.168.2.4 | 8.8.8.8 | 0xa5f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:16.141006947 CET | 192.168.2.4 | 8.8.8.8 | 0x180d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:16.569336891 CET | 192.168.2.4 | 8.8.8.8 | 0x68c4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:16.687683105 CET | 192.168.2.4 | 8.8.8.8 | 0x2b3c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:17.055624962 CET | 192.168.2.4 | 8.8.8.8 | 0xd26b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:17.176655054 CET | 192.168.2.4 | 8.8.8.8 | 0xde1b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:17.595197916 CET | 192.168.2.4 | 8.8.8.8 | 0x1772 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:17.656239033 CET | 192.168.2.4 | 8.8.8.8 | 0xdae4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:18.161370993 CET | 192.168.2.4 | 8.8.8.8 | 0x52e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:18.280271053 CET | 192.168.2.4 | 8.8.8.8 | 0x57d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:18.855078936 CET | 192.168.2.4 | 8.8.8.8 | 0x8714 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:18.928729057 CET | 192.168.2.4 | 8.8.8.8 | 0x55f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:19.226703882 CET | 192.168.2.4 | 8.8.8.8 | 0x5487 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:19.284846067 CET | 192.168.2.4 | 8.8.8.8 | 0x96b7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:19.610243082 CET | 192.168.2.4 | 8.8.8.8 | 0xc521 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:19.665900946 CET | 192.168.2.4 | 8.8.8.8 | 0xc6f7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:19.985394001 CET | 192.168.2.4 | 8.8.8.8 | 0x5ab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:20.084899902 CET | 192.168.2.4 | 8.8.8.8 | 0x49f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:20.452794075 CET | 192.168.2.4 | 8.8.8.8 | 0x190 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:20.509488106 CET | 192.168.2.4 | 8.8.8.8 | 0xbb7c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:20.797401905 CET | 192.168.2.4 | 8.8.8.8 | 0x296e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:20.916975975 CET | 192.168.2.4 | 8.8.8.8 | 0x36ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:21.180318117 CET | 192.168.2.4 | 8.8.8.8 | 0x52bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:21.301611900 CET | 192.168.2.4 | 8.8.8.8 | 0x6ebf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:22.336812973 CET | 192.168.2.4 | 8.8.8.8 | 0x5e9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:25.348633051 CET | 192.168.2.4 | 8.8.8.8 | 0x551d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:26.432899952 CET | 192.168.2.4 | 8.8.8.8 | 0xcaca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:26.598642111 CET | 192.168.2.4 | 8.8.8.8 | 0x4969 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:26.838835955 CET | 192.168.2.4 | 8.8.8.8 | 0x9070 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:26.979777098 CET | 192.168.2.4 | 8.8.8.8 | 0x9522 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:27.441659927 CET | 192.168.2.4 | 8.8.8.8 | 0x6792 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:27.553149939 CET | 192.168.2.4 | 8.8.8.8 | 0x3901 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:27.799190998 CET | 192.168.2.4 | 8.8.8.8 | 0x22e1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:27.916402102 CET | 192.168.2.4 | 8.8.8.8 | 0x2756 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:28.332077026 CET | 192.168.2.4 | 8.8.8.8 | 0xc222 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:28.447135925 CET | 192.168.2.4 | 8.8.8.8 | 0x993a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:28.696203947 CET | 192.168.2.4 | 8.8.8.8 | 0x4cd0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:29.012974024 CET | 192.168.2.4 | 8.8.8.8 | 0x64b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:29.279817104 CET | 192.168.2.4 | 8.8.8.8 | 0xc7c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:29.334384918 CET | 192.168.2.4 | 8.8.8.8 | 0x912b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:29.630079031 CET | 192.168.2.4 | 8.8.8.8 | 0xf701 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:29.795008898 CET | 192.168.2.4 | 8.8.8.8 | 0x2f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:30.267249107 CET | 192.168.2.4 | 8.8.8.8 | 0x897f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:30.604070902 CET | 192.168.2.4 | 8.8.8.8 | 0x6548 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:31.109384060 CET | 192.168.2.4 | 8.8.8.8 | 0x3cbd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:31.239372015 CET | 192.168.2.4 | 8.8.8.8 | 0x26f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:31.424737930 CET | 192.168.2.4 | 8.8.8.8 | 0xb947 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:31.622929096 CET | 192.168.2.4 | 8.8.8.8 | 0x43d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:32.177747965 CET | 192.168.2.4 | 8.8.8.8 | 0x5c46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:32.233095884 CET | 192.168.2.4 | 8.8.8.8 | 0xc298 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:32.848684072 CET | 192.168.2.4 | 8.8.8.8 | 0x7292 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:33.187784910 CET | 192.168.2.4 | 8.8.8.8 | 0x6508 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:33.557250023 CET | 192.168.2.4 | 8.8.8.8 | 0x27ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:34.126064062 CET | 192.168.2.4 | 8.8.8.8 | 0x3027 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:34.674361944 CET | 192.168.2.4 | 8.8.8.8 | 0x4f56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:34.794051886 CET | 192.168.2.4 | 8.8.8.8 | 0x89b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:35.349617004 CET | 192.168.2.4 | 8.8.8.8 | 0xd472 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:35.381544113 CET | 192.168.2.4 | 8.8.8.8 | 0xf2ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:35.735510111 CET | 192.168.2.4 | 8.8.8.8 | 0x1808 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:35.885071039 CET | 192.168.2.4 | 8.8.8.8 | 0xf1ae | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:36.447956085 CET | 192.168.2.4 | 8.8.8.8 | 0x87a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:36.520318985 CET | 192.168.2.4 | 8.8.8.8 | 0xf561 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:36.865773916 CET | 192.168.2.4 | 8.8.8.8 | 0x5954 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:37.182296038 CET | 192.168.2.4 | 8.8.8.8 | 0x1a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:37.619012117 CET | 192.168.2.4 | 8.8.8.8 | 0x1daf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:37.651459932 CET | 192.168.2.4 | 8.8.8.8 | 0x6daf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:37.964314938 CET | 192.168.2.4 | 8.8.8.8 | 0xc911 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:38.063420057 CET | 192.168.2.4 | 8.8.8.8 | 0xb6f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:38.414344072 CET | 192.168.2.4 | 8.8.8.8 | 0x1e72 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:38.443763971 CET | 192.168.2.4 | 8.8.8.8 | 0x8df0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:38.728600025 CET | 192.168.2.4 | 8.8.8.8 | 0x4bea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:38.849514961 CET | 192.168.2.4 | 8.8.8.8 | 0x4e05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:39.273173094 CET | 192.168.2.4 | 8.8.8.8 | 0x202b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:39.621973991 CET | 192.168.2.4 | 8.8.8.8 | 0x534a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:40.154052973 CET | 192.168.2.4 | 8.8.8.8 | 0x1d7e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:40.189347982 CET | 192.168.2.4 | 8.8.8.8 | 0xab95 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:40.651340008 CET | 192.168.2.4 | 8.8.8.8 | 0x28d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:41.060657024 CET | 192.168.2.4 | 8.8.8.8 | 0x280f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:41.432226896 CET | 192.168.2.4 | 8.8.8.8 | 0x37f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:41.837625027 CET | 192.168.2.4 | 8.8.8.8 | 0x893d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:42.799499035 CET | 192.168.2.4 | 8.8.8.8 | 0xc68f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:42.842886925 CET | 192.168.2.4 | 8.8.8.8 | 0xd5ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:46.748244047 CET | 192.168.2.4 | 8.8.8.8 | 0xc0af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:46.805377007 CET | 192.168.2.4 | 8.8.8.8 | 0x47f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:47.087938070 CET | 192.168.2.4 | 8.8.8.8 | 0x8fd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:48.123161077 CET | 192.168.2.4 | 8.8.8.8 | 0x8fd6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:48.435883045 CET | 192.168.2.4 | 8.8.8.8 | 0xdf08 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:48.771157026 CET | 192.168.2.4 | 8.8.8.8 | 0x50dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:49.085066080 CET | 192.168.2.4 | 8.8.8.8 | 0x4d04 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:49.400223970 CET | 192.168.2.4 | 8.8.8.8 | 0x9656 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:49.432039976 CET | 192.168.2.4 | 8.8.8.8 | 0xad4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:49.736393929 CET | 192.168.2.4 | 8.8.8.8 | 0x9439 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:49.775654078 CET | 192.168.2.4 | 8.8.8.8 | 0x8f6c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:50.128149986 CET | 192.168.2.4 | 8.8.8.8 | 0xa35f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:50.246372938 CET | 192.168.2.4 | 8.8.8.8 | 0x3fbe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:50.630568027 CET | 192.168.2.4 | 8.8.8.8 | 0x6133 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:50.665041924 CET | 192.168.2.4 | 8.8.8.8 | 0x40fd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:51.085227966 CET | 192.168.2.4 | 8.8.8.8 | 0x38e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:51.133073092 CET | 192.168.2.4 | 8.8.8.8 | 0x3efc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:51.416974068 CET | 192.168.2.4 | 8.8.8.8 | 0x6d12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:51.764244080 CET | 192.168.2.4 | 8.8.8.8 | 0xed38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:52.168674946 CET | 192.168.2.4 | 8.8.8.8 | 0x194a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:52.224914074 CET | 192.168.2.4 | 8.8.8.8 | 0x8021 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:52.534522057 CET | 192.168.2.4 | 8.8.8.8 | 0x7f2b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:52.658142090 CET | 192.168.2.4 | 8.8.8.8 | 0x9eea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:52.939717054 CET | 192.168.2.4 | 8.8.8.8 | 0xa7b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:53.274454117 CET | 192.168.2.4 | 8.8.8.8 | 0x604c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:53.932790041 CET | 192.168.2.4 | 8.8.8.8 | 0xae78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:54.343518019 CET | 192.168.2.4 | 8.8.8.8 | 0xed0e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:54.840564013 CET | 192.168.2.4 | 8.8.8.8 | 0xc928 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:55.168575048 CET | 192.168.2.4 | 8.8.8.8 | 0xb507 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:55.554075956 CET | 192.168.2.4 | 8.8.8.8 | 0x62b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:55.661281109 CET | 192.168.2.4 | 8.8.8.8 | 0xcf8a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:55.973915100 CET | 192.168.2.4 | 8.8.8.8 | 0x1743 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:56.150597095 CET | 192.168.2.4 | 8.8.8.8 | 0xb383 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:56.462142944 CET | 192.168.2.4 | 8.8.8.8 | 0xec9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:56.585864067 CET | 192.168.2.4 | 8.8.8.8 | 0x7afb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:57.215100050 CET | 192.168.2.4 | 8.8.8.8 | 0x1fb7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:57.320890903 CET | 192.168.2.4 | 8.8.8.8 | 0x775d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:58.365293980 CET | 192.168.2.4 | 8.8.8.8 | 0x6d7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:58.590827942 CET | 192.168.2.4 | 8.8.8.8 | 0xd634 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:59.314714909 CET | 192.168.2.4 | 8.8.8.8 | 0x74e4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:59.629080057 CET | 192.168.2.4 | 8.8.8.8 | 0xaec8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:00.068711042 CET | 192.168.2.4 | 8.8.8.8 | 0x4c3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:00.100835085 CET | 192.168.2.4 | 8.8.8.8 | 0x4aca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:00.419121027 CET | 192.168.2.4 | 8.8.8.8 | 0x257b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:00.640671968 CET | 192.168.2.4 | 8.8.8.8 | 0x5f07 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:01.204525948 CET | 192.168.2.4 | 8.8.8.8 | 0x544 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:01.234435081 CET | 192.168.2.4 | 8.8.8.8 | 0x52e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:01.583573103 CET | 192.168.2.4 | 8.8.8.8 | 0xf07e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:01.643162012 CET | 192.168.2.4 | 8.8.8.8 | 0x914d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:02.216643095 CET | 192.168.2.4 | 8.8.8.8 | 0x9325 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:02.766757011 CET | 192.168.2.4 | 8.8.8.8 | 0xf666 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:07.392894030 CET | 192.168.2.4 | 8.8.8.8 | 0xcfb2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:07.513411045 CET | 192.168.2.4 | 8.8.8.8 | 0x49ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:07.694883108 CET | 192.168.2.4 | 8.8.8.8 | 0x3881 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:07.830710888 CET | 192.168.2.4 | 8.8.8.8 | 0x3872 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:08.175497055 CET | 192.168.2.4 | 8.8.8.8 | 0x73c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:08.518284082 CET | 192.168.2.4 | 8.8.8.8 | 0x4c94 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:09.130022049 CET | 192.168.2.4 | 8.8.8.8 | 0x2e92 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:09.232989073 CET | 192.168.2.4 | 8.8.8.8 | 0x697f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:09.379422903 CET | 192.168.2.4 | 8.8.8.8 | 0x99dd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:09.497951984 CET | 192.168.2.4 | 8.8.8.8 | 0x7f7e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:09.767004967 CET | 192.168.2.4 | 8.8.8.8 | 0x3b06 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:09.797178984 CET | 192.168.2.4 | 8.8.8.8 | 0xc16d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:10.007364035 CET | 192.168.2.4 | 8.8.8.8 | 0x49fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:10.052675962 CET | 192.168.2.4 | 8.8.8.8 | 0x1750 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:10.468362093 CET | 192.168.2.4 | 8.8.8.8 | 0x17b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:10.575306892 CET | 192.168.2.4 | 8.8.8.8 | 0x3f85 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:10.904802084 CET | 192.168.2.4 | 8.8.8.8 | 0x3a4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:11.022917986 CET | 192.168.2.4 | 8.8.8.8 | 0x3604 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:11.303931952 CET | 192.168.2.4 | 8.8.8.8 | 0x2f8e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:11.424994946 CET | 192.168.2.4 | 8.8.8.8 | 0x4ad3 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 8, 2022 20:22:39.920676947 CET | 8.8.8.8 | 192.168.2.4 | 0xb1d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:40.120923042 CET | 8.8.8.8 | 192.168.2.4 | 0xd64f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:40.343619108 CET | 8.8.8.8 | 192.168.2.4 | 0x690e | No error (0) | 88.198.29.97 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:22:40.498470068 CET | 8.8.8.8 | 192.168.2.4 | 0xcb08 | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:22:40.601792097 CET | 8.8.8.8 | 192.168.2.4 | 0x63e9 | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:22:53.009057999 CET | 8.8.8.8 | 192.168.2.4 | 0x4606 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:53.130599022 CET | 8.8.8.8 | 192.168.2.4 | 0x6df9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:53.373845100 CET | 8.8.8.8 | 192.168.2.4 | 0x3b4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:53.409143925 CET | 8.8.8.8 | 192.168.2.4 | 0x68d3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:53.653202057 CET | 8.8.8.8 | 192.168.2.4 | 0x1e5f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:53.694746971 CET | 8.8.8.8 | 192.168.2.4 | 0x713 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:53.915304899 CET | 8.8.8.8 | 192.168.2.4 | 0x8089 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:54.017757893 CET | 8.8.8.8 | 192.168.2.4 | 0x49e1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:54.272373915 CET | 8.8.8.8 | 192.168.2.4 | 0x3562 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:54.312222004 CET | 8.8.8.8 | 192.168.2.4 | 0x298b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:54.600961924 CET | 8.8.8.8 | 192.168.2.4 | 0x8c2e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:55.727726936 CET | 8.8.8.8 | 192.168.2.4 | 0x1ef2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:56.073496103 CET | 8.8.8.8 | 192.168.2.4 | 0xc4d1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:56.192514896 CET | 8.8.8.8 | 192.168.2.4 | 0x8bd4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:56.425513983 CET | 8.8.8.8 | 192.168.2.4 | 0xd37 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:56.487956047 CET | 8.8.8.8 | 192.168.2.4 | 0xb61d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:56.721770048 CET | 8.8.8.8 | 192.168.2.4 | 0x1ef2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:56.843210936 CET | 8.8.8.8 | 192.168.2.4 | 0xf890 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:56.967293024 CET | 8.8.8.8 | 192.168.2.4 | 0xd178 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:57.246923923 CET | 8.8.8.8 | 192.168.2.4 | 0x33a7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:57.402385950 CET | 8.8.8.8 | 192.168.2.4 | 0x41ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:57.638731956 CET | 8.8.8.8 | 192.168.2.4 | 0x5a78 | No error (0) | 88.198.29.97 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:22:57.860694885 CET | 8.8.8.8 | 192.168.2.4 | 0xc0dd | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:22:58.254129887 CET | 8.8.8.8 | 192.168.2.4 | 0x145c | No error (0) | 64.70.19.203 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:22:58.587177038 CET | 8.8.8.8 | 192.168.2.4 | 0x4c | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:22:58.999572992 CET | 8.8.8.8 | 192.168.2.4 | 0x444a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:59.062969923 CET | 8.8.8.8 | 192.168.2.4 | 0xe85a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:22:59.313986063 CET | 8.8.8.8 | 192.168.2.4 | 0x806d | No error (0) | 88.198.29.97 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:22:59.486464977 CET | 8.8.8.8 | 192.168.2.4 | 0x7e44 | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:22:59.917392969 CET | 8.8.8.8 | 192.168.2.4 | 0xdf10 | No error (0) | 64.70.19.203 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:00.258950949 CET | 8.8.8.8 | 192.168.2.4 | 0x61fb | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:00.682022095 CET | 8.8.8.8 | 192.168.2.4 | 0x52e2 | No error (0) | 64.70.19.203 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:00.953919888 CET | 8.8.8.8 | 192.168.2.4 | 0x5062 | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:01.728379011 CET | 8.8.8.8 | 192.168.2.4 | 0xba0d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:02.373030901 CET | 8.8.8.8 | 192.168.2.4 | 0xf52f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:02.860977888 CET | 8.8.8.8 | 192.168.2.4 | 0x8261 | No error (0) | 88.198.29.97 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:04.957492113 CET | 8.8.8.8 | 192.168.2.4 | 0x67b0 | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:06.439908028 CET | 8.8.8.8 | 192.168.2.4 | 0x75c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:06.632731915 CET | 8.8.8.8 | 192.168.2.4 | 0x74ca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:06.841532946 CET | 8.8.8.8 | 192.168.2.4 | 0x34ca | No error (0) | 88.198.29.97 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:06.904901028 CET | 8.8.8.8 | 192.168.2.4 | 0xaa0a | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:07.414788961 CET | 8.8.8.8 | 192.168.2.4 | 0x27ee | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:07.532382011 CET | 8.8.8.8 | 192.168.2.4 | 0xba96 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:07.753132105 CET | 8.8.8.8 | 192.168.2.4 | 0x9f45 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:07.784653902 CET | 8.8.8.8 | 192.168.2.4 | 0xc304 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:08.073632956 CET | 8.8.8.8 | 192.168.2.4 | 0x8106 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:08.112761974 CET | 8.8.8.8 | 192.168.2.4 | 0x63d5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:08.551196098 CET | 8.8.8.8 | 192.168.2.4 | 0x118 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:08.667366982 CET | 8.8.8.8 | 192.168.2.4 | 0x5d7d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:09.936551094 CET | 8.8.8.8 | 192.168.2.4 | 0x7abe | No error (0) | 64.70.19.203 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:09.941215038 CET | 8.8.8.8 | 192.168.2.4 | 0x7abe | No error (0) | 64.70.19.203 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:10.175755978 CET | 8.8.8.8 | 192.168.2.4 | 0x2060 | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:10.653247118 CET | 8.8.8.8 | 192.168.2.4 | 0x783e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:10.775585890 CET | 8.8.8.8 | 192.168.2.4 | 0x1cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:11.168416023 CET | 8.8.8.8 | 192.168.2.4 | 0xe4ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:11.479242086 CET | 8.8.8.8 | 192.168.2.4 | 0xdcfa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:12.035119057 CET | 8.8.8.8 | 192.168.2.4 | 0xb0f3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:12.105747938 CET | 8.8.8.8 | 192.168.2.4 | 0x55f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:12.402070999 CET | 8.8.8.8 | 192.168.2.4 | 0x1b80 | No error (0) | 88.198.29.97 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:12.616820097 CET | 8.8.8.8 | 192.168.2.4 | 0xae35 | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:13.072608948 CET | 8.8.8.8 | 192.168.2.4 | 0xda88 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:13.109101057 CET | 8.8.8.8 | 192.168.2.4 | 0x795c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:13.399511099 CET | 8.8.8.8 | 192.168.2.4 | 0xab0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:13.492943048 CET | 8.8.8.8 | 192.168.2.4 | 0x818b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:13.751251936 CET | 8.8.8.8 | 192.168.2.4 | 0x51e3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:13.813426018 CET | 8.8.8.8 | 192.168.2.4 | 0x261e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:14.137958050 CET | 8.8.8.8 | 192.168.2.4 | 0xe481 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:14.268511057 CET | 8.8.8.8 | 192.168.2.4 | 0xb61e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:14.593584061 CET | 8.8.8.8 | 192.168.2.4 | 0xc36a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:14.623929024 CET | 8.8.8.8 | 192.168.2.4 | 0xa2cd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:15.052407980 CET | 8.8.8.8 | 192.168.2.4 | 0xfe3f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:15.171895981 CET | 8.8.8.8 | 192.168.2.4 | 0x86e0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:15.582829952 CET | 8.8.8.8 | 192.168.2.4 | 0x10c9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:15.701092005 CET | 8.8.8.8 | 192.168.2.4 | 0x74ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:16.033020020 CET | 8.8.8.8 | 192.168.2.4 | 0xa5f8 | No error (0) | 88.198.29.97 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:16.158305883 CET | 8.8.8.8 | 192.168.2.4 | 0x180d | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:16.679037094 CET | 8.8.8.8 | 192.168.2.4 | 0x68c4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:16.794826031 CET | 8.8.8.8 | 192.168.2.4 | 0x2b3c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:17.165477991 CET | 8.8.8.8 | 192.168.2.4 | 0xd26b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:17.283755064 CET | 8.8.8.8 | 192.168.2.4 | 0xde1b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:17.647100925 CET | 8.8.8.8 | 192.168.2.4 | 0x1772 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:17.857057095 CET | 8.8.8.8 | 192.168.2.4 | 0xdae4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:18.272787094 CET | 8.8.8.8 | 192.168.2.4 | 0x52e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:18.574768066 CET | 8.8.8.8 | 192.168.2.4 | 0x57d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:18.904102087 CET | 8.8.8.8 | 192.168.2.4 | 0x8714 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:18.977298021 CET | 8.8.8.8 | 192.168.2.4 | 0x55f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:19.275717974 CET | 8.8.8.8 | 192.168.2.4 | 0x5487 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:19.330987930 CET | 8.8.8.8 | 192.168.2.4 | 0x96b7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:19.657994032 CET | 8.8.8.8 | 192.168.2.4 | 0xc521 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:19.714855909 CET | 8.8.8.8 | 192.168.2.4 | 0xc6f7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:20.007323980 CET | 8.8.8.8 | 192.168.2.4 | 0x5ab | No error (0) | 88.198.29.97 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:20.102349997 CET | 8.8.8.8 | 192.168.2.4 | 0x49f9 | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:20.501447916 CET | 8.8.8.8 | 192.168.2.4 | 0x190 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:20.543554068 CET | 8.8.8.8 | 192.168.2.4 | 0xbb7c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:20.829435110 CET | 8.8.8.8 | 192.168.2.4 | 0x296e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:20.937597990 CET | 8.8.8.8 | 192.168.2.4 | 0x36ce | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:21.291125059 CET | 8.8.8.8 | 192.168.2.4 | 0x52bd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:21.407463074 CET | 8.8.8.8 | 192.168.2.4 | 0x6ebf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:22.358675957 CET | 8.8.8.8 | 192.168.2.4 | 0x5e9e | No error (0) | 64.70.19.203 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:25.365917921 CET | 8.8.8.8 | 192.168.2.4 | 0x551d | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:26.588774920 CET | 8.8.8.8 | 192.168.2.4 | 0xcaca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:26.620492935 CET | 8.8.8.8 | 192.168.2.4 | 0x4969 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:26.859858036 CET | 8.8.8.8 | 192.168.2.4 | 0x9070 | No error (0) | 88.198.29.97 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:26.998697996 CET | 8.8.8.8 | 192.168.2.4 | 0x9522 | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:27.490719080 CET | 8.8.8.8 | 192.168.2.4 | 0x6792 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:27.570462942 CET | 8.8.8.8 | 192.168.2.4 | 0x3901 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:27.908138037 CET | 8.8.8.8 | 192.168.2.4 | 0x22e1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:28.021887064 CET | 8.8.8.8 | 192.168.2.4 | 0x2756 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:28.438141108 CET | 8.8.8.8 | 192.168.2.4 | 0xc222 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:28.559607983 CET | 8.8.8.8 | 192.168.2.4 | 0x993a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:29.003906965 CET | 8.8.8.8 | 192.168.2.4 | 0x4cd0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:29.061101913 CET | 8.8.8.8 | 192.168.2.4 | 0x64b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:29.322973013 CET | 8.8.8.8 | 192.168.2.4 | 0xc7c0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:29.352792025 CET | 8.8.8.8 | 192.168.2.4 | 0x912b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:29.676044941 CET | 8.8.8.8 | 192.168.2.4 | 0xf701 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:29.981837988 CET | 8.8.8.8 | 192.168.2.4 | 0x2f4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:30.587117910 CET | 8.8.8.8 | 192.168.2.4 | 0x897f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:30.934410095 CET | 8.8.8.8 | 192.168.2.4 | 0x6548 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:31.230453968 CET | 8.8.8.8 | 192.168.2.4 | 0x3cbd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:31.261770010 CET | 8.8.8.8 | 192.168.2.4 | 0x26f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:31.444320917 CET | 8.8.8.8 | 192.168.2.4 | 0xb947 | No error (0) | 64.70.19.203 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:31.640234947 CET | 8.8.8.8 | 192.168.2.4 | 0x43d1 | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:32.225161076 CET | 8.8.8.8 | 192.168.2.4 | 0x5c46 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:32.281140089 CET | 8.8.8.8 | 192.168.2.4 | 0xc298 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:33.177989006 CET | 8.8.8.8 | 192.168.2.4 | 0x7292 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:33.206829071 CET | 8.8.8.8 | 192.168.2.4 | 0x6508 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:33.727843046 CET | 8.8.8.8 | 192.168.2.4 | 0x27ce | No error (0) | 64.70.19.203 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:34.143244028 CET | 8.8.8.8 | 192.168.2.4 | 0x3027 | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:34.783497095 CET | 8.8.8.8 | 192.168.2.4 | 0x4f56 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:34.903600931 CET | 8.8.8.8 | 192.168.2.4 | 0x89b2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:35.372072935 CET | 8.8.8.8 | 192.168.2.4 | 0xd472 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:35.403435946 CET | 8.8.8.8 | 192.168.2.4 | 0xf2ea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:35.845418930 CET | 8.8.8.8 | 192.168.2.4 | 0x1808 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:35.998807907 CET | 8.8.8.8 | 192.168.2.4 | 0xf1ae | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:36.494538069 CET | 8.8.8.8 | 192.168.2.4 | 0x87a9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:36.537456036 CET | 8.8.8.8 | 192.168.2.4 | 0xf561 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:37.174977064 CET | 8.8.8.8 | 192.168.2.4 | 0x5954 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:37.229016066 CET | 8.8.8.8 | 192.168.2.4 | 0x1a6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:37.640784979 CET | 8.8.8.8 | 192.168.2.4 | 0x1daf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:37.671802998 CET | 8.8.8.8 | 192.168.2.4 | 0x6daf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:38.012792110 CET | 8.8.8.8 | 192.168.2.4 | 0xc911 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:38.110490084 CET | 8.8.8.8 | 192.168.2.4 | 0xb6f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:38.433716059 CET | 8.8.8.8 | 192.168.2.4 | 0x1e72 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:38.468406916 CET | 8.8.8.8 | 192.168.2.4 | 0x8df0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:38.838931084 CET | 8.8.8.8 | 192.168.2.4 | 0x4bea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:38.957010031 CET | 8.8.8.8 | 192.168.2.4 | 0x4e05 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:39.295581102 CET | 8.8.8.8 | 192.168.2.4 | 0x202b | No error (0) | 64.70.19.203 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:39.640944958 CET | 8.8.8.8 | 192.168.2.4 | 0x534a | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:40.174130917 CET | 8.8.8.8 | 192.168.2.4 | 0x1d7e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:40.238128901 CET | 8.8.8.8 | 192.168.2.4 | 0xab95 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:40.672918081 CET | 8.8.8.8 | 192.168.2.4 | 0x28d3 | No error (0) | 64.70.19.203 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:41.079787016 CET | 8.8.8.8 | 192.168.2.4 | 0x280f | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:41.542061090 CET | 8.8.8.8 | 192.168.2.4 | 0x37f9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:42.134006023 CET | 8.8.8.8 | 192.168.2.4 | 0x893d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:42.831939936 CET | 8.8.8.8 | 192.168.2.4 | 0xc68f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:42.878998995 CET | 8.8.8.8 | 192.168.2.4 | 0xd5ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:46.794802904 CET | 8.8.8.8 | 192.168.2.4 | 0xc0af | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:46.850532055 CET | 8.8.8.8 | 192.168.2.4 | 0x47f6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:48.415977955 CET | 8.8.8.8 | 192.168.2.4 | 0x8fd6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:48.542382956 CET | 8.8.8.8 | 192.168.2.4 | 0xdf08 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:49.067137957 CET | 8.8.8.8 | 192.168.2.4 | 0x50dc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:49.194035053 CET | 8.8.8.8 | 192.168.2.4 | 0x4d04 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:49.422574997 CET | 8.8.8.8 | 192.168.2.4 | 0x9656 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:49.454703093 CET | 8.8.8.8 | 192.168.2.4 | 0xad4f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:49.758591890 CET | 8.8.8.8 | 192.168.2.4 | 0x9439 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:49.807312965 CET | 8.8.8.8 | 192.168.2.4 | 0x8f6c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:50.237498999 CET | 8.8.8.8 | 192.168.2.4 | 0xa35f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:50.351779938 CET | 8.8.8.8 | 192.168.2.4 | 0x3fbe | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:50.652503967 CET | 8.8.8.8 | 192.168.2.4 | 0x6133 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:50.684453964 CET | 8.8.8.8 | 192.168.2.4 | 0x40fd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:51.116682053 CET | 8.8.8.8 | 192.168.2.4 | 0x38e2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:51.153765917 CET | 8.8.8.8 | 192.168.2.4 | 0x3efc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:51.439066887 CET | 8.8.8.8 | 192.168.2.4 | 0x6d12 | No error (0) | 64.70.19.203 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:51.791817904 CET | 8.8.8.8 | 192.168.2.4 | 0xed38 | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:52.217073917 CET | 8.8.8.8 | 192.168.2.4 | 0x194a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:52.272532940 CET | 8.8.8.8 | 192.168.2.4 | 0x8021 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:52.647085905 CET | 8.8.8.8 | 192.168.2.4 | 0x7f2b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:52.676665068 CET | 8.8.8.8 | 192.168.2.4 | 0x9eea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:53.266002893 CET | 8.8.8.8 | 192.168.2.4 | 0xa7b0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:53.603075981 CET | 8.8.8.8 | 192.168.2.4 | 0x604c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:53.954695940 CET | 8.8.8.8 | 192.168.2.4 | 0xae78 | No error (0) | 64.70.19.203 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:54.362138987 CET | 8.8.8.8 | 192.168.2.4 | 0xed0e | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:23:55.140357971 CET | 8.8.8.8 | 192.168.2.4 | 0xc928 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:55.277750015 CET | 8.8.8.8 | 192.168.2.4 | 0xb507 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:55.586730957 CET | 8.8.8.8 | 192.168.2.4 | 0x62b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:55.695458889 CET | 8.8.8.8 | 192.168.2.4 | 0xcf8a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:56.082597017 CET | 8.8.8.8 | 192.168.2.4 | 0x1743 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:56.170016050 CET | 8.8.8.8 | 192.168.2.4 | 0xb383 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:56.575448990 CET | 8.8.8.8 | 192.168.2.4 | 0xec9e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:56.879568100 CET | 8.8.8.8 | 192.168.2.4 | 0x7afb | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:57.260199070 CET | 8.8.8.8 | 192.168.2.4 | 0x1fb7 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:57.366300106 CET | 8.8.8.8 | 192.168.2.4 | 0x775d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:58.552095890 CET | 8.8.8.8 | 192.168.2.4 | 0x6d7f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:58.639503956 CET | 8.8.8.8 | 192.168.2.4 | 0xd634 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:59.621299982 CET | 8.8.8.8 | 192.168.2.4 | 0x74e4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:23:59.675030947 CET | 8.8.8.8 | 192.168.2.4 | 0xaec8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:00.088666916 CET | 8.8.8.8 | 192.168.2.4 | 0x4c3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:00.133816957 CET | 8.8.8.8 | 192.168.2.4 | 0x4aca | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:00.529131889 CET | 8.8.8.8 | 192.168.2.4 | 0x257b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:00.746587992 CET | 8.8.8.8 | 192.168.2.4 | 0x5f07 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:01.226432085 CET | 8.8.8.8 | 192.168.2.4 | 0x544 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:01.255567074 CET | 8.8.8.8 | 192.168.2.4 | 0x52e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:01.632036924 CET | 8.8.8.8 | 192.168.2.4 | 0xf07e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:01.690710068 CET | 8.8.8.8 | 192.168.2.4 | 0x914d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:02.237093925 CET | 8.8.8.8 | 192.168.2.4 | 0x9325 | No error (0) | 88.198.29.97 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:24:02.786300898 CET | 8.8.8.8 | 192.168.2.4 | 0xf666 | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:24:07.502298117 CET | 8.8.8.8 | 192.168.2.4 | 0xcfb2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:07.533262014 CET | 8.8.8.8 | 192.168.2.4 | 0x49ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:07.713757038 CET | 8.8.8.8 | 192.168.2.4 | 0x3881 | No error (0) | 88.198.29.97 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:24:07.862937927 CET | 8.8.8.8 | 192.168.2.4 | 0x3872 | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:24:08.504266977 CET | 8.8.8.8 | 192.168.2.4 | 0x73c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:08.844906092 CET | 8.8.8.8 | 192.168.2.4 | 0x4c94 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:09.178441048 CET | 8.8.8.8 | 192.168.2.4 | 0x2e92 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:09.252351046 CET | 8.8.8.8 | 192.168.2.4 | 0x697f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:09.486393929 CET | 8.8.8.8 | 192.168.2.4 | 0x99dd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:09.602777958 CET | 8.8.8.8 | 192.168.2.4 | 0x7f7e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:09.787125111 CET | 8.8.8.8 | 192.168.2.4 | 0x3b06 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:09.830981970 CET | 8.8.8.8 | 192.168.2.4 | 0xc16d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:10.041429043 CET | 8.8.8.8 | 192.168.2.4 | 0x49fa | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:10.086266041 CET | 8.8.8.8 | 192.168.2.4 | 0x1750 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:10.488830090 CET | 8.8.8.8 | 192.168.2.4 | 0x17b0 | No error (0) | 88.198.29.97 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:24:10.592319965 CET | 8.8.8.8 | 192.168.2.4 | 0x3f85 | No error (0) | 167.99.35.88 | A (IP address) | IN (0x0001) | false | ||
Dec 8, 2022 20:24:11.012785912 CET | 8.8.8.8 | 192.168.2.4 | 0x3a4c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:11.128829956 CET | 8.8.8.8 | 192.168.2.4 | 0x3604 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:11.414315939 CET | 8.8.8.8 | 192.168.2.4 | 0x2f8e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 8, 2022 20:24:11.536031961 CET | 8.8.8.8 | 192.168.2.4 | 0x4ad3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
0 | 192.168.2.4 | 49696 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:22:40.537974119 CET | 97 | OUT | |
Dec 8, 2022 20:22:40.566513062 CET | 98 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
1 | 192.168.2.4 | 49697 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:22:40.646450043 CET | 98 | OUT | |
Dec 8, 2022 20:22:40.675539017 CET | 99 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
10 | 192.168.2.4 | 49711 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:00.984899998 CET | 115 | OUT | |
Dec 8, 2022 20:23:01.014173985 CET | 115 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
11 | 192.168.2.4 | 49712 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:01.054065943 CET | 116 | OUT | |
Dec 8, 2022 20:23:01.084048986 CET | 117 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
12 | 192.168.2.4 | 49714 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:05.537735939 CET | 118 | OUT | |
Dec 8, 2022 20:23:05.566997051 CET | 118 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
13 | 192.168.2.4 | 49715 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:06.202545881 CET | 119 | OUT | |
Dec 8, 2022 20:23:06.231949091 CET | 119 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
14 | 192.168.2.4 | 49717 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:06.940511942 CET | 121 | OUT | |
Dec 8, 2022 20:23:06.970011950 CET | 121 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
15 | 192.168.2.4 | 49718 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:07.016413927 CET | 122 | OUT | |
Dec 8, 2022 20:23:07.040294886 CET | 122 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
16 | 192.168.2.4 | 49720 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:10.206880093 CET | 125 | OUT | |
Dec 8, 2022 20:23:10.238692045 CET | 125 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
17 | 192.168.2.4 | 49721 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:10.290025949 CET | 126 | OUT | |
Dec 8, 2022 20:23:10.319154978 CET | 126 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
18 | 192.168.2.4 | 49723 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:12.649324894 CET | 129 | OUT | |
Dec 8, 2022 20:23:12.677851915 CET | 129 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
19 | 192.168.2.4 | 49724 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:12.712765932 CET | 130 | OUT | |
Dec 8, 2022 20:23:12.742181063 CET | 130 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
2 | 192.168.2.4 | 49699 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:22:57.892271996 CET | 105 | OUT | |
Dec 8, 2022 20:22:57.921530962 CET | 106 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
20 | 192.168.2.4 | 49726 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:16.188467979 CET | 134 | OUT | |
Dec 8, 2022 20:23:16.216936111 CET | 134 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
21 | 192.168.2.4 | 49727 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:16.253336906 CET | 135 | OUT | |
Dec 8, 2022 20:23:16.282865047 CET | 135 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
22 | 192.168.2.4 | 49729 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:20.135998011 CET | 139 | OUT | |
Dec 8, 2022 20:23:20.165240049 CET | 139 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
23 | 192.168.2.4 | 49730 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:20.201267958 CET | 140 | OUT | |
Dec 8, 2022 20:23:20.231724977 CET | 140 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
24 | 192.168.2.4 | 49732 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:25.435086012 CET | 143 | OUT | |
Dec 8, 2022 20:23:25.464356899 CET | 143 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
25 | 192.168.2.4 | 49733 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:25.952943087 CET | 144 | OUT | |
Dec 8, 2022 20:23:25.982188940 CET | 144 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
26 | 192.168.2.4 | 49735 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:27.031990051 CET | 146 | OUT | |
Dec 8, 2022 20:23:27.061037064 CET | 146 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
27 | 192.168.2.4 | 49736 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:27.136780977 CET | 147 | OUT | |
Dec 8, 2022 20:23:27.166136980 CET | 147 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
28 | 192.168.2.4 | 49738 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:31.670860052 CET | 151 | OUT | |
Dec 8, 2022 20:23:31.700038910 CET | 151 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
29 | 192.168.2.4 | 49739 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:31.735656977 CET | 152 | OUT | |
Dec 8, 2022 20:23:31.759468079 CET | 152 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
3 | 192.168.2.4 | 49700 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:22:57.957242966 CET | 106 | OUT | |
Dec 8, 2022 20:22:57.985784054 CET | 107 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
30 | 192.168.2.4 | 49741 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:34.219074965 CET | 154 | OUT | |
Dec 8, 2022 20:23:34.242393017 CET | 155 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
31 | 192.168.2.4 | 49742 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:34.282067060 CET | 155 | OUT | |
Dec 8, 2022 20:23:34.311501026 CET | 156 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
32 | 192.168.2.4 | 49744 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:39.672869921 CET | 161 | OUT | |
Dec 8, 2022 20:23:39.701433897 CET | 161 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
33 | 192.168.2.4 | 49745 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:39.736589909 CET | 162 | OUT | |
Dec 8, 2022 20:23:39.766236067 CET | 162 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
34 | 192.168.2.4 | 49747 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:41.186084032 CET | 163 | OUT | |
Dec 8, 2022 20:23:41.215053082 CET | 164 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
35 | 192.168.2.4 | 49748 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:41.250930071 CET | 164 | OUT | |
Dec 8, 2022 20:23:41.280184031 CET | 165 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
36 | 192.168.2.4 | 49750 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:51.823044062 CET | 170 | OUT | |
Dec 8, 2022 20:23:51.851922035 CET | 170 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
37 | 192.168.2.4 | 49751 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:51.886902094 CET | 171 | OUT | |
Dec 8, 2022 20:23:51.916223049 CET | 171 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
38 | 192.168.2.4 | 49753 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:54.394078970 CET | 174 | OUT | |
Dec 8, 2022 20:23:54.423795938 CET | 174 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
39 | 192.168.2.4 | 49754 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:54.458770990 CET | 175 | OUT | |
Dec 8, 2022 20:23:54.488034964 CET | 175 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
4 | 192.168.2.4 | 49702 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:22:58.632793903 CET | 108 | OUT | |
Dec 8, 2022 20:22:58.664946079 CET | 108 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
40 | 192.168.2.4 | 49756 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:24:02.846334934 CET | 180 | OUT | |
Dec 8, 2022 20:24:02.875798941 CET | 181 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
41 | 192.168.2.4 | 49757 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:24:06.005667925 CET | 181 | OUT | |
Dec 8, 2022 20:24:06.035247087 CET | 182 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
42 | 192.168.2.4 | 49759 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:24:07.895109892 CET | 183 | OUT | |
Dec 8, 2022 20:24:07.918298006 CET | 183 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
43 | 192.168.2.4 | 49760 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:24:07.948316097 CET | 184 | OUT | |
Dec 8, 2022 20:24:07.971746922 CET | 184 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
44 | 192.168.2.4 | 49762 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:24:10.627754927 CET | 188 | OUT | |
Dec 8, 2022 20:24:10.656758070 CET | 188 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
45 | 192.168.2.4 | 49763 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:24:10.692466021 CET | 189 | OUT | |
Dec 8, 2022 20:24:10.721329927 CET | 189 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
5 | 192.168.2.4 | 49703 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:22:58.697340965 CET | 109 | OUT | |
Dec 8, 2022 20:22:58.726634026 CET | 109 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
6 | 192.168.2.4 | 49705 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:22:59.521182060 CET | 111 | OUT | |
Dec 8, 2022 20:22:59.544698000 CET | 111 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
7 | 192.168.2.4 | 49706 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:22:59.627957106 CET | 112 | OUT | |
Dec 8, 2022 20:22:59.657037973 CET | 112 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
8 | 192.168.2.4 | 49708 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:00.314223051 CET | 113 | OUT | |
Dec 8, 2022 20:23:00.337340117 CET | 113 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | Process |
---|---|---|---|---|---|
9 | 192.168.2.4 | 49709 | 167.99.35.88 | 80 | C:\Windows\SysWOW64\olfopeh-outix.exe |
Timestamp | kBytes transferred | Direction | Data |
---|---|---|---|
Dec 8, 2022 20:23:00.379036903 CET | 114 | OUT | |
Dec 8, 2022 20:23:00.402533054 CET | 114 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 20:22:06 |
Start date: | 08/12/2022 |
Path: | C:\Users\user\Desktop\KJEfMLiuRS.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 90812 bytes |
MD5 hash: | BFFE00256D8E388757322C0788A1876C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Target ID: | 1 |
Start time: | 20:22:06 |
Start date: | 08/12/2022 |
Path: | C:\Windows\SysWOW64\olfopeh-outix.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 90812 bytes |
MD5 hash: | BFFE00256D8E388757322C0788A1876C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Antivirus matches: |
|
Reputation: | low |
Target ID: | 2 |
Start time: | 20:22:06 |
Start date: | 08/12/2022 |
Path: | C:\Windows\SysWOW64\olfopeh-outix.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 90812 bytes |
MD5 hash: | BFFE00256D8E388757322C0788A1876C |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Target ID: | 3 |
Start time: | 20:22:06 |
Start date: | 08/12/2022 |
Path: | C:\Windows\System32\winlogon.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff67ed60000 |
File size: | 677376 bytes |
MD5 hash: | F9017F2DC455AD373DF036F5817A8870 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Target ID: | 4 |
Start time: | 20:22:07 |
Start date: | 08/12/2022 |
Path: | C:\Windows\explorer.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff618f60000 |
File size: | 3933184 bytes |
MD5 hash: | AD5296B280E8F522A8A897C96BAB0E1D |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | high |
Execution Graph
Execution Coverage: | 0.9% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 24.3% |
Total number of Nodes: | 767 |
Total number of Limit Nodes: | 14 |
Graph
Function 004033EB Relevance: 184.3, APIs: 32, Strings: 73, Instructions: 510memoryCOMMON
C-Code - Quality: 81% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004035B5 Relevance: 43.9, APIs: 16, Strings: 9, Instructions: 175libraryloadernativeCOMMONCrypto
C-Code - Quality: 78% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403478 Relevance: 28.1, APIs: 14, Strings: 2, Instructions: 83processlibraryloaderCOMMON
C-Code - Quality: 81% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403FF5 Relevance: 59.7, APIs: 28, Strings: 6, Instructions: 189registrystringsynchronizationCOMMON
C-Code - Quality: 74% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004042A2 Relevance: 45.7, APIs: 24, Strings: 2, Instructions: 156stringfiletimeCOMMON
C-Code - Quality: 71% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004010F7 Relevance: 15.1, APIs: 10, Instructions: 77fileCOMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 75% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401000 Relevance: 1.5, APIs: 1, Instructions: 5memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404933 Relevance: 309.2, APIs: 140, Strings: 36, Instructions: 1235stringfileregistryCOMMONCrypto
C-Code - Quality: 73% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040265F Relevance: 68.9, APIs: 30, Strings: 9, Instructions: 697registrytimesleepCOMMON
Control-flow Graph
C-Code - Quality: 83% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040318D Relevance: 24.7, APIs: 13, Strings: 1, Instructions: 177stringprocessmemoryCOMMON
Control-flow Graph
C-Code - Quality: 81% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004091DE Relevance: 1.6, Strings: 1, Instructions: 358COMMON
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040BA4B Relevance: .6, Instructions: 568COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404DB4 Relevance: 63.2, APIs: 30, Strings: 6, Instructions: 228registryfilestringCOMMON
C-Code - Quality: 71% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040457B Relevance: 54.5, APIs: 27, Strings: 4, Instructions: 233stringregistryfileCOMMON
C-Code - Quality: 73% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040211B Relevance: 52.7, APIs: 24, Strings: 6, Instructions: 243filestringprocessCOMMON
Control-flow Graph
C-Code - Quality: 64% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004019E8 Relevance: 38.7, APIs: 16, Strings: 6, Instructions: 203networkstringCOMMON
Control-flow Graph
C-Code - Quality: 72% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401832 Relevance: 29.9, APIs: 12, Strings: 5, Instructions: 127registryCOMMON
Control-flow Graph
C-Code - Quality: 79% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402427 Relevance: 28.1, APIs: 14, Strings: 2, Instructions: 136networkstringCOMMON
Control-flow Graph
C-Code - Quality: 74% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040395A Relevance: 19.3, APIs: 5, Strings: 6, Instructions: 57libraryloaderCOMMON
C-Code - Quality: 78% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004030DE Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 56registryCOMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401038 Relevance: 14.0, APIs: 7, Strings: 1, Instructions: 45processfilesynchronizationCOMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
C-Code - Quality: 47% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004011CF Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 47registryCOMMON
Control-flow Graph
C-Code - Quality: 100% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401CB0 Relevance: 9.1, APIs: 4, Strings: 2, Instructions: 108stringCOMMON
Control-flow Graph
C-Code - Quality: 90% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 73% |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401E00 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 123networkfileCOMMON
Control-flow Graph
C-Code - Quality: 89% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401625 Relevance: 6.1, APIs: 4, Instructions: 96networkCOMMON
Control-flow Graph
C-Code - Quality: 69% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004025C3 Relevance: 6.0, APIs: 2, Strings: 2, Instructions: 45stringCOMMON
C-Code - Quality: 28% |
|
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
C-Code - Quality: 70% |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401FBB Relevance: 6.0, APIs: 2, Strings: 2, Instructions: 20stringCOMMON
C-Code - Quality: 51% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040385C Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 17libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004038AC Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 17libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Execution Graph
Execution Coverage: | 5% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 10.8% |
Total number of Nodes: | 1779 |
Total number of Limit Nodes: | 93 |
Graph
Function 00404933 Relevance: 328.5, APIs: 140, Strings: 47, Instructions: 1235stringfileregistryCOMMONCrypto
C-Code - Quality: 73% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004033EB Relevance: 189.5, APIs: 32, Strings: 76, Instructions: 510memoryCOMMON
C-Code - Quality: 81% |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403FF5 Relevance: 72.0, APIs: 34, Strings: 7, Instructions: 236registrystringsynchronizationCOMMON
C-Code - Quality: 75% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004035B5 Relevance: 43.9, APIs: 16, Strings: 9, Instructions: 175libraryloadernativeCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00403478 Relevance: 40.4, APIs: 20, Strings: 3, Instructions: 132processfilelibraryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040318D Relevance: 26.4, APIs: 14, Strings: 1, Instructions: 177stringmemorynativeCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040265F Relevance: 70.7, APIs: 31, Strings: 9, Instructions: 697registrytimesleepCOMMON
Control-flow Graph
C-Code - Quality: 83% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00404DB4 Relevance: 65.0, APIs: 30, Strings: 7, Instructions: 228registryfilestringCOMMON
C-Code - Quality: 71% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040457B Relevance: 61.5, APIs: 27, Strings: 8, Instructions: 233stringregistryfileCOMMON
C-Code - Quality: 74% |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004042A2 Relevance: 58.0, APIs: 30, Strings: 3, Instructions: 203filestringtimeCOMMON
C-Code - Quality: 72% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004019E8 Relevance: 38.7, APIs: 16, Strings: 6, Instructions: 203networkstringCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00402427 Relevance: 28.1, APIs: 14, Strings: 2, Instructions: 136networkstringCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004030DE Relevance: 14.1, APIs: 6, Strings: 2, Instructions: 56registryCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401038 Relevance: 14.0, APIs: 7, Strings: 1, Instructions: 45processfilesynchronizationCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004011CF Relevance: 10.5, APIs: 5, Strings: 1, Instructions: 47registryCOMMON
Control-flow Graph
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004025C3 Relevance: 8.8, APIs: 3, Strings: 2, Instructions: 45stringCOMMON
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401625 Relevance: 6.1, APIs: 4, Instructions: 96networkCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401F59 Relevance: 4.5, APIs: 3, Instructions: 14networkCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401000 Relevance: 1.5, APIs: 1, Instructions: 5memoryCOMMON
Control-flow Graph
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040211B Relevance: 52.7, APIs: 24, Strings: 6, Instructions: 243filestringprocessCOMMON
Control-flow Graph
C-Code - Quality: 64% |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401832 Relevance: 29.9, APIs: 12, Strings: 5, Instructions: 127registryCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040395A Relevance: 19.3, APIs: 5, Strings: 6, Instructions: 57libraryloaderCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004010F7 Relevance: 15.1, APIs: 10, Instructions: 77fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401CB0 Relevance: 9.1, APIs: 4, Strings: 2, Instructions: 108stringCOMMON
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401E00 Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 123networkfileCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 00401FBB Relevance: 6.0, APIs: 2, Strings: 2, Instructions: 20stringCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 0040385C Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 17libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |
Function 004038AC Relevance: 5.3, APIs: 1, Strings: 2, Instructions: 17libraryloaderCOMMON
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Uniqueness |
Uniqueness Score: -1.00% |