Edit tour
Linux
Analysis Report
shindeVx86.elf
Overview
General Information
Sample name: | shindeVx86.elf |
Analysis ID: | 1553197 |
MD5: | 57f52f5f3f070750ad61edc41009bada |
SHA1: | 2411180460371364c7a4a29cf6d484ea7a3041c9 |
SHA256: | 44c348386a2aa7358fb3302ba008c0ce87d7c6e1c477fdeb994be0434a40d999 |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1553197 |
Start date and time: | 2024-11-10 15:34:03 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 14s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | shindeVx86.elf |
Detection: | MAL |
Classification: | mal64.evad.linELF@0/0@0/0 |
- VT rate limit hit for: shindeVx86.elf
Command: | /tmp/shindeVx86.elf |
PID: | 5423 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | shinde running on friendly mode |
Standard Error: |
- system is lnxubuntu20
- shindeVx86.elf New Fork (PID: 5424, Parent: 5423)
- shindeVx86.elf New Fork (PID: 5425, Parent: 5424)
- shindeVx86.elf New Fork (PID: 5426, Parent: 5424)
- dash New Fork (PID: 5433, Parent: 3584)
- dash New Fork (PID: 5434, Parent: 3584)
- dash New Fork (PID: 5435, Parent: 3584)
- dash New Fork (PID: 5436, Parent: 3584)
- dash New Fork (PID: 5437, Parent: 3584)
- dash New Fork (PID: 5438, Parent: 3584)
- dash New Fork (PID: 5439, Parent: 3584)
- dash New Fork (PID: 5440, Parent: 3584)
- dash New Fork (PID: 5441, Parent: 3584)
- dash New Fork (PID: 5442, Parent: 3584)
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Mirai_b14f4c5d | unknown | unknown |
| |
Linux_Trojan_Mirai_88de437f | unknown | unknown |
| |
Linux_Trojan_Mirai_389ee3e9 | unknown | unknown |
| |
Linux_Trojan_Mirai_cc93863b | unknown | unknown |
| |
Linux_Trojan_Mirai_8aa7b5d3 | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Mirai_b14f4c5d | unknown | unknown |
| |
Linux_Trojan_Mirai_88de437f | unknown | unknown |
| |
Linux_Trojan_Mirai_389ee3e9 | unknown | unknown |
| |
Linux_Trojan_Mirai_cc93863b | unknown | unknown |
| |
Linux_Trojan_Mirai_8aa7b5d3 | unknown | unknown |
| |
Click to see the 5 entries |
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | HTTPS traffic detected: |
Source: | String: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | 1 Scripting | Valid Accounts | Windows Management Instrumentation | 1 Scripting | Path Interception | 11 File Deletion | 1 OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
42% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Joe Sandbox ML |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
54.217.10.153 | unknown | United States | 16509 | AMAZON-02US | false | |
37.221.92.199 | unknown | Germany | 395800 | GBTCLOUDUS | false | |
185.125.190.26 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
54.217.10.153 | Get hash | malicious | Chaos | Browse | ||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
37.221.92.199 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
185.125.190.26 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai, Moobot | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse | |||
Get hash | malicious | Gafgyt, Mirai | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
GBTCLOUDUS | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Kronos, Strela Stealer | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Moobot | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | PureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, Vidar | Browse |
| ||
Get hash | malicious | Stealc, Vidar | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 6.330542678679372 |
TrID: |
|
File name: | shindeVx86.elf |
File size: | 46'352 bytes |
MD5: | 57f52f5f3f070750ad61edc41009bada |
SHA1: | 2411180460371364c7a4a29cf6d484ea7a3041c9 |
SHA256: | 44c348386a2aa7358fb3302ba008c0ce87d7c6e1c477fdeb994be0434a40d999 |
SHA512: | 326eb1d4b1eeb9fb9b330ea2cb998a9ef7d7524aaf1679e8321d129701ad8a9c61f49e52864df77b454d8e3679b90c7dde6c0f1008cb6c50c570d2113409f67a |
SSDEEP: | 768:e6NXZIjiQ+pP3KMDmHLHu5BY/hoOmODp254tRZtwkalIrwS/EBUAts:e6NXuji9pP3KMEv/hx2ePZ1auLQUAy |
TLSH: | 8A234BC0A963DCF5EC1A05701032E77A9B77F07A122EDA57CB99EA76AC51201E61734C |
File Content Preview: | .ELF....................d...4...........4. ...(.....................@...@....................0...0..@....*..........Q.td............................U..S.......w....h........[]...$.............U......=@3...t..5....$0.....$0......u........t....h@/.......... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 45952 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8048094 | 0x94 | 0x1c | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.text | PROGBITS | 0x80480b0 | 0xb0 | 0xa0f6 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x80521a6 | 0xa1a6 | 0x17 | 0x0 | 0x6 | AX | 0 | 0 | 1 |
.rodata | PROGBITS | 0x80521c0 | 0xa1c0 | 0xd80 | 0x0 | 0x2 | A | 0 | 0 | 32 |
.ctors | PROGBITS | 0x8053000 | 0xb000 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x8053008 | 0xb008 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x8053020 | 0xb020 | 0x320 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.bss | NOBITS | 0x8053340 | 0xb340 | 0x2740 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.shstrtab | STRTAB | 0x0 | 0xb340 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8048000 | 0x8048000 | 0xaf40 | 0xaf40 | 6.3855 | 0x5 | R E | 0x1000 | .init .text .fini .rodata | |
LOAD | 0xb000 | 0x8053000 | 0x8053000 | 0x340 | 0x2a80 | 4.1099 | 0x6 | RW | 0x1000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 10, 2024 15:34:40.104965925 CET | 54868 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:40.109745979 CET | 1312 | 54868 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:40.109797955 CET | 54868 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:40.109839916 CET | 54868 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:40.114615917 CET | 1312 | 54868 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:40.114656925 CET | 54868 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:40.119457960 CET | 1312 | 54868 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:40.703675985 CET | 1312 | 54868 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:40.703808069 CET | 54868 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:40.708597898 CET | 1312 | 54868 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:41.742453098 CET | 54870 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:41.749214888 CET | 1312 | 54870 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:41.749269962 CET | 54870 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:41.749284029 CET | 54870 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:41.756010056 CET | 1312 | 54870 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:41.756056070 CET | 54870 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:41.762821913 CET | 1312 | 54870 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:42.345134974 CET | 1312 | 54870 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:42.345217943 CET | 54870 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:42.351035118 CET | 1312 | 54870 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:43.379616022 CET | 54872 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:43.384552002 CET | 1312 | 54872 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:43.384613991 CET | 54872 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:43.384644032 CET | 54872 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:43.389492989 CET | 1312 | 54872 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:43.389532089 CET | 54872 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:43.394325018 CET | 1312 | 54872 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:43.979562998 CET | 1312 | 54872 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:43.979639053 CET | 54872 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:43.984473944 CET | 1312 | 54872 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:45.013315916 CET | 54874 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:45.018301010 CET | 1312 | 54874 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:45.018362999 CET | 54874 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:45.018362999 CET | 54874 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:45.023363113 CET | 1312 | 54874 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:45.023430109 CET | 54874 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:45.028223991 CET | 1312 | 54874 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:45.614703894 CET | 1312 | 54874 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:45.614767075 CET | 54874 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:45.619607925 CET | 1312 | 54874 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:46.647651911 CET | 54876 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:46.652483940 CET | 1312 | 54876 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:46.652554035 CET | 54876 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:46.652554035 CET | 54876 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:46.657461882 CET | 1312 | 54876 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:46.657519102 CET | 54876 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:46.662348032 CET | 1312 | 54876 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:47.261923075 CET | 1312 | 54876 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:47.262006998 CET | 54876 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:47.266953945 CET | 1312 | 54876 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:49.164834023 CET | 54878 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:49.170011997 CET | 1312 | 54878 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:49.170070887 CET | 54878 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:49.170070887 CET | 54878 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:49.175009012 CET | 1312 | 54878 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:49.175062895 CET | 54878 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:49.180119038 CET | 1312 | 54878 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:49.775258064 CET | 1312 | 54878 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:49.775330067 CET | 54878 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:49.780163050 CET | 1312 | 54878 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:49.918740988 CET | 443 | 37676 | 54.217.10.153 | 192.168.2.13 |
Nov 10, 2024 15:34:49.918752909 CET | 443 | 37676 | 54.217.10.153 | 192.168.2.13 |
Nov 10, 2024 15:34:49.918766022 CET | 443 | 37676 | 54.217.10.153 | 192.168.2.13 |
Nov 10, 2024 15:34:49.918854952 CET | 37676 | 443 | 192.168.2.13 | 54.217.10.153 |
Nov 10, 2024 15:34:49.918854952 CET | 37676 | 443 | 192.168.2.13 | 54.217.10.153 |
Nov 10, 2024 15:34:49.918854952 CET | 37676 | 443 | 192.168.2.13 | 54.217.10.153 |
Nov 10, 2024 15:34:49.918879986 CET | 443 | 37676 | 54.217.10.153 | 192.168.2.13 |
Nov 10, 2024 15:34:49.918911934 CET | 37676 | 443 | 192.168.2.13 | 54.217.10.153 |
Nov 10, 2024 15:34:49.918929100 CET | 443 | 37676 | 54.217.10.153 | 192.168.2.13 |
Nov 10, 2024 15:34:49.918967962 CET | 37676 | 443 | 192.168.2.13 | 54.217.10.153 |
Nov 10, 2024 15:34:49.919935942 CET | 37676 | 443 | 192.168.2.13 | 54.217.10.153 |
Nov 10, 2024 15:34:49.924779892 CET | 443 | 37676 | 54.217.10.153 | 192.168.2.13 |
Nov 10, 2024 15:34:50.397454977 CET | 443 | 37676 | 54.217.10.153 | 192.168.2.13 |
Nov 10, 2024 15:34:50.397548914 CET | 37676 | 443 | 192.168.2.13 | 54.217.10.153 |
Nov 10, 2024 15:34:50.397686958 CET | 37676 | 443 | 192.168.2.13 | 54.217.10.153 |
Nov 10, 2024 15:34:50.402427912 CET | 443 | 37676 | 54.217.10.153 | 192.168.2.13 |
Nov 10, 2024 15:34:50.808515072 CET | 54880 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:50.813421011 CET | 1312 | 54880 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:50.813492060 CET | 54880 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:50.813492060 CET | 54880 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:50.818305016 CET | 1312 | 54880 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:50.818351030 CET | 54880 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:50.823132038 CET | 1312 | 54880 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:51.189811945 CET | 443 | 37676 | 54.217.10.153 | 192.168.2.13 |
Nov 10, 2024 15:34:51.189873934 CET | 37676 | 443 | 192.168.2.13 | 54.217.10.153 |
Nov 10, 2024 15:34:51.190706968 CET | 37676 | 443 | 192.168.2.13 | 54.217.10.153 |
Nov 10, 2024 15:34:51.196630955 CET | 443 | 37676 | 54.217.10.153 | 192.168.2.13 |
Nov 10, 2024 15:34:51.196671963 CET | 37676 | 443 | 192.168.2.13 | 54.217.10.153 |
Nov 10, 2024 15:34:51.399910927 CET | 1312 | 54880 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:51.399990082 CET | 54880 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:51.404891014 CET | 1312 | 54880 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:52.434231997 CET | 54882 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:52.439169884 CET | 1312 | 54882 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:52.439239979 CET | 54882 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:52.439254999 CET | 54882 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:52.444150925 CET | 1312 | 54882 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:52.444200993 CET | 54882 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:52.449048996 CET | 1312 | 54882 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:53.032515049 CET | 1312 | 54882 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:53.032630920 CET | 54882 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:53.037528038 CET | 1312 | 54882 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:53.356400013 CET | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Nov 10, 2024 15:34:54.130491018 CET | 54884 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:54.135274887 CET | 1312 | 54884 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:54.135334969 CET | 54884 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:54.135348082 CET | 54884 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:54.140232086 CET | 1312 | 54884 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:54.140275955 CET | 54884 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:54.145054102 CET | 1312 | 54884 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:54.731302977 CET | 1312 | 54884 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:54.731369972 CET | 54884 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:54.736284971 CET | 1312 | 54884 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:55.764101028 CET | 54886 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:55.768956900 CET | 1312 | 54886 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:55.769016027 CET | 54886 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:55.769016027 CET | 54886 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:55.773952007 CET | 1312 | 54886 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:55.773991108 CET | 54886 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:55.778851032 CET | 1312 | 54886 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:56.356136084 CET | 1312 | 54886 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:56.356343031 CET | 54886 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:56.361202002 CET | 1312 | 54886 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:57.389854908 CET | 54888 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:57.394769907 CET | 1312 | 54888 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:57.394829988 CET | 54888 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:57.394854069 CET | 54888 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:57.400266886 CET | 1312 | 54888 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:57.400305986 CET | 54888 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:57.405153036 CET | 1312 | 54888 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:57.984679937 CET | 1312 | 54888 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:57.984764099 CET | 54888 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:57.989607096 CET | 1312 | 54888 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:59.133281946 CET | 54890 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:59.138101101 CET | 1312 | 54890 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:59.138150930 CET | 54890 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:59.138165951 CET | 54890 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:59.143167019 CET | 1312 | 54890 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:59.143210888 CET | 54890 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:59.148241997 CET | 1312 | 54890 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:59.742816925 CET | 1312 | 54890 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:34:59.742872953 CET | 54890 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:34:59.747853994 CET | 1312 | 54890 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:00.776614904 CET | 54892 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:00.781434059 CET | 1312 | 54892 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:00.781511068 CET | 54892 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:00.781511068 CET | 54892 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:00.786370993 CET | 1312 | 54892 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:00.786420107 CET | 54892 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:00.791656017 CET | 1312 | 54892 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:01.401179075 CET | 1312 | 54892 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:01.401254892 CET | 54892 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:01.406223059 CET | 1312 | 54892 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:02.434760094 CET | 54894 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:02.439641953 CET | 1312 | 54894 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:02.439698935 CET | 54894 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:02.439711094 CET | 54894 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:02.444632053 CET | 1312 | 54894 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:02.444744110 CET | 54894 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:02.449664116 CET | 1312 | 54894 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:03.026830912 CET | 1312 | 54894 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:03.026926041 CET | 54894 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:03.032042027 CET | 1312 | 54894 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:05.049004078 CET | 54896 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:05.056241989 CET | 1312 | 54896 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:05.056301117 CET | 54896 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:05.056322098 CET | 54896 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:05.063023090 CET | 1312 | 54896 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:05.063065052 CET | 54896 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:05.069245100 CET | 1312 | 54896 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:05.662630081 CET | 1312 | 54896 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:05.662705898 CET | 54896 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:05.667633057 CET | 1312 | 54896 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:06.698700905 CET | 54898 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:06.703682899 CET | 1312 | 54898 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:06.703748941 CET | 54898 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:06.703769922 CET | 54898 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:06.708606958 CET | 1312 | 54898 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:06.708652020 CET | 54898 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:06.713856936 CET | 1312 | 54898 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:07.300154924 CET | 1312 | 54898 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:07.300427914 CET | 54898 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:07.300467968 CET | 54898 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:07.305311918 CET | 1312 | 54898 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:08.334981918 CET | 54900 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:08.339858055 CET | 1312 | 54900 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:08.339940071 CET | 54900 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:08.339989901 CET | 54900 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:08.344974995 CET | 1312 | 54900 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:08.345033884 CET | 54900 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:08.349906921 CET | 1312 | 54900 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:08.927907944 CET | 1312 | 54900 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:08.927973986 CET | 54900 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:08.932816029 CET | 1312 | 54900 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:09.961870909 CET | 54902 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:09.966792107 CET | 1312 | 54902 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:09.966856956 CET | 54902 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:09.966871023 CET | 54902 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:09.971826077 CET | 1312 | 54902 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:09.971868038 CET | 54902 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:09.976768017 CET | 1312 | 54902 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:10.562083006 CET | 1312 | 54902 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:10.562390089 CET | 54902 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:10.567177057 CET | 1312 | 54902 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:11.597003937 CET | 54904 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:11.601805925 CET | 1312 | 54904 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:11.601880074 CET | 54904 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:11.601881027 CET | 54904 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:11.606690884 CET | 1312 | 54904 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:11.606750011 CET | 54904 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:11.611568928 CET | 1312 | 54904 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:12.205027103 CET | 1312 | 54904 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:12.205117941 CET | 54904 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:12.210022926 CET | 1312 | 54904 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:13.237755060 CET | 54906 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:13.242827892 CET | 1312 | 54906 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:13.242872000 CET | 54906 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:13.242899895 CET | 54906 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:13.247714996 CET | 1312 | 54906 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:13.247765064 CET | 54906 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:13.252552032 CET | 1312 | 54906 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:13.841846943 CET | 1312 | 54906 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:13.841931105 CET | 54906 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:13.846846104 CET | 1312 | 54906 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:14.875271082 CET | 54908 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:14.880089998 CET | 1312 | 54908 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:14.880283117 CET | 54908 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:14.880283117 CET | 54908 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:14.885376930 CET | 1312 | 54908 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:14.885442972 CET | 54908 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:14.890275955 CET | 1312 | 54908 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:15.470069885 CET | 1312 | 54908 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:15.470158100 CET | 54908 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:15.474996090 CET | 1312 | 54908 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:16.749643087 CET | 54910 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:16.754472971 CET | 1312 | 54910 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:16.754535913 CET | 54910 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:16.754535913 CET | 54910 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:16.759361982 CET | 1312 | 54910 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:16.759422064 CET | 54910 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:16.764174938 CET | 1312 | 54910 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:17.343482018 CET | 1312 | 54910 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:17.343621016 CET | 54910 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:17.348563910 CET | 1312 | 54910 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:18.377775908 CET | 54912 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:18.382965088 CET | 1312 | 54912 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:18.383049011 CET | 54912 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:18.383064985 CET | 54912 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:18.387922049 CET | 1312 | 54912 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:18.387964010 CET | 54912 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:18.392827988 CET | 1312 | 54912 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:18.983357906 CET | 1312 | 54912 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:18.983439922 CET | 54912 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:18.988301039 CET | 1312 | 54912 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:20.020203114 CET | 54914 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:20.025732994 CET | 1312 | 54914 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:20.025798082 CET | 54914 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:20.025932074 CET | 54914 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:20.031373978 CET | 1312 | 54914 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:20.031434059 CET | 54914 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:20.036326885 CET | 1312 | 54914 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:20.613363028 CET | 1312 | 54914 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:20.613426924 CET | 54914 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:20.618249893 CET | 1312 | 54914 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:21.647459984 CET | 54916 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:21.652574062 CET | 1312 | 54916 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:21.652630091 CET | 54916 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:21.652630091 CET | 54916 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:21.657749891 CET | 1312 | 54916 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:21.657800913 CET | 54916 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:21.663389921 CET | 1312 | 54916 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:22.263873100 CET | 1312 | 54916 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:22.263984919 CET | 54916 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:22.269012928 CET | 1312 | 54916 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:23.298028946 CET | 54918 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:23.302928925 CET | 1312 | 54918 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:23.303025007 CET | 54918 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:23.303042889 CET | 54918 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:23.307915926 CET | 1312 | 54918 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:23.307993889 CET | 54918 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:23.312810898 CET | 1312 | 54918 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:23.898360014 CET | 1312 | 54918 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:23.898479939 CET | 54918 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:23.903393030 CET | 1312 | 54918 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:24.932225943 CET | 54920 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:24.937124014 CET | 1312 | 54920 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:24.937174082 CET | 54920 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:24.937211990 CET | 54920 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:24.942084074 CET | 1312 | 54920 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:24.942126989 CET | 54920 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:24.946980953 CET | 1312 | 54920 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:25.100357056 CET | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Nov 10, 2024 15:35:25.532282114 CET | 1312 | 54920 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:25.532394886 CET | 54920 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:25.537225962 CET | 1312 | 54920 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:26.566646099 CET | 54922 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:26.571522951 CET | 1312 | 54922 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:26.571609974 CET | 54922 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:26.571654081 CET | 54922 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:26.576550007 CET | 1312 | 54922 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:26.576618910 CET | 54922 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:26.581455946 CET | 1312 | 54922 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:27.161880016 CET | 1312 | 54922 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:27.161976099 CET | 54922 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:27.166984081 CET | 1312 | 54922 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:28.195626974 CET | 54924 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:28.200503111 CET | 1312 | 54924 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:28.200556040 CET | 54924 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:28.200573921 CET | 54924 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:28.205465078 CET | 1312 | 54924 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:28.205507040 CET | 54924 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:28.210325003 CET | 1312 | 54924 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:28.794409037 CET | 1312 | 54924 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:28.794614077 CET | 54924 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:28.799504042 CET | 1312 | 54924 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:29.828989983 CET | 54926 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:29.833826065 CET | 1312 | 54926 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:29.833895922 CET | 54926 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:29.833941936 CET | 54926 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:29.838712931 CET | 1312 | 54926 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:29.838774920 CET | 54926 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:29.843760014 CET | 1312 | 54926 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:30.435452938 CET | 1312 | 54926 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:30.435636044 CET | 54926 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:30.441049099 CET | 1312 | 54926 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:31.495804071 CET | 54928 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:31.500741959 CET | 1312 | 54928 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:31.500801086 CET | 54928 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:31.500828028 CET | 54928 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:31.505593061 CET | 1312 | 54928 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:31.505634069 CET | 54928 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:31.510375977 CET | 1312 | 54928 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:32.101711035 CET | 1312 | 54928 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:32.101952076 CET | 54928 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:32.106817007 CET | 1312 | 54928 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:33.136678934 CET | 54930 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:33.141501904 CET | 1312 | 54930 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:33.141571999 CET | 54930 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:33.141602039 CET | 54930 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:33.146513939 CET | 1312 | 54930 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:33.146570921 CET | 54930 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:33.151432991 CET | 1312 | 54930 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:33.744210958 CET | 1312 | 54930 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:33.744349003 CET | 54930 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:33.749321938 CET | 1312 | 54930 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:34.777678013 CET | 54932 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:34.782599926 CET | 1312 | 54932 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:34.782684088 CET | 54932 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:34.782776117 CET | 54932 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:34.787559986 CET | 1312 | 54932 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:34.787631035 CET | 54932 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:34.792562962 CET | 1312 | 54932 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:35.480701923 CET | 1312 | 54932 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:35.480838060 CET | 54932 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:35.485857010 CET | 1312 | 54932 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:36.515006065 CET | 54934 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:36.519913912 CET | 1312 | 54934 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:36.519999981 CET | 54934 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:36.519999981 CET | 54934 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:36.524871111 CET | 1312 | 54934 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:36.524919987 CET | 54934 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:36.529731989 CET | 1312 | 54934 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:37.109250069 CET | 1312 | 54934 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:37.109389067 CET | 54934 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:37.114530087 CET | 1312 | 54934 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:38.147260904 CET | 54936 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:38.152219057 CET | 1312 | 54936 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:38.152286053 CET | 54936 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:38.152319908 CET | 54936 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:38.157774925 CET | 1312 | 54936 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:38.157831907 CET | 54936 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:38.162859917 CET | 1312 | 54936 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:38.738931894 CET | 1312 | 54936 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:38.739065886 CET | 54936 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:38.743923903 CET | 1312 | 54936 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:39.773089886 CET | 54938 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:39.778065920 CET | 1312 | 54938 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:39.778142929 CET | 54938 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:39.778142929 CET | 54938 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:39.783010006 CET | 1312 | 54938 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:39.783092022 CET | 54938 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:39.787976027 CET | 1312 | 54938 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:40.397161007 CET | 1312 | 54938 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:40.397324085 CET | 54938 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:40.402245045 CET | 1312 | 54938 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:41.429918051 CET | 54940 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:41.434819937 CET | 1312 | 54940 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:41.434895039 CET | 54940 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:41.434919119 CET | 54940 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:41.439708948 CET | 1312 | 54940 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:41.439769030 CET | 54940 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:41.444559097 CET | 1312 | 54940 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:42.033078909 CET | 1312 | 54940 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:42.033194065 CET | 54940 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:42.038043976 CET | 1312 | 54940 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:43.066817999 CET | 54942 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:43.071647882 CET | 1312 | 54942 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:43.071722031 CET | 54942 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:43.071722031 CET | 54942 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:43.076572895 CET | 1312 | 54942 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:43.076621056 CET | 54942 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:43.081468105 CET | 1312 | 54942 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:43.660180092 CET | 1312 | 54942 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:43.660326958 CET | 54942 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:43.665179968 CET | 1312 | 54942 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:44.694658995 CET | 54944 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:44.699497938 CET | 1312 | 54944 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:44.699608088 CET | 54944 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:44.699625015 CET | 54944 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:44.704485893 CET | 1312 | 54944 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:44.704544067 CET | 54944 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:44.709422112 CET | 1312 | 54944 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:45.306794882 CET | 1312 | 54944 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:45.307010889 CET | 54944 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:45.312001944 CET | 1312 | 54944 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:46.340970993 CET | 54946 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:46.345858097 CET | 1312 | 54946 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:46.345916986 CET | 54946 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:46.345954895 CET | 54946 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:46.350739956 CET | 1312 | 54946 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:46.350785971 CET | 54946 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:46.355602026 CET | 1312 | 54946 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:46.929446936 CET | 1312 | 54946 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:46.929533958 CET | 54946 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:46.934488058 CET | 1312 | 54946 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:47.964210987 CET | 54948 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:47.969193935 CET | 1312 | 54948 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:47.969279051 CET | 54948 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:47.969301939 CET | 54948 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:47.974119902 CET | 1312 | 54948 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:47.974234104 CET | 54948 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:47.979105949 CET | 1312 | 54948 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:48.588454962 CET | 1312 | 54948 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:48.588576078 CET | 54948 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:48.593581915 CET | 1312 | 54948 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:49.627530098 CET | 54950 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:49.635694981 CET | 1312 | 54950 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:49.635750055 CET | 54950 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:49.635771990 CET | 54950 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:49.641355038 CET | 1312 | 54950 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:49.641437054 CET | 54950 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:49.646219969 CET | 1312 | 54950 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:50.244618893 CET | 1312 | 54950 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:50.244734049 CET | 54950 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:50.249855995 CET | 1312 | 54950 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:51.278232098 CET | 54952 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:51.283040047 CET | 1312 | 54952 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:51.283169031 CET | 54952 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:51.283169031 CET | 54952 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:51.288099051 CET | 1312 | 54952 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:51.288194895 CET | 54952 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:51.292959929 CET | 1312 | 54952 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:51.874157906 CET | 1312 | 54952 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:51.874252081 CET | 54952 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:51.879261971 CET | 1312 | 54952 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:52.908627033 CET | 54954 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:52.913451910 CET | 1312 | 54954 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:52.913522005 CET | 54954 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:52.913522005 CET | 54954 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:52.918581009 CET | 1312 | 54954 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:52.918629885 CET | 54954 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:52.923969030 CET | 1312 | 54954 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:53.515382051 CET | 1312 | 54954 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:53.515479088 CET | 54954 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:53.520530939 CET | 1312 | 54954 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:54.553577900 CET | 54956 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:54.558475018 CET | 1312 | 54956 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:54.558549881 CET | 54956 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:54.558577061 CET | 54956 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:54.563432932 CET | 1312 | 54956 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:54.563476086 CET | 54956 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:54.568528891 CET | 1312 | 54956 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:55.154221058 CET | 1312 | 54956 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:55.154294014 CET | 54956 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:55.159121037 CET | 1312 | 54956 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:56.188602924 CET | 54958 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:56.193542004 CET | 1312 | 54958 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:56.193624020 CET | 54958 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:56.193624020 CET | 54958 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:56.198836088 CET | 1312 | 54958 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:56.198887110 CET | 54958 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:56.203735113 CET | 1312 | 54958 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:56.782473087 CET | 1312 | 54958 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:56.782558918 CET | 54958 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:56.787405968 CET | 1312 | 54958 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:57.818638086 CET | 54960 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:57.823482990 CET | 1312 | 54960 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:57.823544979 CET | 54960 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:57.823544979 CET | 54960 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:57.828481913 CET | 1312 | 54960 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:57.828543901 CET | 54960 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:57.833321095 CET | 1312 | 54960 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:58.431693077 CET | 1312 | 54960 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:58.432173014 CET | 54960 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:58.437165022 CET | 1312 | 54960 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:59.465723038 CET | 54962 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:59.470716000 CET | 1312 | 54962 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:59.470767021 CET | 54962 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:59.470789909 CET | 54962 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:59.475589991 CET | 1312 | 54962 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:35:59.475637913 CET | 54962 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:35:59.480468988 CET | 1312 | 54962 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:00.057706118 CET | 1312 | 54962 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:00.057810068 CET | 54962 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:00.063355923 CET | 1312 | 54962 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:01.115176916 CET | 54964 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:01.121525049 CET | 1312 | 54964 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:01.121640921 CET | 54964 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:01.121640921 CET | 54964 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:01.127485037 CET | 1312 | 54964 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:01.127569914 CET | 54964 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:01.132982016 CET | 1312 | 54964 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:01.716989994 CET | 1312 | 54964 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:01.717221975 CET | 54964 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:01.722167015 CET | 1312 | 54964 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:02.751724958 CET | 54966 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:02.756589890 CET | 1312 | 54966 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:02.756664991 CET | 54966 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:02.756732941 CET | 54966 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:02.761569977 CET | 1312 | 54966 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:02.761650085 CET | 54966 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:02.767062902 CET | 1312 | 54966 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:03.381007910 CET | 1312 | 54966 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:03.381187916 CET | 54966 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:03.386053085 CET | 1312 | 54966 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:04.414572001 CET | 54968 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:04.419656038 CET | 1312 | 54968 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:04.419770002 CET | 54968 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:04.419832945 CET | 54968 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:04.424741983 CET | 1312 | 54968 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:04.424793959 CET | 54968 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:04.429645061 CET | 1312 | 54968 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:05.028683901 CET | 1312 | 54968 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:05.028764963 CET | 54968 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:05.033699036 CET | 1312 | 54968 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:06.064115047 CET | 54970 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:06.068933964 CET | 1312 | 54970 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:06.069003105 CET | 54970 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:06.069019079 CET | 54970 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:06.073846102 CET | 1312 | 54970 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:06.073890924 CET | 54970 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:06.078774929 CET | 1312 | 54970 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:06.666337967 CET | 1312 | 54970 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:06.666444063 CET | 54970 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:06.671365976 CET | 1312 | 54970 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:07.699299097 CET | 54972 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:07.704099894 CET | 1312 | 54972 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:07.704212904 CET | 54972 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:07.704297066 CET | 54972 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:07.709181070 CET | 1312 | 54972 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:07.709239006 CET | 54972 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:07.714476109 CET | 1312 | 54972 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:08.292555094 CET | 1312 | 54972 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:08.292695045 CET | 54972 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:08.297604084 CET | 1312 | 54972 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:09.326630116 CET | 54974 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:09.331574917 CET | 1312 | 54974 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:09.331657887 CET | 54974 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:09.331657887 CET | 54974 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:09.336555958 CET | 1312 | 54974 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:09.336605072 CET | 54974 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:09.341428995 CET | 1312 | 54974 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:09.922800064 CET | 1312 | 54974 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:09.922991991 CET | 54974 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:09.927897930 CET | 1312 | 54974 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:10.957052946 CET | 54976 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:10.962133884 CET | 1312 | 54976 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:10.962204933 CET | 54976 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:10.962204933 CET | 54976 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:10.967119932 CET | 1312 | 54976 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:10.967204094 CET | 54976 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:10.972212076 CET | 1312 | 54976 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:11.553370953 CET | 1312 | 54976 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:11.553558111 CET | 54976 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:11.558474064 CET | 1312 | 54976 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:12.586688042 CET | 54978 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:12.591619015 CET | 1312 | 54978 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:12.591686010 CET | 54978 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:12.591697931 CET | 54978 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:12.596453905 CET | 1312 | 54978 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:12.596499920 CET | 54978 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:12.601309061 CET | 1312 | 54978 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:13.179142952 CET | 1312 | 54978 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:13.179322004 CET | 54978 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:13.184117079 CET | 1312 | 54978 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:14.212909937 CET | 54980 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:14.217803955 CET | 1312 | 54980 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:14.217869043 CET | 54980 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:14.217880964 CET | 54980 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:14.222851038 CET | 1312 | 54980 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:14.222897053 CET | 54980 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:14.227742910 CET | 1312 | 54980 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:14.814662933 CET | 1312 | 54980 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:14.814771891 CET | 54980 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:14.819595098 CET | 1312 | 54980 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:15.859196901 CET | 54982 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:15.864219904 CET | 1312 | 54982 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:15.864309072 CET | 54982 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:15.864309072 CET | 54982 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:15.869144917 CET | 1312 | 54982 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:15.869195938 CET | 54982 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:15.877006054 CET | 1312 | 54982 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:16.459822893 CET | 1312 | 54982 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:16.460083961 CET | 54982 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:16.464896917 CET | 1312 | 54982 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:17.495795965 CET | 54984 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:17.500646114 CET | 1312 | 54984 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:17.500706911 CET | 54984 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:17.500720978 CET | 54984 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:17.505661011 CET | 1312 | 54984 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:17.505721092 CET | 54984 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:17.510709047 CET | 1312 | 54984 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:18.097300053 CET | 1312 | 54984 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:18.097451925 CET | 54984 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:18.102415085 CET | 1312 | 54984 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:19.131298065 CET | 54986 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:19.136158943 CET | 1312 | 54986 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:19.136217117 CET | 54986 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:19.136301994 CET | 54986 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:19.141113997 CET | 1312 | 54986 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:19.141182899 CET | 54986 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:19.146080017 CET | 1312 | 54986 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:19.734930038 CET | 1312 | 54986 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:19.735064983 CET | 54986 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:19.739993095 CET | 1312 | 54986 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:20.768465996 CET | 54988 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:20.773436069 CET | 1312 | 54988 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:20.773536921 CET | 54988 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:20.773571014 CET | 54988 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:20.778386116 CET | 1312 | 54988 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:20.778458118 CET | 54988 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:20.783273935 CET | 1312 | 54988 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:21.369348049 CET | 1312 | 54988 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:21.369460106 CET | 54988 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:21.374324083 CET | 1312 | 54988 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:22.403431892 CET | 54990 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:22.408330917 CET | 1312 | 54990 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:22.408447027 CET | 54990 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:22.408503056 CET | 54990 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:22.413362026 CET | 1312 | 54990 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:22.413425922 CET | 54990 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:22.418339014 CET | 1312 | 54990 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:23.006957054 CET | 1312 | 54990 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:23.007065058 CET | 54990 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:23.012231112 CET | 1312 | 54990 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:24.040846109 CET | 54992 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:24.045731068 CET | 1312 | 54992 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:24.045794964 CET | 54992 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:24.045809031 CET | 54992 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:24.050904036 CET | 1312 | 54992 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:24.050950050 CET | 54992 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:24.055864096 CET | 1312 | 54992 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:24.639661074 CET | 1312 | 54992 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:24.639754057 CET | 54992 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:24.644669056 CET | 1312 | 54992 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:25.673127890 CET | 54994 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:25.678005934 CET | 1312 | 54994 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:25.678103924 CET | 54994 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:25.678132057 CET | 54994 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:25.682955980 CET | 1312 | 54994 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:25.683017969 CET | 54994 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:25.687948942 CET | 1312 | 54994 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:26.266874075 CET | 1312 | 54994 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:26.267018080 CET | 54994 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:26.272093058 CET | 1312 | 54994 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:27.300797939 CET | 54996 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:27.305681944 CET | 1312 | 54996 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:27.305738926 CET | 54996 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:27.305767059 CET | 54996 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:27.310651064 CET | 1312 | 54996 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:27.310693979 CET | 54996 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:27.315583944 CET | 1312 | 54996 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:27.892443895 CET | 1312 | 54996 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:27.892731905 CET | 54996 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:27.897615910 CET | 1312 | 54996 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:28.927849054 CET | 54998 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:28.932939053 CET | 1312 | 54998 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:28.933072090 CET | 54998 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:28.933121920 CET | 54998 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:28.938082933 CET | 1312 | 54998 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:28.938160896 CET | 54998 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:28.943042040 CET | 1312 | 54998 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:29.524707079 CET | 1312 | 54998 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:29.524991989 CET | 54998 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:29.529779911 CET | 1312 | 54998 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:30.558206081 CET | 55000 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:30.563013077 CET | 1312 | 55000 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:30.563150883 CET | 55000 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:30.563179016 CET | 55000 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:30.568121910 CET | 1312 | 55000 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:30.568187952 CET | 55000 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:30.573014975 CET | 1312 | 55000 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:31.158447981 CET | 1312 | 55000 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:31.158739090 CET | 55000 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:31.163535118 CET | 1312 | 55000 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:32.194641113 CET | 55002 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:32.199667931 CET | 1312 | 55002 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:32.199744940 CET | 55002 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:32.199830055 CET | 55002 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:32.207231045 CET | 1312 | 55002 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:32.207290888 CET | 55002 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:32.212929010 CET | 1312 | 55002 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:32.809489965 CET | 1312 | 55002 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:32.809789896 CET | 55002 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:32.814692020 CET | 1312 | 55002 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:33.851764917 CET | 55004 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:33.858421087 CET | 1312 | 55004 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:33.858503103 CET | 55004 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:33.858601093 CET | 55004 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:33.864674091 CET | 1312 | 55004 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:33.864737988 CET | 55004 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:33.871171951 CET | 1312 | 55004 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:34.670205116 CET | 1312 | 55004 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:34.670583963 CET | 1312 | 55004 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:34.670587063 CET | 55004 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:34.670644045 CET | 55004 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:34.675417900 CET | 1312 | 55004 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:35.705965042 CET | 55006 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:35.710867882 CET | 1312 | 55006 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:35.710942030 CET | 55006 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:35.710966110 CET | 55006 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:35.715781927 CET | 1312 | 55006 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:35.715831041 CET | 55006 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:35.720643997 CET | 1312 | 55006 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:36.307580948 CET | 1312 | 55006 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:36.307848930 CET | 55006 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:36.312783003 CET | 1312 | 55006 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:37.342377901 CET | 55008 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:37.347178936 CET | 1312 | 55008 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:37.347230911 CET | 55008 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:37.347256899 CET | 55008 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:37.352262020 CET | 1312 | 55008 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:37.352308989 CET | 55008 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:37.357180119 CET | 1312 | 55008 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:37.961929083 CET | 1312 | 55008 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:37.962341070 CET | 55008 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:37.967222929 CET | 1312 | 55008 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:38.997200012 CET | 55010 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:39.002454042 CET | 1312 | 55010 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:39.002584934 CET | 55010 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:39.002602100 CET | 55010 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:39.007932901 CET | 1312 | 55010 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:39.007994890 CET | 55010 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:39.012940884 CET | 1312 | 55010 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:39.593589067 CET | 1312 | 55010 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:39.594090939 CET | 55010 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:39.598947048 CET | 1312 | 55010 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:40.628290892 CET | 55012 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:40.633410931 CET | 1312 | 55012 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:40.633482933 CET | 55012 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:40.633528948 CET | 55012 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:40.638462067 CET | 1312 | 55012 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:40.638530016 CET | 55012 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:40.643408060 CET | 1312 | 55012 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:41.235649109 CET | 1312 | 55012 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:41.235894918 CET | 55012 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:41.240813971 CET | 1312 | 55012 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:42.271173000 CET | 55014 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:42.276233912 CET | 1312 | 55014 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:42.276319981 CET | 55014 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:42.276357889 CET | 55014 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:42.281548977 CET | 1312 | 55014 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:42.281610012 CET | 55014 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:42.286462069 CET | 1312 | 55014 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:42.871699095 CET | 1312 | 55014 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:42.872081995 CET | 55014 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:42.877319098 CET | 1312 | 55014 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:43.907342911 CET | 55016 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:43.913855076 CET | 1312 | 55016 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:43.913954973 CET | 55016 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:43.913992882 CET | 55016 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:43.919147968 CET | 1312 | 55016 | 37.221.92.199 | 192.168.2.13 |
Nov 10, 2024 15:36:43.919224977 CET | 55016 | 1312 | 192.168.2.13 | 37.221.92.199 |
Nov 10, 2024 15:36:43.924066067 CET | 1312 | 55016 | 37.221.92.199 | 192.168.2.13 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 10, 2024 15:34:40.072016954 CET | 54177 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:40.079031944 CET | 53 | 54177 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:40.079127073 CET | 58801 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:40.085427999 CET | 53 | 58801 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:40.085549116 CET | 52840 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:40.091979027 CET | 53 | 52840 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:40.092082977 CET | 42509 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:40.098670006 CET | 53 | 42509 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:40.098746061 CET | 53876 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:40.104897976 CET | 53 | 53876 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:41.704722881 CET | 46283 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:41.713037968 CET | 53 | 46283 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:41.713128090 CET | 59881 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:41.721390009 CET | 53 | 59881 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:41.721456051 CET | 34929 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:41.729670048 CET | 53 | 34929 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:41.729731083 CET | 58678 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:41.736061096 CET | 53 | 58678 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:41.736114979 CET | 55861 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:41.742383957 CET | 53 | 55861 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:43.345892906 CET | 41250 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:43.352387905 CET | 53 | 41250 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:43.352477074 CET | 45287 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:43.359872103 CET | 53 | 45287 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:43.359934092 CET | 43424 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:43.366842031 CET | 53 | 43424 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:43.366905928 CET | 57777 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:43.373157978 CET | 53 | 57777 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:43.373215914 CET | 59888 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:43.379539967 CET | 53 | 59888 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:44.980660915 CET | 54833 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:44.987368107 CET | 53 | 54833 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:44.987469912 CET | 60637 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:44.994018078 CET | 53 | 60637 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:44.994102955 CET | 55435 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:45.000736952 CET | 53 | 55435 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:45.000845909 CET | 41845 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:45.006938934 CET | 53 | 41845 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:45.007018089 CET | 49657 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:45.013248920 CET | 53 | 49657 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:46.615449905 CET | 50523 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:46.621679068 CET | 53 | 50523 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:46.621798038 CET | 43284 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:46.628232956 CET | 53 | 43284 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:46.628307104 CET | 38753 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:46.634691000 CET | 53 | 38753 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:46.634764910 CET | 35091 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:46.641438007 CET | 53 | 35091 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:46.641524076 CET | 38143 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:46.647578955 CET | 53 | 38143 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:48.262609959 CET | 46691 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:49.137144089 CET | 53 | 46691 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:49.137294054 CET | 55469 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:49.143883944 CET | 53 | 55469 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:49.144006014 CET | 59605 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:49.150599003 CET | 53 | 59605 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:49.150666952 CET | 41190 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:49.157994032 CET | 53 | 41190 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:49.158049107 CET | 55563 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:49.164752007 CET | 53 | 55563 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:50.776056051 CET | 58580 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:50.782433033 CET | 53 | 58580 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:50.782541990 CET | 37998 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:50.788966894 CET | 53 | 37998 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:50.789068937 CET | 36961 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:50.795289993 CET | 53 | 36961 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:50.795425892 CET | 55904 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:50.801960945 CET | 53 | 55904 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:50.802047968 CET | 51565 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:50.808434010 CET | 53 | 51565 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:52.400665045 CET | 35928 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:52.407349110 CET | 53 | 35928 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:52.407447100 CET | 47688 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:52.413832903 CET | 53 | 47688 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:52.413981915 CET | 46481 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:52.420607090 CET | 53 | 46481 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:52.420736074 CET | 34656 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:52.427521944 CET | 53 | 34656 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:52.427604914 CET | 39649 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:52.434154034 CET | 53 | 39649 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:54.033317089 CET | 38396 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:54.104423046 CET | 53 | 38396 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:54.104533911 CET | 60416 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:54.110969067 CET | 53 | 60416 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:54.111032009 CET | 41115 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:54.117367983 CET | 53 | 41115 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:54.117443085 CET | 37140 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:54.123677969 CET | 53 | 37140 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:54.123744011 CET | 45501 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:54.130393982 CET | 53 | 45501 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:55.732158899 CET | 33146 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:55.738504887 CET | 53 | 33146 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:55.738585949 CET | 60070 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:55.744765997 CET | 53 | 60070 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:55.744824886 CET | 37364 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:55.751153946 CET | 53 | 37364 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:55.751214027 CET | 44098 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:55.757590055 CET | 53 | 44098 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:55.757649899 CET | 45082 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:55.764033079 CET | 53 | 45082 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:57.356970072 CET | 32978 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:57.363364935 CET | 53 | 32978 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:57.363455057 CET | 34061 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:57.369749069 CET | 53 | 34061 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:57.369841099 CET | 32796 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:57.376291990 CET | 53 | 32796 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:57.376357079 CET | 39598 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:57.383275032 CET | 53 | 39598 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:57.383342028 CET | 53174 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:57.389781952 CET | 53 | 53174 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:58.985373974 CET | 51322 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:59.106846094 CET | 53 | 51322 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:59.107067108 CET | 58897 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:59.113976955 CET | 53 | 58897 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:59.114056110 CET | 52857 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:59.120387077 CET | 53 | 52857 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:59.120445967 CET | 41894 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:59.126995087 CET | 53 | 41894 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:34:59.127111912 CET | 38757 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:34:59.133215904 CET | 53 | 38757 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:00.743495941 CET | 48959 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:00.749964952 CET | 53 | 48959 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:00.750057936 CET | 52994 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:00.756948948 CET | 53 | 52994 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:00.757042885 CET | 49662 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:00.763489962 CET | 53 | 49662 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:00.763550043 CET | 36864 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:00.770123005 CET | 53 | 36864 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:00.770189047 CET | 42777 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:00.776530981 CET | 53 | 42777 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:02.402091026 CET | 47419 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:02.408684015 CET | 53 | 47419 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:02.408787966 CET | 37158 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:02.415308952 CET | 53 | 37158 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:02.415385008 CET | 58069 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:02.421907902 CET | 53 | 58069 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:02.421998978 CET | 44650 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:02.428117990 CET | 53 | 44650 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:02.428174973 CET | 37053 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:02.434689999 CET | 53 | 37053 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:04.027863979 CET | 33595 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:05.019937992 CET | 53 | 33595 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:05.020112038 CET | 59336 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:05.026638031 CET | 53 | 59336 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:05.026709080 CET | 49211 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:05.033200979 CET | 53 | 49211 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:05.033272982 CET | 58728 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:05.040790081 CET | 53 | 58728 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:05.040872097 CET | 58257 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:05.048923016 CET | 53 | 58257 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:06.663506985 CET | 40255 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:06.671834946 CET | 53 | 40255 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:06.671936035 CET | 50503 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:06.678586006 CET | 53 | 50503 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:06.678668976 CET | 44015 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:06.685339928 CET | 53 | 44015 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:06.685425997 CET | 54427 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:06.691947937 CET | 53 | 54427 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:06.692049026 CET | 58947 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:06.698637009 CET | 53 | 58947 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:08.301410913 CET | 33539 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:08.307821989 CET | 53 | 33539 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:08.308063030 CET | 47167 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:08.315258026 CET | 53 | 47167 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:08.315366983 CET | 35724 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:08.321890116 CET | 53 | 35724 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:08.321981907 CET | 40637 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:08.328440905 CET | 53 | 40637 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:08.328540087 CET | 53788 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:08.334856987 CET | 53 | 53788 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:09.928731918 CET | 53696 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:09.935427904 CET | 53 | 53696 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:09.935508013 CET | 59875 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:09.941946030 CET | 53 | 59875 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:09.942019939 CET | 39133 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:09.948672056 CET | 53 | 39133 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:09.948731899 CET | 47923 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:09.955116034 CET | 53 | 47923 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:09.955187082 CET | 57596 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:09.961797953 CET | 53 | 57596 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:11.563647032 CET | 41082 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:11.570055008 CET | 53 | 41082 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:11.570225000 CET | 56152 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:11.576953888 CET | 53 | 56152 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:11.577191114 CET | 51453 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:11.583559990 CET | 53 | 51453 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:11.583667040 CET | 52601 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:11.590147972 CET | 53 | 52601 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:11.590281010 CET | 57323 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:11.596879959 CET | 53 | 57323 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:13.205801964 CET | 45283 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:13.212058067 CET | 53 | 45283 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:13.212146997 CET | 33517 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:13.218591928 CET | 53 | 33517 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:13.218641043 CET | 40383 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:13.224783897 CET | 53 | 40383 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:13.224869013 CET | 58193 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:13.231275082 CET | 53 | 58193 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:13.231333971 CET | 48157 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:13.237692118 CET | 53 | 48157 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:14.842566013 CET | 43381 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:14.849338055 CET | 53 | 43381 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:14.849531889 CET | 60596 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:14.855958939 CET | 53 | 60596 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:14.856121063 CET | 57193 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:14.862586975 CET | 53 | 57193 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:14.862664938 CET | 51535 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:14.868976116 CET | 53 | 51535 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:14.869055986 CET | 60782 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:14.875184059 CET | 53 | 60782 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:16.470808029 CET | 51106 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:16.723493099 CET | 53 | 51106 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:16.723714113 CET | 43901 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:16.730106115 CET | 53 | 43901 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:16.730195045 CET | 47320 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:16.736666918 CET | 53 | 47320 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:16.736762047 CET | 55863 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:16.743089914 CET | 53 | 55863 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:16.743207932 CET | 58113 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:16.749553919 CET | 53 | 58113 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:18.344552994 CET | 47495 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:18.350929976 CET | 53 | 47495 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:18.351018906 CET | 38262 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:18.357333899 CET | 53 | 38262 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:18.357399940 CET | 33333 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:18.364100933 CET | 53 | 33333 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:18.364161968 CET | 52912 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:18.370593071 CET | 53 | 52912 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:18.370666027 CET | 50383 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:18.377686977 CET | 53 | 50383 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:19.984236956 CET | 56424 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:19.991000891 CET | 53 | 56424 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:19.991132021 CET | 37634 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:19.998146057 CET | 53 | 37634 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:19.998249054 CET | 42562 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:20.005450010 CET | 53 | 42562 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:20.005552053 CET | 44001 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:20.012589931 CET | 53 | 44001 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:20.012737036 CET | 58898 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:20.020103931 CET | 53 | 58898 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:21.614113092 CET | 60599 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:21.620682955 CET | 53 | 60599 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:21.620769024 CET | 55066 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:21.627178907 CET | 53 | 55066 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:21.627288103 CET | 38332 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:21.633898020 CET | 53 | 38332 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:21.633975983 CET | 43303 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:21.640882015 CET | 53 | 43303 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:21.640950918 CET | 46997 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:21.647377014 CET | 53 | 46997 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:23.265259027 CET | 40251 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:23.271986961 CET | 53 | 40251 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:23.272140980 CET | 35112 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:23.278485060 CET | 53 | 35112 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:23.278615952 CET | 53378 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:23.284951925 CET | 53 | 53378 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:23.285053968 CET | 58721 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:23.291443110 CET | 53 | 58721 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:23.291531086 CET | 50087 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:23.297919035 CET | 53 | 50087 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:24.899337053 CET | 52971 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:24.905976057 CET | 53 | 52971 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:24.906111002 CET | 54338 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:24.912329912 CET | 53 | 54338 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:24.912465096 CET | 54094 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:24.918900013 CET | 53 | 54094 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:24.919049978 CET | 54607 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:24.925569057 CET | 53 | 54607 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:24.925645113 CET | 52381 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:24.931868076 CET | 53 | 52381 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:26.533946037 CET | 51058 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:26.540524960 CET | 53 | 51058 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:26.540774107 CET | 59140 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:26.546941042 CET | 53 | 59140 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:26.547075033 CET | 56206 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:26.553364992 CET | 53 | 56206 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:26.553498983 CET | 32782 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:26.559935093 CET | 53 | 32782 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:26.560045958 CET | 38208 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:26.566523075 CET | 53 | 38208 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:28.162790060 CET | 45513 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:28.169296026 CET | 53 | 45513 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:28.169384956 CET | 56824 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:28.176232100 CET | 53 | 56824 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:28.176285982 CET | 36319 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:28.182368040 CET | 53 | 36319 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:28.182440996 CET | 51076 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:28.188908100 CET | 53 | 51076 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:28.188982964 CET | 35454 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:28.195552111 CET | 53 | 35454 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:29.796040058 CET | 42436 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:29.802696943 CET | 53 | 42436 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:29.802810907 CET | 38341 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:29.809463978 CET | 53 | 38341 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:29.809537888 CET | 47306 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:29.815985918 CET | 53 | 47306 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:29.816054106 CET | 57281 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:29.822523117 CET | 53 | 57281 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:29.822591066 CET | 55144 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:29.828903913 CET | 53 | 55144 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:31.436969042 CET | 53758 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:31.469822884 CET | 53 | 53758 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:31.469966888 CET | 57528 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:31.476146936 CET | 53 | 57528 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:31.476280928 CET | 45379 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:31.482671976 CET | 53 | 45379 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:31.482744932 CET | 41847 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:31.489212036 CET | 53 | 41847 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:31.489303112 CET | 47444 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:31.495712042 CET | 53 | 47444 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:33.102987051 CET | 45517 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:33.109956026 CET | 53 | 45517 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:33.110074043 CET | 55838 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:33.116544962 CET | 53 | 55838 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:33.116611958 CET | 51516 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:33.123261929 CET | 53 | 51516 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:33.123323917 CET | 46549 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:33.129936934 CET | 53 | 46549 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:33.130055904 CET | 33283 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:33.136575937 CET | 53 | 33283 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:34.745421886 CET | 50041 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:34.751816988 CET | 53 | 50041 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:34.751977921 CET | 55081 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:34.758059978 CET | 53 | 55081 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:34.758193016 CET | 54040 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:34.764504910 CET | 53 | 54040 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:34.764571905 CET | 59626 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:34.770889044 CET | 53 | 59626 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:34.770965099 CET | 36387 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:34.777561903 CET | 53 | 36387 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:36.481947899 CET | 59309 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:36.488600969 CET | 53 | 59309 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:36.488730907 CET | 45248 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:36.495007992 CET | 53 | 45248 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:36.495117903 CET | 36107 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:36.501727104 CET | 53 | 36107 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:36.501846075 CET | 48212 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:36.508335114 CET | 53 | 48212 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:36.508461952 CET | 47261 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:36.514904022 CET | 53 | 47261 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:38.110781908 CET | 54921 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:38.118135929 CET | 53 | 54921 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:38.118257999 CET | 55754 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:38.124665976 CET | 53 | 55754 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:38.124753952 CET | 36368 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:38.133394957 CET | 53 | 36368 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:38.133496046 CET | 38676 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:38.140389919 CET | 53 | 38676 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:38.140472889 CET | 49556 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:38.147161007 CET | 53 | 49556 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:39.740180016 CET | 50081 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:39.746521950 CET | 53 | 50081 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:39.746651888 CET | 43428 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:39.753369093 CET | 53 | 43428 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:39.753442049 CET | 47309 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:39.759841919 CET | 53 | 47309 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:39.759980917 CET | 48280 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:39.766396999 CET | 53 | 48280 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:39.766474009 CET | 39072 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:39.772983074 CET | 53 | 39072 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:41.398169041 CET | 37788 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:41.404401064 CET | 53 | 37788 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:41.404546976 CET | 48267 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:41.410680056 CET | 53 | 48267 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:41.410762072 CET | 49865 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:41.417264938 CET | 53 | 49865 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:41.417341948 CET | 36370 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:41.423654079 CET | 53 | 36370 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:41.423722982 CET | 38578 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:41.429819107 CET | 53 | 38578 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:43.034256935 CET | 53940 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:43.040863991 CET | 53 | 53940 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:43.041038036 CET | 45990 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:43.047497034 CET | 53 | 45990 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:43.047620058 CET | 39160 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:43.053953886 CET | 53 | 39160 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:43.054047108 CET | 35372 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:43.060379028 CET | 53 | 35372 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:43.060487986 CET | 43404 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:43.066734076 CET | 53 | 43404 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:44.661520958 CET | 34827 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:44.668030977 CET | 53 | 34827 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:44.668201923 CET | 43150 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:44.674761057 CET | 53 | 43150 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:44.674865961 CET | 57645 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:44.681456089 CET | 53 | 57645 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:44.681559086 CET | 54988 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:44.688072920 CET | 53 | 54988 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:44.688211918 CET | 36862 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:44.694541931 CET | 53 | 36862 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:46.307921886 CET | 49127 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:46.314537048 CET | 53 | 49127 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:46.314666033 CET | 52806 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:46.321114063 CET | 53 | 52806 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:46.321193933 CET | 55393 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:46.327533960 CET | 53 | 55393 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:46.327622890 CET | 38071 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:46.334364891 CET | 53 | 38071 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:46.334498882 CET | 53122 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:46.340897083 CET | 53 | 53122 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:47.930351019 CET | 50188 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:47.936934948 CET | 53 | 50188 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:47.937051058 CET | 49807 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:47.943777084 CET | 53 | 49807 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:47.943902016 CET | 56273 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:47.950558901 CET | 53 | 56273 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:47.950706959 CET | 39348 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:47.957573891 CET | 53 | 39348 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:47.957653046 CET | 55597 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:47.964063883 CET | 53 | 55597 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:49.589235067 CET | 49448 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:49.595725060 CET | 53 | 49448 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:49.595859051 CET | 44989 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:49.602613926 CET | 53 | 44989 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:49.602684021 CET | 51406 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:49.608964920 CET | 53 | 51406 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:49.609056950 CET | 48706 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:49.615345001 CET | 53 | 48706 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:49.615421057 CET | 57034 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:49.627404928 CET | 53 | 57034 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:51.245596886 CET | 57458 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:51.252041101 CET | 53 | 57458 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:51.252190113 CET | 46332 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:51.258541107 CET | 53 | 46332 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:51.258639097 CET | 54863 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:51.265223980 CET | 53 | 54863 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:51.265336037 CET | 58959 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:51.271620989 CET | 53 | 58959 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:51.271730900 CET | 44964 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:51.278131008 CET | 53 | 44964 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:52.874891043 CET | 38805 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:52.881356955 CET | 53 | 38805 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:52.881486893 CET | 47347 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:52.887923002 CET | 53 | 47347 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:52.888017893 CET | 60065 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:52.894895077 CET | 53 | 60065 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:52.895010948 CET | 40697 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:52.901592970 CET | 53 | 40697 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:52.901664972 CET | 56820 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:52.908545971 CET | 53 | 56820 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:54.516278982 CET | 38471 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:54.524127007 CET | 53 | 38471 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:54.524277925 CET | 45273 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:54.531930923 CET | 53 | 45273 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:54.532016039 CET | 53431 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:54.539100885 CET | 53 | 53431 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:54.539208889 CET | 33078 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:54.547080994 CET | 53 | 33078 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:54.547173023 CET | 42323 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:54.553494930 CET | 53 | 42323 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:56.155163050 CET | 44707 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:56.161627054 CET | 53 | 44707 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:56.161809921 CET | 44139 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:56.168190956 CET | 53 | 44139 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:56.168287992 CET | 58186 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:56.174926043 CET | 53 | 58186 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:56.175046921 CET | 34952 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:56.181982040 CET | 53 | 34952 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:56.182077885 CET | 39657 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:56.188534975 CET | 53 | 39657 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:57.783263922 CET | 38202 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:57.789814949 CET | 53 | 38202 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:57.789918900 CET | 45057 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:57.796772957 CET | 53 | 45057 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:57.796838999 CET | 35777 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:57.805721998 CET | 53 | 35777 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:57.805795908 CET | 36967 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:57.812221050 CET | 53 | 36967 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:57.812282085 CET | 46556 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:57.818569899 CET | 53 | 46556 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:59.433136940 CET | 39962 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:59.439603090 CET | 53 | 39962 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:59.439730883 CET | 48219 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:59.446034908 CET | 53 | 48219 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:59.446109056 CET | 33204 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:59.452514887 CET | 53 | 33204 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:59.452575922 CET | 38207 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:59.458962917 CET | 53 | 38207 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:35:59.459023952 CET | 44926 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:35:59.465631008 CET | 53 | 44926 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:01.058654070 CET | 59617 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:01.065412045 CET | 53 | 59617 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:01.065526962 CET | 51638 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:01.095597982 CET | 53 | 51638 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:01.095699072 CET | 42817 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:01.102147102 CET | 53 | 42817 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:01.102246046 CET | 58750 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:01.108424902 CET | 53 | 58750 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:01.108524084 CET | 33350 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:01.115072012 CET | 53 | 33350 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:02.718514919 CET | 37843 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:02.725087881 CET | 53 | 37843 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:02.725224972 CET | 44490 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:02.731683016 CET | 53 | 44490 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:02.731774092 CET | 46831 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:02.738369942 CET | 53 | 46831 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:02.738502979 CET | 46794 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:02.745069027 CET | 53 | 46794 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:02.745162964 CET | 45198 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:02.751580954 CET | 53 | 45198 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:04.382087946 CET | 40117 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:04.388506889 CET | 53 | 40117 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:04.388596058 CET | 52219 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:04.394829035 CET | 53 | 52219 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:04.394927025 CET | 46280 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:04.401284933 CET | 53 | 46280 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:04.401372910 CET | 40089 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:04.407684088 CET | 53 | 40089 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:04.407804966 CET | 46456 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:04.414424896 CET | 53 | 46456 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:06.029655933 CET | 44308 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:06.037213087 CET | 53 | 44308 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:06.037364006 CET | 41348 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:06.044733047 CET | 53 | 41348 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:06.044790030 CET | 43907 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:06.051112890 CET | 53 | 43907 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:06.051213980 CET | 50692 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:06.057468891 CET | 53 | 50692 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:06.057553053 CET | 37392 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:06.064022064 CET | 53 | 37392 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:07.667485952 CET | 48909 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:07.673748016 CET | 53 | 48909 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:07.673871040 CET | 56231 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:07.679987907 CET | 53 | 56231 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:07.680113077 CET | 46375 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:07.686320066 CET | 53 | 46375 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:07.686407089 CET | 49717 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:07.692724943 CET | 53 | 49717 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:07.692850113 CET | 58190 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:07.699187040 CET | 53 | 58190 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:09.293706894 CET | 42704 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:09.300385952 CET | 53 | 42704 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:09.300479889 CET | 57119 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:09.306885958 CET | 53 | 57119 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:09.306962967 CET | 42294 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:09.313465118 CET | 53 | 42294 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:09.313528061 CET | 43041 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:09.320000887 CET | 53 | 43041 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:09.320049047 CET | 45990 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:09.326545954 CET | 53 | 45990 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:10.923943996 CET | 33555 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:10.930577993 CET | 53 | 33555 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:10.930658102 CET | 53856 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:10.937551975 CET | 53 | 53856 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:10.937627077 CET | 44998 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:10.944135904 CET | 53 | 44998 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:10.944216967 CET | 51655 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:10.950473070 CET | 53 | 51655 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:10.950534105 CET | 38625 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:10.956958055 CET | 53 | 38625 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:12.554426908 CET | 54990 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:12.560856104 CET | 53 | 54990 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:12.560941935 CET | 59779 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:12.567414045 CET | 53 | 59779 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:12.567504883 CET | 57813 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:12.573651075 CET | 53 | 57813 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:12.573707104 CET | 41876 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:12.580190897 CET | 53 | 41876 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:12.580275059 CET | 36969 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:12.586582899 CET | 53 | 36969 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:14.180408001 CET | 40850 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:14.186836004 CET | 53 | 40850 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:14.186913967 CET | 45230 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:14.193365097 CET | 53 | 45230 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:14.193427086 CET | 53300 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:14.199829102 CET | 53 | 53300 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:14.199882030 CET | 39358 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:14.206311941 CET | 53 | 39358 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:14.206382036 CET | 40501 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:14.212843895 CET | 53 | 40501 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:15.816013098 CET | 41201 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:15.824379921 CET | 53 | 41201 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:15.824453115 CET | 37932 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:15.832851887 CET | 53 | 37932 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:15.832922935 CET | 57449 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:15.840611935 CET | 53 | 57449 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:15.840663910 CET | 60426 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:15.849407911 CET | 53 | 60426 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:15.849519014 CET | 44321 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:15.859132051 CET | 53 | 44321 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:17.461410046 CET | 55154 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:17.468339920 CET | 53 | 55154 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:17.468439102 CET | 42674 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:17.475223064 CET | 53 | 42674 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:17.475337982 CET | 45008 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:17.482336044 CET | 53 | 45008 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:17.482439995 CET | 50244 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:17.489499092 CET | 53 | 50244 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:17.489592075 CET | 58124 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:17.495718956 CET | 53 | 58124 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:19.098633051 CET | 50313 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:19.105422974 CET | 53 | 50313 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:19.105509043 CET | 46524 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:19.111797094 CET | 53 | 46524 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:19.111850977 CET | 37921 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:19.118149042 CET | 53 | 37921 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:19.118204117 CET | 48019 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:19.124574900 CET | 53 | 48019 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:19.124669075 CET | 59941 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:19.131227970 CET | 53 | 59941 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:20.736186981 CET | 55624 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:20.742825031 CET | 53 | 55624 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:20.742985964 CET | 47755 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:20.749449015 CET | 53 | 47755 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:20.749550104 CET | 52451 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:20.755768061 CET | 53 | 52451 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:20.755867958 CET | 32967 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:20.762136936 CET | 53 | 32967 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:20.762234926 CET | 37520 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:20.768371105 CET | 53 | 37520 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:22.370348930 CET | 60253 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:22.376943111 CET | 53 | 60253 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:22.377043009 CET | 38207 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:22.383450985 CET | 53 | 38207 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:22.383536100 CET | 40606 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:22.389945984 CET | 53 | 40606 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:22.390007973 CET | 54856 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:22.396373987 CET | 53 | 54856 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:22.396440029 CET | 41722 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:22.403373003 CET | 53 | 41722 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:24.007817030 CET | 53646 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:24.014427900 CET | 53 | 53646 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:24.014559984 CET | 54761 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:24.021081924 CET | 53 | 54761 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:24.021155119 CET | 43958 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:24.027642012 CET | 53 | 43958 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:24.027698994 CET | 42497 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:24.034116030 CET | 53 | 42497 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:24.034183979 CET | 50949 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:24.040790081 CET | 53 | 50949 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:25.640997887 CET | 32875 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:25.647377968 CET | 53 | 32875 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:25.647497892 CET | 36402 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:25.653950930 CET | 53 | 36402 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:25.654035091 CET | 53047 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:25.660465956 CET | 53 | 53047 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:25.660537004 CET | 39712 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:25.666897058 CET | 53 | 39712 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:25.666965961 CET | 36655 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:25.673048973 CET | 53 | 36655 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:27.268657923 CET | 60192 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:27.275166988 CET | 53 | 60192 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:27.275574923 CET | 38953 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:27.281699896 CET | 53 | 38953 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:27.281764030 CET | 33146 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:27.288006067 CET | 53 | 33146 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:27.288059950 CET | 49131 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:27.294411898 CET | 53 | 49131 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:27.294461966 CET | 33608 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:27.300734997 CET | 53 | 33608 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:28.894886971 CET | 45596 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:28.901390076 CET | 53 | 45596 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:28.901560068 CET | 38584 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:28.908140898 CET | 53 | 38584 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:28.908236027 CET | 37963 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:28.914920092 CET | 53 | 37963 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:28.915008068 CET | 34807 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:28.921309948 CET | 53 | 34807 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:28.921394110 CET | 55019 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:28.927750111 CET | 53 | 55019 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:30.526020050 CET | 33341 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:30.532428980 CET | 53 | 33341 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:30.532596111 CET | 47140 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:30.538662910 CET | 53 | 47140 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:30.538803101 CET | 58938 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:30.545124054 CET | 53 | 58938 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:30.545232058 CET | 41267 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:30.551539898 CET | 53 | 41267 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:30.551666975 CET | 44155 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:30.558104992 CET | 53 | 44155 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:32.160876989 CET | 41842 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:32.167270899 CET | 53 | 41842 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:32.167395115 CET | 53314 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:32.174165964 CET | 53 | 53314 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:32.174293995 CET | 46921 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:32.180989027 CET | 53 | 46921 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:32.181070089 CET | 50129 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:32.187854052 CET | 53 | 50129 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:32.188005924 CET | 53026 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:32.194542885 CET | 53 | 53026 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:33.811408997 CET | 37346 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:33.819524050 CET | 53 | 37346 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:33.819641113 CET | 59094 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:33.827075958 CET | 53 | 59094 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:33.827153921 CET | 36642 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:33.835129023 CET | 53 | 36642 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:33.835201979 CET | 56727 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:33.843426943 CET | 53 | 56727 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:33.843489885 CET | 51195 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:33.851701975 CET | 53 | 51195 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:35.672338009 CET | 38498 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:35.678880930 CET | 53 | 38498 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:35.679035902 CET | 52399 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:35.685307026 CET | 53 | 52399 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:35.685435057 CET | 46401 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:35.692928076 CET | 53 | 46401 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:35.693046093 CET | 39019 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:35.699487925 CET | 53 | 39019 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:35.699574947 CET | 55218 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:35.705894947 CET | 53 | 55218 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:37.309706926 CET | 58408 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:37.315959930 CET | 53 | 58408 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:37.316087008 CET | 60014 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:37.322673082 CET | 53 | 60014 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:37.322741032 CET | 49506 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:37.329317093 CET | 53 | 49506 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:37.329394102 CET | 54487 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:37.335931063 CET | 53 | 54487 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:37.335988998 CET | 45939 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:37.342299938 CET | 53 | 45939 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:38.964364052 CET | 56741 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:38.970822096 CET | 53 | 56741 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:38.970957041 CET | 33037 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:38.977395058 CET | 53 | 33037 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:38.977551937 CET | 57045 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:38.983764887 CET | 53 | 57045 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:38.983846903 CET | 35653 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:38.990303993 CET | 53 | 35653 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:38.990436077 CET | 48486 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:38.997103930 CET | 53 | 48486 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:40.595591068 CET | 59100 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:40.602294922 CET | 53 | 59100 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:40.602423906 CET | 59069 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:40.608628035 CET | 53 | 59069 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:40.608716011 CET | 40365 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:40.614883900 CET | 53 | 40365 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:40.614973068 CET | 40189 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:40.621470928 CET | 53 | 40189 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:40.621661901 CET | 35162 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:40.628165960 CET | 53 | 35162 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:42.237670898 CET | 50639 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:42.244009018 CET | 53 | 50639 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:42.244143009 CET | 45019 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:42.250581026 CET | 53 | 45019 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:42.250672102 CET | 40402 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:42.257623911 CET | 53 | 40402 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:42.257718086 CET | 46860 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:42.264497995 CET | 53 | 46860 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:42.264586926 CET | 54896 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:42.271080017 CET | 53 | 54896 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:43.873835087 CET | 48623 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:43.880873919 CET | 53 | 48623 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:43.880991936 CET | 60560 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:43.887537956 CET | 53 | 60560 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:43.887625933 CET | 36530 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:43.893996954 CET | 53 | 36530 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:43.894078970 CET | 52973 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:43.900741100 CET | 53 | 52973 | 8.8.8.8 | 192.168.2.13 |
Nov 10, 2024 15:36:43.900825024 CET | 50820 | 53 | 192.168.2.13 | 8.8.8.8 |
Nov 10, 2024 15:36:43.907243013 CET | 53 | 50820 | 8.8.8.8 | 192.168.2.13 |
Timestamp | Source IP | Source Port | Dest IP | Dest Port | Subject | Issuer | Not Before | Not After | JA3 SSL Client Fingerprint | JA3 SSL Client Digest |
---|---|---|---|---|---|---|---|---|---|---|
Nov 10, 2024 15:34:49.918766022 CET | 54.217.10.153 | 443 | 192.168.2.13 | 37676 | CN=motd.ubuntu.com CN=R11, O=Let's Encrypt, C=US | CN=R11, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=US | Mon Oct 21 10:21:37 CEST 2024 Wed Mar 13 01:00:00 CET 2024 | Sun Jan 19 09:21:36 CET 2025 Sat Mar 13 00:59:59 CET 2027 | ||
CN=R11, O=Let's Encrypt, C=US | CN=ISRG Root X1, O=Internet Security Research Group, C=US | Wed Mar 13 01:00:00 CET 2024 | Sat Mar 13 00:59:59 CET 2027 |
System Behavior
Start time (UTC): | 14:34:38 |
Start date (UTC): | 10/11/2024 |
Path: | /tmp/shindeVx86.elf |
Arguments: | /tmp/shindeVx86.elf |
File size: | 46352 bytes |
MD5 hash: | 57f52f5f3f070750ad61edc41009bada |
Start time (UTC): | 14:34:38 |
Start date (UTC): | 10/11/2024 |
Path: | /tmp/shindeVx86.elf |
Arguments: | - |
File size: | 46352 bytes |
MD5 hash: | 57f52f5f3f070750ad61edc41009bada |
Start time (UTC): | 14:34:38 |
Start date (UTC): | 10/11/2024 |
Path: | /tmp/shindeVx86.elf |
Arguments: | - |
File size: | 46352 bytes |
MD5 hash: | 57f52f5f3f070750ad61edc41009bada |
Start time (UTC): | 14:34:38 |
Start date (UTC): | 10/11/2024 |
Path: | /tmp/shindeVx86.elf |
Arguments: | - |
File size: | 46352 bytes |
MD5 hash: | 57f52f5f3f070750ad61edc41009bada |
Start time (UTC): | 14:34:49 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 14:34:49 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.pDHI923szE /tmp/tmp.RD0xQLWmfa /tmp/tmp.mF64ipvWkX |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 14:34:49 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 14:34:49 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.pDHI923szE |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 14:34:49 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 14:34:49 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 14:34:49 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 14:34:49 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 14:34:49 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 14:34:49 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 14:34:50 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 14:34:50 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/cat |
Arguments: | cat /tmp/tmp.pDHI923szE |
File size: | 43416 bytes |
MD5 hash: | 7e9d213e404ad3bb82e4ebb2e1f2c1b3 |
Start time (UTC): | 14:34:50 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 14:34:50 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/head |
Arguments: | head -n 10 |
File size: | 47480 bytes |
MD5 hash: | fd96a67145172477dd57131396fc9608 |
Start time (UTC): | 14:34:50 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 14:34:50 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/tr |
Arguments: | tr -d \\000-\\011\\013\\014\\016-\\037 |
File size: | 51544 bytes |
MD5 hash: | fbd1402dd9f72d8ebfff00ce7c3a7bb5 |
Start time (UTC): | 14:34:50 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 14:34:50 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/cut |
Arguments: | cut -c -80 |
File size: | 47480 bytes |
MD5 hash: | d8ed0ea8f22c0de0f8692d4d9f1759d3 |
Start time (UTC): | 14:34:50 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 14:34:50 |
Start date (UTC): | 10/11/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.pDHI923szE /tmp/tmp.RD0xQLWmfa /tmp/tmp.mF64ipvWkX |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |