Windows
Analysis Report
ibk0BQaWAo.exe
Overview
General Information
Sample name: | ibk0BQaWAo.exerenamed because original name is a hash value |
Original sample name: | a4d3394bc967869ce8554f5ea3a3aaf7a7cd907416f0168ccb14be5aacd152c5 |
Analysis ID: | 1559915 |
MD5: | 236f518655eb360a64181235531d8556 |
SHA1: | 0018d83bc948d7936947b0074f9f1feef5f04ec7 |
SHA256: | a4d3394bc967869ce8554f5ea3a3aaf7a7cd907416f0168ccb14be5aacd152c5 |
Infos: | |
Detection
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w7x64
- ibk0BQaWAo.exe (PID: 3588 cmdline:
"C:\Users\ user\Deskt op\ibk0BQa WAo.exe" MD5: 236F518655EB360A64181235531D8556)
- cleanup
Source: | Author: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): |
Source: | Author: frack113: |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-21T06:04:39.791688+0100 | 2807214 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49171 | 188.114.97.6 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-21T06:04:40.560420+0100 | 2807215 | 1 | Malware Command and Control Activity Detected | 192.168.2.22 | 49173 | 188.114.97.6 | 80 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Static PE information: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Binary string: |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | ASN Name: |
Source: | JA3 fingerprint: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | HTTPS traffic detected: | ||
Source: | HTTPS traffic detected: |
Source: | Window created: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
Source: | Static PE information: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Classification label: |
Source: | File created: | Jump to behavior |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | File read: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior | ||
Source: | File read: | Jump to behavior |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | LNK file: |
Source: | Key opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: | ||
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: |
Persistence and Installation Behavior |
---|
Source: | Registry value created: | Jump to behavior | ||
Source: | Registry value created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | File created: | Jump to behavior |
Source: | Registry key monitored for changes: | Jump to behavior |
Source: | Key value created or modified: | Jump to behavior |
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | Section loaded: |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior | ||
Source: | Queries volume information: | Jump to behavior |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 2 Command and Scripting Interpreter | 2 Registry Run Keys / Startup Folder | 1 Process Injection | 1 Masquerading | OS Credential Dumping | 1 Query Registry | Remote Services | 1 Clipboard Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | 1 DLL Side-Loading | 2 Registry Run Keys / Startup Folder | 1 Modify Registry | LSASS Memory | 11 Virtualization/Sandbox Evasion | Remote Desktop Protocol | Data from Removable Media | 1 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | 1 DLL Side-Loading | 11 Virtualization/Sandbox Evasion | Security Account Manager | 1 Process Discovery | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Process Injection | NTDS | 1 Remote System Discovery | Distributed Component Object Model | Input Capture | 13 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Install Root Certificate | LSA Secrets | 2 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 12 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
20% | ReversingLabs | Win32.Trojan.CandyOpen | ||
33% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Virustotal | Browse |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Virustotal | Browse | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe | ||
0% | Avira URL Cloud | safe |
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
bg.microsoft.map.fastly.net | 199.232.210.172 | true | false | high | |
oblogin.rep.orbitdownloader.com | 188.114.97.6 | true | true |
| unknown |
obupdate.orbitdownloader.com | 188.114.96.6 | true | false | high | |
orbitdownloader.com | 188.114.96.6 | true | false | high |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
false |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
false |
| unknown | |
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false | high | |||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown | ||
false |
| unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
188.114.96.6 | obupdate.orbitdownloader.com | European Union | 13335 | CLOUDFLARENETUS | false | |
188.114.97.6 | oblogin.rep.orbitdownloader.com | European Union | 13335 | CLOUDFLARENETUS | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1559915 |
Start date and time: | 2024-11-21 06:03:43 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 39s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2) |
Run name: | Run with higher sleep bypass |
Number of analysed new started processes analysed: | 5 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | ibk0BQaWAo.exerenamed because original name is a hash value |
Original Sample Name: | a4d3394bc967869ce8554f5ea3a3aaf7a7cd907416f0168ccb14be5aacd152c5 |
Detection: | MAL |
Classification: | mal64.evad.winEXE@1/3@260/2 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe
- Excluded IPs from analysis (whitelisted): 185.200.125.209, 82.178.158.27
- Excluded domains from analysis (whitelisted): ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-b-net.trafficmanager.net, download.windowsupdate.com.edgesuite.net
- Execution Graph export aborted for target ibk0BQaWAo.exe, PID 3588 because there are no executed function
- HTTP sessions have been limited to 150. Please view the PCAPs for the complete data.
- Report size getting too big, too many NtDeviceIoControlFile calls found.
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
- Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
188.114.96.6 | Get hash | malicious | FormBook | Browse |
| |
188.114.97.6 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Lokibot | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
bg.microsoft.map.fastly.net | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Credential Flusher | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | AsyncRAT, DcRat | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AsyncRAT | Browse |
| ||
Get hash | malicious | AsyncRAT, PureLog Stealer | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CLOUDFLARENETUS | Get hash | malicious | LummaC | Browse |
| |
Get hash | malicious | LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CLOUDFLARENETUS | Get hash | malicious | LummaC | Browse |
| |
Get hash | malicious | LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC | Browse |
| ||
Get hash | malicious | LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
7dcce5b76c8b17472d024758970a406b | Get hash | malicious | HTMLPhisher, Lokibot | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Remcos, HTMLPhisher | Browse |
| ||
Get hash | malicious | FormBook, HTMLPhisher | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | HTMLPhisher | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Process: | C:\Users\user\Desktop\ibk0BQaWAo.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1412 |
Entropy (8bit): | 2.7674140425503486 |
Encrypted: | false |
SSDEEP: | 12:8Wqs1NHjcMOuoNu0lAitLLKGkGQDFBlj3F0lnYpEZvOtUR0lnYATdIy/TdIX:8WqsPktLLLknqSEJODP57u |
MD5: | 075DF373D9A027ABACC8E6EFADBCC1C9 |
SHA1: | 7AA85C1B2F2FC5B12C5F23485D342E6B45DEBDE3 |
SHA-256: | D1A3F467C3D8CB5D227785AA08C76FCB20E9AD4FC76C818BC364BB12892F2533 |
SHA-512: | 3C47F2B0389F9E9984B33F6838D0F3C0B4D2E4E6F0FA0318A71876B63463D490D7C60D0CD7DD246DC8BF9F180AF911EF28178358BA67D9DA0498B5DAC65C5FE6 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\ibk0BQaWAo.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 31 |
Entropy (8bit): | 4.324848729602135 |
Encrypted: | false |
SSDEEP: | 3:Jrys0GgJseov:J+FGgJsey |
MD5: | 54705766226E0C2AB9A1240495C7B7E7 |
SHA1: | 152ED83B8997AD59388B8AB67534D0FA7EE7780B |
SHA-256: | DD7E1A0C29F2CDFABB199E664147E537E50046F6F48D23E9F83B8FFB34021710 |
SHA-512: | 16250C154F33FBE13D60696703ED9E94B36726675E866BAC1BB8E78E5294B3E28173A9C30816DBEC2F0B701BD65519A92113B6C02051E56A6909180F860EBD31 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Users\user\Desktop\ibk0BQaWAo.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 54 |
Entropy (8bit): | 4.469997169103206 |
Encrypted: | false |
SSDEEP: | 3:d3kplaQAYchW9xHyUfRVKG:1gIQAGxHHfRVKG |
MD5: | 72FA90F13DAD4E7E41867249FB6ABBAD |
SHA1: | D6441A1A7B8F9DCF88B2BDAAD554A197D9A2B855 |
SHA-256: | 496C7C3816E458E83EB3A80B996DFE499A58314F896AD5E615E2C56879826A23 |
SHA-512: | 3EEB0BD8E71E46247C20A2C781E6CD4CBCE81A2AA6CB315D28EF60192C44340293046569994F97E13B2A0DB271E8B3E37E93BDAAC4E3B60D174DCCFBA2DE2855 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.23552983761501 |
TrID: |
|
File name: | ibk0BQaWAo.exe |
File size: | 2'674'456 bytes |
MD5: | 236f518655eb360a64181235531d8556 |
SHA1: | 0018d83bc948d7936947b0074f9f1feef5f04ec7 |
SHA256: | a4d3394bc967869ce8554f5ea3a3aaf7a7cd907416f0168ccb14be5aacd152c5 |
SHA512: | b67863f8d977bff3c9141595bb03357d188317a36319ba8ab9a58c242c72a19b7cf4f270bb6138a1c7e1ede99737690f329fc49aa1abc148c2b9a941c6b68ee1 |
SSDEEP: | 49152:qbEgLTjj/5dm3uu+VZMSeiyAlG4abdOPp/qDdfuOqbTToDcTtcT:qJLTjiubDMSeiJlG4mOPp/qDd1fcTtcT |
TLSH: | CEC54A32729680A5D7877430DC563FFDB9605E400EED46BB9213FB259F326B2EC2461A |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......k..~/.b-/.b-/.b-T.n-+.b-..l-*.b-@.h-$.b-@.i-+.b-@.f-+.b-..=-&.b-..~-..b-..{-).b-<.?--.b-/.c-%.b-..?-4.b-..h-i.b-..i-V.b-..d-..b |
Icon Hash: | 1733317171330f0c |
Entrypoint: | 0x55f4e8 |
Entrypoint Section: | .text |
Digitally signed: | true |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE |
DLL Characteristics: | |
Time Stamp: | 0x52D79827 [Thu Jan 16 08:28:23 2014 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | 40f93575e3da56e130929195031b036c |
Signature Valid: | false |
Signature Issuer: | CN=VeriSign Class 3 Code Signing 2010 CA, OU=Terms of use at https://www.verisign.com/rpa (c)10, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US |
Signature Validation Error: | A required certificate is not within its validity period when verifying against the current system clock or the timestamp in the signed file |
Error Number: | -2146762495 |
Not Before, Not After |
|
Subject Chain |
|
Version: | 3 |
Thumbprint MD5: | A8EBBF943326CD8B4B91BD8D48F81C40 |
Thumbprint SHA-1: | 8BC20C94385027B2EB792F0609B3A65D968F8165 |
Thumbprint SHA-256: | DD5C5815E67987EAB1243D098B688E4A1FC31F7A530B37BDAB134580A7D313E5 |
Serial: | 53B6BD34F6B702DEC3C291D72E678EEF |
Instruction |
---|
push ebp |
mov ebp, esp |
push FFFFFFFFh |
push 00577AF0h |
push 0055F32Ch |
mov eax, dword ptr fs:[00000000h] |
push eax |
mov dword ptr fs:[00000000h], esp |
sub esp, 68h |
push ebx |
push esi |
push edi |
mov dword ptr [ebp-18h], esp |
xor ebx, ebx |
mov dword ptr [ebp-04h], ebx |
push 00000002h |
call dword ptr [0056F6DCh] |
pop ecx |
or dword ptr [0059FD04h], FFFFFFFFh |
or dword ptr [0059FD08h], FFFFFFFFh |
call dword ptr [0056F6D8h] |
mov ecx, dword ptr [0059FCE0h] |
mov dword ptr [eax], ecx |
call dword ptr [0056F6D4h] |
mov ecx, dword ptr [0059FCDCh] |
mov dword ptr [eax], ecx |
mov eax, dword ptr [0056F6D0h] |
mov eax, dword ptr [eax] |
mov dword ptr [0059FD00h], eax |
call 00007F6980C3E8B9h |
cmp dword ptr [005987F8h], ebx |
jne 00007F6980C3E77Eh |
push 0055F698h |
call dword ptr [0056F6CCh] |
pop ecx |
call 00007F6980C3E88Bh |
push 0058D040h |
push 0058D03Ch |
call 00007F6980C3E876h |
mov eax, dword ptr [0059FCD8h] |
mov dword ptr [ebp-6Ch], eax |
lea eax, dword ptr [ebp-6Ch] |
push eax |
push dword ptr [0059FCD4h] |
lea eax, dword ptr [ebp-64h] |
push eax |
lea eax, dword ptr [ebp-70h] |
push eax |
lea eax, dword ptr [ebp-60h] |
push eax |
call dword ptr [0056F6C4h] |
push 0058D038h |
push 0058D000h |
call 00007F6980C3E843h |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x1871a0 | 0x190 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x1a0000 | 0xf2138 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x28c048 | 0xed0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x16fb60 | 0x1c | .rdata |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x16f000 | 0xb5c | .rdata |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x16d6da | 0x16e000 | 3d1b48aed33dc4c754e652316ed7d14a | False | 0.4738716167178962 | data | 6.48834626117422 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x16f000 | 0x1d72a | 0x1e000 | 16e44ec71a3c0837af994a0495275744 | False | 0.35775553385416664 | data | 5.029564904407811 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.data | 0x18d000 | 0x12d0c | 0xc000 | 88b39e4b17e404143a09e0384b0a3550 | False | 0.3693033854166667 | data | 5.183035034114571 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.rsrc | 0x1a0000 | 0xf2138 | 0xf3000 | 4411714da7c7aa362a7496b304deafa5 | False | 0.09388362429269548 | data | 4.524392105066869 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_CURSOR | 0x28ebc8 | 0x134 | data | English | United States | 0.38636363636363635 |
RT_CURSOR | 0x28ed18 | 0x134 | AmigaOS bitmap font "(", fc_YSize 4294966787, 3840 elements, 2nd "\377\003\300\377\377\200\001\377\377\300\003\377\377\340\007\377\377\370\037\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377\377", 3rd | English | United States | 0.5616883116883117 |
RT_CURSOR | 0x28ee50 | 0xb4 | Targa image data - RLE 32 x 65536 x 1 +16 "\001" | English | United States | 0.5444444444444444 |
RT_BITMAP | 0x208c78 | 0x6c | Device independent bitmap graphic, 7 x 1 x 4, image size 4 | English | United States | 0.5277777777777778 |
RT_BITMAP | 0x203ea0 | 0x3028 | Device independent bitmap graphic, 256 x 16 x 24, image size 12288, resolution 2834 x 2834 px/m | English | United States | 0.19143413367942894 |
RT_BITMAP | 0x206ec8 | 0xf2a | Device independent bitmap graphic, 80 x 16 x 24, image size 3842, resolution 2834 x 2834 px/m | English | United States | 0.36424523441524986 |
RT_BITMAP | 0x207df8 | 0x928 | Device independent bitmap graphic, 48 x 16 x 24, image size 2304 | English | United States | 0.2883959044368601 |
RT_BITMAP | 0x208720 | 0x552 | Device independent bitmap graphic, 30 x 11 x 32, image size 0, resolution 2834 x 2834 px/m | English | United States | 0.2195301027900147 |
RT_BITMAP | 0x208ce8 | 0x32a | Device independent bitmap graphic, 16 x 16 x 24, image size 0, resolution 2834 x 2834 px/m | English | United States | 0.06419753086419754 |
RT_BITMAP | 0x209018 | 0xc28 | Device independent bitmap graphic, 64 x 16 x 24, image size 3072, resolution 2834 x 2834 px/m | English | United States | 0.09993573264781491 |
RT_BITMAP | 0x209c40 | 0x2f6a | Device independent bitmap graphic, 168 x 24 x 24, image size 12098, resolution 2834 x 2834 px/m | English | United States | 0.3218816938540122 |
RT_BITMAP | 0x20cbb0 | 0x25a8 | Device independent bitmap graphic, 80 x 40 x 24, image size 9600, resolution 3780 x 3780 px/m | English | United States | 0.195850622406639 |
RT_BITMAP | 0x20f158 | 0x2b5ea | Device independent bitmap graphic, 295 x 200 x 24, image size 177602, resolution 3779 x 3779 px/m | English | United States | 0.00859031084991162 |
RT_BITMAP | 0x1a6538 | 0x8c | Device independent bitmap graphic, 18 x 3 x 4, image size 36 | English | United States | 0.5285714285714286 |
RT_BITMAP | 0x1a65c8 | 0x2ed0c | Device independent bitmap graphic, 382 x 167 x 24, image size 191716 | English | United States | 0.03749556728342268 |
RT_BITMAP | 0x1d52d8 | 0x2ebc4 | Device independent bitmap graphic, 518 x 123 x 24, image size 191388 | English | United States | 0.035971749169400505 |
RT_BITMAP | 0x1a5310 | 0x1228 | Device independent bitmap graphic, 96 x 16 x 24, image size 4608, resolution 2834 x 2834 px/m | English | United States | 0.26506024096385544 |
RT_BITMAP | 0x23a748 | 0xbd2a | Device independent bitmap graphic, 336 x 48 x 24, image size 48386, resolution 2834 x 2834 px/m | English | United States | 0.20802874488910916 |
RT_BITMAP | 0x1a4ce8 | 0x628 | Device independent bitmap graphic, 32 x 16 x 24, image size 1536 | English | United States | 0.08058375634517767 |
RT_BITMAP | 0x246478 | 0xe0 | Device independent bitmap graphic, 16 x 15 x 4, image size 120 | English | United States | 0.26339285714285715 |
RT_BITMAP | 0x246558 | 0x328 | Device independent bitmap graphic, 16 x 16 x 24, image size 768 | English | United States | 0.6237623762376238 |
RT_BITMAP | 0x246880 | 0xc28 | Device independent bitmap graphic, 64 x 16 x 24, image size 3072 | English | United States | 0.7291131105398457 |
RT_BITMAP | 0x2474a8 | 0xb4 | Device independent bitmap graphic, 9 x 5 x 24, image size 140 | English | United States | 0.7166666666666667 |
RT_BITMAP | 0x1a1cc0 | 0x3028 | Device independent bitmap graphic, 64 x 64 x 24, image size 12288 | English | United States | 0.5279039584685269 |
RT_BITMAP | 0x247560 | 0x2f6a | Device independent bitmap graphic, 168 x 24 x 24, image size 12098, resolution 2834 x 2834 px/m | English | United States | 0.2564672927994727 |
RT_BITMAP | 0x24a4d0 | 0xbd2a | Device independent bitmap graphic, 336 x 48 x 24, image size 48386, resolution 2834 x 2834 px/m | English | United States | 0.14562425143517946 |
RT_BITMAP | 0x256200 | 0x220c2 | Device independent bitmap graphic, 295 x 157 x 24, image size 139418, resolution 3779 x 3779 px/m | English | United States | 0.01009622968922543 |
RT_BITMAP | 0x2782c8 | 0x290 | Device independent bitmap graphic, 14 x 14 x 24, image size 616 | English | United States | 0.4527439024390244 |
RT_ICON | 0x2820d0 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | English | United States | 0.5141257995735607 |
RT_ICON | 0x282f78 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | English | United States | 0.5455776173285198 |
RT_ICON | 0x283820 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | English | United States | 0.5671965317919075 |
RT_ICON | 0x283d88 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.44553941908713696 |
RT_ICON | 0x286330 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.5389305816135085 |
RT_ICON | 0x2873d8 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.5815602836879432 |
RT_ICON | 0x2878a0 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1152 | English | United States | 0.7129963898916968 |
RT_ICON | 0x288160 | 0xea8 | Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors | English | United States | 0.5141257995735607 |
RT_ICON | 0x289008 | 0x8a8 | Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors | English | United States | 0.5455776173285198 |
RT_ICON | 0x2898b0 | 0x568 | Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors | English | United States | 0.5671965317919075 |
RT_ICON | 0x289e18 | 0x25a8 | Device independent bitmap graphic, 48 x 96 x 32, image size 9600 | English | United States | 0.44553941908713696 |
RT_ICON | 0x28c3c0 | 0x10a8 | Device independent bitmap graphic, 32 x 64 x 32, image size 4224 | English | United States | 0.5389305816135085 |
RT_ICON | 0x28d468 | 0x468 | Device independent bitmap graphic, 16 x 32 x 32, image size 1088 | English | United States | 0.5815602836879432 |
RT_ICON | 0x28d930 | 0x668 | Device independent bitmap graphic, 48 x 96 x 4, image size 1152 | English | United States | 0.39146341463414636 |
RT_ICON | 0x28df98 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 512 | English | United States | 0.5282258064516129 |
RT_ICON | 0x28e280 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 128 | English | United States | 0.5608108108108109 |
RT_ICON | 0x28e3d8 | 0x2e8 | Device independent bitmap graphic, 32 x 64 x 4, image size 640 | English | United States | 0.353494623655914 |
RT_ICON | 0x28e6c0 | 0x128 | Device independent bitmap graphic, 16 x 32 x 4, image size 192 | English | United States | 0.4966216216216216 |
RT_MENU | 0x280b18 | 0x7e8 | data | English | United States | 0.37648221343873517 |
RT_MENU | 0x281300 | 0x418 | data | English | United States | 0.4265267175572519 |
RT_MENU | 0x281718 | 0x88 | data | English | United States | 0.7058823529411765 |
RT_MENU | 0x2817a0 | 0x342 | data | English | United States | 0.42805755395683454 |
RT_MENU | 0x281ae8 | 0x1d8 | data | English | United States | 0.5084745762711864 |
RT_MENU | 0x281cc0 | 0x236 | data | English | United States | 0.47703180212014135 |
RT_MENU | 0x281ef8 | 0x5c | data | English | United States | 0.8695652173913043 |
RT_MENU | 0x281f58 | 0x6c | data | English | United States | 0.7962962962962963 |
RT_MENU | 0x280ab0 | 0x2c | data | English | United States | 1.0227272727272727 |
RT_MENU | 0x280ae0 | 0x38 | data | English | United States | 1.0178571428571428 |
RT_MENU | 0x281fc8 | 0xb8 | data | English | United States | 0.5489130434782609 |
RT_MENU | 0x282080 | 0x50 | data | English | United States | 0.8125 |
RT_DIALOG | 0x27e288 | 0x2e2 | data | English | United States | 0.4878048780487805 |
RT_DIALOG | 0x278798 | 0x36e | data | English | United States | 0.5182232346241458 |
RT_DIALOG | 0x278b08 | 0x164 | data | English | United States | 0.5702247191011236 |
RT_DIALOG | 0x278c70 | 0x606 | data | English | United States | 0.40142671854734113 |
RT_DIALOG | 0x279608 | 0x5a6 | data | English | United States | 0.4239280774550484 |
RT_DIALOG | 0x27ab18 | 0x620 | data | English | United States | 0.41964285714285715 |
RT_DIALOG | 0x279bb0 | 0x4aa | data | English | United States | 0.4154103852596315 |
RT_DIALOG | 0x27b330 | 0x250 | data | English | United States | 0.4780405405405405 |
RT_DIALOG | 0x27bb00 | 0x34a | data | English | United States | 0.45605700712589076 |
RT_DIALOG | 0x27b580 | 0x24e | data | English | United States | 0.4440677966101695 |
RT_DIALOG | 0x27b7d0 | 0x32e | data | English | United States | 0.4692874692874693 |
RT_DIALOG | 0x27c680 | 0x326 | data | English | United States | 0.5471464019851117 |
RT_DIALOG | 0x27ce90 | 0xbc | data | English | United States | 0.6223404255319149 |
RT_DIALOG | 0x27cf50 | 0x224 | data | English | United States | 0.5237226277372263 |
RT_DIALOG | 0x27d178 | 0x2e4 | data | English | United States | 0.4554054054054054 |
RT_DIALOG | 0x27d460 | 0x1a0 | data | English | United States | 0.6033653846153846 |
RT_DIALOG | 0x27d600 | 0x30e | data | English | United States | 0.5089514066496164 |
RT_DIALOG | 0x27de40 | 0x186 | data | English | United States | 0.5846153846153846 |
RT_DIALOG | 0x27dfc8 | 0xd0 | data | English | United States | 0.6778846153846154 |
RT_DIALOG | 0x27a060 | 0x1c0 | data | English | United States | 0.49107142857142855 |
RT_DIALOG | 0x27e098 | 0x1ea | data | English | United States | 0.5 |
RT_DIALOG | 0x27e570 | 0x3c4 | data | English | United States | 0.48651452282157676 |
RT_DIALOG | 0x27e938 | 0x2d2 | data | English | United States | 0.5069252077562327 |
RT_DIALOG | 0x27ec10 | 0x11a | data | English | United States | 0.6666666666666666 |
RT_DIALOG | 0x27ed30 | 0x12a | data | English | United States | 0.6476510067114094 |
RT_DIALOG | 0x27ee60 | 0x11a | data | English | United States | 0.6631205673758865 |
RT_DIALOG | 0x27be50 | 0x82c | data | English | United States | 0.3403441682600382 |
RT_DIALOG | 0x27ef80 | 0x184 | data | English | United States | 0.5541237113402062 |
RT_DIALOG | 0x27a4b8 | 0x29e | data | English | United States | 0.4835820895522388 |
RT_DIALOG | 0x27a220 | 0x298 | data | English | United States | 0.4789156626506024 |
RT_DIALOG | 0x27f108 | 0x26e | data | English | United States | 0.5659163987138264 |
RT_DIALOG | 0x27d910 | 0x444 | data | English | United States | 0.40476190476190477 |
RT_DIALOG | 0x27dd58 | 0xe4 | data | English | United States | 0.6271929824561403 |
RT_DIALOG | 0x27a758 | 0x222 | data | English | United States | 0.5494505494505495 |
RT_DIALOG | 0x27f8c8 | 0xc4 | data | English | United States | 0.75 |
RT_DIALOG | 0x27f990 | 0x512 | data | English | United States | 0.28582434514637906 |
RT_DIALOG | 0x27fea8 | 0x2ec | data | English | United States | 0.5187165775401069 |
RT_DIALOG | 0x280198 | 0x32e | data | English | United States | 0.4643734643734644 |
RT_DIALOG | 0x2804c8 | 0x1c6 | data | English | United States | 0.5947136563876652 |
RT_DIALOG | 0x2807f8 | 0x36 | data | English | United States | 0.7962962962962963 |
RT_DIALOG | 0x279278 | 0x38a | data | English | United States | 0.35209713024282563 |
RT_DIALOG | 0x280830 | 0x122 | data | English | United States | 0.6275862068965518 |
RT_DIALOG | 0x2786c8 | 0xce | data | English | United States | 0.7087378640776699 |
RT_DIALOG | 0x27c9a8 | 0x4e6 | data | English | United States | 0.5 |
RT_DIALOG | 0x280690 | 0x162 | data | English | United States | 0.5508474576271186 |
RT_DIALOG | 0x27f378 | 0x54e | data | English | United States | 0.36671575846833576 |
RT_DIALOG | 0x27a980 | 0x196 | data | English | United States | 0.603448275862069 |
RT_DIALOG | 0x27b138 | 0x1f8 | data | English | United States | 0.5297619047619048 |
RT_DIALOG | 0x278558 | 0x16a | data | English | United States | 0.6270718232044199 |
RT_DIALOG | 0x280958 | 0x11e | data | English | United States | 0.6363636363636364 |
RT_DIALOG | 0x280a78 | 0x34 | data | English | United States | 0.9038461538461539 |
RT_STRING | 0x28f188 | 0x2a | data | English | United States | 0.5 |
RT_STRING | 0x28f4a8 | 0x26 | data | English | United States | 0.5 |
RT_STRING | 0x28f4d0 | 0x66 | data | English | United States | 0.696078431372549 |
RT_STRING | 0x2902e8 | 0x6e | data | English | United States | 0.6545454545454545 |
RT_STRING | 0x291968 | 0x46 | data | English | United States | 0.7428571428571429 |
RT_STRING | 0x28f1b8 | 0x2a | data | English | United States | 0.5476190476190477 |
RT_STRING | 0x28f1e8 | 0xd0 | data | English | United States | 0.5913461538461539 |
RT_STRING | 0x28f2b8 | 0xde | data | English | United States | 0.6396396396396397 |
RT_STRING | 0x28f398 | 0x10c | data | English | United States | 0.6156716417910447 |
RT_STRING | 0x28f538 | 0xf2 | data | English | United States | 0.6239669421487604 |
RT_STRING | 0x28f630 | 0x18e | data | English | United States | 0.4798994974874372 |
RT_STRING | 0x28f7c0 | 0x174 | data | English | United States | 0.5053763440860215 |
RT_STRING | 0x28f938 | 0xf6 | data | English | United States | 0.5975609756097561 |
RT_STRING | 0x28fa30 | 0x16e | data | English | United States | 0.5081967213114754 |
RT_STRING | 0x28fba0 | 0x2d4 | data | English | United States | 0.4350828729281768 |
RT_STRING | 0x28fe78 | 0x46a | data | English | United States | 0.35575221238938054 |
RT_STRING | 0x290358 | 0x332 | data | English | United States | 0.4132029339853301 |
RT_STRING | 0x290690 | 0x296 | data | English | United States | 0.4773413897280967 |
RT_STRING | 0x290928 | 0x4d4 | data | English | United States | 0.4085760517799353 |
RT_STRING | 0x290e00 | 0x2fe | data | English | United States | 0.3877284595300261 |
RT_STRING | 0x291100 | 0x440 | data | English | United States | 0.328125 |
RT_STRING | 0x291540 | 0x1c2 | data | English | United States | 0.43777777777777777 |
RT_STRING | 0x291708 | 0x25c | data | English | United States | 0.5165562913907285 |
RT_STRING | 0x2919b0 | 0x3f0 | data | English | United States | 0.3759920634920635 |
RT_STRING | 0x291da0 | 0x2f4 | data | English | United States | 0.4933862433862434 |
RT_STRING | 0x292098 | 0x9e | data | English | United States | 0.5759493670886076 |
RT_ACCELERATOR | 0x28ef30 | 0x10 | data | English | United States | 1.5 |
RT_GROUP_CURSOR | 0x28ed00 | 0x14 | Lotus unknown worksheet or configuration, revision 0x1 | English | United States | 1.3 |
RT_GROUP_CURSOR | 0x28ef08 | 0x22 | Lotus unknown worksheet or configuration, revision 0x2 | English | United States | 1.0294117647058822 |
RT_GROUP_ICON | 0x287840 | 0x5a | data | English | United States | 0.7 |
RT_GROUP_ICON | 0x28e3a8 | 0x30 | data | English | United States | 0.9583333333333334 |
RT_GROUP_ICON | 0x28d8d0 | 0x5a | data | English | United States | 0.7 |
RT_GROUP_ICON | 0x288148 | 0x14 | data | English | United States | 1.25 |
RT_GROUP_ICON | 0x28e7e8 | 0x22 | data | English | United States | 1.0588235294117647 |
RT_VERSION | 0x28e810 | 0x390 | data | English | United States | 0.4298245614035088 |
RT_MANIFEST | 0x28ef40 | 0x247 | XML 1.0 document, ASCII text, with CRLF line terminators | English | United States | 0.5454545454545454 |
None | 0x28eba0 | 0x18 | Windows Precompiled iNF, version 0.1, InfStyle 1, unicoded, at 0x8030807a "" | English | United States | 1.25 |
None | 0x28ebb8 | 0xa | data | English | United States | 1.8 |
DLL | Import |
---|---|
RASAPI32.dll | RasEnumConnectionsA, RasHangUpA |
KERNEL32.dll | GetSystemTime, SetFileAttributesA, RemoveDirectoryA, GetDiskFreeSpaceA, WinExec, GetFileType, DuplicateHandle, SystemTimeToFileTime, DosDateTimeToFileTime, SetFileTime, GetSystemDirectoryA, GetLongPathNameA, LoadLibraryW, SetEndOfFile, GetExitCodeThread, GetUserDefaultLangID, ExitProcess, GetCommandLineA, LoadLibraryExA, ReadProcessMemory, VirtualAllocEx, GetComputerNameW, CopyFileW, GetSystemDefaultLangID, GetTempFileNameW, GetFileAttributesW, DeleteFileW, lstrcatW, GetTempPathW, CreateFileW, VirtualAlloc, VirtualFree, CreateToolhelp32Snapshot, Process32First, TerminateProcess, Process32Next, CreateProcessA, GetStartupInfoA, InterlockedDecrement, FlushInstructionCache, GetCurrentProcess, InterlockedIncrement, MultiByteToWideChar, lstrcpynA, GetLocalTime, CopyFileA, CloseHandle, GetFileSize, CreateFileA, DeleteFileA, lstrcmpiA, GetPrivateProfileIntA, GetPrivateProfileStringA, CreateDirectoryA, GetCurrentDirectoryA, SetCurrentDirectoryA, ResetEvent, ResumeThread, GlobalFree, HeapDestroy, OpenMutexA, CreateMutexA, OpenProcess, GetModuleFileNameA, OpenEventA, GetProcessHeap, HeapAlloc, HeapFree, CompareStringA, GetTempPathA, GetTempFileNameA, WritePrivateProfileStringA, DebugBreak, OutputDebugStringA, LeaveCriticalSection, EnterCriticalSection, FindResourceA, GetCurrentThreadId, GetWindowsDirectoryA, GetCurrentProcessId, GlobalUnlock, GlobalLock, LocalFree, LocalAlloc, FreeLibrary, GetProcAddress, LoadLibraryA, GetModuleHandleA, VirtualProtect, CreateThread, lstrcpyA, WaitForSingleObject, WriteFile, GlobalAlloc, IsBadReadPtr, WideCharToMultiByte, lstrcatA, MulDiv, lstrcmpA, lstrlenW, DeleteCriticalSection, InitializeCriticalSection, GetVersionExA, GetTickCount, TerminateThread, SuspendThread, SetEvent, Sleep, CreateEventA, MoveFileA, GetLastError, SetFilePointer, FindNextFileA, SetLastError, GetFullPathNameA, FindFirstFileA, FindClose, ReadFile, SetProcessWorkingSetSize, lstrcpynW, LockResource, LoadResource, lstrlenA |
USER32.dll | IsDlgButtonChecked, CheckDlgButton, CallWindowProcA, CharNextA, CharLowerA, wsprintfA, DestroyWindow, LoadStringA, SetDlgItemInt, GetDlgItemInt, GetDlgItemTextA, GetWindowRect, SystemParametersInfoA, MapWindowPoints, SetWindowPos, EnableWindow, EndDialog, GetWindow, wvsprintfA, GetParent, SetDlgItemTextA, SetWindowLongA, GetClientRect, GetDlgItem, SendMessageA, DefWindowProcA, MessageBoxA, GetWindowLongA, DialogBoxParamA, SetCursor, LoadCursorA, SetWindowTextA, EnumChildWindows, ChildWindowFromPoint, SetWindowRgn, CopyImage, CharUpperA, DestroyCursor, CopyIcon, CreateIconIndirect, GetIconInfo, wsprintfW, CharNextW, GetScrollInfo, SetScrollPos, ScrollWindowEx, SetScrollInfo, ExitWindowsEx, DrawTextW, DefDlgProcW, DefDlgProcA, EmptyClipboard, SetClipboardData, IsClipboardFormatAvailable, OpenClipboard, GetClipboardData, CloseClipboard, GetForegroundWindow, AttachThreadInput, DrawIconEx, GetUpdateRect, CopyRect, LoadAcceleratorsA, GetMessageA, TranslateMessage, DispatchMessageA, TrackPopupMenu, IntersectRect, SetRect, IsRectEmpty, EqualRect, DrawFrameControl, PeekMessageA, MonitorFromPoint, GetMonitorInfoA, CreatePopupMenu, CallNextHookEx, FrameRect, TrackPopupMenuEx, SetWindowsHookExA, OffsetRect, UnhookWindowsHookEx, FindWindowA, GetClipboardOwner, IsIconic, GetAsyncKeyState, SendDlgItemMessageA, MoveWindow, ChangeClipboardChain, SetMenu, SetClipboardViewer, ModifyMenuA, RemoveMenu, CheckMenuItem, GetWindowPlacement, TranslateAcceleratorA, WindowFromPoint, IsMenu, PostQuitMessage, LoadStringW, SetForegroundWindow, GetTopWindow, SetMenuItemInfoA, LoadMenuA, DestroyIcon, GetSubMenu, InsertMenuItemA, InsertMenuA, UnionRect, DestroyMenu, LoadImageA, GetWindowDC, GetMenuItemCount, GetMenuItemID, DeleteMenu, GetMenuItemInfoA, AppendMenuA, SetMenuDefaultItem, CheckMenuRadioItem, EnableMenuItem, InvalidateRgn, CreateAcceleratorTableA, GetClassNameA, GetMessagePos, SetRectEmpty, RedrawWindow, RegisterWindowMessageA, DrawTextA, GetDesktopWindow, RegisterClipboardFormatA, GetKeyState, GetMenu, AdjustWindowRectEx, IsWindowEnabled, DrawEdge, GetSystemMetrics, InflateRect, DrawFocusRect, GetClassInfoExA, RegisterClassExA, IsChild, GetNextDlgTabItem, SetCapture, GetCapture, SetTimer, ReleaseCapture, ClientToScreen, PtInRect, KillTimer, GetDlgCtrlID, SetParent, IsWindowVisible, SetActiveWindow, BringWindowToTop, FillRect, BeginPaint, EndPaint, GetSysColor, GetSysColorBrush, CreateDialogParamA, ShowWindow, GetDC, ReleaseDC, FindWindowExA, FindWindowExW, GetWindowThreadProcessId, CreateWindowExA, GetCursorPos, ScreenToClient, PostMessageA, IsWindow, GetFocus, GetWindowTextLengthA, GetWindowTextA, MessageBeep, SetFocus, InvalidateRect, UpdateWindow, GetActiveWindow |
GDI32.dll | SetBkColor, SetTextColor, GetObjectA, CreateFontIndirectA, ExtTextOutA, GetTextMetricsA, DeleteObject, GetStockObject, FillRgn, CombineRgn, CreateRectRgnIndirect, RestoreDC, LineTo, MoveToEx, CreatePen, SetBkMode, GetTextExtentPoint32A, SaveDC, DeleteDC, CreateCompatibleBitmap, CreateCompatibleDC, BitBlt, SetDIBitsToDevice, GetDIBits, CreateHatchBrush, CreateSolidBrush, GetDeviceCaps, Polygon, SetViewportOrgEx, PatBlt, CreatePatternBrush, CreateBitmap, SetBrushOrgEx, CreateDIBSection, TextOutA, GetClipBox, GetTextExtentPoint32W, StretchBlt, SetTextJustification, FrameRgn, SelectClipRgn, OffsetRgn, CreateRectRgn, CreatePolygonRgn, CreateRoundRectRgn, SelectObject |
comdlg32.dll | FindTextA, GetOpenFileNameA, GetSaveFileNameA |
ADVAPI32.dll | RegQueryValueExA, RegOpenKeyExA, AdjustTokenPrivileges, LookupPrivilegeValueA, OpenProcessToken, RegSetValueExA, RegCreateKeyExA, RegDeleteValueA, RegOpenKeyA, GetUserNameA, RegDeleteKeyA, RegQueryValueA, RegCloseKey |
SHELL32.dll | SHGetDesktopFolder, ExtractIconExA, SHGetSpecialFolderLocation, SHGetMalloc, ShellExecuteExA, SHGetFileInfoA, ShellExecuteA, Shell_NotifyIconA, DragQueryFileA, DragFinish, SHBrowseForFolderA, SHGetPathFromIDListA |
ole32.dll | CoCreateGuid, OleLockRunning, CoInitialize, StringFromCLSID, CoCreateInstance, CLSIDFromString, CoTaskMemAlloc, CoUninitialize, CLSIDFromProgID, StringFromGUID2, OleUninitialize, OleInitialize, CreateStreamOnHGlobal, RegisterDragDrop, ReleaseStgMedium, CoTaskMemFree |
OLEAUT32.dll | SysFreeString, OleLoadPicture, LoadRegTypeLib, SysAllocString, VariantClear, DispCallFunc, SysAllocStringLen, SysStringLen, OleCreateFontIndirect |
WININET.dll | InternetOpenA, InternetConnectA, HttpOpenRequestA, DetectAutoProxyUrl, InternetQueryOptionA, InternetCombineUrlA, InternetCrackUrlA, HttpSendRequestExA, HttpSendRequestA, InternetReadFile, HttpQueryInfoA, InternetCloseHandle, HttpEndRequestA |
WINMM.dll | PlaySoundA, timeGetTime |
COMCTL32.dll | ImageList_Destroy, ImageList_Draw, _TrackMouseEvent, ImageList_GetIconSize, ImageList_DragMove, ImageList_DragShowNolock, ImageList_DragEnter, ImageList_EndDrag, ImageList_DragLeave, ImageList_BeginDrag, ImageList_AddMasked, ImageList_Create, ImageList_GetImageCount, ImageList_ReplaceIcon, InitCommonControlsEx, ImageList_GetIcon, ImageList_LoadImageA |
urlmon.dll | UrlMkGetSessionOption |
MSVCP60.dll | ??Mstd@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z, ??1Init@ios_base@std@@QAE@XZ, ??0_Winit@std@@QAE@XZ, ??1_Winit@std@@QAE@XZ, ??1?$basic_ofstream@DU?$char_traits@D@std@@@std@@UAE@XZ, ?compare@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEHIIPBDI@Z, ?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z, ??_7?$basic_istream@DU?$char_traits@D@std@@@std@@6B@, ?insert@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IABV12@II@Z, ??_8?$basic_ofstream@DU?$char_traits@D@std@@@std@@7B@, ??0?$basic_ostream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N1@Z, ??_7?$basic_ofstream@DU?$char_traits@D@std@@@std@@6B@, ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@PBD@Z, ?endl@std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@1@AAV21@@Z, ??6std@@YAAAV?$basic_ostream@DU?$char_traits@D@std@@@0@AAV10@ABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@@Z, ?erase@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@II@Z, ?close@?$basic_filebuf@DU?$char_traits@D@std@@@std@@QAEPAV12@XZ, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@H@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@K@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@J@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@G@Z, ?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z, ??6?$basic_ostream@DU?$char_traits@D@std@@@std@@QAEAAV01@I@Z, ?_Init@?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAEXXZ, ?_Stinit@?1??_Init@?$basic_filebuf@DU?$char_traits@D@std@@@std@@IAEXPAU_iobuf@@W4_Initfl@23@@Z@4HA, ?clear@ios_base@std@@QAEXH_N@Z, ??_7?$basic_filebuf@DU?$char_traits@D@std@@@std@@6B@, ??_7?$basic_streambuf@DU?$char_traits@D@std@@@std@@6B@, ??_7?$basic_ostream@DU?$char_traits@D@std@@@std@@6B@, ??1?$basic_ostream@DU?$char_traits@D@std@@@std@@UAE@XZ, ??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@0@Z, ?c_str@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEPBDXZ, ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@PBDABV?$allocator@D@1@@Z, ?assign@?$char_traits@D@std@@SAXAADABD@Z, ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ID@Z, ?_Split@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@AAEXXZ, ?_Copy@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@AAEXI@Z, ?append@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV12@ABV12@II@Z, ??0?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@ABV?$allocator@G@1@@Z, ?append@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV12@IG@Z, ?_Freeze@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@AAEXXZ, ?_C@?1??_Nullstr@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@CAPBGXZ@4GB, ?erase@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV12@II@Z, ?assign@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV12@PBGI@Z, ?__Fiopen@std@@YAPAU_iobuf@@PBDH@Z, ?_Initcvt@?$basic_filebuf@DU?$char_traits@D@std@@@std@@IAEXXZ, ?clear@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z, ?replace@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IIABV12@II@Z, ?_Decref@facet@locale@std@@QAEPAV123@XZ, ??1?$basic_ostringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UAE@XZ, ?_Tidy@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@AAEX_N@Z, ?_Eos@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@AAEXI@Z, ??1?$basic_stringbuf@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@UAE@XZ, ??0ios_base@std@@IAE@XZ, ??0locale@std@@QAE@XZ, ?_Init@?$basic_filebuf@DU?$char_traits@D@std@@@std@@IAEXPAU_iobuf@@W4_Initfl@12@@Z, ??8std@@YA_NPBDABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@@Z, ?replace@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@IIPBDI@Z, ?find_first_not_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z, ?_Grow@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@AAE_NI_N@Z, ?npos@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@2IB, ?assign@?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAEAAV12@ABV12@II@Z, ??1?$basic_string@GU?$char_traits@G@std@@V?$allocator@G@2@@std@@QAE@XZ, ??_8?$basic_ostringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@7B@, ??0?$basic_stringbuf@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@H@Z, ??_7?$basic_ostringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@6B@, ?str@?$basic_ostringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@2@XZ, ??_D?$basic_ostringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ, ??_8?$basic_istringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@7B@, ?init@?$basic_ios@DU?$char_traits@D@std@@@std@@IAEXPAV?$basic_streambuf@DU?$char_traits@D@std@@@2@_N@Z, ??0?$basic_streambuf@DU?$char_traits@D@std@@@std@@IAE@XZ, ??_7?$basic_stringbuf@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@6B@, ?_Mode@?$basic_stringbuf@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEHH@Z, ?_Init@?$basic_stringbuf@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXPBDIH@Z, ??_7?$basic_istringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@6B@, ??5?$basic_istream@DU?$char_traits@D@std@@@std@@QAEAAV01@AAJ@Z, ?_Tidy@?$basic_stringbuf@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@IAEXXZ, ??_D?$basic_istringstream@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXXZ, ??9std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z, ?get@?$basic_istream@DU?$char_traits@D@std@@@std@@QAEHXZ, ?resize@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEXI@Z, ?cerr@std@@3V?$basic_ostream@DU?$char_traits@D@std@@@1@A, ?find_first_of@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z, ?_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ, ??_D?$basic_ofstream@DU?$char_traits@D@std@@@std@@QAEXXZ, ??1?$basic_streambuf@DU?$char_traits@D@std@@@std@@UAE@XZ, ??1locale@std@@QAE@XZ, ?find@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z, ??8std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z, ??_8?$basic_ifstream@DU?$char_traits@D@std@@@std@@7B@, ??0?$basic_ios@DU?$char_traits@D@std@@@std@@IAE@XZ, ??0?$basic_istream@DU?$char_traits@D@std@@@std@@QAE@PAV?$basic_streambuf@DU?$char_traits@D@std@@@1@_N@Z, ??0?$basic_filebuf@DU?$char_traits@D@std@@@std@@QAE@PAU_iobuf@@@Z, ??_7?$basic_ifstream@DU?$char_traits@D@std@@@std@@6B@, ?open@?$basic_filebuf@DU?$char_traits@D@std@@@std@@QAEPAV12@PBDH@Z, ?setstate@?$basic_ios@DU?$char_traits@D@std@@@std@@QAEXH_N@Z, ?getline@std@@YAAAV?$basic_istream@DU?$char_traits@D@std@@@1@AAV21@AAV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@1@@Z, ?rfind@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIPBDII@Z, ?substr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBE?AV12@II@Z, ?_Xran@std@@YAXXZ, ??1?$basic_ifstream@DU?$char_traits@D@std@@@std@@UAE@XZ, ??_7?$basic_ios@DU?$char_traits@D@std@@@std@@6B@, ??1ios_base@std@@UAE@XZ, ??1?$basic_ios@DU?$char_traits@D@std@@@std@@UAE@XZ, ??1?$basic_istream@DU?$char_traits@D@std@@@std@@UAE@XZ, ??1?$basic_filebuf@DU?$char_traits@D@std@@@std@@UAE@XZ, ??_D?$basic_ifstream@DU?$char_traits@D@std@@@std@@QAEXXZ, ??A?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAADI@Z, ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ABV12@II@Z, ?_Freeze@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ, ?append@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@ID@Z, ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV01@@Z, ??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBDABV10@@Z, ??8std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@PBD@Z, ?_Refcnt@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEAAEPBD@Z, ?max_size@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QBEIXZ, ??1?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@XZ, ?_C@?1??_Nullstr@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@CAPBDXZ@4DB, ?_Tidy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEX_N@Z, ?_Eos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z, ?_Grow@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAE_NI_N@Z, ??9std@@YA_NABV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@0@Z, ?assign@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAEAAV12@PBDI@Z, ??0?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@QAE@ABV?$allocator@D@1@@Z, ?_Split@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXXZ, ?npos@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@2IB, ??1_Lockit@std@@QAE@XZ, ??0_Lockit@std@@QAE@XZ, ?_Copy@?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@AAEXI@Z, ??0Init@ios_base@std@@QAE@XZ, ?_Xlen@std@@YAXXZ, ??Hstd@@YA?AV?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@0@ABV10@PBD@Z |
MSVCRT.dll | __CxxFrameHandler, ??2@YAPAXI@Z, _mbsrchr, _mbsstr, _mbscmp, realloc, free, _mbsicmp, _mbschr, memmove, fclose, atoi, wcslen, _ismbcdigit, atol, _snprintf, getenv, _ismbcspace, _purecall, _itoa, strncpy, strchr, strncmp, malloc, _except_handler3, strrchr, _atoi64, sscanf, sprintf, _mbsnbicmp, srand, tolower, _ftol, _CIpow, _beginthreadex, fread, ftell, fseek, fopen, _vsnprintf, _i64toa, memchr, _mbspbrk, printf, fwrite, calloc, gmtime, _mbsnbcpy, iswspace, strtoul, rand, _mbscspn, toupper, _mbstok, _strdup, time, _endthreadex, fprintf, fputc, isalpha, isalnum, isspace, _msize, _errno, fflush, _close, _filelength, _wopen, _waccess, _wfopen, _mbslen, _strnicmp, _stricmp, strtol, _wunlink, rewind, _CxxThrowException, floor, getc, fgets, fscanf, longjmp, _setjmp3, __CxxLongjmpUnwind, isprint, exit, _iob, abort, strtod, ?terminate@@YAXXZ, __dllonexit, _onexit, _exit, _XcptFilter, _acmdln, __getmainargs, _initterm, __setusermatherr, _adjust_fdiv, __p__commode, __p__fmode, __set_app_type, ??1type_info@@UAE@XZ, _controlfp, _strcmpi, strstr |
SHLWAPI.dll | PathFileExistsA, StrCmpNIA, UrlEscapeA, StrStrIA |
VERSION.dll | GetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA |
WS2_32.dll | recv, WSAStartup, ioctlsocket, htonl, connect, select, send, WSAEventSelect, closesocket, WSAEnumNetworkEvents, WSAWaitForMultipleEvents, socket, inet_ntoa, WSACleanup, WSAGetLastError, gethostbyname, inet_addr, getservbyname, htons, gethostbyaddr, ntohs, getservbyport, gethostname, WSACreateEvent |
iphlpapi.dll | GetAdaptersInfo |
Language of compilation system | Country where language is spoken | Map |
---|---|---|
English | United States |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-11-21T06:04:39.791688+0100 | 2807214 | ETPRO MALWARE Orbit downloader checkin 1 | 1 | 192.168.2.22 | 49171 | 188.114.97.6 | 80 | TCP |
2024-11-21T06:04:40.560420+0100 | 2807215 | ETPRO MALWARE Orbit downloader checkin 2 | 1 | 192.168.2.22 | 49173 | 188.114.97.6 | 80 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 21, 2024 06:04:36.041552067 CET | 49168 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:36.041557074 CET | 49167 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:36.161283970 CET | 80 | 49168 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:36.161360025 CET | 80 | 49167 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:36.161607981 CET | 49168 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:36.161614895 CET | 49167 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:36.173948050 CET | 49167 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:36.193779945 CET | 49168 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:36.293504953 CET | 80 | 49167 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:36.313339949 CET | 80 | 49168 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:37.300930977 CET | 80 | 49168 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:37.301338911 CET | 80 | 49168 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:37.301409006 CET | 49168 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:37.305356026 CET | 80 | 49167 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:37.305778980 CET | 80 | 49167 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:37.305835009 CET | 49167 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:37.337059021 CET | 49168 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:37.367916107 CET | 49167 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:37.456764936 CET | 80 | 49168 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:37.487746954 CET | 80 | 49167 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:37.610697985 CET | 49169 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:37.642911911 CET | 49170 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:37.730451107 CET | 80 | 49169 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:37.730551958 CET | 49169 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:37.735353947 CET | 49169 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:37.762588978 CET | 80 | 49170 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:37.762692928 CET | 49170 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:37.768666983 CET | 49170 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:37.854876995 CET | 80 | 49169 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:37.888180971 CET | 80 | 49170 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:38.529540062 CET | 49171 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:38.649249077 CET | 80 | 49171 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:38.649461985 CET | 49171 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:38.650420904 CET | 49171 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:38.650811911 CET | 49172 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:38.769984961 CET | 80 | 49171 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:38.770382881 CET | 80 | 49172 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:38.770649910 CET | 49172 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:38.770836115 CET | 49172 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:38.871829033 CET | 80 | 49169 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:38.872836113 CET | 80 | 49169 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:38.873033047 CET | 49169 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:38.885541916 CET | 49169 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:38.890319109 CET | 80 | 49172 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:38.952455044 CET | 80 | 49170 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:38.952806950 CET | 80 | 49170 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:38.952989101 CET | 49170 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:39.005108118 CET | 80 | 49169 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:39.287192106 CET | 49173 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:39.337393045 CET | 49170 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:39.409262896 CET | 80 | 49173 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:39.409357071 CET | 49173 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:39.409684896 CET | 49173 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:39.426090956 CET | 49174 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:39.456892014 CET | 80 | 49170 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:39.475184917 CET | 49175 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:39.529211998 CET | 80 | 49173 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:39.545617104 CET | 80 | 49174 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:39.545702934 CET | 49174 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:39.546046972 CET | 49174 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:39.594722033 CET | 80 | 49175 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:39.594795942 CET | 49175 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:39.595068932 CET | 49175 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:39.665539980 CET | 80 | 49174 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:39.714689970 CET | 80 | 49175 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:39.791615963 CET | 80 | 49171 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:39.791687965 CET | 49171 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:39.940326929 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:39.940403938 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:39.940483093 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:39.960920095 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:39.960973978 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:39.961805105 CET | 80 | 49172 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:39.961879969 CET | 49172 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:39.963335037 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:39.963370085 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:39.963428974 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:39.965126038 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:39.965146065 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:40.560328960 CET | 80 | 49173 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:40.560420036 CET | 49173 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:40.687340975 CET | 80 | 49174 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:40.688165903 CET | 80 | 49174 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:40.688245058 CET | 49174 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:40.714574099 CET | 49174 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:40.735409975 CET | 80 | 49175 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:40.736131907 CET | 80 | 49175 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:40.736197948 CET | 49175 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:40.743571043 CET | 49175 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:40.834131956 CET | 80 | 49174 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:40.859838009 CET | 49178 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:40.863105059 CET | 80 | 49175 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:40.979389906 CET | 80 | 49178 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:40.979465961 CET | 49178 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:40.979631901 CET | 49178 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:40.989063978 CET | 49179 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.099200010 CET | 80 | 49178 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.108896017 CET | 80 | 49179 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.108963013 CET | 49179 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.109040022 CET | 49179 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.228549957 CET | 80 | 49179 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.234735966 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.234822989 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.240060091 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.240117073 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.240665913 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.240822077 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.270245075 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.270337105 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.277554989 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.277573109 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.277970076 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.278039932 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.323584080 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.325501919 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.367364883 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.371336937 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.852885962 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.852972984 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.852998018 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.853044987 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.853085041 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.853132963 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.853240013 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.853285074 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.853364944 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.853409052 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.853491068 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.853538036 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.860780954 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.860838890 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.860908985 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.860969067 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.869019032 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.869091034 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.869172096 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.869224072 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.872036934 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.877346992 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.877469063 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.882759094 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.882844925 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.882846117 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.882863045 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.882896900 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.882925034 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.882934093 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.882982969 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.882989883 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.883040905 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.883047104 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.883090019 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.890830994 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.890912056 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.890918970 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.890979052 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.899436951 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.899511099 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.899518967 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.899699926 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.907565117 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.907639027 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.972635984 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.972739935 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:41.972778082 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:41.972839117 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.002289057 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.002362967 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.053603888 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.053766966 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.057375908 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.057451010 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.057524920 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.057579994 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.065313101 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.065385103 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.068378925 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.068463087 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.068520069 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.068576097 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.076507092 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.076584101 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.078102112 CET | 80 | 49178 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.078474045 CET | 80 | 49178 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.078551054 CET | 49178 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:42.084331989 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.084393024 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.084480047 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.084531069 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.089314938 CET | 49178 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:42.092438936 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.092494965 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.092587948 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.092639923 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.093210936 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.093302011 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.093313932 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.093450069 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.096838951 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.096906900 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.100246906 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.100313902 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.100436926 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.100495100 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.100563049 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.100619078 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.104655981 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.104707956 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.104741096 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.104800940 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.108304024 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.108372927 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.112432003 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.112495899 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.112621069 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.112740993 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.116172075 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.116266966 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.116329908 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.116375923 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.120553017 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.120665073 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.120690107 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.120753050 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.124134064 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.124260902 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.124377966 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.124430895 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.128185034 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.128249884 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.128293991 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.128361940 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.132082939 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.132164001 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.132311106 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.132370949 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.136008978 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.136120081 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.140182972 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.140253067 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.143764019 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.143863916 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.143873930 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.143953085 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.143973112 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.144042015 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.148137093 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.148194075 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.148274899 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.148324013 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.151645899 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.151704073 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.151763916 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.151815891 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.156007051 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.156083107 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.159493923 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.159583092 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.159606934 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.159698963 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.167253017 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.167329073 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.174998999 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.175061941 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.175112963 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.175219059 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.182868004 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.182948112 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.183007002 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.183135033 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.208846092 CET | 80 | 49178 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.212811947 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.212891102 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.255026102 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.255108118 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.258914948 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.258991003 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.259094954 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.259157896 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.266628981 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.266691923 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.266721010 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.266835928 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.266848087 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.266906977 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.266918898 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.266976118 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.266998053 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.267057896 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.295548916 CET | 80 | 49179 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.295975924 CET | 80 | 49179 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.296041012 CET | 49179 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.303828001 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.303894043 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.303965092 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.304019928 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.306063890 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.306122065 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.306195974 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.306251049 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.310887098 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.311022043 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.311060905 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.311120033 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.311167955 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.311230898 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.311243057 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.311300039 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.311376095 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:42.311433077 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.919820070 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:42.921139002 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:43.078491926 CET | 49180 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:43.079168081 CET | 49176 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:43.079197884 CET | 443 | 49176 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:43.079390049 CET | 49177 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:43.079410076 CET | 443 | 49177 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:43.169251919 CET | 49179 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:43.180118084 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:43.180180073 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:43.180284977 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:43.189649105 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:43.189685106 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:43.198054075 CET | 80 | 49180 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:43.198131084 CET | 49180 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:43.205938101 CET | 49180 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:43.288786888 CET | 80 | 49179 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:43.325376987 CET | 80 | 49180 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:43.408576965 CET | 49182 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:43.528139114 CET | 80 | 49182 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:43.528218985 CET | 49182 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:43.531644106 CET | 49182 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:43.651202917 CET | 80 | 49182 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:44.395921946 CET | 80 | 49180 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:44.396738052 CET | 80 | 49180 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:44.396900892 CET | 49180 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:44.402698994 CET | 49180 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:44.502007008 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:44.502103090 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:44.503561020 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:44.503587008 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:44.522326946 CET | 80 | 49180 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:44.528706074 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:44.528737068 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:44.547224045 CET | 49183 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:44.666778088 CET | 80 | 49183 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:44.666848898 CET | 49183 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:44.666924953 CET | 49183 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:44.669924021 CET | 80 | 49182 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:44.670635939 CET | 80 | 49182 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:44.670816898 CET | 49182 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:44.677690983 CET | 49182 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:44.786838055 CET | 80 | 49183 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:44.797130108 CET | 80 | 49182 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:44.919977903 CET | 49184 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.039491892 CET | 80 | 49184 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.039576054 CET | 49184 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.039680004 CET | 49184 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.159383059 CET | 80 | 49184 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.193274021 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.193345070 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.193380117 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.193437099 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.193473101 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.193525076 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.193612099 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.193661928 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.193763971 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.193825960 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.193898916 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.193958044 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.194020987 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.194062948 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.201651096 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.201738119 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.201782942 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.201833010 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.209806919 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.209877968 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.218183041 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.218241930 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.314970970 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.315080881 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.315109968 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.315167904 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.404441118 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.407016039 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.407812119 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.407865047 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.413960934 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.414895058 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.424659967 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.427006006 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.427016020 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.427067995 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.427957058 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.428008080 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.428096056 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.428141117 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.436180115 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.438925028 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.438961029 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.439112902 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.440749884 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.440818071 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.440876007 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.440936089 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.448750973 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.451493025 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.451507092 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.451656103 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.456677914 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.458978891 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.458991051 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.459047079 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.464387894 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.467149973 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.467163086 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.467219114 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.472160101 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.475006104 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.475024939 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.475078106 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.479957104 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.483001947 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.488178968 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.491281033 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.491293907 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.491348982 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.495657921 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.498965025 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.614022017 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.615222931 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.617619991 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.617680073 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.617808104 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.617858887 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.625472069 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.627162933 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.628362894 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.628415108 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.628504038 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.628555059 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.636087894 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.636396885 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.636478901 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.637414932 CET | 49181 | 443 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:45.637451887 CET | 443 | 49181 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.856487989 CET | 80 | 49183 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.856553078 CET | 80 | 49183 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.856766939 CET | 49183 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:45.863368034 CET | 49183 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:45.982855082 CET | 80 | 49183 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:45.999639988 CET | 49185 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:46.120260000 CET | 80 | 49185 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:46.120528936 CET | 49185 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:46.120577097 CET | 49185 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:46.235258102 CET | 80 | 49184 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:46.235685110 CET | 80 | 49184 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:46.235757113 CET | 49184 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:46.241027117 CET | 80 | 49185 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:46.281955004 CET | 49184 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:46.401500940 CET | 80 | 49184 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:46.590744972 CET | 49186 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:46.710361958 CET | 80 | 49186 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:46.710611105 CET | 49186 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:46.710692883 CET | 49186 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:46.830177069 CET | 80 | 49186 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:47.218875885 CET | 80 | 49185 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:47.219748974 CET | 80 | 49185 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:47.219813108 CET | 49185 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:47.226914883 CET | 49185 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:47.346434116 CET | 80 | 49185 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:47.363514900 CET | 49187 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:47.483262062 CET | 80 | 49187 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:47.483350992 CET | 49187 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:47.483467102 CET | 49187 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:47.603132963 CET | 80 | 49187 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:47.852257013 CET | 80 | 49186 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:47.852297068 CET | 80 | 49186 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:47.852513075 CET | 49186 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:47.863894939 CET | 49186 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:47.984383106 CET | 80 | 49186 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:48.000286102 CET | 49188 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:48.122771978 CET | 80 | 49188 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:48.122991085 CET | 49188 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:48.122991085 CET | 49188 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:48.242690086 CET | 80 | 49188 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:48.622967005 CET | 80 | 49187 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:48.622991085 CET | 80 | 49187 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:48.623189926 CET | 49187 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:48.641659975 CET | 49187 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:48.761483908 CET | 80 | 49187 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:48.781299114 CET | 49189 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:48.901123047 CET | 80 | 49189 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:48.901184082 CET | 49189 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:48.901370049 CET | 49189 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:49.021013975 CET | 80 | 49189 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:49.277183056 CET | 80 | 49188 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:49.277479887 CET | 80 | 49188 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:49.277555943 CET | 49188 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:49.379338026 CET | 49188 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:49.499110937 CET | 80 | 49188 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:49.622615099 CET | 49190 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:49.742419004 CET | 80 | 49190 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:49.742645025 CET | 49190 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:49.785556078 CET | 49190 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:49.905209064 CET | 80 | 49190 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:50.093245983 CET | 80 | 49189 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:50.093602896 CET | 80 | 49189 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:50.093666077 CET | 49189 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:50.372900963 CET | 49189 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:50.492737055 CET | 80 | 49189 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:50.761923075 CET | 49191 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:50.881521940 CET | 80 | 49191 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:50.881659031 CET | 49191 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:50.881823063 CET | 49191 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:50.932761908 CET | 80 | 49190 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:50.933078051 CET | 80 | 49190 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:50.933192968 CET | 49190 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:51.001241922 CET | 80 | 49191 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:51.016158104 CET | 49190 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:51.135627985 CET | 80 | 49190 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:51.179038048 CET | 49192 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:51.298628092 CET | 80 | 49192 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:51.298803091 CET | 49192 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:51.302789927 CET | 49192 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:51.422467947 CET | 80 | 49192 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:52.070080996 CET | 80 | 49191 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:52.070101023 CET | 80 | 49191 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:52.070291996 CET | 49191 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:52.081562996 CET | 49191 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:52.201138973 CET | 80 | 49191 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:52.221345901 CET | 49193 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:52.341078997 CET | 80 | 49193 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:52.341286898 CET | 49193 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:52.341418028 CET | 49193 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:52.393119097 CET | 80 | 49192 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:52.393311024 CET | 80 | 49192 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:52.397032022 CET | 49192 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:52.399373055 CET | 49192 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:52.460933924 CET | 80 | 49193 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:52.518920898 CET | 80 | 49192 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:52.534956932 CET | 49195 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:52.654500961 CET | 80 | 49195 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:52.654656887 CET | 49195 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:52.654871941 CET | 49195 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:52.774457932 CET | 80 | 49195 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:53.443994999 CET | 80 | 49193 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:53.445101976 CET | 80 | 49193 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:53.445171118 CET | 49193 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:53.454389095 CET | 49193 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:53.573892117 CET | 80 | 49193 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:53.590519905 CET | 49196 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:53.710192919 CET | 80 | 49196 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:53.710280895 CET | 49196 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:53.710417986 CET | 49196 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:53.792244911 CET | 80 | 49195 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:53.792658091 CET | 80 | 49195 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:53.792735100 CET | 49195 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:53.803392887 CET | 49195 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:53.829873085 CET | 80 | 49196 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:53.923044920 CET | 80 | 49195 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:53.941296101 CET | 49197 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:54.061070919 CET | 80 | 49197 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:54.064925909 CET | 49197 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:54.065068960 CET | 49197 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:54.184806108 CET | 80 | 49197 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:54.853902102 CET | 80 | 49196 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:54.854119062 CET | 80 | 49196 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:54.854188919 CET | 49196 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:54.861749887 CET | 49196 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:54.981208086 CET | 80 | 49196 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:54.997685909 CET | 49198 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:55.118350983 CET | 80 | 49198 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:55.118424892 CET | 49198 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:55.118565083 CET | 49198 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:55.204164982 CET | 80 | 49197 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:55.204981089 CET | 80 | 49197 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:55.205045938 CET | 49197 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:55.211390972 CET | 49197 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:55.237973928 CET | 80 | 49198 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:55.330874920 CET | 80 | 49197 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:55.347665071 CET | 49199 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:55.467192888 CET | 80 | 49199 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:55.467299938 CET | 49199 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:55.467570066 CET | 49199 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:55.587035894 CET | 80 | 49199 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:56.259463072 CET | 80 | 49198 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:56.260238886 CET | 80 | 49198 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:56.260307074 CET | 49198 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:56.266545057 CET | 49198 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:56.386002064 CET | 80 | 49198 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:56.401873112 CET | 49200 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:56.521450043 CET | 80 | 49200 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:56.521564960 CET | 49200 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:56.521644115 CET | 49200 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:56.608833075 CET | 80 | 49199 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:56.610224962 CET | 80 | 49199 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:56.610310078 CET | 49199 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:56.619076967 CET | 49199 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:56.641100883 CET | 80 | 49200 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:56.738593102 CET | 80 | 49199 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:56.804651976 CET | 49201 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:56.924177885 CET | 80 | 49201 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:56.924257994 CET | 49201 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:56.924360037 CET | 49201 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:57.043730974 CET | 80 | 49201 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:57.661220074 CET | 80 | 49200 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:57.661940098 CET | 80 | 49200 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:57.662023067 CET | 49200 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:57.672696114 CET | 49200 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:57.792268991 CET | 80 | 49200 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:57.831542015 CET | 49202 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:57.951093912 CET | 80 | 49202 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:57.951174021 CET | 49202 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:57.951309919 CET | 49202 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:58.070789099 CET | 80 | 49202 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:58.111526012 CET | 80 | 49201 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:58.111670971 CET | 80 | 49201 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:58.111793041 CET | 49201 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:58.118554115 CET | 49201 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:58.238281012 CET | 80 | 49201 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:58.254467010 CET | 49203 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:58.374294996 CET | 80 | 49203 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:58.374516964 CET | 49203 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:58.374573946 CET | 49203 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:58.494183064 CET | 80 | 49203 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:59.091619015 CET | 80 | 49202 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:59.092017889 CET | 80 | 49202 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:59.092072964 CET | 49202 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:59.102427959 CET | 49202 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:59.221966028 CET | 80 | 49202 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:59.239204884 CET | 49204 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:59.358752012 CET | 80 | 49204 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:59.359080076 CET | 49204 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:59.359245062 CET | 49204 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:59.478818893 CET | 80 | 49204 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:59.521631002 CET | 80 | 49203 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:59.522170067 CET | 80 | 49203 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:59.522300959 CET | 49203 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:59.533853054 CET | 49203 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:04:59.653368950 CET | 80 | 49203 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:04:59.688437939 CET | 49205 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:59.808008909 CET | 80 | 49205 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:04:59.808156967 CET | 49205 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:59.808264017 CET | 49205 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:04:59.927867889 CET | 80 | 49205 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:00.469384909 CET | 80 | 49204 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:00.469429016 CET | 80 | 49204 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:00.469698906 CET | 49204 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:00.480334044 CET | 49204 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:00.599879026 CET | 80 | 49204 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:00.618325949 CET | 49206 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:00.737858057 CET | 80 | 49206 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:00.737931013 CET | 49206 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:00.738071918 CET | 49206 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:00.857502937 CET | 80 | 49206 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:00.954631090 CET | 80 | 49205 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:00.956336021 CET | 80 | 49205 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:00.956418991 CET | 49205 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:00.966243982 CET | 49205 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:01.085727930 CET | 80 | 49205 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:01.102577925 CET | 49207 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:01.222147942 CET | 80 | 49207 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:01.222343922 CET | 49207 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:01.222434044 CET | 49207 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:01.341941118 CET | 80 | 49207 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:01.925688028 CET | 80 | 49206 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:01.926268101 CET | 80 | 49206 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:01.926332951 CET | 49206 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:01.936250925 CET | 49206 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:02.055859089 CET | 80 | 49206 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:02.097234011 CET | 49208 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:02.216869116 CET | 80 | 49208 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:02.216999054 CET | 49208 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:02.217149973 CET | 49208 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:02.319108963 CET | 80 | 49207 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:02.319715023 CET | 80 | 49207 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:02.319905043 CET | 49207 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:02.336595058 CET | 80 | 49208 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:02.341294050 CET | 49207 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:02.460877895 CET | 80 | 49207 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:02.484606981 CET | 49209 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:02.604182005 CET | 80 | 49209 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:02.604290962 CET | 49209 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:02.635298967 CET | 49209 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:02.754992962 CET | 80 | 49209 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:03.360137939 CET | 80 | 49208 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:03.361512899 CET | 80 | 49208 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:03.361562967 CET | 49208 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:03.366488934 CET | 49208 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:03.485987902 CET | 80 | 49208 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:03.502484083 CET | 49210 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:03.622070074 CET | 80 | 49210 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:03.622133970 CET | 49210 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:03.622282028 CET | 49210 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:03.739454031 CET | 80 | 49209 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:03.739592075 CET | 80 | 49209 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:03.739660978 CET | 49209 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:03.741692066 CET | 80 | 49210 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:03.751287937 CET | 49209 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:03.870788097 CET | 80 | 49209 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:03.886905909 CET | 49211 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:04.007576942 CET | 80 | 49211 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:04.007664919 CET | 49211 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:04.013993025 CET | 49211 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:04.133599997 CET | 80 | 49211 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:04.765790939 CET | 80 | 49210 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:04.766374111 CET | 80 | 49210 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:04.766442060 CET | 49210 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:04.774633884 CET | 49210 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:04.894164085 CET | 80 | 49210 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:04.910533905 CET | 49212 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:05.030186892 CET | 80 | 49212 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:05.030251026 CET | 49212 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:05.030375957 CET | 49212 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:05.105170012 CET | 80 | 49211 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:05.105811119 CET | 80 | 49211 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:05.105878115 CET | 49211 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:05.114979982 CET | 49211 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:05.149897099 CET | 80 | 49212 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:05.234462976 CET | 80 | 49211 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:05.239379883 CET | 49213 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:05.358916044 CET | 80 | 49213 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:05.359004974 CET | 49213 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:05.426691055 CET | 49213 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:05.546226025 CET | 80 | 49213 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:06.174597025 CET | 80 | 49212 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:06.175342083 CET | 80 | 49212 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:06.175394058 CET | 49212 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:06.182137012 CET | 49212 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:06.301579952 CET | 80 | 49212 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:06.321481943 CET | 49214 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:06.441078901 CET | 80 | 49214 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:06.441147089 CET | 49214 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:06.441262007 CET | 49214 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:06.498298883 CET | 80 | 49213 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:06.498923063 CET | 80 | 49213 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:06.499049902 CET | 49213 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:06.506735086 CET | 49213 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:06.560633898 CET | 80 | 49214 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:06.626203060 CET | 80 | 49213 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:06.642177105 CET | 49215 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:06.761714935 CET | 80 | 49215 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:06.761902094 CET | 49215 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:06.762069941 CET | 49215 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:06.881587982 CET | 80 | 49215 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:07.536761999 CET | 80 | 49214 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:07.537003040 CET | 80 | 49214 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:07.537105083 CET | 49214 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:07.547586918 CET | 49214 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:07.667401075 CET | 80 | 49214 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:07.684928894 CET | 49216 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:07.804831982 CET | 80 | 49216 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:07.805078030 CET | 49216 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:07.806855917 CET | 49216 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:07.906737089 CET | 80 | 49215 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:07.907234907 CET | 80 | 49215 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:07.907341957 CET | 49215 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:07.918344975 CET | 49215 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:07.926309109 CET | 80 | 49216 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:08.038124084 CET | 80 | 49215 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:08.171339035 CET | 49217 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:08.290951014 CET | 80 | 49217 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:08.293029070 CET | 49217 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:08.315154076 CET | 49217 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:08.434750080 CET | 80 | 49217 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:08.946563005 CET | 80 | 49216 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:08.946870089 CET | 80 | 49216 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:08.946948051 CET | 49216 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:09.155018091 CET | 49216 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:09.274713039 CET | 80 | 49216 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:09.316632986 CET | 49218 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:09.436408997 CET | 80 | 49218 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:09.436486959 CET | 49218 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:09.437956095 CET | 80 | 49217 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:09.438602924 CET | 80 | 49217 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:09.438653946 CET | 49217 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:09.444911957 CET | 49218 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:09.564423084 CET | 80 | 49218 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:09.571697950 CET | 49217 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:09.691205025 CET | 80 | 49217 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:09.701931000 CET | 49219 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:09.821465969 CET | 80 | 49219 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:09.821557045 CET | 49219 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:09.821639061 CET | 49219 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:09.941087961 CET | 80 | 49219 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:10.619772911 CET | 80 | 49218 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:10.620587111 CET | 80 | 49218 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:10.620713949 CET | 49218 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:10.631345987 CET | 49218 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:10.751038074 CET | 80 | 49218 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:10.768703938 CET | 49220 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:10.888398886 CET | 80 | 49220 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:10.888595104 CET | 49220 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:10.888771057 CET | 49220 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:11.006014109 CET | 80 | 49219 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:11.006774902 CET | 80 | 49219 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:11.006840944 CET | 49219 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:11.008172035 CET | 80 | 49220 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:11.016650915 CET | 49219 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:11.136203051 CET | 80 | 49219 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:11.145775080 CET | 49221 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:11.265289068 CET | 80 | 49221 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:11.265382051 CET | 49221 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:11.265588045 CET | 49221 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:11.385153055 CET | 80 | 49221 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:11.980906010 CET | 80 | 49220 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:11.980952978 CET | 80 | 49220 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:11.981013060 CET | 49220 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:12.023240089 CET | 49220 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:12.142970085 CET | 80 | 49220 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:12.160767078 CET | 49222 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:12.280626059 CET | 80 | 49222 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:12.280716896 CET | 49222 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:12.294627905 CET | 49222 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:12.414135933 CET | 80 | 49222 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:12.454148054 CET | 80 | 49221 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:12.454452991 CET | 80 | 49221 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:12.454508066 CET | 49221 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:12.461493015 CET | 49221 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:12.580946922 CET | 80 | 49221 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:13.264504910 CET | 49223 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:13.384692907 CET | 80 | 49223 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:13.384785891 CET | 49223 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:13.389194012 CET | 49223 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:13.424274921 CET | 80 | 49222 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:13.425230980 CET | 80 | 49222 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:13.425302982 CET | 49222 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:13.434463978 CET | 49222 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:13.508675098 CET | 80 | 49223 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:13.553961039 CET | 80 | 49222 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:13.586910963 CET | 49224 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:13.706445932 CET | 80 | 49224 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:13.706506014 CET | 49224 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:13.706604958 CET | 49224 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:13.826009035 CET | 80 | 49224 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:14.527230024 CET | 80 | 49223 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:14.528304100 CET | 80 | 49223 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:14.528387070 CET | 49223 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:14.534986973 CET | 49223 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:14.654561043 CET | 80 | 49223 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:14.670459986 CET | 49225 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:14.790039062 CET | 80 | 49225 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:14.790172100 CET | 49225 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:14.790239096 CET | 49225 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:14.849322081 CET | 80 | 49224 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:14.850004911 CET | 80 | 49224 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:14.850087881 CET | 49224 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:14.857819080 CET | 49224 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:14.909750938 CET | 80 | 49225 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:14.977338076 CET | 80 | 49224 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:14.993434906 CET | 49226 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:15.113217115 CET | 80 | 49226 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:15.113297939 CET | 49226 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:15.113403082 CET | 49226 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:15.232997894 CET | 80 | 49226 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:15.974191904 CET | 80 | 49225 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:15.974644899 CET | 80 | 49225 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:15.974708080 CET | 49225 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:15.981592894 CET | 49225 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:16.101124048 CET | 80 | 49225 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:16.116990089 CET | 49227 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:16.236538887 CET | 80 | 49227 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:16.236754894 CET | 49227 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:16.236754894 CET | 49227 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:16.303030014 CET | 80 | 49226 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:16.303647995 CET | 80 | 49226 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:16.303730965 CET | 49226 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:16.309808969 CET | 49226 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:16.356317043 CET | 80 | 49227 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:16.430218935 CET | 80 | 49226 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:16.447402000 CET | 49228 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:16.567120075 CET | 80 | 49228 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:16.567220926 CET | 49228 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:16.567306995 CET | 49228 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:16.686938047 CET | 80 | 49228 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:17.374844074 CET | 80 | 49227 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:17.374984980 CET | 80 | 49227 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:17.375034094 CET | 49227 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:17.423577070 CET | 49227 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:17.543195963 CET | 80 | 49227 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:17.568336010 CET | 49229 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:17.688072920 CET | 80 | 49229 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:17.688182116 CET | 49229 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:17.708854914 CET | 80 | 49228 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:17.708988905 CET | 80 | 49228 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:17.709057093 CET | 49228 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:17.716538906 CET | 49228 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:17.725826979 CET | 49229 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:17.836047888 CET | 80 | 49228 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:17.845415115 CET | 80 | 49229 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:17.912583113 CET | 49230 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:18.032295942 CET | 80 | 49230 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:18.032391071 CET | 49230 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:18.032500029 CET | 49230 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:18.152235985 CET | 80 | 49230 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:18.784949064 CET | 80 | 49229 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:18.785618067 CET | 80 | 49229 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:18.785684109 CET | 49229 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:18.793961048 CET | 49229 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:18.913506031 CET | 80 | 49229 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:18.918498039 CET | 49231 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:19.038458109 CET | 80 | 49231 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:19.038527012 CET | 49231 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:19.038619041 CET | 49231 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:19.127861023 CET | 80 | 49230 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:19.128230095 CET | 80 | 49230 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:19.128293037 CET | 49230 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:19.138858080 CET | 49230 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:19.160120010 CET | 80 | 49231 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:19.258420944 CET | 80 | 49230 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:19.264014959 CET | 49232 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:19.383644104 CET | 80 | 49232 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:19.383745909 CET | 49232 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:19.383809090 CET | 49232 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:19.503372908 CET | 80 | 49232 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:20.180277109 CET | 80 | 49231 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:20.181015015 CET | 80 | 49231 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:20.181087017 CET | 49231 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:20.239880085 CET | 49231 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:20.359385967 CET | 80 | 49231 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:20.364559889 CET | 49233 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:20.484498978 CET | 80 | 49233 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:20.484675884 CET | 49233 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:20.484675884 CET | 49233 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:20.575372934 CET | 80 | 49232 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:20.575860977 CET | 80 | 49232 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:20.576025963 CET | 49232 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:20.592237949 CET | 49232 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:20.604381084 CET | 80 | 49233 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:20.711828947 CET | 80 | 49232 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:20.734191895 CET | 49234 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:20.853775978 CET | 80 | 49234 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:20.853858948 CET | 49234 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:20.854047060 CET | 49234 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:20.973562956 CET | 80 | 49234 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:21.635987043 CET | 80 | 49233 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:21.637974024 CET | 80 | 49233 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:21.638046026 CET | 49233 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:21.644485950 CET | 49233 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:21.764100075 CET | 80 | 49233 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:21.780419111 CET | 49235 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:21.900031090 CET | 80 | 49235 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:21.900238991 CET | 49235 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:21.900238991 CET | 49235 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:21.995490074 CET | 80 | 49234 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:21.996078968 CET | 80 | 49234 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:21.996150017 CET | 49234 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:22.003243923 CET | 49234 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:22.019865990 CET | 80 | 49235 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:22.122780085 CET | 80 | 49234 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:22.140433073 CET | 49236 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:22.260174036 CET | 80 | 49236 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:22.260277987 CET | 49236 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:22.263679028 CET | 49236 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:22.386099100 CET | 80 | 49236 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:23.043977976 CET | 80 | 49235 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:23.044754028 CET | 80 | 49235 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:23.044823885 CET | 49235 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:23.052336931 CET | 49235 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:23.171920061 CET | 80 | 49235 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:23.188271046 CET | 49237 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:23.309142113 CET | 80 | 49237 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:23.309236050 CET | 49237 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:23.321559906 CET | 49237 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:23.401917934 CET | 80 | 49236 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:23.402097940 CET | 80 | 49236 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:23.402165890 CET | 49236 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:23.410609961 CET | 49236 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:23.441236019 CET | 80 | 49237 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:23.530322075 CET | 80 | 49236 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:23.549086094 CET | 49238 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:23.669620037 CET | 80 | 49238 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:23.669682980 CET | 49238 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:23.669842958 CET | 49238 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:23.789514065 CET | 80 | 49238 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:24.449744940 CET | 80 | 49237 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:24.451014996 CET | 80 | 49237 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:24.451389074 CET | 49237 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:24.463788033 CET | 49237 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:24.583877087 CET | 80 | 49237 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:24.588615894 CET | 49239 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:24.708575964 CET | 80 | 49239 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:24.709203959 CET | 49239 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:24.709203959 CET | 49239 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:24.770715952 CET | 80 | 49238 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:24.770760059 CET | 80 | 49238 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:24.770837069 CET | 49238 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:24.778759003 CET | 49238 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:24.829133987 CET | 80 | 49239 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:24.898468018 CET | 80 | 49238 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:24.903381109 CET | 49240 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:25.023155928 CET | 80 | 49240 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:25.023228884 CET | 49240 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:25.023351908 CET | 49240 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:25.143291950 CET | 80 | 49240 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:25.806332111 CET | 80 | 49239 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:25.807559967 CET | 80 | 49239 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:25.807780981 CET | 49239 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:25.815192938 CET | 49239 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:25.934741974 CET | 80 | 49239 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:25.947947979 CET | 49241 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:26.067715883 CET | 80 | 49241 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:26.068080902 CET | 49241 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:26.068080902 CET | 49241 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:26.116457939 CET | 80 | 49240 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:26.116630077 CET | 80 | 49240 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:26.116698027 CET | 49240 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:26.124031067 CET | 49240 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:26.188122988 CET | 80 | 49241 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:26.244225979 CET | 80 | 49240 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:26.426008940 CET | 49242 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:26.545561075 CET | 80 | 49242 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:26.545641899 CET | 49242 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:26.551376104 CET | 49242 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:26.671046972 CET | 80 | 49242 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:27.168560982 CET | 80 | 49241 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:27.168626070 CET | 80 | 49241 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:27.168808937 CET | 49241 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:27.271482944 CET | 49241 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:27.391191006 CET | 80 | 49241 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:27.592740059 CET | 49243 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:27.712690115 CET | 80 | 49243 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:27.712919950 CET | 49243 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:27.712919950 CET | 49243 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:27.730891943 CET | 80 | 49242 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:27.731790066 CET | 80 | 49242 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:27.731837988 CET | 49242 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:27.743788004 CET | 49242 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:27.832541943 CET | 80 | 49243 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:27.863419056 CET | 80 | 49242 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:27.890264988 CET | 49244 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:28.009988070 CET | 80 | 49244 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:28.010209084 CET | 49244 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:28.010209084 CET | 49244 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:28.130163908 CET | 80 | 49244 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:28.907471895 CET | 80 | 49243 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:28.908891916 CET | 80 | 49243 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:28.908987999 CET | 49243 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:28.914908886 CET | 49243 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:29.034720898 CET | 80 | 49243 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:29.039268017 CET | 49245 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:29.147237062 CET | 80 | 49244 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:29.147353888 CET | 80 | 49244 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:29.147533894 CET | 49244 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:29.155230045 CET | 49244 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:29.158862114 CET | 80 | 49245 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:29.159063101 CET | 49245 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:29.159063101 CET | 49245 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:29.274992943 CET | 80 | 49244 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:29.278654099 CET | 80 | 49245 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:29.279551029 CET | 49246 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:29.399250031 CET | 80 | 49246 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:29.399437904 CET | 49246 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:29.399439096 CET | 49246 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:29.519143105 CET | 80 | 49246 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:30.304342031 CET | 80 | 49245 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:30.304404020 CET | 80 | 49245 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:30.304584026 CET | 49245 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:30.314894915 CET | 49245 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:30.434673071 CET | 80 | 49245 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:30.450815916 CET | 49247 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:30.545347929 CET | 80 | 49246 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:30.545773029 CET | 80 | 49246 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:30.545814037 CET | 49246 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:30.553766012 CET | 49246 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:30.570662975 CET | 80 | 49247 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:30.570755005 CET | 49247 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:30.570913076 CET | 49247 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:30.673259974 CET | 80 | 49246 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:30.689554930 CET | 49248 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:30.690628052 CET | 80 | 49247 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:30.809256077 CET | 80 | 49248 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:30.809469938 CET | 49248 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:30.809469938 CET | 49248 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:30.929153919 CET | 80 | 49248 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:31.718818903 CET | 80 | 49247 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:31.719146013 CET | 80 | 49247 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:31.719214916 CET | 49247 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:31.726610899 CET | 49247 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:31.846389055 CET | 80 | 49247 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:31.909569979 CET | 49249 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:31.957686901 CET | 80 | 49248 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:31.957768917 CET | 80 | 49248 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:31.957947016 CET | 49248 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:31.969454050 CET | 49248 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:32.029347897 CET | 80 | 49249 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:32.029459000 CET | 49249 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:32.048059940 CET | 49249 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:32.089257002 CET | 80 | 49248 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:32.105036020 CET | 49250 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:32.168840885 CET | 80 | 49249 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:32.225949049 CET | 80 | 49250 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:32.226136923 CET | 49250 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:32.226203918 CET | 49250 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:32.345798016 CET | 80 | 49250 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:33.171518087 CET | 80 | 49249 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:33.171797037 CET | 80 | 49249 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:33.171869040 CET | 49249 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:33.178325891 CET | 49249 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:33.298027992 CET | 80 | 49249 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:33.316426039 CET | 49251 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:33.364538908 CET | 80 | 49250 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:33.364901066 CET | 80 | 49250 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:33.364974022 CET | 49250 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:33.407192945 CET | 49250 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:33.436156988 CET | 80 | 49251 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:33.436379910 CET | 49251 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:33.436480045 CET | 49251 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:33.526932001 CET | 80 | 49250 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:33.532422066 CET | 49252 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:33.556056976 CET | 80 | 49251 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:33.652046919 CET | 80 | 49252 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:33.652251005 CET | 49252 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:33.652422905 CET | 49252 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:33.771989107 CET | 80 | 49252 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:34.599983931 CET | 80 | 49251 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:34.600451946 CET | 80 | 49251 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:34.600527048 CET | 49251 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:34.618457079 CET | 49251 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:34.738830090 CET | 80 | 49251 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:34.803098917 CET | 49253 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:34.851952076 CET | 80 | 49252 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:34.852993011 CET | 80 | 49252 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:34.857033968 CET | 49252 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:34.862747908 CET | 49252 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:34.923151016 CET | 80 | 49253 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:34.923280954 CET | 49253 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:34.955423117 CET | 49253 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:34.982460022 CET | 80 | 49252 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:34.998950005 CET | 49254 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:35.075285912 CET | 80 | 49253 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:35.118791103 CET | 80 | 49254 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:35.118887901 CET | 49254 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:35.137947083 CET | 49254 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:35.257623911 CET | 80 | 49254 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:36.117270947 CET | 80 | 49253 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:36.117463112 CET | 80 | 49253 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:36.117541075 CET | 49253 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:36.238377094 CET | 49253 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:36.265721083 CET | 80 | 49254 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:36.266457081 CET | 80 | 49254 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:36.266540051 CET | 49254 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:36.358603954 CET | 80 | 49253 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:36.376131058 CET | 49254 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:36.495867968 CET | 80 | 49254 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:36.741532087 CET | 49255 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:36.861406088 CET | 80 | 49255 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:36.861629963 CET | 49255 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:36.878902912 CET | 49255 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:36.905059099 CET | 49256 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:36.998575926 CET | 80 | 49255 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:37.024837971 CET | 80 | 49256 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:37.024909973 CET | 49256 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:37.025283098 CET | 49256 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:37.144980907 CET | 80 | 49256 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:38.001487970 CET | 80 | 49255 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:38.002500057 CET | 80 | 49255 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:38.002572060 CET | 49255 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:38.009735107 CET | 49255 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:38.129590988 CET | 80 | 49255 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:38.137173891 CET | 49257 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:38.210303068 CET | 80 | 49256 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:38.211458921 CET | 80 | 49256 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:38.212913990 CET | 49256 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:38.217524052 CET | 49256 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:38.257021904 CET | 80 | 49257 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:38.260953903 CET | 49257 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:38.263067961 CET | 49257 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:38.337260008 CET | 80 | 49256 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:38.353387117 CET | 49258 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:38.383677959 CET | 80 | 49257 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:38.473270893 CET | 80 | 49258 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:38.476916075 CET | 49258 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:38.477006912 CET | 49258 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:38.596760988 CET | 80 | 49258 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:39.359879971 CET | 80 | 49257 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:39.360429049 CET | 80 | 49257 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:39.360647917 CET | 49257 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:39.368376017 CET | 49257 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:39.488313913 CET | 80 | 49257 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:39.496474028 CET | 49259 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:39.617352962 CET | 80 | 49259 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:39.617465019 CET | 49259 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:39.617532015 CET | 49259 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:39.665941000 CET | 80 | 49258 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:39.666788101 CET | 80 | 49258 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:39.666867971 CET | 49258 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:39.673846960 CET | 49258 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:39.738428116 CET | 80 | 49259 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:39.794158936 CET | 80 | 49258 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:39.799634933 CET | 49260 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:39.919404984 CET | 80 | 49260 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:39.919713974 CET | 49260 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:39.919714928 CET | 49260 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:40.039514065 CET | 80 | 49260 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:40.776304960 CET | 80 | 49259 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:40.776583910 CET | 80 | 49259 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:40.776674032 CET | 49259 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:40.784521103 CET | 49259 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:40.904115915 CET | 80 | 49259 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:40.920401096 CET | 49261 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:41.040271997 CET | 80 | 49261 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:41.040345907 CET | 49261 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:41.040416956 CET | 49261 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:41.060084105 CET | 80 | 49260 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:41.060810089 CET | 80 | 49260 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:41.060878038 CET | 49260 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:41.067440033 CET | 49260 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:41.160177946 CET | 80 | 49261 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:41.187055111 CET | 80 | 49260 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:41.191797018 CET | 49262 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:41.311745882 CET | 80 | 49262 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:41.311845064 CET | 49262 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:41.311954021 CET | 49262 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:41.431602955 CET | 80 | 49262 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:42.178910971 CET | 80 | 49261 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:42.178977966 CET | 80 | 49261 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:42.179050922 CET | 49261 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:42.187416077 CET | 49261 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:42.307099104 CET | 80 | 49261 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:42.323066950 CET | 49263 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:42.442961931 CET | 80 | 49263 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:42.443149090 CET | 49263 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:42.443259001 CET | 49263 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:42.500585079 CET | 80 | 49262 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:42.501316071 CET | 80 | 49262 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:42.501398087 CET | 49262 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:42.508757114 CET | 49262 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:42.563227892 CET | 80 | 49263 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:42.628671885 CET | 80 | 49262 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:42.670294046 CET | 49264 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:42.790023088 CET | 80 | 49264 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:42.790129900 CET | 49264 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:42.790247917 CET | 49264 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:42.909974098 CET | 80 | 49264 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:43.585668087 CET | 80 | 49263 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:43.586800098 CET | 80 | 49263 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:43.586886883 CET | 49263 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:43.630595922 CET | 49263 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:43.750329018 CET | 80 | 49263 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:43.889868021 CET | 49265 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:43.992230892 CET | 80 | 49264 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:43.992460966 CET | 80 | 49264 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:43.992542028 CET | 49264 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:44.000063896 CET | 49264 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:44.009426117 CET | 80 | 49265 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:44.009493113 CET | 49265 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:44.009562969 CET | 49265 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:44.119621992 CET | 80 | 49264 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:44.129179955 CET | 80 | 49265 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:44.135463953 CET | 49266 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:44.255196095 CET | 80 | 49266 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:44.255352020 CET | 49266 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:44.255510092 CET | 49266 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:44.375258923 CET | 80 | 49266 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:45.151513100 CET | 80 | 49265 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:45.152508974 CET | 80 | 49265 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:45.152565956 CET | 49265 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:45.159055948 CET | 49265 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:45.278669119 CET | 80 | 49265 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:45.295018911 CET | 49267 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:45.391573906 CET | 80 | 49266 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:45.391619921 CET | 80 | 49266 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:45.391685963 CET | 49266 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:45.399282932 CET | 49266 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:45.414776087 CET | 80 | 49267 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:45.414845943 CET | 49267 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:45.415010929 CET | 49267 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:45.518883944 CET | 80 | 49266 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:45.534720898 CET | 80 | 49267 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:45.535489082 CET | 49268 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:45.655311108 CET | 80 | 49268 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:45.655677080 CET | 49268 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:45.655677080 CET | 49268 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:45.775517941 CET | 80 | 49268 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:46.554753065 CET | 80 | 49267 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:46.555646896 CET | 80 | 49267 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:46.555790901 CET | 49267 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:46.561777115 CET | 49267 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:46.681411982 CET | 80 | 49267 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:46.686039925 CET | 49269 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:46.796534061 CET | 80 | 49268 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:46.796842098 CET | 80 | 49268 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:46.797015905 CET | 49268 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:46.804605961 CET | 49268 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:46.805690050 CET | 80 | 49269 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:46.805773020 CET | 49269 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:46.805846930 CET | 49269 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:46.924210072 CET | 80 | 49268 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:46.925335884 CET | 80 | 49269 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:46.928751945 CET | 49270 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:47.048811913 CET | 80 | 49270 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:47.048897028 CET | 49270 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:47.048978090 CET | 49270 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:47.168912888 CET | 80 | 49270 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:47.953182936 CET | 80 | 49269 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:47.953589916 CET | 80 | 49269 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:47.953766108 CET | 49269 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:47.960676908 CET | 49269 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:48.080277920 CET | 80 | 49269 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:48.084999084 CET | 49271 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:48.145956993 CET | 80 | 49270 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:48.147023916 CET | 80 | 49270 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:48.147232056 CET | 49270 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:48.154030085 CET | 49270 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:48.205082893 CET | 80 | 49271 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:48.205256939 CET | 49271 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:48.211576939 CET | 49271 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:48.274245024 CET | 80 | 49270 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:48.278480053 CET | 49272 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:48.331621885 CET | 80 | 49271 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:48.398317099 CET | 80 | 49272 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:48.398525953 CET | 49272 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:48.398525953 CET | 49272 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:48.518243074 CET | 80 | 49272 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:49.350171089 CET | 80 | 49271 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:49.350260019 CET | 80 | 49271 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:49.350446939 CET | 49271 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:49.358119965 CET | 49271 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:49.477854013 CET | 80 | 49271 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:49.494915962 CET | 49273 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:49.583251953 CET | 80 | 49272 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:49.583663940 CET | 80 | 49272 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:49.583738089 CET | 49272 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:49.595217943 CET | 49272 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:49.614604950 CET | 80 | 49273 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:49.614692926 CET | 49273 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:49.614785910 CET | 49273 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:49.714900970 CET | 80 | 49272 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:49.726632118 CET | 49274 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:49.735249043 CET | 80 | 49273 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:49.846319914 CET | 80 | 49274 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:49.846400023 CET | 49274 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:49.846501112 CET | 49274 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:49.966247082 CET | 80 | 49274 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:50.765724897 CET | 80 | 49273 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:50.766102076 CET | 80 | 49273 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:50.768934011 CET | 49273 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:50.786567926 CET | 49273 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:50.906192064 CET | 80 | 49273 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:50.922775984 CET | 49275 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:50.997183084 CET | 80 | 49274 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:50.998111010 CET | 80 | 49274 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:50.998191118 CET | 49274 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:51.007863998 CET | 49274 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:51.042372942 CET | 80 | 49275 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:51.042447090 CET | 49275 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:51.042587042 CET | 49275 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:51.128271103 CET | 80 | 49274 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:51.134426117 CET | 49276 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:51.162792921 CET | 80 | 49275 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:51.254060030 CET | 80 | 49276 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:51.254139900 CET | 49276 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:51.254225969 CET | 49276 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:51.373807907 CET | 80 | 49276 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:52.191891909 CET | 80 | 49275 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:52.191945076 CET | 80 | 49275 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:52.192079067 CET | 49275 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:52.199974060 CET | 49275 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:52.319600105 CET | 80 | 49275 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:52.329308987 CET | 49277 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:52.447783947 CET | 80 | 49276 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:52.448378086 CET | 80 | 49276 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:52.448453903 CET | 49276 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:52.449666023 CET | 80 | 49277 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:52.449719906 CET | 49277 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:52.449799061 CET | 49277 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:52.454709053 CET | 49276 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:52.569283962 CET | 80 | 49277 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:52.574402094 CET | 80 | 49276 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:52.590636969 CET | 49278 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:52.710297108 CET | 80 | 49278 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:52.710390091 CET | 49278 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:52.710490942 CET | 49278 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:52.830127954 CET | 80 | 49278 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:53.599541903 CET | 80 | 49277 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:53.600869894 CET | 80 | 49277 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:53.600924015 CET | 49277 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:53.607604980 CET | 49277 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:53.727170944 CET | 80 | 49277 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:53.753061056 CET | 49279 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:53.872829914 CET | 80 | 49279 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:53.872984886 CET | 49279 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:53.873317957 CET | 49279 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:53.896119118 CET | 80 | 49278 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:53.896461010 CET | 80 | 49278 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:53.896534920 CET | 49278 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:53.903736115 CET | 49278 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:53.992889881 CET | 80 | 49279 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:54.023277998 CET | 80 | 49278 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:54.039741993 CET | 49280 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:54.159540892 CET | 80 | 49280 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:54.159904957 CET | 49280 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:54.160057068 CET | 49280 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:54.279768944 CET | 80 | 49280 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:54.974529028 CET | 80 | 49279 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:54.974764109 CET | 80 | 49279 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:54.974821091 CET | 49279 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:54.983576059 CET | 49279 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:55.103473902 CET | 80 | 49279 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:55.123351097 CET | 49281 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:55.243153095 CET | 80 | 49281 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:55.243304968 CET | 49281 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:55.243556976 CET | 49281 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:55.280402899 CET | 80 | 49280 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:55.280822039 CET | 80 | 49280 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:55.280925989 CET | 49280 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:55.288758039 CET | 49280 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:55.363146067 CET | 80 | 49281 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:55.408421993 CET | 80 | 49280 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:55.413459063 CET | 49282 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:55.533132076 CET | 80 | 49282 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:55.533262968 CET | 49282 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:55.533495903 CET | 49282 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:55.653067112 CET | 80 | 49282 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:56.383812904 CET | 80 | 49281 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:56.384654999 CET | 80 | 49281 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:56.384759903 CET | 49281 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:56.390319109 CET | 49281 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:56.509953976 CET | 80 | 49281 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:56.526854038 CET | 49283 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:56.648408890 CET | 80 | 49283 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:56.648474932 CET | 49283 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:56.648535013 CET | 49283 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:56.676275015 CET | 80 | 49282 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:56.676748037 CET | 80 | 49282 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:56.676800013 CET | 49282 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:56.683768034 CET | 49282 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:56.768078089 CET | 80 | 49283 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:56.804651022 CET | 80 | 49282 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:56.808407068 CET | 49284 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:56.928044081 CET | 80 | 49284 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:56.928118944 CET | 49284 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:56.928184986 CET | 49284 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:57.049719095 CET | 80 | 49284 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:57.750693083 CET | 80 | 49283 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:57.750921011 CET | 80 | 49283 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:57.751028061 CET | 49283 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:57.759061098 CET | 49283 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:57.878726006 CET | 80 | 49283 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:57.895087004 CET | 49285 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:58.014655113 CET | 80 | 49285 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:58.014724970 CET | 49285 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:58.014848948 CET | 49285 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:58.131019115 CET | 80 | 49284 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:58.131198883 CET | 80 | 49284 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:58.131272078 CET | 49284 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:58.135091066 CET | 80 | 49285 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:58.142852068 CET | 49284 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:58.262449026 CET | 80 | 49284 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:58.267357111 CET | 49286 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:58.387103081 CET | 80 | 49286 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:58.387161016 CET | 49286 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:58.387276888 CET | 49286 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:58.506850004 CET | 80 | 49286 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:59.164247990 CET | 80 | 49285 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:59.165049076 CET | 80 | 49285 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:59.165095091 CET | 49285 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:59.230180979 CET | 49285 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:59.349666119 CET | 80 | 49285 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:59.402869940 CET | 49287 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:59.485443115 CET | 80 | 49286 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:59.486021996 CET | 80 | 49286 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:59.486087084 CET | 49286 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:59.492482901 CET | 49286 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:59.522495031 CET | 80 | 49287 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:59.522556067 CET | 49287 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:59.522631884 CET | 49287 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:05:59.612287045 CET | 80 | 49286 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:59.627985954 CET | 49288 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:59.642265081 CET | 80 | 49287 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:05:59.747590065 CET | 80 | 49288 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:05:59.747668982 CET | 49288 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:59.747734070 CET | 49288 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:05:59.867280006 CET | 80 | 49288 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:00.665041924 CET | 80 | 49287 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:00.665100098 CET | 80 | 49287 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:00.665195942 CET | 49287 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:00.672770023 CET | 49287 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:00.792263031 CET | 80 | 49287 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:00.797013998 CET | 49289 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:00.916611910 CET | 80 | 49289 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:00.916687012 CET | 49289 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:00.916749001 CET | 49289 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:00.932569981 CET | 80 | 49288 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:00.933285952 CET | 80 | 49288 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:00.933355093 CET | 49288 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:00.945813894 CET | 49288 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:01.036314011 CET | 80 | 49289 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:01.065422058 CET | 80 | 49288 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:01.164182901 CET | 49290 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:01.283813000 CET | 80 | 49290 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:01.283905983 CET | 49290 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:01.286207914 CET | 49290 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:01.405818939 CET | 80 | 49290 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:02.017081976 CET | 80 | 49289 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:02.017409086 CET | 80 | 49289 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:02.020932913 CET | 49289 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:02.023982048 CET | 49289 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:02.143515110 CET | 80 | 49289 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:02.265367031 CET | 49291 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:02.385077953 CET | 80 | 49291 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:02.389039993 CET | 49291 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:02.389422894 CET | 49291 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:02.427115917 CET | 80 | 49290 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:02.427594900 CET | 80 | 49290 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:02.429061890 CET | 49290 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:02.508974075 CET | 80 | 49291 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:02.538430929 CET | 49290 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:02.658957958 CET | 80 | 49290 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:02.683054924 CET | 49292 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:02.802889109 CET | 80 | 49292 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:02.805048943 CET | 49292 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:02.805922985 CET | 49292 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:02.925470114 CET | 80 | 49292 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:03.489311934 CET | 80 | 49291 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:03.490039110 CET | 80 | 49291 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:03.492938995 CET | 49291 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:03.506463051 CET | 49291 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:03.626058102 CET | 80 | 49291 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:03.647252083 CET | 49293 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:03.766902924 CET | 80 | 49293 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:03.766978025 CET | 49293 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:03.767035007 CET | 49293 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:03.886737108 CET | 80 | 49293 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:03.901102066 CET | 80 | 49292 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:03.901300907 CET | 80 | 49292 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:03.904268026 CET | 49292 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:03.908759117 CET | 49292 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:04.028626919 CET | 80 | 49292 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:04.033205032 CET | 49294 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:04.152900934 CET | 80 | 49294 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:04.153112888 CET | 49294 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:04.153114080 CET | 49294 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:04.273006916 CET | 80 | 49294 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:04.906374931 CET | 80 | 49293 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:04.906910896 CET | 80 | 49293 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:04.906968117 CET | 49293 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:04.918812990 CET | 49293 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:05.038465977 CET | 80 | 49293 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:05.061849117 CET | 49295 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:05.181574106 CET | 80 | 49295 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:05.181667089 CET | 49295 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:05.226454020 CET | 49295 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:05.255213976 CET | 80 | 49294 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:05.256200075 CET | 80 | 49294 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:05.256356001 CET | 49294 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:05.266645908 CET | 49294 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:05.346193075 CET | 80 | 49295 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:05.386244059 CET | 80 | 49294 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:05.683716059 CET | 49296 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:05.803349972 CET | 80 | 49296 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:05.803415060 CET | 49296 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:05.803544998 CET | 49296 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:05.923135042 CET | 80 | 49296 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:06.382045031 CET | 80 | 49295 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:06.383490086 CET | 80 | 49295 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:06.383567095 CET | 49295 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:06.389507055 CET | 49295 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:06.509058952 CET | 80 | 49295 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:06.513631105 CET | 49297 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:06.633312941 CET | 80 | 49297 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:06.633491039 CET | 49297 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:06.633563042 CET | 49297 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:06.753247023 CET | 80 | 49297 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:06.899873972 CET | 80 | 49296 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:06.901655912 CET | 80 | 49296 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:06.901699066 CET | 49296 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:06.908353090 CET | 49296 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:07.027869940 CET | 80 | 49296 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:07.050429106 CET | 49298 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:07.170044899 CET | 80 | 49298 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:07.170129061 CET | 49298 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:07.170241117 CET | 49298 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:07.289823055 CET | 80 | 49298 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:07.776299000 CET | 80 | 49297 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:07.776364088 CET | 80 | 49297 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:07.776427984 CET | 49297 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:07.782778025 CET | 49297 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:07.902407885 CET | 80 | 49297 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:07.906785011 CET | 49299 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:08.026429892 CET | 80 | 49299 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:08.026549101 CET | 49299 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:08.026583910 CET | 49299 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:08.146435022 CET | 80 | 49299 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:08.326242924 CET | 80 | 49298 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:08.327689886 CET | 80 | 49298 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:08.332937956 CET | 49298 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:08.334044933 CET | 49298 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:08.453494072 CET | 80 | 49298 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:08.458122015 CET | 49300 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:08.577687979 CET | 80 | 49300 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:08.578147888 CET | 49300 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:08.578203917 CET | 49300 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:08.697902918 CET | 80 | 49300 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:09.164686918 CET | 80 | 49299 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:09.164761066 CET | 80 | 49299 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:09.164829016 CET | 49299 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:09.172671080 CET | 49299 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:09.292546034 CET | 80 | 49299 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:09.309151888 CET | 49301 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:09.428939104 CET | 80 | 49301 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:09.429095030 CET | 49301 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:09.429178953 CET | 49301 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:09.548801899 CET | 80 | 49301 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:09.680421114 CET | 80 | 49300 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:09.680802107 CET | 80 | 49300 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:09.680902958 CET | 49300 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:09.688251019 CET | 49300 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:09.807827950 CET | 80 | 49300 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:09.812429905 CET | 49302 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:09.932100058 CET | 80 | 49302 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:09.932240009 CET | 49302 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:09.932471037 CET | 49302 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:10.051951885 CET | 80 | 49302 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:10.618491888 CET | 80 | 49301 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:10.619138956 CET | 80 | 49301 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:10.619210958 CET | 49301 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:10.625994921 CET | 49301 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:10.745584011 CET | 80 | 49301 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:10.750264883 CET | 49303 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:10.869891882 CET | 80 | 49303 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:10.869972944 CET | 49303 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:10.870042086 CET | 49303 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:10.989653111 CET | 80 | 49303 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:11.081296921 CET | 80 | 49302 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:11.082607031 CET | 80 | 49302 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:11.082672119 CET | 49302 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:11.088716984 CET | 49302 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:11.208281994 CET | 80 | 49302 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:11.213449001 CET | 49304 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:11.333054066 CET | 80 | 49304 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:11.333306074 CET | 49304 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:11.333470106 CET | 49304 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:11.453003883 CET | 80 | 49304 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:12.014908075 CET | 80 | 49303 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:12.015578985 CET | 80 | 49303 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:12.015659094 CET | 49303 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:12.423717022 CET | 49303 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:12.433398962 CET | 80 | 49304 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:12.433548927 CET | 80 | 49304 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:12.433614016 CET | 49304 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:12.443692923 CET | 49304 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:12.543591976 CET | 80 | 49303 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:12.560705900 CET | 49305 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:12.563260078 CET | 80 | 49304 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:12.579889059 CET | 49306 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:12.680502892 CET | 80 | 49305 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:12.680721998 CET | 49305 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:12.699667931 CET | 80 | 49306 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:12.699738979 CET | 49306 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:12.699846029 CET | 49306 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:12.705080986 CET | 49305 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:12.819499969 CET | 80 | 49306 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:12.824701071 CET | 80 | 49305 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:13.776420116 CET | 80 | 49305 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:13.776758909 CET | 80 | 49305 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:13.776832104 CET | 49305 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:13.784468889 CET | 49305 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:13.846663952 CET | 80 | 49306 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:13.846697092 CET | 80 | 49306 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:13.846749067 CET | 49306 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:13.853264093 CET | 49306 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:13.903971910 CET | 80 | 49305 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:13.920264959 CET | 49307 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:13.972780943 CET | 80 | 49306 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:13.977233887 CET | 49308 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:14.039964914 CET | 80 | 49307 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:14.040072918 CET | 49307 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:14.040230036 CET | 49307 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:14.096914053 CET | 80 | 49308 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:14.097131014 CET | 49308 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:14.097131014 CET | 49308 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:14.159724951 CET | 80 | 49307 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:14.216801882 CET | 80 | 49308 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:15.181051016 CET | 80 | 49307 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:15.182764053 CET | 80 | 49307 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:15.182832956 CET | 49307 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:15.188674927 CET | 49307 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:15.235811949 CET | 80 | 49308 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:15.235867023 CET | 80 | 49308 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:15.235903025 CET | 49308 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:15.243566990 CET | 49308 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:15.308278084 CET | 80 | 49307 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:15.312732935 CET | 49309 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:15.363375902 CET | 80 | 49308 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:15.367492914 CET | 49310 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:15.432488918 CET | 80 | 49309 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:15.432698011 CET | 49309 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:15.432698011 CET | 49309 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:15.487133026 CET | 80 | 49310 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:15.487416983 CET | 49310 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:15.487416983 CET | 49310 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:15.552423000 CET | 80 | 49309 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:15.607000113 CET | 80 | 49310 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:16.528995037 CET | 80 | 49309 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:16.535151005 CET | 80 | 49309 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:16.535345078 CET | 49309 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:16.536556959 CET | 49309 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:16.625874043 CET | 80 | 49310 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:16.626161098 CET | 80 | 49310 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:16.626296997 CET | 49310 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:16.633366108 CET | 49310 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:16.656142950 CET | 80 | 49309 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:16.672982931 CET | 49311 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:16.753025055 CET | 80 | 49310 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:16.758774996 CET | 49312 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:16.792609930 CET | 80 | 49311 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:16.792682886 CET | 49311 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:16.792778015 CET | 49311 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:16.878350019 CET | 80 | 49312 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:16.878412008 CET | 49312 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:16.878803015 CET | 49312 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:16.912272930 CET | 80 | 49311 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:16.998436928 CET | 80 | 49312 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:17.934192896 CET | 80 | 49311 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:17.934407949 CET | 80 | 49311 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:17.934571981 CET | 49311 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:17.941894054 CET | 49311 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:18.061736107 CET | 80 | 49311 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:18.066545010 CET | 80 | 49312 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:18.066948891 CET | 80 | 49312 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:18.067085981 CET | 49312 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:18.074573994 CET | 49312 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:18.077354908 CET | 49313 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:18.194046021 CET | 80 | 49312 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:18.196871996 CET | 80 | 49313 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:18.197024107 CET | 49313 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:18.197081089 CET | 49313 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:18.198571920 CET | 49314 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:18.316571951 CET | 80 | 49313 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:18.318141937 CET | 80 | 49314 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:18.318206072 CET | 49314 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:18.318291903 CET | 49314 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:18.437817097 CET | 80 | 49314 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:19.348400116 CET | 80 | 49313 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:19.349170923 CET | 80 | 49313 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:19.349246979 CET | 49313 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:19.369424105 CET | 49313 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:19.459595919 CET | 80 | 49314 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:19.459918022 CET | 80 | 49314 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:19.459981918 CET | 49314 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:19.471539974 CET | 49314 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:19.488982916 CET | 80 | 49313 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:19.526297092 CET | 49315 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:19.591037989 CET | 80 | 49314 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:19.595901012 CET | 49316 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:19.645880938 CET | 80 | 49315 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:19.646070004 CET | 49315 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:19.646070004 CET | 49315 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:19.715457916 CET | 80 | 49316 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:19.715641975 CET | 49316 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:19.716917992 CET | 49316 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:19.765691996 CET | 80 | 49315 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:19.836405039 CET | 80 | 49316 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:20.755686045 CET | 80 | 49315 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:20.756680965 CET | 80 | 49315 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:20.756875992 CET | 49315 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:20.764964104 CET | 49315 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:20.854456902 CET | 80 | 49316 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:20.855626106 CET | 80 | 49316 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:20.855787039 CET | 49316 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:20.862430096 CET | 49316 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:20.884521008 CET | 80 | 49315 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:20.903203011 CET | 49317 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:20.982023001 CET | 80 | 49316 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:21.006628036 CET | 49318 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:21.022875071 CET | 80 | 49317 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:21.022953033 CET | 49317 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:21.023025990 CET | 49317 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:21.126498938 CET | 80 | 49318 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:21.126562119 CET | 49318 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:21.126633883 CET | 49318 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:21.142699003 CET | 80 | 49317 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:21.246229887 CET | 80 | 49318 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:22.163146019 CET | 80 | 49317 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:22.163295031 CET | 80 | 49317 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:22.163453102 CET | 49317 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:22.169691086 CET | 49317 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:22.280905962 CET | 80 | 49318 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:22.281579971 CET | 80 | 49318 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:22.281733036 CET | 49318 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:22.288578033 CET | 49318 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:22.289206028 CET | 80 | 49317 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:22.309364080 CET | 49319 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:22.408164978 CET | 80 | 49318 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:22.412764072 CET | 49320 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:22.429128885 CET | 80 | 49319 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:22.429300070 CET | 49319 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:22.429301023 CET | 49319 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:22.532351971 CET | 80 | 49320 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:22.532433033 CET | 49320 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:22.532521009 CET | 49320 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:22.548898935 CET | 80 | 49319 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:22.652056932 CET | 80 | 49320 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:23.621037006 CET | 80 | 49319 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:23.621613026 CET | 80 | 49319 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:23.621795893 CET | 49319 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:23.631453991 CET | 49319 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:23.680332899 CET | 80 | 49320 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:23.680969000 CET | 80 | 49320 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:23.681129932 CET | 49320 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:23.688457012 CET | 49320 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:23.751002073 CET | 80 | 49319 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:23.767460108 CET | 49321 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:23.808007956 CET | 80 | 49320 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:23.812926054 CET | 49322 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:23.887254953 CET | 80 | 49321 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:23.887358904 CET | 49321 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:23.887440920 CET | 49321 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:23.932604074 CET | 80 | 49322 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:23.932766914 CET | 49322 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:23.932766914 CET | 49322 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:24.007066965 CET | 80 | 49321 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:24.052436113 CET | 80 | 49322 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:25.030232906 CET | 80 | 49321 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:25.030663013 CET | 80 | 49321 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:25.030828953 CET | 49321 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:25.037607908 CET | 49321 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:25.070436954 CET | 80 | 49322 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:25.070853949 CET | 80 | 49322 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:25.070919991 CET | 49322 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:25.079938889 CET | 49322 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:25.157177925 CET | 80 | 49321 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:25.162009954 CET | 49323 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:25.199562073 CET | 80 | 49322 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:25.216023922 CET | 49324 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:25.281831980 CET | 80 | 49323 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:25.281919956 CET | 49323 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:25.282181025 CET | 49323 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:25.335752964 CET | 80 | 49324 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:25.335853100 CET | 49324 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:25.336474895 CET | 49324 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:25.401810884 CET | 80 | 49323 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:25.456027985 CET | 80 | 49324 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:26.422040939 CET | 80 | 49323 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:26.422097921 CET | 80 | 49323 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:26.422163963 CET | 49323 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:26.483829021 CET | 80 | 49324 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:26.484364986 CET | 80 | 49324 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:26.484433889 CET | 49324 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:26.497550964 CET | 49324 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:26.594902039 CET | 49323 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:26.617227077 CET | 80 | 49324 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:26.714633942 CET | 80 | 49323 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:26.720110893 CET | 49325 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:26.731473923 CET | 49326 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:26.840019941 CET | 80 | 49325 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:26.840087891 CET | 49325 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:26.840150118 CET | 49325 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:26.851337910 CET | 80 | 49326 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:26.851402998 CET | 49326 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:26.851447105 CET | 49326 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:26.959733009 CET | 80 | 49325 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:26.971101046 CET | 80 | 49326 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:27.980698109 CET | 80 | 49325 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:27.980917931 CET | 80 | 49325 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:27.981128931 CET | 49325 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:27.988023043 CET | 49325 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:27.989368916 CET | 80 | 49326 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:27.989888906 CET | 80 | 49326 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:27.989943981 CET | 49326 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:27.996594906 CET | 49326 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:28.107685089 CET | 80 | 49325 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:28.116127014 CET | 80 | 49326 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:28.120699883 CET | 49327 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:28.123420954 CET | 49328 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:28.240472078 CET | 80 | 49327 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:28.240577936 CET | 49327 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:28.240653038 CET | 49327 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:28.242990017 CET | 80 | 49328 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:28.243068933 CET | 49328 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:28.243145943 CET | 49328 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:28.360318899 CET | 80 | 49327 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:28.362652063 CET | 80 | 49328 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:29.385360003 CET | 80 | 49328 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:29.386099100 CET | 80 | 49328 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:29.386286974 CET | 49328 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:29.393290043 CET | 49328 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:29.428940058 CET | 80 | 49327 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:29.428987026 CET | 80 | 49327 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:29.429049969 CET | 49327 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:29.436543941 CET | 49327 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:29.512830019 CET | 80 | 49328 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:29.529978037 CET | 49329 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:29.556082964 CET | 80 | 49327 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:29.560511112 CET | 49330 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:29.649800062 CET | 80 | 49329 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:29.650024891 CET | 49329 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:29.650024891 CET | 49329 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:29.680031061 CET | 80 | 49330 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:29.680250883 CET | 49330 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:29.680293083 CET | 49330 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:29.769742966 CET | 80 | 49329 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:29.800035954 CET | 80 | 49330 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:30.789236069 CET | 80 | 49329 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:30.790693998 CET | 80 | 49329 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:30.790854931 CET | 49329 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:30.796550035 CET | 49329 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:30.871742964 CET | 80 | 49330 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:30.872927904 CET | 80 | 49330 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:30.873095989 CET | 49330 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:30.878798962 CET | 49330 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:30.915960073 CET | 80 | 49329 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:30.920840979 CET | 49331 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:30.998296976 CET | 80 | 49330 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:31.014118910 CET | 49332 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:31.040539026 CET | 80 | 49331 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:31.040621996 CET | 49331 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:31.040735006 CET | 49331 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:31.133869886 CET | 80 | 49332 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:31.133932114 CET | 49332 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:31.133985996 CET | 49332 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:31.160342932 CET | 80 | 49331 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:31.253576994 CET | 80 | 49332 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:32.133552074 CET | 80 | 49331 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:32.133987904 CET | 80 | 49331 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:32.134180069 CET | 49331 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:32.143637896 CET | 49331 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:32.264451981 CET | 80 | 49331 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:32.268646955 CET | 49333 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:32.275671005 CET | 80 | 49332 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:32.276139975 CET | 80 | 49332 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:32.276314974 CET | 49332 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:32.282716990 CET | 49332 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:32.388345003 CET | 80 | 49333 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:32.388561964 CET | 49333 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:32.402241945 CET | 80 | 49332 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:32.437350988 CET | 49333 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:32.557166100 CET | 80 | 49333 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:33.112817049 CET | 49334 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:33.232525110 CET | 80 | 49334 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:33.232717037 CET | 49334 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:33.272423029 CET | 49334 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:33.392019987 CET | 80 | 49334 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:33.478267908 CET | 80 | 49333 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:33.479441881 CET | 80 | 49333 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:33.479516029 CET | 49333 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:33.580774069 CET | 49333 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:33.700499058 CET | 80 | 49333 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:33.763745070 CET | 49335 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:33.883374929 CET | 80 | 49335 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:33.883443117 CET | 49335 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:33.883651018 CET | 49335 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:34.003189087 CET | 80 | 49335 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:34.425978899 CET | 80 | 49334 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:34.426453114 CET | 80 | 49334 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:34.426527023 CET | 49334 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:34.433181047 CET | 49334 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:34.552639961 CET | 80 | 49334 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:34.557382107 CET | 49336 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:34.676879883 CET | 80 | 49336 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:34.677059889 CET | 49336 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:34.684581041 CET | 49336 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:34.804089069 CET | 80 | 49336 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:34.975342035 CET | 80 | 49335 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:34.976244926 CET | 80 | 49335 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:34.976290941 CET | 49335 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:34.984539032 CET | 49335 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:35.104240894 CET | 80 | 49335 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:35.109287977 CET | 49337 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:35.228848934 CET | 80 | 49337 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:35.228935957 CET | 49337 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:35.228997946 CET | 49337 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:35.254071951 CET | 49172 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:35.254081964 CET | 49173 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:35.254129887 CET | 49171 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:35.348514080 CET | 80 | 49337 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:35.373923063 CET | 80 | 49173 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:35.374397993 CET | 80 | 49172 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:35.374458075 CET | 80 | 49171 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:35.374468088 CET | 49173 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:35.374507904 CET | 49172 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:35.376944065 CET | 49171 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:35.767519951 CET | 80 | 49336 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:35.767817974 CET | 80 | 49336 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:35.768019915 CET | 49336 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:35.779707909 CET | 49336 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:35.899530888 CET | 80 | 49336 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:35.904383898 CET | 49338 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:36.024118900 CET | 80 | 49338 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:36.024210930 CET | 49338 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:36.024511099 CET | 49338 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:36.143997908 CET | 80 | 49338 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:36.367109060 CET | 80 | 49337 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:36.367547989 CET | 80 | 49337 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:36.367716074 CET | 49337 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:36.374778986 CET | 49337 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:36.494513988 CET | 80 | 49337 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:36.533951998 CET | 49339 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:36.653675079 CET | 80 | 49339 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:36.653796911 CET | 49339 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:36.772412062 CET | 49339 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:36.893979073 CET | 80 | 49339 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:37.165596008 CET | 80 | 49338 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:37.166467905 CET | 80 | 49338 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:37.166548967 CET | 49338 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:37.217169046 CET | 49338 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:37.336822987 CET | 80 | 49338 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:37.347896099 CET | 49340 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:37.467694044 CET | 80 | 49340 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:37.467787981 CET | 49340 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:37.468102932 CET | 49340 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:37.587728024 CET | 80 | 49340 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:37.842075109 CET | 80 | 49339 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:37.842152119 CET | 80 | 49339 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:37.842214108 CET | 49339 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:37.849659920 CET | 49339 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:37.969312906 CET | 80 | 49339 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:38.165560961 CET | 49341 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:38.285742998 CET | 80 | 49341 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:38.285959005 CET | 49341 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:38.285959005 CET | 49341 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:38.406228065 CET | 80 | 49341 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:38.560870886 CET | 80 | 49340 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:38.560946941 CET | 80 | 49340 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:38.561144114 CET | 49340 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:38.568587065 CET | 49340 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:38.688380003 CET | 80 | 49340 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:38.692814112 CET | 49342 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:38.812576056 CET | 80 | 49342 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:38.812800884 CET | 49342 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:38.813010931 CET | 49342 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:38.932593107 CET | 80 | 49342 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:39.427661896 CET | 80 | 49341 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:39.428484917 CET | 80 | 49341 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:39.428668976 CET | 49341 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:39.435349941 CET | 49341 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:39.556081057 CET | 80 | 49341 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:39.571504116 CET | 49343 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:39.691294909 CET | 80 | 49343 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:39.691524029 CET | 49343 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:39.691524029 CET | 49343 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:39.811733961 CET | 80 | 49343 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:39.954339027 CET | 80 | 49342 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:39.954602957 CET | 80 | 49342 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:39.954776049 CET | 49342 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:39.962244987 CET | 49342 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:40.081897974 CET | 80 | 49342 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:40.086685896 CET | 49344 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:40.206542015 CET | 80 | 49344 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:40.206624031 CET | 49344 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:40.343074083 CET | 49344 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:40.463351011 CET | 80 | 49344 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:40.859376907 CET | 80 | 49343 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:40.860075951 CET | 80 | 49343 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:40.860143900 CET | 49343 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:40.892554045 CET | 49343 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:41.012458086 CET | 80 | 49343 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:41.020873070 CET | 49345 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:41.141166925 CET | 80 | 49345 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:41.141371965 CET | 49345 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:41.141371965 CET | 49345 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:41.261123896 CET | 80 | 49345 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:41.345398903 CET | 80 | 49344 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:41.346071005 CET | 80 | 49344 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:41.346237898 CET | 49344 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:41.464303970 CET | 49344 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:41.584060907 CET | 80 | 49344 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:41.600358963 CET | 49346 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:41.720716000 CET | 80 | 49346 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:41.720801115 CET | 49346 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:41.720854044 CET | 49346 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:41.840614080 CET | 80 | 49346 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:42.340502977 CET | 80 | 49345 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:42.340560913 CET | 80 | 49345 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:42.340639114 CET | 49345 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:42.347862959 CET | 49345 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:42.467807055 CET | 80 | 49345 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:42.483478069 CET | 49347 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:42.603427887 CET | 80 | 49347 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:42.603734970 CET | 49347 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:42.603735924 CET | 49347 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:42.723496914 CET | 80 | 49347 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:42.820383072 CET | 80 | 49346 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:42.820858955 CET | 80 | 49346 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:42.821068048 CET | 49346 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:42.828016043 CET | 49346 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:42.947937965 CET | 80 | 49346 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:42.964786053 CET | 49348 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:43.084589005 CET | 80 | 49348 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:43.084677935 CET | 49348 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:43.084765911 CET | 49348 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:43.204591036 CET | 80 | 49348 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:43.700071096 CET | 80 | 49347 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:43.701165915 CET | 80 | 49347 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:43.701359987 CET | 49347 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:43.706773043 CET | 49347 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:43.826366901 CET | 80 | 49347 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:43.842263937 CET | 49349 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:43.961983919 CET | 80 | 49349 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:43.962074041 CET | 49349 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:43.962171078 CET | 49349 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:44.082065105 CET | 80 | 49349 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:44.275840998 CET | 80 | 49348 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:44.275893927 CET | 80 | 49348 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:44.276179075 CET | 49348 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:44.298104048 CET | 49348 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:44.417777061 CET | 80 | 49348 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:44.434669018 CET | 49350 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:44.554323912 CET | 80 | 49350 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:44.554399014 CET | 49350 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:44.554605961 CET | 49350 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:44.674117088 CET | 80 | 49350 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:45.105130911 CET | 80 | 49349 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:45.106343985 CET | 80 | 49349 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:45.106420994 CET | 49349 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:45.118462086 CET | 49349 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:45.238178968 CET | 80 | 49349 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:45.243391037 CET | 49351 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:45.363056898 CET | 80 | 49351 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:45.363214016 CET | 49351 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:45.363214016 CET | 49351 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:45.482867002 CET | 80 | 49351 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:45.695200920 CET | 80 | 49350 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:45.697048903 CET | 80 | 49350 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:45.697133064 CET | 49350 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:45.705113888 CET | 49350 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:45.824759960 CET | 80 | 49350 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:45.839102983 CET | 49352 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:45.958848953 CET | 80 | 49352 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:45.959029913 CET | 49352 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:45.959057093 CET | 49352 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:46.079030991 CET | 80 | 49352 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:46.505697966 CET | 80 | 49351 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:46.506628036 CET | 80 | 49351 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:46.506711960 CET | 49351 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:46.512496948 CET | 49351 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:46.632091045 CET | 80 | 49351 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:46.648576021 CET | 49353 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:46.768188953 CET | 80 | 49353 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:46.768266916 CET | 49353 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:46.768394947 CET | 49353 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:46.887897015 CET | 80 | 49353 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:47.153156042 CET | 80 | 49352 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:47.153280973 CET | 80 | 49352 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:47.153342009 CET | 49352 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:47.160836935 CET | 49352 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:47.280467987 CET | 80 | 49352 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:47.285064936 CET | 49354 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:47.404963970 CET | 80 | 49354 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:47.405215025 CET | 49354 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:47.405399084 CET | 49354 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:47.524894953 CET | 80 | 49354 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:47.910391092 CET | 80 | 49353 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:47.911036015 CET | 80 | 49353 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:47.911196947 CET | 49353 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:47.921236038 CET | 49353 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:48.041810989 CET | 80 | 49353 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:48.047689915 CET | 49355 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:48.168045044 CET | 80 | 49355 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:48.168129921 CET | 49355 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:48.168329954 CET | 49355 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:48.287934065 CET | 80 | 49355 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:48.592540979 CET | 80 | 49354 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:48.593555927 CET | 80 | 49354 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:48.593724966 CET | 49354 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:48.599448919 CET | 49354 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:48.719099998 CET | 80 | 49354 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:48.723572969 CET | 49356 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:48.843772888 CET | 80 | 49356 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:48.843991041 CET | 49356 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:48.844048977 CET | 49356 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:48.963850975 CET | 80 | 49356 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:49.309052944 CET | 80 | 49355 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:49.309595108 CET | 80 | 49355 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:49.309676886 CET | 49355 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:49.324565887 CET | 49355 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:49.444232941 CET | 80 | 49355 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:49.461738110 CET | 49357 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:49.581727028 CET | 80 | 49357 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:49.581939936 CET | 49357 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:49.582016945 CET | 49357 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:49.701989889 CET | 80 | 49357 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:50.030226946 CET | 80 | 49356 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:50.030827045 CET | 80 | 49356 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:50.030941010 CET | 49356 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:50.036802053 CET | 49356 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:50.156506062 CET | 80 | 49356 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:50.172245026 CET | 49358 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:50.291982889 CET | 80 | 49358 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:50.292061090 CET | 49358 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:50.292125940 CET | 49358 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:50.411778927 CET | 80 | 49358 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:50.726545095 CET | 80 | 49357 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:50.727665901 CET | 80 | 49357 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:50.727777958 CET | 49357 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:50.737107038 CET | 49357 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:50.856784105 CET | 80 | 49357 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:50.873155117 CET | 49359 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:50.992815971 CET | 80 | 49359 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:50.993019104 CET | 49359 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:50.993019104 CET | 49359 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:51.112742901 CET | 80 | 49359 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:51.431438923 CET | 80 | 49358 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:51.431885958 CET | 80 | 49358 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:51.431987047 CET | 49358 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:51.450948000 CET | 49358 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:51.570729017 CET | 80 | 49358 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:51.896389961 CET | 49360 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:52.016371012 CET | 80 | 49360 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:52.016469955 CET | 49360 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:52.016601086 CET | 49360 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:52.136518955 CET | 80 | 49360 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:52.137536049 CET | 80 | 49359 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:52.139120102 CET | 80 | 49359 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:52.139175892 CET | 49359 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:52.148288012 CET | 49359 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:52.267999887 CET | 80 | 49359 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:52.277937889 CET | 49361 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:52.397619963 CET | 80 | 49361 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:52.397722960 CET | 49361 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:52.399734020 CET | 49361 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:52.520328045 CET | 80 | 49361 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:53.201263905 CET | 80 | 49360 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:53.201320887 CET | 80 | 49360 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:53.201396942 CET | 49360 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:53.207648993 CET | 49360 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:53.327246904 CET | 80 | 49360 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:53.333218098 CET | 49362 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:53.452996969 CET | 80 | 49362 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:53.453077078 CET | 49362 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:53.453187943 CET | 49362 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:53.492014885 CET | 80 | 49361 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:53.492110014 CET | 80 | 49361 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:53.492173910 CET | 49361 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:53.499059916 CET | 49361 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:53.572913885 CET | 80 | 49362 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:53.618659019 CET | 80 | 49361 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:53.623181105 CET | 49363 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:53.742942095 CET | 80 | 49363 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:53.743001938 CET | 49363 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:53.743073940 CET | 49363 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:53.862725019 CET | 80 | 49363 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:54.649441004 CET | 80 | 49362 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:54.650016069 CET | 80 | 49362 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:54.650109053 CET | 49362 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:54.656490088 CET | 49362 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:54.776086092 CET | 80 | 49362 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:54.781454086 CET | 49364 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:54.893357038 CET | 80 | 49363 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:54.894315958 CET | 80 | 49363 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:54.894356966 CET | 49363 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:54.900479078 CET | 49363 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:54.901010990 CET | 80 | 49364 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:54.901072979 CET | 49364 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:54.901124001 CET | 49364 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:55.020165920 CET | 80 | 49363 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:55.020745993 CET | 80 | 49364 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:55.024821043 CET | 49365 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:55.144566059 CET | 80 | 49365 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:55.144648075 CET | 49365 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:55.145189047 CET | 49365 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:55.264767885 CET | 80 | 49365 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:56.086458921 CET | 80 | 49364 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:56.086671114 CET | 80 | 49364 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:56.086747885 CET | 49364 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:56.093769073 CET | 49364 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:56.213371038 CET | 80 | 49364 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:56.218255997 CET | 49366 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:56.282740116 CET | 80 | 49365 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:56.283153057 CET | 80 | 49365 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:56.283257008 CET | 49365 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:56.338247061 CET | 80 | 49366 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:56.338370085 CET | 49366 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:56.350240946 CET | 49365 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:56.353319883 CET | 49366 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:56.469861031 CET | 80 | 49365 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:56.472853899 CET | 80 | 49366 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:56.480531931 CET | 49367 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:56.600189924 CET | 80 | 49367 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:56.600290060 CET | 49367 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:56.603630066 CET | 49367 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:56.723359108 CET | 80 | 49367 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:57.479415894 CET | 80 | 49366 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:57.480458975 CET | 80 | 49366 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:57.480524063 CET | 49366 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:57.489742994 CET | 49366 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:57.609296083 CET | 80 | 49366 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:57.613883972 CET | 49368 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:57.697386980 CET | 80 | 49367 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:57.697653055 CET | 80 | 49367 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:57.697726965 CET | 49367 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:57.704288960 CET | 49367 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:57.733490944 CET | 80 | 49368 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:57.733592987 CET | 49368 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:57.733644009 CET | 49368 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:57.824407101 CET | 80 | 49367 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:57.840183020 CET | 49369 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:57.853497028 CET | 80 | 49368 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:57.959855080 CET | 80 | 49369 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:57.959940910 CET | 49369 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:57.960011959 CET | 49369 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:58.080035925 CET | 80 | 49369 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:58.828669071 CET | 80 | 49368 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:58.828892946 CET | 80 | 49368 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:58.828998089 CET | 49368 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:58.836363077 CET | 49368 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:58.956105947 CET | 80 | 49368 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:59.000447035 CET | 49370 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:59.098309994 CET | 80 | 49369 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:59.098378897 CET | 80 | 49369 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:59.098443985 CET | 49369 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:59.108270884 CET | 49369 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:06:59.120050907 CET | 80 | 49370 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:59.120110989 CET | 49370 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:59.120383978 CET | 49370 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:59.227866888 CET | 80 | 49369 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:06:59.238837957 CET | 49371 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:59.240282059 CET | 80 | 49370 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:59.358460903 CET | 80 | 49371 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:06:59.358529091 CET | 49371 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:59.358697891 CET | 49371 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:06:59.478313923 CET | 80 | 49371 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:00.303951025 CET | 80 | 49370 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:00.304059982 CET | 80 | 49370 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:00.304246902 CET | 49370 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:00.324557066 CET | 49370 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:00.444188118 CET | 80 | 49370 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:00.526316881 CET | 49372 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:00.545095921 CET | 80 | 49371 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:00.546041965 CET | 80 | 49371 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:00.546118975 CET | 49371 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:00.577997923 CET | 49371 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:00.645905018 CET | 80 | 49372 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:00.646001101 CET | 49372 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:00.671132088 CET | 49372 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:00.697591066 CET | 80 | 49371 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:00.730823994 CET | 49373 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:00.790757895 CET | 80 | 49372 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:00.850487947 CET | 80 | 49373 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:00.850600958 CET | 49373 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:00.850689888 CET | 49373 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:00.970266104 CET | 80 | 49373 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:01.785653114 CET | 80 | 49372 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:01.786135912 CET | 80 | 49372 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:01.786360979 CET | 49372 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:01.793663025 CET | 49372 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:01.913538933 CET | 80 | 49372 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:01.919002056 CET | 49374 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:02.038759947 CET | 80 | 49374 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:02.039079905 CET | 49374 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:02.039081097 CET | 49374 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:02.056531906 CET | 80 | 49373 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:02.057619095 CET | 80 | 49373 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:02.057696104 CET | 49373 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:02.063703060 CET | 49373 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:02.158746958 CET | 80 | 49374 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:02.183226109 CET | 80 | 49373 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:02.188853025 CET | 49375 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:02.308597088 CET | 80 | 49375 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:02.308693886 CET | 49375 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:02.308779955 CET | 49375 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:02.428457022 CET | 80 | 49375 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:03.183543921 CET | 80 | 49374 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:03.184842110 CET | 80 | 49374 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:03.184994936 CET | 49374 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:03.192188025 CET | 49374 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:03.311868906 CET | 80 | 49374 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:03.352844954 CET | 49376 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:03.472563982 CET | 80 | 49376 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:03.472642899 CET | 49376 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:03.479662895 CET | 49376 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:03.496958017 CET | 80 | 49375 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:03.497319937 CET | 80 | 49375 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:03.497497082 CET | 49375 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:03.534491062 CET | 49375 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:03.599260092 CET | 80 | 49376 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:03.654304028 CET | 80 | 49375 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:03.685180902 CET | 49377 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:03.804996967 CET | 80 | 49377 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:03.805326939 CET | 49377 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:03.805327892 CET | 49377 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:03.925064087 CET | 80 | 49377 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:04.568927050 CET | 80 | 49376 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:04.569264889 CET | 80 | 49376 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:04.569441080 CET | 49376 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:04.748343945 CET | 49376 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:04.868025064 CET | 80 | 49376 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:04.872814894 CET | 49378 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:04.992481947 CET | 80 | 49378 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:04.992564917 CET | 49378 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:04.992638111 CET | 49378 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:04.992702961 CET | 80 | 49377 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:04.992938995 CET | 80 | 49377 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:04.993000031 CET | 49377 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:04.999778032 CET | 49377 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:05.112603903 CET | 80 | 49378 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:05.119362116 CET | 80 | 49377 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:05.124047041 CET | 49379 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:05.243809938 CET | 80 | 49379 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:05.243913889 CET | 49379 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:05.243999958 CET | 49379 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:05.363851070 CET | 80 | 49379 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:06.134759903 CET | 80 | 49378 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:06.135737896 CET | 80 | 49378 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:06.135818958 CET | 49378 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:06.141671896 CET | 49378 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:06.262224913 CET | 80 | 49378 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:06.266972065 CET | 49380 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:06.386965036 CET | 80 | 49380 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:06.387044907 CET | 80 | 49379 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:06.387190104 CET | 49380 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:06.387190104 CET | 49380 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:06.387525082 CET | 80 | 49379 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:06.387603045 CET | 49379 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:06.397485971 CET | 49379 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:06.507244110 CET | 80 | 49380 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:06.517260075 CET | 80 | 49379 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:06.544538021 CET | 49381 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:06.664547920 CET | 80 | 49381 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:06.664630890 CET | 49381 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:06.664741039 CET | 49381 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:06.784491062 CET | 80 | 49381 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:07.484663010 CET | 80 | 49380 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:07.485227108 CET | 80 | 49380 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:07.485306025 CET | 49380 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:07.541538954 CET | 49380 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:07.661154985 CET | 80 | 49380 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:07.703236103 CET | 49382 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:07.823043108 CET | 80 | 49382 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:07.823126078 CET | 49382 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:07.823185921 CET | 49382 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:07.848342896 CET | 80 | 49381 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:07.848702908 CET | 80 | 49381 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:07.848767996 CET | 49381 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:07.858870983 CET | 49381 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:07.943078995 CET | 80 | 49382 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:07.978548050 CET | 80 | 49381 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:07.983182907 CET | 49383 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:08.103099108 CET | 80 | 49383 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:08.103178978 CET | 49383 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:08.103271961 CET | 49383 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:08.223067999 CET | 80 | 49383 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:08.966960907 CET | 80 | 49382 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:08.967370987 CET | 80 | 49382 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:08.967449903 CET | 49382 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:08.974307060 CET | 49382 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:09.094383955 CET | 80 | 49382 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:09.098675013 CET | 49384 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:09.218384027 CET | 80 | 49384 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:09.218456984 CET | 49384 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:09.218575001 CET | 49384 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:09.272530079 CET | 80 | 49383 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:09.273102045 CET | 80 | 49383 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:09.273183107 CET | 49383 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:09.281208992 CET | 49383 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:09.338116884 CET | 80 | 49384 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:09.400800943 CET | 80 | 49383 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:09.406034946 CET | 49385 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:09.525744915 CET | 80 | 49385 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:09.525882959 CET | 49385 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:09.525950909 CET | 49385 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:09.645601034 CET | 80 | 49385 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:10.377913952 CET | 80 | 49384 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:10.378587008 CET | 80 | 49384 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:10.378741026 CET | 49384 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:10.385804892 CET | 49384 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:10.505393028 CET | 80 | 49384 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:10.522003889 CET | 49386 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:10.641542912 CET | 80 | 49386 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:10.641633987 CET | 49386 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:10.642971039 CET | 49386 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:10.666587114 CET | 80 | 49385 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:10.667236090 CET | 80 | 49385 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:10.667309046 CET | 49385 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:10.677812099 CET | 49385 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:10.762514114 CET | 80 | 49386 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:10.797290087 CET | 80 | 49385 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:10.813929081 CET | 49387 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:10.933538914 CET | 80 | 49387 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:10.933607101 CET | 49387 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:10.933783054 CET | 49387 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:11.053302050 CET | 80 | 49387 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:11.733082056 CET | 80 | 49386 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:11.733239889 CET | 80 | 49386 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:11.733334064 CET | 49386 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:11.740777969 CET | 49386 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:11.860415936 CET | 80 | 49386 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:11.864973068 CET | 49388 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:11.984879971 CET | 80 | 49388 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:11.985061884 CET | 49388 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:11.985061884 CET | 49388 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:12.076648951 CET | 80 | 49387 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:12.077013969 CET | 80 | 49387 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:12.077193975 CET | 49387 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:12.087932110 CET | 49387 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:12.104715109 CET | 80 | 49388 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:12.207690954 CET | 80 | 49387 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:12.223933935 CET | 49389 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:12.343592882 CET | 80 | 49389 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:12.343808889 CET | 49389 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:12.343808889 CET | 49389 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:12.463582039 CET | 80 | 49389 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:13.080589056 CET | 80 | 49388 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:13.081288099 CET | 80 | 49388 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:13.081362963 CET | 49388 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:13.088690996 CET | 49388 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:13.208532095 CET | 80 | 49388 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:13.224955082 CET | 49390 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:13.344528913 CET | 80 | 49390 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:13.344772100 CET | 49390 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:13.344851971 CET | 49390 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:13.464515924 CET | 80 | 49390 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:13.486371994 CET | 80 | 49389 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:13.486601114 CET | 80 | 49389 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:13.486660004 CET | 49389 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:13.495003939 CET | 49389 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:13.614546061 CET | 80 | 49389 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:13.619271994 CET | 49391 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:13.739034891 CET | 80 | 49391 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:13.739124060 CET | 49391 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:13.739264011 CET | 49391 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:13.858941078 CET | 80 | 49391 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:14.537935972 CET | 80 | 49390 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:14.538002014 CET | 80 | 49390 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:14.538084030 CET | 49390 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:14.560062885 CET | 49390 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:14.679842949 CET | 80 | 49390 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:14.684710026 CET | 49392 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:14.805265903 CET | 80 | 49392 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:14.805346966 CET | 49392 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:14.878361940 CET | 80 | 49391 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:14.881818056 CET | 80 | 49391 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:14.881891966 CET | 49391 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:14.890147924 CET | 49391 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:15.010927916 CET | 80 | 49391 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:15.094558954 CET | 49392 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:15.214618921 CET | 80 | 49392 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:15.467088938 CET | 49393 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:15.587080956 CET | 80 | 49393 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:15.587225914 CET | 49393 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:15.587227106 CET | 49393 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:15.707180977 CET | 80 | 49393 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:15.961987972 CET | 80 | 49392 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:15.962480068 CET | 80 | 49392 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:15.962572098 CET | 49392 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:16.003078938 CET | 49392 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:16.122941017 CET | 80 | 49392 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:16.132347107 CET | 49394 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:16.252201080 CET | 80 | 49394 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:16.252285004 CET | 49394 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:16.252340078 CET | 49394 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:16.372265100 CET | 80 | 49394 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:16.780555964 CET | 80 | 49393 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:16.780610085 CET | 80 | 49393 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:16.780767918 CET | 49393 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:16.788489103 CET | 49393 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:16.908413887 CET | 80 | 49393 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:16.924196005 CET | 49395 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:17.043984890 CET | 80 | 49395 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:17.044050932 CET | 49395 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:17.044143915 CET | 49395 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:17.163906097 CET | 80 | 49395 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:17.436125040 CET | 80 | 49394 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:17.436362028 CET | 80 | 49394 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:17.436429977 CET | 49394 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:17.444284916 CET | 49394 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:17.563997030 CET | 80 | 49394 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:17.569932938 CET | 49396 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:17.689524889 CET | 80 | 49396 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:17.689621925 CET | 49396 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:17.689688921 CET | 49396 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:17.809329987 CET | 80 | 49396 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:18.182817936 CET | 80 | 49395 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:18.182879925 CET | 80 | 49395 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:18.182957888 CET | 49395 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:18.196944952 CET | 49395 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:18.316962004 CET | 80 | 49395 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:18.321573019 CET | 49397 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:18.442538023 CET | 80 | 49397 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:18.442750931 CET | 49397 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:18.442751884 CET | 49397 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:18.563076973 CET | 80 | 49397 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:18.828233957 CET | 80 | 49396 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:18.828290939 CET | 80 | 49396 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:18.828341961 CET | 49396 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:18.836378098 CET | 49396 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:18.956340075 CET | 80 | 49396 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:18.971806049 CET | 49398 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:19.092092991 CET | 80 | 49398 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:19.092158079 CET | 49398 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:19.092211962 CET | 49398 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:19.211991072 CET | 80 | 49398 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:19.583775997 CET | 80 | 49397 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:19.584610939 CET | 80 | 49397 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:19.584697008 CET | 49397 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:19.591279984 CET | 49397 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:19.711011887 CET | 80 | 49397 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:19.726927996 CET | 49399 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:19.846963882 CET | 80 | 49399 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:19.847126961 CET | 49399 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:19.847240925 CET | 49399 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:19.967019081 CET | 80 | 49399 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:20.247298002 CET | 80 | 49398 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:20.248538971 CET | 80 | 49398 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:20.248613119 CET | 49398 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:20.262242079 CET | 49398 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:20.382247925 CET | 80 | 49398 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:20.399013996 CET | 49400 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:20.518774033 CET | 80 | 49400 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:20.518860102 CET | 49400 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:20.518938065 CET | 49400 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:20.638719082 CET | 80 | 49400 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:20.996663094 CET | 80 | 49399 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:20.997158051 CET | 80 | 49399 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:20.997245073 CET | 49399 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:21.008030891 CET | 49399 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:21.128282070 CET | 80 | 49399 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:21.133609056 CET | 49401 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:21.253542900 CET | 80 | 49401 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:21.253719091 CET | 49401 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:21.253719091 CET | 49401 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:21.373657942 CET | 80 | 49401 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:21.611238956 CET | 80 | 49400 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:21.612164021 CET | 80 | 49400 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:21.612286091 CET | 49400 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:22.110233068 CET | 49400 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:22.230261087 CET | 80 | 49400 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:22.248205900 CET | 49402 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:22.368118048 CET | 80 | 49402 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:22.368211985 CET | 49402 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:22.381078959 CET | 49402 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:22.460380077 CET | 80 | 49401 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:22.461400032 CET | 80 | 49401 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:22.461464882 CET | 49401 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:22.471153021 CET | 49401 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:22.500869989 CET | 80 | 49402 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:22.590940952 CET | 80 | 49401 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:22.658526897 CET | 49403 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:22.778444052 CET | 80 | 49403 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:22.778528929 CET | 49403 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:22.778610945 CET | 49403 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:22.898430109 CET | 80 | 49403 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:23.525361061 CET | 80 | 49402 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:23.525955915 CET | 80 | 49402 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:23.526026964 CET | 49402 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:23.536685944 CET | 49402 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:23.656481028 CET | 80 | 49402 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:23.667686939 CET | 49404 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:23.787355900 CET | 80 | 49404 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:23.787426949 CET | 49404 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:23.787506104 CET | 49404 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:23.907365084 CET | 80 | 49404 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:23.996031046 CET | 80 | 49403 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:23.996059895 CET | 80 | 49403 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:23.996150017 CET | 49403 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:24.005568981 CET | 49403 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:24.125965118 CET | 80 | 49403 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:24.130403996 CET | 49405 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:24.250449896 CET | 80 | 49405 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:24.250524044 CET | 49405 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:24.250581980 CET | 49405 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:24.370310068 CET | 80 | 49405 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:24.886822939 CET | 80 | 49404 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:24.886878014 CET | 80 | 49404 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:24.886945009 CET | 49404 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:24.894056082 CET | 49404 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:25.013643026 CET | 80 | 49404 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:25.029467106 CET | 49406 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:25.149377108 CET | 80 | 49406 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:25.149478912 CET | 49406 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:25.149549961 CET | 49406 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:25.269305944 CET | 80 | 49406 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:25.390683889 CET | 80 | 49405 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:25.390974998 CET | 80 | 49405 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:25.391057968 CET | 49405 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:25.398592949 CET | 49405 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:25.518217087 CET | 80 | 49405 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:25.534449100 CET | 49407 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:25.654623032 CET | 80 | 49407 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:25.654723883 CET | 49407 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:25.654820919 CET | 49407 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:25.774844885 CET | 80 | 49407 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:26.308645010 CET | 80 | 49406 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:26.309250116 CET | 80 | 49406 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:26.309320927 CET | 49406 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:26.316459894 CET | 49406 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:26.436489105 CET | 80 | 49406 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:26.440704107 CET | 49408 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:26.560412884 CET | 80 | 49408 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:26.560508966 CET | 49408 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:26.560559034 CET | 49408 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:26.680672884 CET | 80 | 49408 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:26.746133089 CET | 80 | 49407 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:26.747963905 CET | 80 | 49407 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:26.748042107 CET | 49407 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:26.753736973 CET | 49407 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:26.873361111 CET | 80 | 49407 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:26.888940096 CET | 49409 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:27.008677959 CET | 80 | 49409 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:27.008738041 CET | 49409 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:27.008800983 CET | 49409 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:27.128587008 CET | 80 | 49409 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:27.703790903 CET | 80 | 49408 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:27.704262018 CET | 80 | 49408 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:27.704330921 CET | 49408 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:27.710592985 CET | 49408 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:27.830250978 CET | 80 | 49408 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:27.834558964 CET | 49410 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:27.954232931 CET | 80 | 49410 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:27.954305887 CET | 49410 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:27.954397917 CET | 49410 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:28.073986053 CET | 80 | 49410 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:28.191814899 CET | 80 | 49409 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:28.191870928 CET | 80 | 49409 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:28.192079067 CET | 49409 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:28.200169086 CET | 49409 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:28.319844961 CET | 80 | 49409 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:28.324839115 CET | 49411 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:28.444514036 CET | 80 | 49411 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:28.444739103 CET | 49411 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:28.444957972 CET | 49411 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:28.564534903 CET | 80 | 49411 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:29.098246098 CET | 80 | 49410 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:29.098329067 CET | 80 | 49410 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:29.098396063 CET | 49410 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:29.106734037 CET | 49410 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:29.226622105 CET | 80 | 49410 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:29.232911110 CET | 49412 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:29.352734089 CET | 80 | 49412 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:29.352794886 CET | 49412 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:29.352897882 CET | 49412 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:29.472446918 CET | 80 | 49412 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:29.539575100 CET | 80 | 49411 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:29.540492058 CET | 80 | 49411 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:29.540561914 CET | 49411 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:29.579747915 CET | 49411 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:29.699367046 CET | 80 | 49411 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:29.704474926 CET | 49413 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:29.824114084 CET | 80 | 49413 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:29.824203968 CET | 49413 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:29.824292898 CET | 49413 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:29.943859100 CET | 80 | 49413 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:30.551584959 CET | 80 | 49412 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:30.551815033 CET | 80 | 49412 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:30.551863909 CET | 49412 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:30.558748007 CET | 49412 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:30.678378105 CET | 80 | 49412 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:30.682784081 CET | 49414 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:30.802558899 CET | 80 | 49414 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:30.802634001 CET | 49414 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:30.802704096 CET | 49414 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:30.920201063 CET | 80 | 49413 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:30.921293020 CET | 80 | 49413 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:30.921379089 CET | 49413 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:30.922207117 CET | 80 | 49414 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:30.927387953 CET | 49413 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:31.046957016 CET | 80 | 49413 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:31.051583052 CET | 49415 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:31.171509981 CET | 80 | 49415 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:31.171581984 CET | 49415 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:31.171654940 CET | 49415 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:31.291518927 CET | 80 | 49415 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:31.942795038 CET | 80 | 49414 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:31.943679094 CET | 80 | 49414 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:31.943802118 CET | 49414 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:31.949367046 CET | 49414 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:32.068929911 CET | 80 | 49414 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:32.076639891 CET | 49416 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:32.196593046 CET | 80 | 49416 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:32.196655035 CET | 49416 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:32.196712971 CET | 49416 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:32.314852953 CET | 80 | 49415 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:32.315458059 CET | 80 | 49415 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:32.315547943 CET | 49415 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:32.316217899 CET | 80 | 49416 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:32.322400093 CET | 49415 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:32.442039967 CET | 80 | 49415 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:32.446485043 CET | 49417 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:32.566108942 CET | 80 | 49417 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:32.566270113 CET | 49417 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:32.566270113 CET | 49417 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:32.685976028 CET | 80 | 49417 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:33.386059999 CET | 80 | 49416 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:33.386703014 CET | 80 | 49416 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:33.386845112 CET | 49416 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:33.394326925 CET | 49416 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:33.513868093 CET | 80 | 49416 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:33.530092955 CET | 49418 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:33.649812937 CET | 80 | 49418 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:33.650046110 CET | 49418 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:33.650125027 CET | 49418 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:33.765472889 CET | 80 | 49417 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:33.766338110 CET | 80 | 49417 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:33.766428947 CET | 49417 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:33.769717932 CET | 80 | 49418 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:33.796916008 CET | 49417 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:33.916652918 CET | 80 | 49417 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:33.921436071 CET | 49419 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:34.041209936 CET | 80 | 49419 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:34.041321993 CET | 49419 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:34.041512012 CET | 49419 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:34.161051035 CET | 80 | 49419 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:34.799645901 CET | 80 | 49418 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:34.800895929 CET | 80 | 49418 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:34.800990105 CET | 49418 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:34.807389975 CET | 49418 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:34.927059889 CET | 80 | 49418 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:34.931837082 CET | 49420 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:35.051994085 CET | 80 | 49420 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:35.052084923 CET | 49420 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:35.052138090 CET | 49420 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:35.172039032 CET | 80 | 49420 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:35.237821102 CET | 80 | 49419 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:35.238527060 CET | 80 | 49419 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:35.238604069 CET | 49419 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:35.245177984 CET | 49419 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:35.364742994 CET | 80 | 49419 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:35.369184017 CET | 49421 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:35.488817930 CET | 80 | 49421 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:35.488919020 CET | 49421 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:35.489010096 CET | 49421 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:35.608809948 CET | 80 | 49421 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:36.168937922 CET | 80 | 49420 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:36.170098066 CET | 80 | 49420 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:36.170264959 CET | 49420 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:36.176739931 CET | 49420 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:36.296469927 CET | 80 | 49420 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:36.310944080 CET | 49422 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:36.430778980 CET | 80 | 49422 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:36.430860043 CET | 49422 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:36.431034088 CET | 49422 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:36.550612926 CET | 80 | 49422 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:36.744538069 CET | 80 | 49421 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:36.746058941 CET | 80 | 49421 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:36.746237993 CET | 49421 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:36.755126953 CET | 49421 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:36.874980927 CET | 80 | 49421 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:36.879740953 CET | 49423 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:36.999464035 CET | 80 | 49423 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:36.999547005 CET | 49423 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:36.999711037 CET | 49423 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:37.119505882 CET | 80 | 49423 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:37.581551075 CET | 80 | 49422 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:37.582370996 CET | 80 | 49422 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:37.582549095 CET | 49422 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:37.600214958 CET | 49422 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:37.719758034 CET | 80 | 49422 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:37.725240946 CET | 49424 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:37.844980001 CET | 80 | 49424 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:37.845063925 CET | 49424 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:37.845706940 CET | 49424 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:37.965291023 CET | 80 | 49424 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:38.143230915 CET | 80 | 49423 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:38.144007921 CET | 80 | 49423 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:38.144184113 CET | 49423 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:38.154755116 CET | 49423 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:38.274410009 CET | 80 | 49423 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:38.302855015 CET | 49425 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:38.422545910 CET | 80 | 49425 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:38.422715902 CET | 49425 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:38.432595968 CET | 49425 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:38.552395105 CET | 80 | 49425 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:38.996974945 CET | 80 | 49424 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:38.997383118 CET | 80 | 49424 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:38.997560024 CET | 49424 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:39.004271030 CET | 49424 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:39.124049902 CET | 80 | 49424 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:39.145793915 CET | 49426 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:39.265393972 CET | 80 | 49426 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:39.269001007 CET | 49426 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:39.269083023 CET | 49426 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:39.388715029 CET | 80 | 49426 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:39.560525894 CET | 80 | 49425 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:39.561367035 CET | 80 | 49425 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:39.564353943 CET | 49425 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:39.568069935 CET | 49425 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:39.687830925 CET | 80 | 49425 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:39.693403006 CET | 49427 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:39.813011885 CET | 80 | 49427 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:39.813112974 CET | 49427 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:39.813206911 CET | 49427 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:39.933000088 CET | 80 | 49427 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:40.367605925 CET | 80 | 49426 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:40.368154049 CET | 80 | 49426 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:40.368237972 CET | 49426 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:40.420908928 CET | 49426 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:40.540946007 CET | 80 | 49426 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:40.544753075 CET | 49428 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:40.664788008 CET | 80 | 49428 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:40.664864063 CET | 49428 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:40.664916992 CET | 49428 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:40.784748077 CET | 80 | 49428 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:40.909264088 CET | 80 | 49427 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:40.910624981 CET | 80 | 49427 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:40.910666943 CET | 49427 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:40.911993027 CET | 49427 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:41.032701969 CET | 80 | 49427 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:41.035926104 CET | 49429 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:41.156151056 CET | 80 | 49429 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:41.156222105 CET | 49429 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:41.156498909 CET | 49429 | 80 | 192.168.2.22 | 188.114.97.6 |
Nov 21, 2024 06:07:41.276456118 CET | 80 | 49429 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:41.806724072 CET | 80 | 49428 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:41.806811094 CET | 80 | 49428 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:41.807063103 CET | 49428 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:41.809055090 CET | 49428 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:41.928664923 CET | 80 | 49428 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:41.932987928 CET | 49430 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:42.052906036 CET | 80 | 49430 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:42.052993059 CET | 49430 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:42.053191900 CET | 49430 | 80 | 192.168.2.22 | 188.114.96.6 |
Nov 21, 2024 06:07:42.173010111 CET | 80 | 49430 | 188.114.96.6 | 192.168.2.22 |
Nov 21, 2024 06:07:42.305835962 CET | 80 | 49429 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:42.306201935 CET | 80 | 49429 | 188.114.97.6 | 192.168.2.22 |
Nov 21, 2024 06:07:42.306303024 CET | 49429 | 80 | 192.168.2.22 | 188.114.97.6 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Nov 21, 2024 06:04:35.350306988 CET | 52781 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:35.351954937 CET | 63926 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:35.589970112 CET | 53 | 52781 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:35.591819048 CET | 53 | 63926 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:37.370711088 CET | 65510 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:37.374887943 CET | 62672 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:37.610131025 CET | 53 | 65510 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:37.613620043 CET | 53 | 62672 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:38.264821053 CET | 56475 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:38.265853882 CET | 49384 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:38.504936934 CET | 53 | 56475 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:38.634031057 CET | 53 | 49384 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:39.289556026 CET | 54842 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:39.340794086 CET | 58105 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:39.425430059 CET | 53 | 54842 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:39.474472046 CET | 53 | 58105 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:39.804177999 CET | 64928 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:39.938723087 CET | 53 | 64928 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:40.725630045 CET | 57390 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:40.749577045 CET | 58095 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:40.859380960 CET | 53 | 57390 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:40.988765001 CET | 53 | 58095 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:42.919389009 CET | 54261 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:43.054311991 CET | 53 | 54261 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:43.229252100 CET | 60507 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:43.363651037 CET | 53 | 60507 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:44.413026094 CET | 50446 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:44.546721935 CET | 53 | 50446 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:44.679044962 CET | 55939 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:44.919487953 CET | 53 | 55939 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:45.864726067 CET | 49608 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:45.999087095 CET | 53 | 49608 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:46.339631081 CET | 61486 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:46.577966928 CET | 53 | 61486 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:47.228277922 CET | 62453 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:47.363153934 CET | 53 | 62453 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:47.865921021 CET | 50568 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:47.999702930 CET | 53 | 50568 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:48.643368006 CET | 61467 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:48.777313948 CET | 53 | 61467 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:49.382730961 CET | 61618 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:49.621786118 CET | 53 | 61618 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:50.627496958 CET | 54422 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:50.761429071 CET | 53 | 54422 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:51.026407003 CET | 52074 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:51.160039902 CET | 53 | 52074 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:52.083461046 CET | 50337 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:52.217223883 CET | 53 | 50337 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:52.400654078 CET | 63469 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:52.534491062 CET | 53 | 63469 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:53.456506014 CET | 59447 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:53.590178967 CET | 53 | 59447 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:53.804852009 CET | 51828 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:53.938684940 CET | 53 | 51828 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:54.863562107 CET | 53406 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:54.997091055 CET | 53 | 53406 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:55.212985992 CET | 56345 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:55.347229958 CET | 53 | 56345 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:56.267982006 CET | 51870 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:56.401508093 CET | 53 | 51870 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:56.620793104 CET | 65009 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:56.755182028 CET | 53 | 65009 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:57.674468994 CET | 64956 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:57.808289051 CET | 53 | 64956 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:58.120210886 CET | 54521 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:58.254026890 CET | 53 | 54521 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:59.104404926 CET | 49750 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:59.238581896 CET | 53 | 49750 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:04:59.540052891 CET | 64687 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:04:59.673749924 CET | 53 | 64687 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:00.482527971 CET | 65084 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:00.617736101 CET | 53 | 65084 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:00.968353987 CET | 63373 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:01.102152109 CET | 53 | 63373 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:01.938100100 CET | 56207 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:02.072465897 CET | 53 | 56207 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:02.350301027 CET | 51955 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:02.484110117 CET | 53 | 51955 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:03.368465900 CET | 58971 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:03.502100945 CET | 53 | 58971 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:03.752716064 CET | 51014 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:03.886250973 CET | 53 | 51014 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:04.776247025 CET | 49690 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:04.909960985 CET | 53 | 49690 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:05.116498947 CET | 60169 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:05.238774061 CET | 53 | 60169 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:06.187549114 CET | 53060 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:06.321129084 CET | 53 | 53060 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:06.508219957 CET | 49949 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:06.641813993 CET | 53 | 49949 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:07.550059080 CET | 54027 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:07.683994055 CET | 53 | 54027 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:07.920037985 CET | 63950 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:08.160378933 CET | 53 | 63950 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:09.157797098 CET | 58257 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:09.292196989 CET | 53 | 58257 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:09.576512098 CET | 54738 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:09.698801041 CET | 53 | 54738 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:10.633569956 CET | 49478 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:10.768070936 CET | 53 | 49478 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:11.023050070 CET | 49288 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:11.145373106 CET | 53 | 49288 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:12.024807930 CET | 61598 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:12.159029007 CET | 53 | 61598 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:12.681612968 CET | 58754 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:12.803949118 CET | 53 | 58754 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:13.442805052 CET | 49226 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:13.576453924 CET | 53 | 49226 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:14.536371946 CET | 54695 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:14.670057058 CET | 53 | 54695 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:14.859297037 CET | 61601 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:14.993067980 CET | 53 | 61601 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:15.982892990 CET | 54615 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:16.116547108 CET | 53 | 54615 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:16.311104059 CET | 54950 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:16.447024107 CET | 53 | 54950 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:17.431170940 CET | 64215 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:17.553586960 CET | 53 | 64215 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:17.778309107 CET | 59604 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:17.912141085 CET | 53 | 59604 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:18.795753956 CET | 49520 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:18.918123007 CET | 53 | 49520 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:19.141226053 CET | 53031 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:19.263585091 CET | 53 | 53031 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:20.241676092 CET | 53112 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:20.364001036 CET | 53 | 53112 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:20.600095034 CET | 65080 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:20.733768940 CET | 53 | 65080 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:21.645802975 CET | 50702 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:21.779932022 CET | 53 | 50702 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:22.006253004 CET | 53089 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:22.140039921 CET | 53 | 53089 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:23.053975105 CET | 51951 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:23.187822104 CET | 53 | 51951 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:23.412707090 CET | 61549 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:23.548633099 CET | 53 | 61549 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:24.465202093 CET | 57998 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:24.588154078 CET | 53 | 57998 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:24.780159950 CET | 62439 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:24.903059006 CET | 53 | 62439 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:25.824666977 CET | 59432 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:25.947408915 CET | 53 | 59432 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:26.274910927 CET | 55910 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:26.408911943 CET | 53 | 55910 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:27.458079100 CET | 61564 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:27.592267036 CET | 53 | 61564 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:27.745609045 CET | 51384 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:27.879497051 CET | 53 | 51384 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:28.916251898 CET | 53785 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:29.038646936 CET | 53 | 53785 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:29.156717062 CET | 55277 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:29.279158115 CET | 53 | 55277 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:30.316467047 CET | 51183 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:30.450228930 CET | 53 | 51183 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:30.555170059 CET | 57027 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:30.689156055 CET | 53 | 57027 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:31.762415886 CET | 50380 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:31.885054111 CET | 53 | 50380 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:31.970705032 CET | 56156 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:32.104621887 CET | 53 | 56156 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:33.181709051 CET | 60971 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:33.316077948 CET | 53 | 60971 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:33.409106016 CET | 56308 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:33.531986952 CET | 53 | 56308 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:34.621439934 CET | 51268 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:34.755747080 CET | 53 | 51268 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:34.864278078 CET | 59475 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:34.998205900 CET | 53 | 59475 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:36.602123976 CET | 62930 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:36.736181974 CET | 53 | 62930 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:36.770289898 CET | 61008 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:36.904337883 CET | 53 | 61008 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:38.011310101 CET | 59514 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:38.133907080 CET | 53 | 59514 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:38.219002962 CET | 53077 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:38.352991104 CET | 53 | 53077 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:39.370081902 CET | 53188 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:39.496014118 CET | 53 | 53188 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:39.675185919 CET | 54333 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:39.799103022 CET | 53 | 54333 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:40.785890102 CET | 55388 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:40.920066118 CET | 53 | 55388 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:41.069017887 CET | 60624 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:41.191447020 CET | 53 | 60624 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:42.188886881 CET | 58974 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:42.322709084 CET | 53 | 58974 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:42.510539055 CET | 54154 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:42.644324064 CET | 53 | 54154 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:43.755299091 CET | 53602 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:43.889518023 CET | 53 | 53602 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:44.001368999 CET | 49263 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:44.135034084 CET | 53 | 49263 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:45.160716057 CET | 60981 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:45.294661045 CET | 53 | 60981 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:45.400727987 CET | 51161 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:45.535010099 CET | 53 | 51161 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:46.563086987 CET | 50357 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:46.685565948 CET | 53 | 50357 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:46.806091070 CET | 58291 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:46.928375006 CET | 53 | 58291 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:47.961863041 CET | 52129 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:48.084650993 CET | 53 | 52129 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:48.155234098 CET | 60122 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:48.278132915 CET | 53 | 60122 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:49.359534979 CET | 64762 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:49.494177103 CET | 53 | 64762 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:49.596749067 CET | 53063 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:49.726177931 CET | 53 | 53063 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:50.788245916 CET | 60333 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:50.922269106 CET | 53 | 60333 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:51.010571003 CET | 63036 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:51.133698940 CET | 53 | 63036 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:52.206357002 CET | 56243 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:52.328809977 CET | 53 | 56243 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:52.455981970 CET | 62689 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:52.590122938 CET | 53 | 62689 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:53.609157085 CET | 49339 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:53.742904902 CET | 53 | 49339 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:53.905065060 CET | 60994 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:54.038821936 CET | 53 | 60994 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:54.984874964 CET | 63720 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:55.119133949 CET | 53 | 63720 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:55.290549994 CET | 62131 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:55.412985086 CET | 53 | 62131 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:56.391820908 CET | 63036 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:56.526463985 CET | 53 | 63036 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:56.685133934 CET | 63535 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:56.807893991 CET | 53 | 63535 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:57.760740995 CET | 55219 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:57.894531965 CET | 53 | 55219 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:58.144526958 CET | 60228 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:58.266896009 CET | 53 | 60228 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:59.268914938 CET | 58671 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:59.402518988 CET | 53 | 58671 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:05:59.493674040 CET | 56415 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:05:59.627645969 CET | 53 | 56415 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:00.674245119 CET | 50124 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:00.796650887 CET | 53 | 50124 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:01.029897928 CET | 63434 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:01.163741112 CET | 53 | 63434 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:02.025398970 CET | 58147 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:02.263528109 CET | 53 | 58147 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:02.539654016 CET | 57113 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:02.674314976 CET | 53 | 57113 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:03.507793903 CET | 58254 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:03.641393900 CET | 53 | 58254 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:03.910218000 CET | 61783 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:04.032893896 CET | 53 | 61783 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:04.921034098 CET | 58322 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:05.054791927 CET | 53 | 58322 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:05.545392990 CET | 57607 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:05.679199934 CET | 53 | 57607 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:06.390818119 CET | 53681 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:06.513287067 CET | 53 | 53681 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:06.916368008 CET | 57693 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:07.050129890 CET | 53 | 57693 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:07.784043074 CET | 54052 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:07.906403065 CET | 53 | 54052 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:08.335474968 CET | 62431 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:08.457695961 CET | 53 | 62431 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:09.174313068 CET | 52772 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:09.308635950 CET | 53 | 52772 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:09.689610958 CET | 59180 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:09.811945915 CET | 53 | 59180 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:10.627279043 CET | 53558 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:10.749964952 CET | 53 | 53558 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:11.090645075 CET | 59120 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:11.213102102 CET | 53 | 59120 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:12.426172972 CET | 54670 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:12.445035934 CET | 54450 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:12.560295105 CET | 53 | 54670 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:12.579545021 CET | 53 | 54450 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:13.785887957 CET | 53959 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:13.854458094 CET | 64952 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:13.919833899 CET | 53 | 53959 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:13.976856947 CET | 53 | 64952 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:15.190032005 CET | 63716 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:15.244774103 CET | 61327 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:15.312309980 CET | 53 | 63716 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:15.367099047 CET | 53 | 61327 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:16.538470984 CET | 63892 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:16.634565115 CET | 62151 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:16.672435045 CET | 53 | 63892 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:16.756906033 CET | 53 | 62151 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:17.943315983 CET | 61502 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:18.075826883 CET | 55359 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:18.077013969 CET | 53 | 61502 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:18.198221922 CET | 53 | 55359 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:19.371054888 CET | 59419 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:19.473081112 CET | 52165 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:19.493294954 CET | 53 | 59419 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:19.595357895 CET | 53 | 52165 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:20.769068956 CET | 61364 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:20.872545004 CET | 50656 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:20.902837038 CET | 53 | 61364 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:21.006342888 CET | 53 | 50656 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:22.175115108 CET | 61321 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:22.290091991 CET | 54712 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:22.309043884 CET | 53 | 61321 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:22.412466049 CET | 53 | 54712 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:23.632970095 CET | 60864 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:23.690155029 CET | 59728 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:23.767024040 CET | 53 | 60864 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:23.812423944 CET | 53 | 59728 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:25.039115906 CET | 64002 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:25.081732988 CET | 63738 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:25.161613941 CET | 53 | 64002 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:25.215679884 CET | 53 | 63738 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:26.596695900 CET | 59944 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:26.597341061 CET | 51107 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:26.719649076 CET | 53 | 51107 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:26.731122017 CET | 53 | 59944 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:27.989465952 CET | 61084 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:27.997906923 CET | 63255 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:28.120210886 CET | 53 | 63255 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:28.123157024 CET | 53 | 61084 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:29.395766973 CET | 56640 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:29.437772989 CET | 51692 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:29.529439926 CET | 53 | 56640 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:29.560086012 CET | 53 | 51692 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:30.798237085 CET | 53134 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:30.880203962 CET | 54963 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:30.920519114 CET | 53 | 53134 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:31.013797998 CET | 53 | 54963 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:32.145034075 CET | 60970 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:32.268266916 CET | 53 | 60970 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:32.439546108 CET | 59181 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:32.573295116 CET | 53 | 59181 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:33.636915922 CET | 56050 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:33.759471893 CET | 53 | 56050 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:34.434669971 CET | 62143 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:34.556986094 CET | 53 | 62143 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:34.986160994 CET | 60315 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:35.108933926 CET | 53 | 60315 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:35.781251907 CET | 49719 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:35.903923035 CET | 53 | 49719 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:36.376034975 CET | 59876 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:36.510000944 CET | 53 | 59876 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:37.224792957 CET | 64787 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:37.347239017 CET | 53 | 64787 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:38.042256117 CET | 52249 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:38.165138960 CET | 53 | 52249 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:38.569945097 CET | 64872 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:38.692373991 CET | 53 | 64872 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:39.436795950 CET | 55188 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:39.570961952 CET | 53 | 55188 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:39.963768005 CET | 56487 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:40.086276054 CET | 53 | 56487 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:40.894602060 CET | 58041 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:41.017316103 CET | 53 | 58041 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:41.465713978 CET | 61859 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:41.600002050 CET | 53 | 61859 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:42.349271059 CET | 56028 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:42.483079910 CET | 53 | 56028 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:42.829437971 CET | 59464 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:42.964425087 CET | 53 | 59464 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:43.708112955 CET | 51714 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:43.841862917 CET | 53 | 51714 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:44.299716949 CET | 57869 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:44.434210062 CET | 53 | 57869 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:45.120497942 CET | 60458 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:45.242933989 CET | 53 | 60458 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:45.706839085 CET | 58210 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:45.829395056 CET | 53 | 58210 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:46.513777971 CET | 56458 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:46.648093939 CET | 53 | 56458 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:47.162333012 CET | 54091 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:47.284656048 CET | 53 | 54091 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:47.922744036 CET | 50347 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:48.047214985 CET | 53 | 50347 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:48.600785017 CET | 51711 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:48.723170042 CET | 53 | 51711 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:49.326395035 CET | 51213 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:49.461291075 CET | 53 | 51213 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:50.038147926 CET | 62944 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:50.171869040 CET | 53 | 62944 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:50.738940954 CET | 53717 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:50.872734070 CET | 53 | 53717 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:51.452543974 CET | 58950 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:51.575094938 CET | 53 | 58950 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:52.155122995 CET | 51454 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:52.277554989 CET | 53 | 51454 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:53.209043026 CET | 50897 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:53.332834005 CET | 53 | 50897 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:53.500426054 CET | 51698 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:53.622858047 CET | 53 | 51698 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:54.657748938 CET | 49683 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:54.781120062 CET | 53 | 49683 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:54.901861906 CET | 59686 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:55.024475098 CET | 53 | 59686 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:56.094909906 CET | 50304 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:56.217781067 CET | 53 | 50304 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:56.354482889 CET | 54104 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:56.476780891 CET | 53 | 54104 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:57.491101980 CET | 65061 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:57.613539934 CET | 53 | 65061 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:57.705842018 CET | 60565 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:57.839835882 CET | 53 | 60565 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:58.838030100 CET | 57354 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:58.960553885 CET | 53 | 57354 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:06:59.115561008 CET | 63768 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:06:59.238344908 CET | 53 | 63768 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:00.391752958 CET | 54841 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:00.525542021 CET | 53 | 54841 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:00.585181952 CET | 52409 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:00.722177982 CET | 53 | 52409 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:01.795067072 CET | 57077 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:01.918498993 CET | 53 | 57077 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:02.065120935 CET | 64693 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:02.188386917 CET | 53 | 64693 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:03.193681002 CET | 51020 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:03.327522993 CET | 53 | 51020 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:03.562355995 CET | 55064 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:03.684869051 CET | 53 | 55064 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:04.750014067 CET | 53706 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:04.872318029 CET | 53 | 53706 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:05.001441002 CET | 65268 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:05.123753071 CET | 53 | 65268 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:06.142971992 CET | 55155 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:06.266616106 CET | 53 | 55155 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:06.399202108 CET | 61736 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:06.532977104 CET | 53 | 61736 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:07.580171108 CET | 49894 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:07.702814102 CET | 53 | 49894 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:07.860405922 CET | 63195 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:07.982806921 CET | 53 | 63195 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:08.975862980 CET | 55152 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:09.098325014 CET | 53 | 55152 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:09.283071041 CET | 55083 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:09.405564070 CET | 53 | 55083 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:10.387232065 CET | 49633 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:10.521557093 CET | 53 | 49633 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:10.679821014 CET | 61656 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:10.813460112 CET | 53 | 61656 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:11.742208004 CET | 54067 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:11.864603996 CET | 53 | 54067 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:12.089828968 CET | 55422 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:12.223567009 CET | 53 | 55422 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:13.090455055 CET | 53996 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:13.224574089 CET | 53 | 53996 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:13.496558905 CET | 60112 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:13.618941069 CET | 53 | 60112 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:14.561846018 CET | 54972 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:14.684303999 CET | 53 | 54972 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:15.337419033 CET | 57107 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:15.460306883 CET | 53 | 57107 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:16.004374027 CET | 52852 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:16.126876116 CET | 53 | 52852 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:16.789865017 CET | 63033 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:16.923835993 CET | 53 | 63033 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:17.445730925 CET | 57118 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:17.569530964 CET | 53 | 57118 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:18.198576927 CET | 60957 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:18.321202040 CET | 53 | 60957 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:18.837692022 CET | 51686 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:18.971486092 CET | 53 | 51686 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:19.592638969 CET | 50880 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:19.726485014 CET | 53 | 50880 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:20.263844967 CET | 64569 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:20.398353100 CET | 53 | 64569 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:21.010304928 CET | 49621 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:21.133193970 CET | 53 | 49621 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:22.113528967 CET | 59279 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:22.247766018 CET | 53 | 59279 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:22.535563946 CET | 49864 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:22.658102989 CET | 53 | 49864 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:23.543678045 CET | 50253 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:23.666376114 CET | 53 | 50253 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:24.007069111 CET | 50172 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:24.129899025 CET | 53 | 50172 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:24.895561934 CET | 56350 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:25.029156923 CET | 53 | 56350 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:25.399882078 CET | 58422 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:25.534094095 CET | 53 | 58422 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:26.317785025 CET | 57172 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:26.440370083 CET | 53 | 57172 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:26.755111933 CET | 58404 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:26.888647079 CET | 53 | 58404 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:27.711868048 CET | 60211 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:27.834173918 CET | 53 | 60211 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:28.201971054 CET | 57971 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:28.324388027 CET | 53 | 57971 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:29.109750032 CET | 60344 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:29.232526064 CET | 53 | 60344 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:29.581737995 CET | 60296 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:29.704072952 CET | 53 | 60296 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:30.560097933 CET | 61731 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:30.682492971 CET | 53 | 61731 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:30.928982973 CET | 53168 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:31.051268101 CET | 53 | 53168 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:31.950587988 CET | 53489 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:32.072940111 CET | 53 | 53489 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:32.323657990 CET | 53946 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:32.446134090 CET | 53 | 53946 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:33.395823002 CET | 65245 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:33.529625893 CET | 53 | 65245 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:33.798492908 CET | 61356 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:33.920969963 CET | 53 | 61356 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:34.808768034 CET | 51304 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:34.931483984 CET | 53 | 51304 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:35.246481895 CET | 58057 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:35.368839979 CET | 53 | 58057 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:36.187743902 CET | 49360 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:36.310489893 CET | 53 | 49360 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:36.756717920 CET | 55075 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:36.879183054 CET | 53 | 55075 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:37.602091074 CET | 50487 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:37.724747896 CET | 53 | 50487 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:38.179577112 CET | 59216 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:38.302139997 CET | 53 | 59216 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:39.011425972 CET | 63223 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:39.145469904 CET | 53 | 63223 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:39.569448948 CET | 56853 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:39.691992044 CET | 53 | 56853 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:40.421433926 CET | 61836 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:40.544373989 CET | 53 | 61836 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:40.912981033 CET | 53770 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:41.035511971 CET | 53 | 53770 | 8.8.8.8 | 192.168.2.22 |
Nov 21, 2024 06:07:41.809922934 CET | 57935 | 53 | 192.168.2.22 | 8.8.8.8 |
Nov 21, 2024 06:07:41.932673931 CET | 53 | 57935 | 8.8.8.8 | 192.168.2.22 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Nov 21, 2024 06:04:35.350306988 CET | 192.168.2.22 | 8.8.8.8 | 0x74ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:35.351954937 CET | 192.168.2.22 | 8.8.8.8 | 0x5039 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:37.370711088 CET | 192.168.2.22 | 8.8.8.8 | 0x26e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:37.374887943 CET | 192.168.2.22 | 8.8.8.8 | 0x7bb5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:38.264821053 CET | 192.168.2.22 | 8.8.8.8 | 0x47d6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:38.265853882 CET | 192.168.2.22 | 8.8.8.8 | 0xe4bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:39.289556026 CET | 192.168.2.22 | 8.8.8.8 | 0x2ffc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:39.340794086 CET | 192.168.2.22 | 8.8.8.8 | 0x8624 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:39.804177999 CET | 192.168.2.22 | 8.8.8.8 | 0xb019 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:40.725630045 CET | 192.168.2.22 | 8.8.8.8 | 0x21a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:40.749577045 CET | 192.168.2.22 | 8.8.8.8 | 0x8b26 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:42.919389009 CET | 192.168.2.22 | 8.8.8.8 | 0x9bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:43.229252100 CET | 192.168.2.22 | 8.8.8.8 | 0xb371 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:44.413026094 CET | 192.168.2.22 | 8.8.8.8 | 0xfdf0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:44.679044962 CET | 192.168.2.22 | 8.8.8.8 | 0x57e0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:45.864726067 CET | 192.168.2.22 | 8.8.8.8 | 0xaecb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:46.339631081 CET | 192.168.2.22 | 8.8.8.8 | 0x5a21 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:47.228277922 CET | 192.168.2.22 | 8.8.8.8 | 0xd410 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:47.865921021 CET | 192.168.2.22 | 8.8.8.8 | 0x5a22 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:48.643368006 CET | 192.168.2.22 | 8.8.8.8 | 0x6c2a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:49.382730961 CET | 192.168.2.22 | 8.8.8.8 | 0x448d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:50.627496958 CET | 192.168.2.22 | 8.8.8.8 | 0x2c9f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:51.026407003 CET | 192.168.2.22 | 8.8.8.8 | 0xe0ca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:52.083461046 CET | 192.168.2.22 | 8.8.8.8 | 0xf1a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:52.400654078 CET | 192.168.2.22 | 8.8.8.8 | 0xcfe7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:53.456506014 CET | 192.168.2.22 | 8.8.8.8 | 0x2cdb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:53.804852009 CET | 192.168.2.22 | 8.8.8.8 | 0x2cc4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:54.863562107 CET | 192.168.2.22 | 8.8.8.8 | 0x133b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:55.212985992 CET | 192.168.2.22 | 8.8.8.8 | 0x9d17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:56.267982006 CET | 192.168.2.22 | 8.8.8.8 | 0x2178 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:56.620793104 CET | 192.168.2.22 | 8.8.8.8 | 0x36e5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:57.674468994 CET | 192.168.2.22 | 8.8.8.8 | 0xcd3e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:58.120210886 CET | 192.168.2.22 | 8.8.8.8 | 0xcc80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:59.104404926 CET | 192.168.2.22 | 8.8.8.8 | 0xb3cc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:04:59.540052891 CET | 192.168.2.22 | 8.8.8.8 | 0xfb62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:00.482527971 CET | 192.168.2.22 | 8.8.8.8 | 0x18ff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:00.968353987 CET | 192.168.2.22 | 8.8.8.8 | 0x6769 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:01.938100100 CET | 192.168.2.22 | 8.8.8.8 | 0x6ba8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:02.350301027 CET | 192.168.2.22 | 8.8.8.8 | 0x458b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:03.368465900 CET | 192.168.2.22 | 8.8.8.8 | 0x8792 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:03.752716064 CET | 192.168.2.22 | 8.8.8.8 | 0x33c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:04.776247025 CET | 192.168.2.22 | 8.8.8.8 | 0x4a45 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:05.116498947 CET | 192.168.2.22 | 8.8.8.8 | 0xf56a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:06.187549114 CET | 192.168.2.22 | 8.8.8.8 | 0xf039 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:06.508219957 CET | 192.168.2.22 | 8.8.8.8 | 0xe765 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:07.550059080 CET | 192.168.2.22 | 8.8.8.8 | 0x80fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:07.920037985 CET | 192.168.2.22 | 8.8.8.8 | 0x9731 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:09.157797098 CET | 192.168.2.22 | 8.8.8.8 | 0x3931 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:09.576512098 CET | 192.168.2.22 | 8.8.8.8 | 0xb7cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:10.633569956 CET | 192.168.2.22 | 8.8.8.8 | 0xb9b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:11.023050070 CET | 192.168.2.22 | 8.8.8.8 | 0x16c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:12.024807930 CET | 192.168.2.22 | 8.8.8.8 | 0x5e5b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:12.681612968 CET | 192.168.2.22 | 8.8.8.8 | 0xa569 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:13.442805052 CET | 192.168.2.22 | 8.8.8.8 | 0x9068 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:14.536371946 CET | 192.168.2.22 | 8.8.8.8 | 0x6b54 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:14.859297037 CET | 192.168.2.22 | 8.8.8.8 | 0xb872 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:15.982892990 CET | 192.168.2.22 | 8.8.8.8 | 0xf0bc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:16.311104059 CET | 192.168.2.22 | 8.8.8.8 | 0x10f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:17.431170940 CET | 192.168.2.22 | 8.8.8.8 | 0xd21f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:17.778309107 CET | 192.168.2.22 | 8.8.8.8 | 0xab69 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:18.795753956 CET | 192.168.2.22 | 8.8.8.8 | 0x472f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:19.141226053 CET | 192.168.2.22 | 8.8.8.8 | 0x4e7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:20.241676092 CET | 192.168.2.22 | 8.8.8.8 | 0x4ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:20.600095034 CET | 192.168.2.22 | 8.8.8.8 | 0xc4f9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:21.645802975 CET | 192.168.2.22 | 8.8.8.8 | 0x5079 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:22.006253004 CET | 192.168.2.22 | 8.8.8.8 | 0x34c3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:23.053975105 CET | 192.168.2.22 | 8.8.8.8 | 0x706e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:23.412707090 CET | 192.168.2.22 | 8.8.8.8 | 0x5a91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:24.465202093 CET | 192.168.2.22 | 8.8.8.8 | 0x1240 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:24.780159950 CET | 192.168.2.22 | 8.8.8.8 | 0xa686 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:25.824666977 CET | 192.168.2.22 | 8.8.8.8 | 0xef06 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:26.274910927 CET | 192.168.2.22 | 8.8.8.8 | 0x8ad6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:27.458079100 CET | 192.168.2.22 | 8.8.8.8 | 0x577 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:27.745609045 CET | 192.168.2.22 | 8.8.8.8 | 0x3804 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:28.916251898 CET | 192.168.2.22 | 8.8.8.8 | 0xeec9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:29.156717062 CET | 192.168.2.22 | 8.8.8.8 | 0x787d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:30.316467047 CET | 192.168.2.22 | 8.8.8.8 | 0xd3e2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:30.555170059 CET | 192.168.2.22 | 8.8.8.8 | 0x955d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:31.762415886 CET | 192.168.2.22 | 8.8.8.8 | 0x5e2c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:31.970705032 CET | 192.168.2.22 | 8.8.8.8 | 0x5553 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:33.181709051 CET | 192.168.2.22 | 8.8.8.8 | 0x2b5b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:33.409106016 CET | 192.168.2.22 | 8.8.8.8 | 0x5dd5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:34.621439934 CET | 192.168.2.22 | 8.8.8.8 | 0x93bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:34.864278078 CET | 192.168.2.22 | 8.8.8.8 | 0xee59 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:36.602123976 CET | 192.168.2.22 | 8.8.8.8 | 0x7d5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:36.770289898 CET | 192.168.2.22 | 8.8.8.8 | 0xd4dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:38.011310101 CET | 192.168.2.22 | 8.8.8.8 | 0x637f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:38.219002962 CET | 192.168.2.22 | 8.8.8.8 | 0xa239 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:39.370081902 CET | 192.168.2.22 | 8.8.8.8 | 0xb652 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:39.675185919 CET | 192.168.2.22 | 8.8.8.8 | 0xb240 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:40.785890102 CET | 192.168.2.22 | 8.8.8.8 | 0xae2c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:41.069017887 CET | 192.168.2.22 | 8.8.8.8 | 0x77ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:42.188886881 CET | 192.168.2.22 | 8.8.8.8 | 0x5081 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:42.510539055 CET | 192.168.2.22 | 8.8.8.8 | 0x1773 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:43.755299091 CET | 192.168.2.22 | 8.8.8.8 | 0x4849 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:44.001368999 CET | 192.168.2.22 | 8.8.8.8 | 0x7cc0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:45.160716057 CET | 192.168.2.22 | 8.8.8.8 | 0x5f4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:45.400727987 CET | 192.168.2.22 | 8.8.8.8 | 0x3459 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:46.563086987 CET | 192.168.2.22 | 8.8.8.8 | 0x3a44 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:46.806091070 CET | 192.168.2.22 | 8.8.8.8 | 0xca7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:47.961863041 CET | 192.168.2.22 | 8.8.8.8 | 0xd577 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:48.155234098 CET | 192.168.2.22 | 8.8.8.8 | 0xbbe5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:49.359534979 CET | 192.168.2.22 | 8.8.8.8 | 0xf877 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:49.596749067 CET | 192.168.2.22 | 8.8.8.8 | 0x4fbe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:50.788245916 CET | 192.168.2.22 | 8.8.8.8 | 0x429c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:51.010571003 CET | 192.168.2.22 | 8.8.8.8 | 0x9afc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:52.206357002 CET | 192.168.2.22 | 8.8.8.8 | 0x86a9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:52.455981970 CET | 192.168.2.22 | 8.8.8.8 | 0x1296 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:53.609157085 CET | 192.168.2.22 | 8.8.8.8 | 0x751d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:53.905065060 CET | 192.168.2.22 | 8.8.8.8 | 0x6d62 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:54.984874964 CET | 192.168.2.22 | 8.8.8.8 | 0x71cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:55.290549994 CET | 192.168.2.22 | 8.8.8.8 | 0x4e8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:56.391820908 CET | 192.168.2.22 | 8.8.8.8 | 0x5e7d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:56.685133934 CET | 192.168.2.22 | 8.8.8.8 | 0x8b12 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:57.760740995 CET | 192.168.2.22 | 8.8.8.8 | 0x2cf5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:58.144526958 CET | 192.168.2.22 | 8.8.8.8 | 0x1a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:59.268914938 CET | 192.168.2.22 | 8.8.8.8 | 0xfcaf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:05:59.493674040 CET | 192.168.2.22 | 8.8.8.8 | 0xd93b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:00.674245119 CET | 192.168.2.22 | 8.8.8.8 | 0xff9f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:01.029897928 CET | 192.168.2.22 | 8.8.8.8 | 0x85fa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:02.025398970 CET | 192.168.2.22 | 8.8.8.8 | 0xb7b3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:02.539654016 CET | 192.168.2.22 | 8.8.8.8 | 0x7f7c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:03.507793903 CET | 192.168.2.22 | 8.8.8.8 | 0x2e17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:03.910218000 CET | 192.168.2.22 | 8.8.8.8 | 0xae6d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:04.921034098 CET | 192.168.2.22 | 8.8.8.8 | 0x8902 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:05.545392990 CET | 192.168.2.22 | 8.8.8.8 | 0x801f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:06.390818119 CET | 192.168.2.22 | 8.8.8.8 | 0x4446 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:06.916368008 CET | 192.168.2.22 | 8.8.8.8 | 0xc367 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:07.784043074 CET | 192.168.2.22 | 8.8.8.8 | 0x59b9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:08.335474968 CET | 192.168.2.22 | 8.8.8.8 | 0xda34 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:09.174313068 CET | 192.168.2.22 | 8.8.8.8 | 0x4f90 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:09.689610958 CET | 192.168.2.22 | 8.8.8.8 | 0xb7a7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:10.627279043 CET | 192.168.2.22 | 8.8.8.8 | 0x44da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:11.090645075 CET | 192.168.2.22 | 8.8.8.8 | 0x3d56 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:12.426172972 CET | 192.168.2.22 | 8.8.8.8 | 0x8645 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:12.445035934 CET | 192.168.2.22 | 8.8.8.8 | 0xcb3b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:13.785887957 CET | 192.168.2.22 | 8.8.8.8 | 0xe866 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:13.854458094 CET | 192.168.2.22 | 8.8.8.8 | 0xe8b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:15.190032005 CET | 192.168.2.22 | 8.8.8.8 | 0x27a5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:15.244774103 CET | 192.168.2.22 | 8.8.8.8 | 0xf270 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:16.538470984 CET | 192.168.2.22 | 8.8.8.8 | 0xf11b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:16.634565115 CET | 192.168.2.22 | 8.8.8.8 | 0x6bfd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:17.943315983 CET | 192.168.2.22 | 8.8.8.8 | 0xc825 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:18.075826883 CET | 192.168.2.22 | 8.8.8.8 | 0x6526 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:19.371054888 CET | 192.168.2.22 | 8.8.8.8 | 0x71c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:19.473081112 CET | 192.168.2.22 | 8.8.8.8 | 0xfc1a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:20.769068956 CET | 192.168.2.22 | 8.8.8.8 | 0x311d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:20.872545004 CET | 192.168.2.22 | 8.8.8.8 | 0x72d4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:22.175115108 CET | 192.168.2.22 | 8.8.8.8 | 0xf8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:22.290091991 CET | 192.168.2.22 | 8.8.8.8 | 0x78dc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:23.632970095 CET | 192.168.2.22 | 8.8.8.8 | 0x6a38 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:23.690155029 CET | 192.168.2.22 | 8.8.8.8 | 0x63ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:25.039115906 CET | 192.168.2.22 | 8.8.8.8 | 0x4dc4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:25.081732988 CET | 192.168.2.22 | 8.8.8.8 | 0x4154 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:26.596695900 CET | 192.168.2.22 | 8.8.8.8 | 0x3a09 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:26.597341061 CET | 192.168.2.22 | 8.8.8.8 | 0xa257 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:27.989465952 CET | 192.168.2.22 | 8.8.8.8 | 0x58c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:27.997906923 CET | 192.168.2.22 | 8.8.8.8 | 0x266 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:29.395766973 CET | 192.168.2.22 | 8.8.8.8 | 0xbfec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:29.437772989 CET | 192.168.2.22 | 8.8.8.8 | 0xe781 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:30.798237085 CET | 192.168.2.22 | 8.8.8.8 | 0xe0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:30.880203962 CET | 192.168.2.22 | 8.8.8.8 | 0xa1c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:32.145034075 CET | 192.168.2.22 | 8.8.8.8 | 0x4f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:32.439546108 CET | 192.168.2.22 | 8.8.8.8 | 0xba23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:33.636915922 CET | 192.168.2.22 | 8.8.8.8 | 0x5cb6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:34.434669971 CET | 192.168.2.22 | 8.8.8.8 | 0xeb8e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:34.986160994 CET | 192.168.2.22 | 8.8.8.8 | 0xb9e9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:35.781251907 CET | 192.168.2.22 | 8.8.8.8 | 0xd285 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:36.376034975 CET | 192.168.2.22 | 8.8.8.8 | 0xdbb9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:37.224792957 CET | 192.168.2.22 | 8.8.8.8 | 0x9212 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:38.042256117 CET | 192.168.2.22 | 8.8.8.8 | 0x6364 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:38.569945097 CET | 192.168.2.22 | 8.8.8.8 | 0x588c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:39.436795950 CET | 192.168.2.22 | 8.8.8.8 | 0xbb02 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:39.963768005 CET | 192.168.2.22 | 8.8.8.8 | 0xd725 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:40.894602060 CET | 192.168.2.22 | 8.8.8.8 | 0x6412 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:41.465713978 CET | 192.168.2.22 | 8.8.8.8 | 0xbd11 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:42.349271059 CET | 192.168.2.22 | 8.8.8.8 | 0x987 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:42.829437971 CET | 192.168.2.22 | 8.8.8.8 | 0x61f4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:43.708112955 CET | 192.168.2.22 | 8.8.8.8 | 0xe58c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:44.299716949 CET | 192.168.2.22 | 8.8.8.8 | 0x6bca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:45.120497942 CET | 192.168.2.22 | 8.8.8.8 | 0xf95a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:45.706839085 CET | 192.168.2.22 | 8.8.8.8 | 0x8707 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:46.513777971 CET | 192.168.2.22 | 8.8.8.8 | 0xeb68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:47.162333012 CET | 192.168.2.22 | 8.8.8.8 | 0x8324 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:47.922744036 CET | 192.168.2.22 | 8.8.8.8 | 0x3eec | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:48.600785017 CET | 192.168.2.22 | 8.8.8.8 | 0x2f91 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:49.326395035 CET | 192.168.2.22 | 8.8.8.8 | 0x2c70 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:50.038147926 CET | 192.168.2.22 | 8.8.8.8 | 0xa2de | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:50.738940954 CET | 192.168.2.22 | 8.8.8.8 | 0x5bed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:51.452543974 CET | 192.168.2.22 | 8.8.8.8 | 0x3e78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:52.155122995 CET | 192.168.2.22 | 8.8.8.8 | 0xc4c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:53.209043026 CET | 192.168.2.22 | 8.8.8.8 | 0x2cb2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:53.500426054 CET | 192.168.2.22 | 8.8.8.8 | 0xaeeb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:54.657748938 CET | 192.168.2.22 | 8.8.8.8 | 0x4aab | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:54.901861906 CET | 192.168.2.22 | 8.8.8.8 | 0x494a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:56.094909906 CET | 192.168.2.22 | 8.8.8.8 | 0xa343 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:56.354482889 CET | 192.168.2.22 | 8.8.8.8 | 0xcf64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:57.491101980 CET | 192.168.2.22 | 8.8.8.8 | 0xe4eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:57.705842018 CET | 192.168.2.22 | 8.8.8.8 | 0x37f3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:58.838030100 CET | 192.168.2.22 | 8.8.8.8 | 0x4650 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:06:59.115561008 CET | 192.168.2.22 | 8.8.8.8 | 0xb1cf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:00.391752958 CET | 192.168.2.22 | 8.8.8.8 | 0xeb46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:00.585181952 CET | 192.168.2.22 | 8.8.8.8 | 0x1814 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:01.795067072 CET | 192.168.2.22 | 8.8.8.8 | 0x298e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:02.065120935 CET | 192.168.2.22 | 8.8.8.8 | 0x6473 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:03.193681002 CET | 192.168.2.22 | 8.8.8.8 | 0x83c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:03.562355995 CET | 192.168.2.22 | 8.8.8.8 | 0xd7f1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:04.750014067 CET | 192.168.2.22 | 8.8.8.8 | 0xa67a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:05.001441002 CET | 192.168.2.22 | 8.8.8.8 | 0x2b5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:06.142971992 CET | 192.168.2.22 | 8.8.8.8 | 0xfa3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:06.399202108 CET | 192.168.2.22 | 8.8.8.8 | 0xd890 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:07.580171108 CET | 192.168.2.22 | 8.8.8.8 | 0x9910 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:07.860405922 CET | 192.168.2.22 | 8.8.8.8 | 0x2f11 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:08.975862980 CET | 192.168.2.22 | 8.8.8.8 | 0x96e6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:09.283071041 CET | 192.168.2.22 | 8.8.8.8 | 0xaffc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:10.387232065 CET | 192.168.2.22 | 8.8.8.8 | 0xd17c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:10.679821014 CET | 192.168.2.22 | 8.8.8.8 | 0x35fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:11.742208004 CET | 192.168.2.22 | 8.8.8.8 | 0x5794 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:12.089828968 CET | 192.168.2.22 | 8.8.8.8 | 0x5b4c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:13.090455055 CET | 192.168.2.22 | 8.8.8.8 | 0xa354 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:13.496558905 CET | 192.168.2.22 | 8.8.8.8 | 0x415a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:14.561846018 CET | 192.168.2.22 | 8.8.8.8 | 0x6367 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:15.337419033 CET | 192.168.2.22 | 8.8.8.8 | 0x7f23 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:16.004374027 CET | 192.168.2.22 | 8.8.8.8 | 0x5508 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:16.789865017 CET | 192.168.2.22 | 8.8.8.8 | 0xb078 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:17.445730925 CET | 192.168.2.22 | 8.8.8.8 | 0x2c7d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:18.198576927 CET | 192.168.2.22 | 8.8.8.8 | 0xbcc0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:18.837692022 CET | 192.168.2.22 | 8.8.8.8 | 0xa5a8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:19.592638969 CET | 192.168.2.22 | 8.8.8.8 | 0xe1e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:20.263844967 CET | 192.168.2.22 | 8.8.8.8 | 0x2648 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:21.010304928 CET | 192.168.2.22 | 8.8.8.8 | 0x126c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:22.113528967 CET | 192.168.2.22 | 8.8.8.8 | 0xe5af | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:22.535563946 CET | 192.168.2.22 | 8.8.8.8 | 0x3f78 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:23.543678045 CET | 192.168.2.22 | 8.8.8.8 | 0x4e9f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:24.007069111 CET | 192.168.2.22 | 8.8.8.8 | 0xe526 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:24.895561934 CET | 192.168.2.22 | 8.8.8.8 | 0x42d1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:25.399882078 CET | 192.168.2.22 | 8.8.8.8 | 0x3f84 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:26.317785025 CET | 192.168.2.22 | 8.8.8.8 | 0xa22f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:26.755111933 CET | 192.168.2.22 | 8.8.8.8 | 0xb047 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:27.711868048 CET | 192.168.2.22 | 8.8.8.8 | 0xd6f6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:28.201971054 CET | 192.168.2.22 | 8.8.8.8 | 0x53c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:29.109750032 CET | 192.168.2.22 | 8.8.8.8 | 0x84a8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:29.581737995 CET | 192.168.2.22 | 8.8.8.8 | 0xa29a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:30.560097933 CET | 192.168.2.22 | 8.8.8.8 | 0xa264 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:30.928982973 CET | 192.168.2.22 | 8.8.8.8 | 0x890 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:31.950587988 CET | 192.168.2.22 | 8.8.8.8 | 0x75b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:32.323657990 CET | 192.168.2.22 | 8.8.8.8 | 0x7c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:33.395823002 CET | 192.168.2.22 | 8.8.8.8 | 0x18ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:33.798492908 CET | 192.168.2.22 | 8.8.8.8 | 0xd352 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:34.808768034 CET | 192.168.2.22 | 8.8.8.8 | 0xe916 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:35.246481895 CET | 192.168.2.22 | 8.8.8.8 | 0x7faa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:36.187743902 CET | 192.168.2.22 | 8.8.8.8 | 0x7eb7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:36.756717920 CET | 192.168.2.22 | 8.8.8.8 | 0xd5c8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:37.602091074 CET | 192.168.2.22 | 8.8.8.8 | 0xb0c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:38.179577112 CET | 192.168.2.22 | 8.8.8.8 | 0x7544 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:39.011425972 CET | 192.168.2.22 | 8.8.8.8 | 0xea24 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:39.569448948 CET | 192.168.2.22 | 8.8.8.8 | 0x2078 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:40.421433926 CET | 192.168.2.22 | 8.8.8.8 | 0xe7a7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:40.912981033 CET | 192.168.2.22 | 8.8.8.8 | 0xa451 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Nov 21, 2024 06:07:41.809922934 CET | 192.168.2.22 | 8.8.8.8 | 0xc909 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Nov 21, 2024 06:04:35.589970112 CET | 8.8.8.8 | 192.168.2.22 | 0x74ee | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:35.589970112 CET | 8.8.8.8 | 192.168.2.22 | 0x74ee | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:35.591819048 CET | 8.8.8.8 | 192.168.2.22 | 0x5039 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:35.591819048 CET | 8.8.8.8 | 192.168.2.22 | 0x5039 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:37.610131025 CET | 8.8.8.8 | 192.168.2.22 | 0x26e7 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:37.610131025 CET | 8.8.8.8 | 192.168.2.22 | 0x26e7 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:37.613620043 CET | 8.8.8.8 | 192.168.2.22 | 0x7bb5 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:37.613620043 CET | 8.8.8.8 | 192.168.2.22 | 0x7bb5 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:38.504936934 CET | 8.8.8.8 | 192.168.2.22 | 0x47d6 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:38.504936934 CET | 8.8.8.8 | 192.168.2.22 | 0x47d6 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:38.634031057 CET | 8.8.8.8 | 192.168.2.22 | 0xe4bc | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:38.634031057 CET | 8.8.8.8 | 192.168.2.22 | 0xe4bc | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:39.425430059 CET | 8.8.8.8 | 192.168.2.22 | 0x2ffc | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:39.425430059 CET | 8.8.8.8 | 192.168.2.22 | 0x2ffc | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:39.474472046 CET | 8.8.8.8 | 192.168.2.22 | 0x8624 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:39.474472046 CET | 8.8.8.8 | 192.168.2.22 | 0x8624 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:39.938723087 CET | 8.8.8.8 | 192.168.2.22 | 0xb019 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:39.938723087 CET | 8.8.8.8 | 192.168.2.22 | 0xb019 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:40.859380960 CET | 8.8.8.8 | 192.168.2.22 | 0x21a1 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:40.859380960 CET | 8.8.8.8 | 192.168.2.22 | 0x21a1 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:40.988765001 CET | 8.8.8.8 | 192.168.2.22 | 0x8b26 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:40.988765001 CET | 8.8.8.8 | 192.168.2.22 | 0x8b26 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:43.054311991 CET | 8.8.8.8 | 192.168.2.22 | 0x9bc | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:43.054311991 CET | 8.8.8.8 | 192.168.2.22 | 0x9bc | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:43.363651037 CET | 8.8.8.8 | 192.168.2.22 | 0xb371 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:43.363651037 CET | 8.8.8.8 | 192.168.2.22 | 0xb371 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:44.546721935 CET | 8.8.8.8 | 192.168.2.22 | 0xfdf0 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:44.546721935 CET | 8.8.8.8 | 192.168.2.22 | 0xfdf0 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:44.919487953 CET | 8.8.8.8 | 192.168.2.22 | 0x57e0 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:44.919487953 CET | 8.8.8.8 | 192.168.2.22 | 0x57e0 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:45.999087095 CET | 8.8.8.8 | 192.168.2.22 | 0xaecb | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:45.999087095 CET | 8.8.8.8 | 192.168.2.22 | 0xaecb | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:46.577966928 CET | 8.8.8.8 | 192.168.2.22 | 0x5a21 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:46.577966928 CET | 8.8.8.8 | 192.168.2.22 | 0x5a21 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:47.363153934 CET | 8.8.8.8 | 192.168.2.22 | 0xd410 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:47.363153934 CET | 8.8.8.8 | 192.168.2.22 | 0xd410 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:47.999702930 CET | 8.8.8.8 | 192.168.2.22 | 0x5a22 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:47.999702930 CET | 8.8.8.8 | 192.168.2.22 | 0x5a22 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:48.777313948 CET | 8.8.8.8 | 192.168.2.22 | 0x6c2a | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:48.777313948 CET | 8.8.8.8 | 192.168.2.22 | 0x6c2a | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:49.621786118 CET | 8.8.8.8 | 192.168.2.22 | 0x448d | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:49.621786118 CET | 8.8.8.8 | 192.168.2.22 | 0x448d | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:50.761429071 CET | 8.8.8.8 | 192.168.2.22 | 0x2c9f | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:50.761429071 CET | 8.8.8.8 | 192.168.2.22 | 0x2c9f | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:51.160039902 CET | 8.8.8.8 | 192.168.2.22 | 0xe0ca | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:51.160039902 CET | 8.8.8.8 | 192.168.2.22 | 0xe0ca | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:52.217223883 CET | 8.8.8.8 | 192.168.2.22 | 0xf1a9 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:52.217223883 CET | 8.8.8.8 | 192.168.2.22 | 0xf1a9 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:52.267436028 CET | 8.8.8.8 | 192.168.2.22 | 0xd78c | No error (0) | 199.232.210.172 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:52.267436028 CET | 8.8.8.8 | 192.168.2.22 | 0xd78c | No error (0) | 199.232.214.172 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:52.534491062 CET | 8.8.8.8 | 192.168.2.22 | 0xcfe7 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:52.534491062 CET | 8.8.8.8 | 192.168.2.22 | 0xcfe7 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:53.590178967 CET | 8.8.8.8 | 192.168.2.22 | 0x2cdb | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:53.590178967 CET | 8.8.8.8 | 192.168.2.22 | 0x2cdb | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:53.938684940 CET | 8.8.8.8 | 192.168.2.22 | 0x2cc4 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:53.938684940 CET | 8.8.8.8 | 192.168.2.22 | 0x2cc4 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:54.997091055 CET | 8.8.8.8 | 192.168.2.22 | 0x133b | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:54.997091055 CET | 8.8.8.8 | 192.168.2.22 | 0x133b | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:55.347229958 CET | 8.8.8.8 | 192.168.2.22 | 0x9d17 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:55.347229958 CET | 8.8.8.8 | 192.168.2.22 | 0x9d17 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:56.401508093 CET | 8.8.8.8 | 192.168.2.22 | 0x2178 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:56.401508093 CET | 8.8.8.8 | 192.168.2.22 | 0x2178 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:56.755182028 CET | 8.8.8.8 | 192.168.2.22 | 0x36e5 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:56.755182028 CET | 8.8.8.8 | 192.168.2.22 | 0x36e5 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:57.808289051 CET | 8.8.8.8 | 192.168.2.22 | 0xcd3e | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:57.808289051 CET | 8.8.8.8 | 192.168.2.22 | 0xcd3e | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:58.254026890 CET | 8.8.8.8 | 192.168.2.22 | 0xcc80 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:58.254026890 CET | 8.8.8.8 | 192.168.2.22 | 0xcc80 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:59.238581896 CET | 8.8.8.8 | 192.168.2.22 | 0xb3cc | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:59.238581896 CET | 8.8.8.8 | 192.168.2.22 | 0xb3cc | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:59.673749924 CET | 8.8.8.8 | 192.168.2.22 | 0xfb62 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:04:59.673749924 CET | 8.8.8.8 | 192.168.2.22 | 0xfb62 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:00.617736101 CET | 8.8.8.8 | 192.168.2.22 | 0x18ff | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:00.617736101 CET | 8.8.8.8 | 192.168.2.22 | 0x18ff | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:01.102152109 CET | 8.8.8.8 | 192.168.2.22 | 0x6769 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:01.102152109 CET | 8.8.8.8 | 192.168.2.22 | 0x6769 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:02.072465897 CET | 8.8.8.8 | 192.168.2.22 | 0x6ba8 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:02.072465897 CET | 8.8.8.8 | 192.168.2.22 | 0x6ba8 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:02.484110117 CET | 8.8.8.8 | 192.168.2.22 | 0x458b | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:02.484110117 CET | 8.8.8.8 | 192.168.2.22 | 0x458b | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:03.502100945 CET | 8.8.8.8 | 192.168.2.22 | 0x8792 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:03.502100945 CET | 8.8.8.8 | 192.168.2.22 | 0x8792 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:03.886250973 CET | 8.8.8.8 | 192.168.2.22 | 0x33c6 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:03.886250973 CET | 8.8.8.8 | 192.168.2.22 | 0x33c6 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:04.909960985 CET | 8.8.8.8 | 192.168.2.22 | 0x4a45 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:04.909960985 CET | 8.8.8.8 | 192.168.2.22 | 0x4a45 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:05.238774061 CET | 8.8.8.8 | 192.168.2.22 | 0xf56a | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:05.238774061 CET | 8.8.8.8 | 192.168.2.22 | 0xf56a | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:06.321129084 CET | 8.8.8.8 | 192.168.2.22 | 0xf039 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:06.321129084 CET | 8.8.8.8 | 192.168.2.22 | 0xf039 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:06.641813993 CET | 8.8.8.8 | 192.168.2.22 | 0xe765 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:06.641813993 CET | 8.8.8.8 | 192.168.2.22 | 0xe765 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:07.683994055 CET | 8.8.8.8 | 192.168.2.22 | 0x80fa | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:07.683994055 CET | 8.8.8.8 | 192.168.2.22 | 0x80fa | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:08.160378933 CET | 8.8.8.8 | 192.168.2.22 | 0x9731 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:08.160378933 CET | 8.8.8.8 | 192.168.2.22 | 0x9731 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:09.292196989 CET | 8.8.8.8 | 192.168.2.22 | 0x3931 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:09.292196989 CET | 8.8.8.8 | 192.168.2.22 | 0x3931 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:09.698801041 CET | 8.8.8.8 | 192.168.2.22 | 0xb7cf | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:09.698801041 CET | 8.8.8.8 | 192.168.2.22 | 0xb7cf | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:10.768070936 CET | 8.8.8.8 | 192.168.2.22 | 0xb9b4 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:10.768070936 CET | 8.8.8.8 | 192.168.2.22 | 0xb9b4 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:11.145373106 CET | 8.8.8.8 | 192.168.2.22 | 0x16c | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:11.145373106 CET | 8.8.8.8 | 192.168.2.22 | 0x16c | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:12.159029007 CET | 8.8.8.8 | 192.168.2.22 | 0x5e5b | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:12.159029007 CET | 8.8.8.8 | 192.168.2.22 | 0x5e5b | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:12.803949118 CET | 8.8.8.8 | 192.168.2.22 | 0xa569 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:12.803949118 CET | 8.8.8.8 | 192.168.2.22 | 0xa569 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:13.576453924 CET | 8.8.8.8 | 192.168.2.22 | 0x9068 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:13.576453924 CET | 8.8.8.8 | 192.168.2.22 | 0x9068 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:14.670057058 CET | 8.8.8.8 | 192.168.2.22 | 0x6b54 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:14.670057058 CET | 8.8.8.8 | 192.168.2.22 | 0x6b54 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:14.993067980 CET | 8.8.8.8 | 192.168.2.22 | 0xb872 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:14.993067980 CET | 8.8.8.8 | 192.168.2.22 | 0xb872 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:16.116547108 CET | 8.8.8.8 | 192.168.2.22 | 0xf0bc | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:16.116547108 CET | 8.8.8.8 | 192.168.2.22 | 0xf0bc | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:16.447024107 CET | 8.8.8.8 | 192.168.2.22 | 0x10f0 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:16.447024107 CET | 8.8.8.8 | 192.168.2.22 | 0x10f0 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:17.553586960 CET | 8.8.8.8 | 192.168.2.22 | 0xd21f | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:17.553586960 CET | 8.8.8.8 | 192.168.2.22 | 0xd21f | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:17.912141085 CET | 8.8.8.8 | 192.168.2.22 | 0xab69 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:17.912141085 CET | 8.8.8.8 | 192.168.2.22 | 0xab69 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:18.918123007 CET | 8.8.8.8 | 192.168.2.22 | 0x472f | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:18.918123007 CET | 8.8.8.8 | 192.168.2.22 | 0x472f | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:19.263585091 CET | 8.8.8.8 | 192.168.2.22 | 0x4e7f | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:19.263585091 CET | 8.8.8.8 | 192.168.2.22 | 0x4e7f | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:20.364001036 CET | 8.8.8.8 | 192.168.2.22 | 0x4ee | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:20.364001036 CET | 8.8.8.8 | 192.168.2.22 | 0x4ee | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:20.733768940 CET | 8.8.8.8 | 192.168.2.22 | 0xc4f9 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:20.733768940 CET | 8.8.8.8 | 192.168.2.22 | 0xc4f9 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:21.779932022 CET | 8.8.8.8 | 192.168.2.22 | 0x5079 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:21.779932022 CET | 8.8.8.8 | 192.168.2.22 | 0x5079 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:22.140039921 CET | 8.8.8.8 | 192.168.2.22 | 0x34c3 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:22.140039921 CET | 8.8.8.8 | 192.168.2.22 | 0x34c3 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:23.187822104 CET | 8.8.8.8 | 192.168.2.22 | 0x706e | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:23.187822104 CET | 8.8.8.8 | 192.168.2.22 | 0x706e | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:23.548633099 CET | 8.8.8.8 | 192.168.2.22 | 0x5a91 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:23.548633099 CET | 8.8.8.8 | 192.168.2.22 | 0x5a91 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:24.588154078 CET | 8.8.8.8 | 192.168.2.22 | 0x1240 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:24.588154078 CET | 8.8.8.8 | 192.168.2.22 | 0x1240 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:24.903059006 CET | 8.8.8.8 | 192.168.2.22 | 0xa686 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:24.903059006 CET | 8.8.8.8 | 192.168.2.22 | 0xa686 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:25.947408915 CET | 8.8.8.8 | 192.168.2.22 | 0xef06 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:25.947408915 CET | 8.8.8.8 | 192.168.2.22 | 0xef06 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:26.408911943 CET | 8.8.8.8 | 192.168.2.22 | 0x8ad6 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:26.408911943 CET | 8.8.8.8 | 192.168.2.22 | 0x8ad6 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:27.592267036 CET | 8.8.8.8 | 192.168.2.22 | 0x577 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:27.592267036 CET | 8.8.8.8 | 192.168.2.22 | 0x577 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:27.879497051 CET | 8.8.8.8 | 192.168.2.22 | 0x3804 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:27.879497051 CET | 8.8.8.8 | 192.168.2.22 | 0x3804 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:29.038646936 CET | 8.8.8.8 | 192.168.2.22 | 0xeec9 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:29.038646936 CET | 8.8.8.8 | 192.168.2.22 | 0xeec9 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:29.279158115 CET | 8.8.8.8 | 192.168.2.22 | 0x787d | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:29.279158115 CET | 8.8.8.8 | 192.168.2.22 | 0x787d | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:30.450228930 CET | 8.8.8.8 | 192.168.2.22 | 0xd3e2 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:30.450228930 CET | 8.8.8.8 | 192.168.2.22 | 0xd3e2 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:30.689156055 CET | 8.8.8.8 | 192.168.2.22 | 0x955d | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:30.689156055 CET | 8.8.8.8 | 192.168.2.22 | 0x955d | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:31.885054111 CET | 8.8.8.8 | 192.168.2.22 | 0x5e2c | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:31.885054111 CET | 8.8.8.8 | 192.168.2.22 | 0x5e2c | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:32.104621887 CET | 8.8.8.8 | 192.168.2.22 | 0x5553 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:32.104621887 CET | 8.8.8.8 | 192.168.2.22 | 0x5553 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:33.316077948 CET | 8.8.8.8 | 192.168.2.22 | 0x2b5b | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:33.316077948 CET | 8.8.8.8 | 192.168.2.22 | 0x2b5b | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:33.531986952 CET | 8.8.8.8 | 192.168.2.22 | 0x5dd5 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:33.531986952 CET | 8.8.8.8 | 192.168.2.22 | 0x5dd5 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:34.755747080 CET | 8.8.8.8 | 192.168.2.22 | 0x93bd | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:34.755747080 CET | 8.8.8.8 | 192.168.2.22 | 0x93bd | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:34.998205900 CET | 8.8.8.8 | 192.168.2.22 | 0xee59 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:34.998205900 CET | 8.8.8.8 | 192.168.2.22 | 0xee59 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:36.736181974 CET | 8.8.8.8 | 192.168.2.22 | 0x7d5 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:36.736181974 CET | 8.8.8.8 | 192.168.2.22 | 0x7d5 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:36.904337883 CET | 8.8.8.8 | 192.168.2.22 | 0xd4dc | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:36.904337883 CET | 8.8.8.8 | 192.168.2.22 | 0xd4dc | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:38.133907080 CET | 8.8.8.8 | 192.168.2.22 | 0x637f | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:38.133907080 CET | 8.8.8.8 | 192.168.2.22 | 0x637f | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:38.352991104 CET | 8.8.8.8 | 192.168.2.22 | 0xa239 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:38.352991104 CET | 8.8.8.8 | 192.168.2.22 | 0xa239 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:39.496014118 CET | 8.8.8.8 | 192.168.2.22 | 0xb652 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:39.496014118 CET | 8.8.8.8 | 192.168.2.22 | 0xb652 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:39.799103022 CET | 8.8.8.8 | 192.168.2.22 | 0xb240 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:39.799103022 CET | 8.8.8.8 | 192.168.2.22 | 0xb240 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:40.920066118 CET | 8.8.8.8 | 192.168.2.22 | 0xae2c | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:40.920066118 CET | 8.8.8.8 | 192.168.2.22 | 0xae2c | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:41.191447020 CET | 8.8.8.8 | 192.168.2.22 | 0x77ed | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:41.191447020 CET | 8.8.8.8 | 192.168.2.22 | 0x77ed | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:42.322709084 CET | 8.8.8.8 | 192.168.2.22 | 0x5081 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:42.322709084 CET | 8.8.8.8 | 192.168.2.22 | 0x5081 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:42.644324064 CET | 8.8.8.8 | 192.168.2.22 | 0x1773 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:42.644324064 CET | 8.8.8.8 | 192.168.2.22 | 0x1773 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:43.889518023 CET | 8.8.8.8 | 192.168.2.22 | 0x4849 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:43.889518023 CET | 8.8.8.8 | 192.168.2.22 | 0x4849 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:44.135034084 CET | 8.8.8.8 | 192.168.2.22 | 0x7cc0 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:44.135034084 CET | 8.8.8.8 | 192.168.2.22 | 0x7cc0 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:45.294661045 CET | 8.8.8.8 | 192.168.2.22 | 0x5f4f | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:45.294661045 CET | 8.8.8.8 | 192.168.2.22 | 0x5f4f | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:45.535010099 CET | 8.8.8.8 | 192.168.2.22 | 0x3459 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:45.535010099 CET | 8.8.8.8 | 192.168.2.22 | 0x3459 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:46.685565948 CET | 8.8.8.8 | 192.168.2.22 | 0x3a44 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:46.685565948 CET | 8.8.8.8 | 192.168.2.22 | 0x3a44 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:46.928375006 CET | 8.8.8.8 | 192.168.2.22 | 0xca7f | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:46.928375006 CET | 8.8.8.8 | 192.168.2.22 | 0xca7f | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:48.084650993 CET | 8.8.8.8 | 192.168.2.22 | 0xd577 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:48.084650993 CET | 8.8.8.8 | 192.168.2.22 | 0xd577 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:48.278132915 CET | 8.8.8.8 | 192.168.2.22 | 0xbbe5 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:48.278132915 CET | 8.8.8.8 | 192.168.2.22 | 0xbbe5 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:49.494177103 CET | 8.8.8.8 | 192.168.2.22 | 0xf877 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:49.494177103 CET | 8.8.8.8 | 192.168.2.22 | 0xf877 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:49.726177931 CET | 8.8.8.8 | 192.168.2.22 | 0x4fbe | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:49.726177931 CET | 8.8.8.8 | 192.168.2.22 | 0x4fbe | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:50.922269106 CET | 8.8.8.8 | 192.168.2.22 | 0x429c | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:50.922269106 CET | 8.8.8.8 | 192.168.2.22 | 0x429c | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:51.133698940 CET | 8.8.8.8 | 192.168.2.22 | 0x9afc | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:51.133698940 CET | 8.8.8.8 | 192.168.2.22 | 0x9afc | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:52.328809977 CET | 8.8.8.8 | 192.168.2.22 | 0x86a9 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:52.328809977 CET | 8.8.8.8 | 192.168.2.22 | 0x86a9 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:52.590122938 CET | 8.8.8.8 | 192.168.2.22 | 0x1296 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:52.590122938 CET | 8.8.8.8 | 192.168.2.22 | 0x1296 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:53.742904902 CET | 8.8.8.8 | 192.168.2.22 | 0x751d | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:53.742904902 CET | 8.8.8.8 | 192.168.2.22 | 0x751d | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:54.038821936 CET | 8.8.8.8 | 192.168.2.22 | 0x6d62 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:54.038821936 CET | 8.8.8.8 | 192.168.2.22 | 0x6d62 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:55.119133949 CET | 8.8.8.8 | 192.168.2.22 | 0x71cb | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:55.119133949 CET | 8.8.8.8 | 192.168.2.22 | 0x71cb | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:55.412985086 CET | 8.8.8.8 | 192.168.2.22 | 0x4e8 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:55.412985086 CET | 8.8.8.8 | 192.168.2.22 | 0x4e8 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:56.526463985 CET | 8.8.8.8 | 192.168.2.22 | 0x5e7d | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:56.526463985 CET | 8.8.8.8 | 192.168.2.22 | 0x5e7d | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:56.807893991 CET | 8.8.8.8 | 192.168.2.22 | 0x8b12 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:56.807893991 CET | 8.8.8.8 | 192.168.2.22 | 0x8b12 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:57.894531965 CET | 8.8.8.8 | 192.168.2.22 | 0x2cf5 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:57.894531965 CET | 8.8.8.8 | 192.168.2.22 | 0x2cf5 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:58.266896009 CET | 8.8.8.8 | 192.168.2.22 | 0x1a3 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:58.266896009 CET | 8.8.8.8 | 192.168.2.22 | 0x1a3 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:59.402518988 CET | 8.8.8.8 | 192.168.2.22 | 0xfcaf | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:59.402518988 CET | 8.8.8.8 | 192.168.2.22 | 0xfcaf | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:59.627645969 CET | 8.8.8.8 | 192.168.2.22 | 0xd93b | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:05:59.627645969 CET | 8.8.8.8 | 192.168.2.22 | 0xd93b | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:00.796650887 CET | 8.8.8.8 | 192.168.2.22 | 0xff9f | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:00.796650887 CET | 8.8.8.8 | 192.168.2.22 | 0xff9f | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:01.163741112 CET | 8.8.8.8 | 192.168.2.22 | 0x85fa | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:01.163741112 CET | 8.8.8.8 | 192.168.2.22 | 0x85fa | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:02.263528109 CET | 8.8.8.8 | 192.168.2.22 | 0xb7b3 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:02.263528109 CET | 8.8.8.8 | 192.168.2.22 | 0xb7b3 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:02.674314976 CET | 8.8.8.8 | 192.168.2.22 | 0x7f7c | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:02.674314976 CET | 8.8.8.8 | 192.168.2.22 | 0x7f7c | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:03.641393900 CET | 8.8.8.8 | 192.168.2.22 | 0x2e17 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:03.641393900 CET | 8.8.8.8 | 192.168.2.22 | 0x2e17 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:04.032893896 CET | 8.8.8.8 | 192.168.2.22 | 0xae6d | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:04.032893896 CET | 8.8.8.8 | 192.168.2.22 | 0xae6d | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:05.054791927 CET | 8.8.8.8 | 192.168.2.22 | 0x8902 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:05.054791927 CET | 8.8.8.8 | 192.168.2.22 | 0x8902 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:05.679199934 CET | 8.8.8.8 | 192.168.2.22 | 0x801f | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:05.679199934 CET | 8.8.8.8 | 192.168.2.22 | 0x801f | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:06.513287067 CET | 8.8.8.8 | 192.168.2.22 | 0x4446 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:06.513287067 CET | 8.8.8.8 | 192.168.2.22 | 0x4446 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:07.050129890 CET | 8.8.8.8 | 192.168.2.22 | 0xc367 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:07.050129890 CET | 8.8.8.8 | 192.168.2.22 | 0xc367 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:07.906403065 CET | 8.8.8.8 | 192.168.2.22 | 0x59b9 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:07.906403065 CET | 8.8.8.8 | 192.168.2.22 | 0x59b9 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:08.457695961 CET | 8.8.8.8 | 192.168.2.22 | 0xda34 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:08.457695961 CET | 8.8.8.8 | 192.168.2.22 | 0xda34 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:09.308635950 CET | 8.8.8.8 | 192.168.2.22 | 0x4f90 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:09.308635950 CET | 8.8.8.8 | 192.168.2.22 | 0x4f90 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:09.811945915 CET | 8.8.8.8 | 192.168.2.22 | 0xb7a7 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:09.811945915 CET | 8.8.8.8 | 192.168.2.22 | 0xb7a7 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:10.749964952 CET | 8.8.8.8 | 192.168.2.22 | 0x44da | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:10.749964952 CET | 8.8.8.8 | 192.168.2.22 | 0x44da | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:11.213102102 CET | 8.8.8.8 | 192.168.2.22 | 0x3d56 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:11.213102102 CET | 8.8.8.8 | 192.168.2.22 | 0x3d56 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:12.560295105 CET | 8.8.8.8 | 192.168.2.22 | 0x8645 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:12.560295105 CET | 8.8.8.8 | 192.168.2.22 | 0x8645 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:12.579545021 CET | 8.8.8.8 | 192.168.2.22 | 0xcb3b | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:12.579545021 CET | 8.8.8.8 | 192.168.2.22 | 0xcb3b | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:13.919833899 CET | 8.8.8.8 | 192.168.2.22 | 0xe866 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:13.919833899 CET | 8.8.8.8 | 192.168.2.22 | 0xe866 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:13.976856947 CET | 8.8.8.8 | 192.168.2.22 | 0xe8b4 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:13.976856947 CET | 8.8.8.8 | 192.168.2.22 | 0xe8b4 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:15.312309980 CET | 8.8.8.8 | 192.168.2.22 | 0x27a5 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:15.312309980 CET | 8.8.8.8 | 192.168.2.22 | 0x27a5 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:15.367099047 CET | 8.8.8.8 | 192.168.2.22 | 0xf270 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:15.367099047 CET | 8.8.8.8 | 192.168.2.22 | 0xf270 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:16.672435045 CET | 8.8.8.8 | 192.168.2.22 | 0xf11b | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:16.672435045 CET | 8.8.8.8 | 192.168.2.22 | 0xf11b | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:16.756906033 CET | 8.8.8.8 | 192.168.2.22 | 0x6bfd | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:16.756906033 CET | 8.8.8.8 | 192.168.2.22 | 0x6bfd | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:18.077013969 CET | 8.8.8.8 | 192.168.2.22 | 0xc825 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:18.077013969 CET | 8.8.8.8 | 192.168.2.22 | 0xc825 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:18.198221922 CET | 8.8.8.8 | 192.168.2.22 | 0x6526 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:18.198221922 CET | 8.8.8.8 | 192.168.2.22 | 0x6526 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:19.493294954 CET | 8.8.8.8 | 192.168.2.22 | 0x71c2 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:19.493294954 CET | 8.8.8.8 | 192.168.2.22 | 0x71c2 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:19.595357895 CET | 8.8.8.8 | 192.168.2.22 | 0xfc1a | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:19.595357895 CET | 8.8.8.8 | 192.168.2.22 | 0xfc1a | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:20.902837038 CET | 8.8.8.8 | 192.168.2.22 | 0x311d | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:20.902837038 CET | 8.8.8.8 | 192.168.2.22 | 0x311d | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:21.006342888 CET | 8.8.8.8 | 192.168.2.22 | 0x72d4 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:21.006342888 CET | 8.8.8.8 | 192.168.2.22 | 0x72d4 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:22.309043884 CET | 8.8.8.8 | 192.168.2.22 | 0xf8 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:22.309043884 CET | 8.8.8.8 | 192.168.2.22 | 0xf8 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:22.412466049 CET | 8.8.8.8 | 192.168.2.22 | 0x78dc | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:22.412466049 CET | 8.8.8.8 | 192.168.2.22 | 0x78dc | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:23.767024040 CET | 8.8.8.8 | 192.168.2.22 | 0x6a38 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:23.767024040 CET | 8.8.8.8 | 192.168.2.22 | 0x6a38 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:23.812423944 CET | 8.8.8.8 | 192.168.2.22 | 0x63ea | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:23.812423944 CET | 8.8.8.8 | 192.168.2.22 | 0x63ea | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:25.161613941 CET | 8.8.8.8 | 192.168.2.22 | 0x4dc4 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:25.161613941 CET | 8.8.8.8 | 192.168.2.22 | 0x4dc4 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:25.215679884 CET | 8.8.8.8 | 192.168.2.22 | 0x4154 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:25.215679884 CET | 8.8.8.8 | 192.168.2.22 | 0x4154 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:26.719649076 CET | 8.8.8.8 | 192.168.2.22 | 0xa257 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:26.719649076 CET | 8.8.8.8 | 192.168.2.22 | 0xa257 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:26.731122017 CET | 8.8.8.8 | 192.168.2.22 | 0x3a09 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:26.731122017 CET | 8.8.8.8 | 192.168.2.22 | 0x3a09 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:28.120210886 CET | 8.8.8.8 | 192.168.2.22 | 0x266 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:28.120210886 CET | 8.8.8.8 | 192.168.2.22 | 0x266 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:28.123157024 CET | 8.8.8.8 | 192.168.2.22 | 0x58c0 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:28.123157024 CET | 8.8.8.8 | 192.168.2.22 | 0x58c0 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:29.529439926 CET | 8.8.8.8 | 192.168.2.22 | 0xbfec | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:29.529439926 CET | 8.8.8.8 | 192.168.2.22 | 0xbfec | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:29.560086012 CET | 8.8.8.8 | 192.168.2.22 | 0xe781 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:29.560086012 CET | 8.8.8.8 | 192.168.2.22 | 0xe781 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:30.920519114 CET | 8.8.8.8 | 192.168.2.22 | 0xe0c | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:30.920519114 CET | 8.8.8.8 | 192.168.2.22 | 0xe0c | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:31.013797998 CET | 8.8.8.8 | 192.168.2.22 | 0xa1c1 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:31.013797998 CET | 8.8.8.8 | 192.168.2.22 | 0xa1c1 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:32.268266916 CET | 8.8.8.8 | 192.168.2.22 | 0x4f3 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:32.268266916 CET | 8.8.8.8 | 192.168.2.22 | 0x4f3 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:32.573295116 CET | 8.8.8.8 | 192.168.2.22 | 0xba23 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:32.573295116 CET | 8.8.8.8 | 192.168.2.22 | 0xba23 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:33.759471893 CET | 8.8.8.8 | 192.168.2.22 | 0x5cb6 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:33.759471893 CET | 8.8.8.8 | 192.168.2.22 | 0x5cb6 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:34.556986094 CET | 8.8.8.8 | 192.168.2.22 | 0xeb8e | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:34.556986094 CET | 8.8.8.8 | 192.168.2.22 | 0xeb8e | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:35.108933926 CET | 8.8.8.8 | 192.168.2.22 | 0xb9e9 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:35.108933926 CET | 8.8.8.8 | 192.168.2.22 | 0xb9e9 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:35.903923035 CET | 8.8.8.8 | 192.168.2.22 | 0xd285 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:35.903923035 CET | 8.8.8.8 | 192.168.2.22 | 0xd285 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:36.510000944 CET | 8.8.8.8 | 192.168.2.22 | 0xdbb9 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:36.510000944 CET | 8.8.8.8 | 192.168.2.22 | 0xdbb9 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:37.347239017 CET | 8.8.8.8 | 192.168.2.22 | 0x9212 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:37.347239017 CET | 8.8.8.8 | 192.168.2.22 | 0x9212 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:38.165138960 CET | 8.8.8.8 | 192.168.2.22 | 0x6364 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:38.165138960 CET | 8.8.8.8 | 192.168.2.22 | 0x6364 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:38.692373991 CET | 8.8.8.8 | 192.168.2.22 | 0x588c | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:38.692373991 CET | 8.8.8.8 | 192.168.2.22 | 0x588c | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:39.570961952 CET | 8.8.8.8 | 192.168.2.22 | 0xbb02 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:39.570961952 CET | 8.8.8.8 | 192.168.2.22 | 0xbb02 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:40.086276054 CET | 8.8.8.8 | 192.168.2.22 | 0xd725 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:40.086276054 CET | 8.8.8.8 | 192.168.2.22 | 0xd725 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:41.017316103 CET | 8.8.8.8 | 192.168.2.22 | 0x6412 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:41.017316103 CET | 8.8.8.8 | 192.168.2.22 | 0x6412 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:41.600002050 CET | 8.8.8.8 | 192.168.2.22 | 0xbd11 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:41.600002050 CET | 8.8.8.8 | 192.168.2.22 | 0xbd11 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:42.483079910 CET | 8.8.8.8 | 192.168.2.22 | 0x987 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:42.483079910 CET | 8.8.8.8 | 192.168.2.22 | 0x987 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:42.964425087 CET | 8.8.8.8 | 192.168.2.22 | 0x61f4 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:42.964425087 CET | 8.8.8.8 | 192.168.2.22 | 0x61f4 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:43.841862917 CET | 8.8.8.8 | 192.168.2.22 | 0xe58c | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:43.841862917 CET | 8.8.8.8 | 192.168.2.22 | 0xe58c | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:44.434210062 CET | 8.8.8.8 | 192.168.2.22 | 0x6bca | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:44.434210062 CET | 8.8.8.8 | 192.168.2.22 | 0x6bca | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:45.242933989 CET | 8.8.8.8 | 192.168.2.22 | 0xf95a | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:45.242933989 CET | 8.8.8.8 | 192.168.2.22 | 0xf95a | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:45.829395056 CET | 8.8.8.8 | 192.168.2.22 | 0x8707 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:45.829395056 CET | 8.8.8.8 | 192.168.2.22 | 0x8707 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:46.648093939 CET | 8.8.8.8 | 192.168.2.22 | 0xeb68 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:46.648093939 CET | 8.8.8.8 | 192.168.2.22 | 0xeb68 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:47.284656048 CET | 8.8.8.8 | 192.168.2.22 | 0x8324 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:47.284656048 CET | 8.8.8.8 | 192.168.2.22 | 0x8324 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:48.047214985 CET | 8.8.8.8 | 192.168.2.22 | 0x3eec | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:48.047214985 CET | 8.8.8.8 | 192.168.2.22 | 0x3eec | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:48.723170042 CET | 8.8.8.8 | 192.168.2.22 | 0x2f91 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:48.723170042 CET | 8.8.8.8 | 192.168.2.22 | 0x2f91 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:49.461291075 CET | 8.8.8.8 | 192.168.2.22 | 0x2c70 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:49.461291075 CET | 8.8.8.8 | 192.168.2.22 | 0x2c70 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:50.171869040 CET | 8.8.8.8 | 192.168.2.22 | 0xa2de | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:50.171869040 CET | 8.8.8.8 | 192.168.2.22 | 0xa2de | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:50.872734070 CET | 8.8.8.8 | 192.168.2.22 | 0x5bed | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:50.872734070 CET | 8.8.8.8 | 192.168.2.22 | 0x5bed | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:51.575094938 CET | 8.8.8.8 | 192.168.2.22 | 0x3e78 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:51.575094938 CET | 8.8.8.8 | 192.168.2.22 | 0x3e78 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:52.277554989 CET | 8.8.8.8 | 192.168.2.22 | 0xc4c8 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:52.277554989 CET | 8.8.8.8 | 192.168.2.22 | 0xc4c8 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:53.332834005 CET | 8.8.8.8 | 192.168.2.22 | 0x2cb2 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:53.332834005 CET | 8.8.8.8 | 192.168.2.22 | 0x2cb2 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:53.622858047 CET | 8.8.8.8 | 192.168.2.22 | 0xaeeb | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:53.622858047 CET | 8.8.8.8 | 192.168.2.22 | 0xaeeb | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:54.781120062 CET | 8.8.8.8 | 192.168.2.22 | 0x4aab | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:54.781120062 CET | 8.8.8.8 | 192.168.2.22 | 0x4aab | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:55.024475098 CET | 8.8.8.8 | 192.168.2.22 | 0x494a | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:55.024475098 CET | 8.8.8.8 | 192.168.2.22 | 0x494a | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:56.217781067 CET | 8.8.8.8 | 192.168.2.22 | 0xa343 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:56.217781067 CET | 8.8.8.8 | 192.168.2.22 | 0xa343 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:56.476780891 CET | 8.8.8.8 | 192.168.2.22 | 0xcf64 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:56.476780891 CET | 8.8.8.8 | 192.168.2.22 | 0xcf64 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:57.613539934 CET | 8.8.8.8 | 192.168.2.22 | 0xe4eb | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:57.613539934 CET | 8.8.8.8 | 192.168.2.22 | 0xe4eb | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:57.839835882 CET | 8.8.8.8 | 192.168.2.22 | 0x37f3 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:57.839835882 CET | 8.8.8.8 | 192.168.2.22 | 0x37f3 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:58.960553885 CET | 8.8.8.8 | 192.168.2.22 | 0x4650 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:58.960553885 CET | 8.8.8.8 | 192.168.2.22 | 0x4650 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:59.238344908 CET | 8.8.8.8 | 192.168.2.22 | 0xb1cf | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:06:59.238344908 CET | 8.8.8.8 | 192.168.2.22 | 0xb1cf | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:00.525542021 CET | 8.8.8.8 | 192.168.2.22 | 0xeb46 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:00.525542021 CET | 8.8.8.8 | 192.168.2.22 | 0xeb46 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:00.722177982 CET | 8.8.8.8 | 192.168.2.22 | 0x1814 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:00.722177982 CET | 8.8.8.8 | 192.168.2.22 | 0x1814 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:01.918498993 CET | 8.8.8.8 | 192.168.2.22 | 0x298e | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:01.918498993 CET | 8.8.8.8 | 192.168.2.22 | 0x298e | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:02.188386917 CET | 8.8.8.8 | 192.168.2.22 | 0x6473 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:02.188386917 CET | 8.8.8.8 | 192.168.2.22 | 0x6473 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:03.327522993 CET | 8.8.8.8 | 192.168.2.22 | 0x83c5 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:03.327522993 CET | 8.8.8.8 | 192.168.2.22 | 0x83c5 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:03.684869051 CET | 8.8.8.8 | 192.168.2.22 | 0xd7f1 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:03.684869051 CET | 8.8.8.8 | 192.168.2.22 | 0xd7f1 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:04.872318029 CET | 8.8.8.8 | 192.168.2.22 | 0xa67a | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:04.872318029 CET | 8.8.8.8 | 192.168.2.22 | 0xa67a | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:05.123753071 CET | 8.8.8.8 | 192.168.2.22 | 0x2b5c | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:05.123753071 CET | 8.8.8.8 | 192.168.2.22 | 0x2b5c | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:06.266616106 CET | 8.8.8.8 | 192.168.2.22 | 0xfa3 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:06.266616106 CET | 8.8.8.8 | 192.168.2.22 | 0xfa3 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:06.532977104 CET | 8.8.8.8 | 192.168.2.22 | 0xd890 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:06.532977104 CET | 8.8.8.8 | 192.168.2.22 | 0xd890 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:07.702814102 CET | 8.8.8.8 | 192.168.2.22 | 0x9910 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:07.702814102 CET | 8.8.8.8 | 192.168.2.22 | 0x9910 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:07.982806921 CET | 8.8.8.8 | 192.168.2.22 | 0x2f11 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:07.982806921 CET | 8.8.8.8 | 192.168.2.22 | 0x2f11 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:09.098325014 CET | 8.8.8.8 | 192.168.2.22 | 0x96e6 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:09.098325014 CET | 8.8.8.8 | 192.168.2.22 | 0x96e6 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:09.405564070 CET | 8.8.8.8 | 192.168.2.22 | 0xaffc | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:09.405564070 CET | 8.8.8.8 | 192.168.2.22 | 0xaffc | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:10.521557093 CET | 8.8.8.8 | 192.168.2.22 | 0xd17c | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:10.521557093 CET | 8.8.8.8 | 192.168.2.22 | 0xd17c | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:10.813460112 CET | 8.8.8.8 | 192.168.2.22 | 0x35fc | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:10.813460112 CET | 8.8.8.8 | 192.168.2.22 | 0x35fc | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:11.864603996 CET | 8.8.8.8 | 192.168.2.22 | 0x5794 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:11.864603996 CET | 8.8.8.8 | 192.168.2.22 | 0x5794 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:12.223567009 CET | 8.8.8.8 | 192.168.2.22 | 0x5b4c | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:12.223567009 CET | 8.8.8.8 | 192.168.2.22 | 0x5b4c | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:13.224574089 CET | 8.8.8.8 | 192.168.2.22 | 0xa354 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:13.224574089 CET | 8.8.8.8 | 192.168.2.22 | 0xa354 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:13.618941069 CET | 8.8.8.8 | 192.168.2.22 | 0x415a | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:13.618941069 CET | 8.8.8.8 | 192.168.2.22 | 0x415a | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:14.684303999 CET | 8.8.8.8 | 192.168.2.22 | 0x6367 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:14.684303999 CET | 8.8.8.8 | 192.168.2.22 | 0x6367 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:15.460306883 CET | 8.8.8.8 | 192.168.2.22 | 0x7f23 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:15.460306883 CET | 8.8.8.8 | 192.168.2.22 | 0x7f23 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:16.126876116 CET | 8.8.8.8 | 192.168.2.22 | 0x5508 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:16.126876116 CET | 8.8.8.8 | 192.168.2.22 | 0x5508 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:16.923835993 CET | 8.8.8.8 | 192.168.2.22 | 0xb078 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:16.923835993 CET | 8.8.8.8 | 192.168.2.22 | 0xb078 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:17.569530964 CET | 8.8.8.8 | 192.168.2.22 | 0x2c7d | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:17.569530964 CET | 8.8.8.8 | 192.168.2.22 | 0x2c7d | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:18.321202040 CET | 8.8.8.8 | 192.168.2.22 | 0xbcc0 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:18.321202040 CET | 8.8.8.8 | 192.168.2.22 | 0xbcc0 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:18.971486092 CET | 8.8.8.8 | 192.168.2.22 | 0xa5a8 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:18.971486092 CET | 8.8.8.8 | 192.168.2.22 | 0xa5a8 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:19.726485014 CET | 8.8.8.8 | 192.168.2.22 | 0xe1e7 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:19.726485014 CET | 8.8.8.8 | 192.168.2.22 | 0xe1e7 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:20.398353100 CET | 8.8.8.8 | 192.168.2.22 | 0x2648 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:20.398353100 CET | 8.8.8.8 | 192.168.2.22 | 0x2648 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:21.133193970 CET | 8.8.8.8 | 192.168.2.22 | 0x126c | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:21.133193970 CET | 8.8.8.8 | 192.168.2.22 | 0x126c | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:22.247766018 CET | 8.8.8.8 | 192.168.2.22 | 0xe5af | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:22.247766018 CET | 8.8.8.8 | 192.168.2.22 | 0xe5af | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:22.658102989 CET | 8.8.8.8 | 192.168.2.22 | 0x3f78 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:22.658102989 CET | 8.8.8.8 | 192.168.2.22 | 0x3f78 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:23.666376114 CET | 8.8.8.8 | 192.168.2.22 | 0x4e9f | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:23.666376114 CET | 8.8.8.8 | 192.168.2.22 | 0x4e9f | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:24.129899025 CET | 8.8.8.8 | 192.168.2.22 | 0xe526 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:24.129899025 CET | 8.8.8.8 | 192.168.2.22 | 0xe526 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:25.029156923 CET | 8.8.8.8 | 192.168.2.22 | 0x42d1 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:25.029156923 CET | 8.8.8.8 | 192.168.2.22 | 0x42d1 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:25.534094095 CET | 8.8.8.8 | 192.168.2.22 | 0x3f84 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:25.534094095 CET | 8.8.8.8 | 192.168.2.22 | 0x3f84 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:26.440370083 CET | 8.8.8.8 | 192.168.2.22 | 0xa22f | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:26.440370083 CET | 8.8.8.8 | 192.168.2.22 | 0xa22f | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:26.888647079 CET | 8.8.8.8 | 192.168.2.22 | 0xb047 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:26.888647079 CET | 8.8.8.8 | 192.168.2.22 | 0xb047 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:27.834173918 CET | 8.8.8.8 | 192.168.2.22 | 0xd6f6 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:27.834173918 CET | 8.8.8.8 | 192.168.2.22 | 0xd6f6 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:28.324388027 CET | 8.8.8.8 | 192.168.2.22 | 0x53c6 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:28.324388027 CET | 8.8.8.8 | 192.168.2.22 | 0x53c6 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:29.232526064 CET | 8.8.8.8 | 192.168.2.22 | 0x84a8 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:29.232526064 CET | 8.8.8.8 | 192.168.2.22 | 0x84a8 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:29.704072952 CET | 8.8.8.8 | 192.168.2.22 | 0xa29a | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:29.704072952 CET | 8.8.8.8 | 192.168.2.22 | 0xa29a | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:30.682492971 CET | 8.8.8.8 | 192.168.2.22 | 0xa264 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:30.682492971 CET | 8.8.8.8 | 192.168.2.22 | 0xa264 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:31.051268101 CET | 8.8.8.8 | 192.168.2.22 | 0x890 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:31.051268101 CET | 8.8.8.8 | 192.168.2.22 | 0x890 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:32.072940111 CET | 8.8.8.8 | 192.168.2.22 | 0x75b2 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:32.072940111 CET | 8.8.8.8 | 192.168.2.22 | 0x75b2 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:32.446134090 CET | 8.8.8.8 | 192.168.2.22 | 0x7c0 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:32.446134090 CET | 8.8.8.8 | 192.168.2.22 | 0x7c0 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:33.529625893 CET | 8.8.8.8 | 192.168.2.22 | 0x18ea | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:33.529625893 CET | 8.8.8.8 | 192.168.2.22 | 0x18ea | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:33.920969963 CET | 8.8.8.8 | 192.168.2.22 | 0xd352 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:33.920969963 CET | 8.8.8.8 | 192.168.2.22 | 0xd352 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:34.931483984 CET | 8.8.8.8 | 192.168.2.22 | 0xe916 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:34.931483984 CET | 8.8.8.8 | 192.168.2.22 | 0xe916 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:35.368839979 CET | 8.8.8.8 | 192.168.2.22 | 0x7faa | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:35.368839979 CET | 8.8.8.8 | 192.168.2.22 | 0x7faa | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:36.310489893 CET | 8.8.8.8 | 192.168.2.22 | 0x7eb7 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:36.310489893 CET | 8.8.8.8 | 192.168.2.22 | 0x7eb7 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:36.879183054 CET | 8.8.8.8 | 192.168.2.22 | 0xd5c8 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:36.879183054 CET | 8.8.8.8 | 192.168.2.22 | 0xd5c8 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:37.724747896 CET | 8.8.8.8 | 192.168.2.22 | 0xb0c0 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:37.724747896 CET | 8.8.8.8 | 192.168.2.22 | 0xb0c0 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:38.302139997 CET | 8.8.8.8 | 192.168.2.22 | 0x7544 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:38.302139997 CET | 8.8.8.8 | 192.168.2.22 | 0x7544 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:39.145469904 CET | 8.8.8.8 | 192.168.2.22 | 0xea24 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:39.145469904 CET | 8.8.8.8 | 192.168.2.22 | 0xea24 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:39.691992044 CET | 8.8.8.8 | 192.168.2.22 | 0x2078 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:39.691992044 CET | 8.8.8.8 | 192.168.2.22 | 0x2078 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:40.544373989 CET | 8.8.8.8 | 192.168.2.22 | 0xe7a7 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:40.544373989 CET | 8.8.8.8 | 192.168.2.22 | 0xe7a7 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:41.035511971 CET | 8.8.8.8 | 192.168.2.22 | 0xa451 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:41.035511971 CET | 8.8.8.8 | 192.168.2.22 | 0xa451 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:41.932673931 CET | 8.8.8.8 | 192.168.2.22 | 0xc909 | No error (0) | 188.114.96.6 | A (IP address) | IN (0x0001) | false | ||
Nov 21, 2024 06:07:41.932673931 CET | 8.8.8.8 | 192.168.2.22 | 0xc909 | No error (0) | 188.114.97.6 | A (IP address) | IN (0x0001) | false |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.22 | 49167 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:36.173948050 CET | 309 | OUT | |
Nov 21, 2024 06:04:37.305356026 CET | 1032 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.22 | 49168 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:36.193779945 CET | 309 | OUT | |
Nov 21, 2024 06:04:37.300930977 CET | 1030 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.22 | 49169 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:37.735353947 CET | 288 | OUT | |
Nov 21, 2024 06:04:38.871829033 CET | 1017 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.22 | 49170 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:37.768666983 CET | 288 | OUT | |
Nov 21, 2024 06:04:38.952455044 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.22 | 49171 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:38.650420904 CET | 109 | OUT | |
Nov 21, 2024 06:04:39.791615963 CET | 1016 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.22 | 49172 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:38.770836115 CET | 303 | OUT | |
Nov 21, 2024 06:04:39.961805105 CET | 1020 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.22 | 49173 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:39.409684896 CET | 197 | OUT | |
Nov 21, 2024 06:04:40.560328960 CET | 1020 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.22 | 49174 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:39.546046972 CET | 288 | OUT | |
Nov 21, 2024 06:04:40.687340975 CET | 1015 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.22 | 49175 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:39.595068932 CET | 288 | OUT | |
Nov 21, 2024 06:04:40.735409975 CET | 1015 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.22 | 49178 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:40.979631901 CET | 288 | OUT | |
Nov 21, 2024 06:04:42.078102112 CET | 1023 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.22 | 49179 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:41.109040022 CET | 288 | OUT | |
Nov 21, 2024 06:04:42.295548916 CET | 1015 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.22 | 49180 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:43.205938101 CET | 288 | OUT | |
Nov 21, 2024 06:04:44.395921946 CET | 1029 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.22 | 49182 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:43.531644106 CET | 288 | OUT | |
Nov 21, 2024 06:04:44.669924021 CET | 1027 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.22 | 49183 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:44.666924953 CET | 288 | OUT | |
Nov 21, 2024 06:04:45.856487989 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.22 | 49184 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:45.039680004 CET | 288 | OUT | |
Nov 21, 2024 06:04:46.235258102 CET | 1027 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.22 | 49185 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:46.120577097 CET | 288 | OUT | |
Nov 21, 2024 06:04:47.218875885 CET | 1017 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.22 | 49186 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:46.710692883 CET | 288 | OUT | |
Nov 21, 2024 06:04:47.852257013 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.22 | 49187 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:47.483467102 CET | 288 | OUT | |
Nov 21, 2024 06:04:48.622967005 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.22 | 49188 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:48.122991085 CET | 288 | OUT | |
Nov 21, 2024 06:04:49.277183056 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
19 | 192.168.2.22 | 49189 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:48.901370049 CET | 288 | OUT | |
Nov 21, 2024 06:04:50.093245983 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
20 | 192.168.2.22 | 49190 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:49.785556078 CET | 288 | OUT | |
Nov 21, 2024 06:04:50.932761908 CET | 1023 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
21 | 192.168.2.22 | 49191 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:50.881823063 CET | 288 | OUT | |
Nov 21, 2024 06:04:52.070080996 CET | 1024 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
22 | 192.168.2.22 | 49192 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:51.302789927 CET | 288 | OUT | |
Nov 21, 2024 06:04:52.393119097 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
23 | 192.168.2.22 | 49193 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:52.341418028 CET | 288 | OUT | |
Nov 21, 2024 06:04:53.443994999 CET | 1023 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
24 | 192.168.2.22 | 49195 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:52.654871941 CET | 288 | OUT | |
Nov 21, 2024 06:04:53.792244911 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
25 | 192.168.2.22 | 49196 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:53.710417986 CET | 288 | OUT | |
Nov 21, 2024 06:04:54.853902102 CET | 1027 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
26 | 192.168.2.22 | 49197 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:54.065068960 CET | 288 | OUT | |
Nov 21, 2024 06:04:55.204164982 CET | 1027 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
27 | 192.168.2.22 | 49198 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:55.118565083 CET | 288 | OUT | |
Nov 21, 2024 06:04:56.259463072 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
28 | 192.168.2.22 | 49199 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:55.467570066 CET | 288 | OUT | |
Nov 21, 2024 06:04:56.608833075 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
29 | 192.168.2.22 | 49200 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:56.521644115 CET | 288 | OUT | |
Nov 21, 2024 06:04:57.661220074 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
30 | 192.168.2.22 | 49201 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:56.924360037 CET | 288 | OUT | |
Nov 21, 2024 06:04:58.111526012 CET | 1033 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
31 | 192.168.2.22 | 49202 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:57.951309919 CET | 288 | OUT | |
Nov 21, 2024 06:04:59.091619015 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
32 | 192.168.2.22 | 49203 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:58.374573946 CET | 288 | OUT | |
Nov 21, 2024 06:04:59.521631002 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
33 | 192.168.2.22 | 49204 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:59.359245062 CET | 288 | OUT | |
Nov 21, 2024 06:05:00.469384909 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
34 | 192.168.2.22 | 49205 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:04:59.808264017 CET | 288 | OUT | |
Nov 21, 2024 06:05:00.954631090 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
35 | 192.168.2.22 | 49206 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:00.738071918 CET | 288 | OUT | |
Nov 21, 2024 06:05:01.925688028 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
36 | 192.168.2.22 | 49207 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:01.222434044 CET | 288 | OUT | |
Nov 21, 2024 06:05:02.319108963 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
37 | 192.168.2.22 | 49208 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:02.217149973 CET | 288 | OUT | |
Nov 21, 2024 06:05:03.360137939 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
38 | 192.168.2.22 | 49209 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:02.635298967 CET | 288 | OUT | |
Nov 21, 2024 06:05:03.739454031 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
39 | 192.168.2.22 | 49210 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:03.622282028 CET | 288 | OUT | |
Nov 21, 2024 06:05:04.765790939 CET | 1017 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
40 | 192.168.2.22 | 49211 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:04.013993025 CET | 288 | OUT | |
Nov 21, 2024 06:05:05.105170012 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
41 | 192.168.2.22 | 49212 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:05.030375957 CET | 288 | OUT | |
Nov 21, 2024 06:05:06.174597025 CET | 1023 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
42 | 192.168.2.22 | 49213 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:05.426691055 CET | 288 | OUT | |
Nov 21, 2024 06:05:06.498298883 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
43 | 192.168.2.22 | 49214 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:06.441262007 CET | 288 | OUT | |
Nov 21, 2024 06:05:07.536761999 CET | 1015 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
44 | 192.168.2.22 | 49215 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:06.762069941 CET | 288 | OUT | |
Nov 21, 2024 06:05:07.906737089 CET | 1023 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
45 | 192.168.2.22 | 49216 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:07.806855917 CET | 288 | OUT | |
Nov 21, 2024 06:05:08.946563005 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
46 | 192.168.2.22 | 49217 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:08.315154076 CET | 288 | OUT | |
Nov 21, 2024 06:05:09.437956095 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
47 | 192.168.2.22 | 49218 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:09.444911957 CET | 288 | OUT | |
Nov 21, 2024 06:05:10.619772911 CET | 1017 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
48 | 192.168.2.22 | 49219 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:09.821639061 CET | 288 | OUT | |
Nov 21, 2024 06:05:11.006014109 CET | 1024 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
49 | 192.168.2.22 | 49220 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:10.888771057 CET | 288 | OUT | |
Nov 21, 2024 06:05:11.980906010 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
50 | 192.168.2.22 | 49221 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:11.265588045 CET | 288 | OUT | |
Nov 21, 2024 06:05:12.454148054 CET | 1017 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
51 | 192.168.2.22 | 49222 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:12.294627905 CET | 288 | OUT | |
Nov 21, 2024 06:05:13.424274921 CET | 1027 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
52 | 192.168.2.22 | 49223 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:13.389194012 CET | 288 | OUT | |
Nov 21, 2024 06:05:14.527230024 CET | 1017 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
53 | 192.168.2.22 | 49224 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:13.706604958 CET | 288 | OUT | |
Nov 21, 2024 06:05:14.849322081 CET | 1023 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
54 | 192.168.2.22 | 49225 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:14.790239096 CET | 288 | OUT | |
Nov 21, 2024 06:05:15.974191904 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
55 | 192.168.2.22 | 49226 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:15.113403082 CET | 288 | OUT | |
Nov 21, 2024 06:05:16.303030014 CET | 1023 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
56 | 192.168.2.22 | 49227 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:16.236754894 CET | 288 | OUT | |
Nov 21, 2024 06:05:17.374844074 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
57 | 192.168.2.22 | 49228 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:16.567306995 CET | 288 | OUT | |
Nov 21, 2024 06:05:17.708854914 CET | 1017 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
58 | 192.168.2.22 | 49229 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:17.725826979 CET | 288 | OUT | |
Nov 21, 2024 06:05:18.784949064 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
59 | 192.168.2.22 | 49230 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:18.032500029 CET | 288 | OUT | |
Nov 21, 2024 06:05:19.127861023 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
60 | 192.168.2.22 | 49231 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:19.038619041 CET | 288 | OUT | |
Nov 21, 2024 06:05:20.180277109 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
61 | 192.168.2.22 | 49232 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:19.383809090 CET | 288 | OUT | |
Nov 21, 2024 06:05:20.575372934 CET | 1013 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
62 | 192.168.2.22 | 49233 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:20.484675884 CET | 288 | OUT | |
Nov 21, 2024 06:05:21.635987043 CET | 1023 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
63 | 192.168.2.22 | 49234 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:20.854047060 CET | 288 | OUT | |
Nov 21, 2024 06:05:21.995490074 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
64 | 192.168.2.22 | 49235 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:21.900238991 CET | 288 | OUT | |
Nov 21, 2024 06:05:23.043977976 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
65 | 192.168.2.22 | 49236 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:22.263679028 CET | 288 | OUT | |
Nov 21, 2024 06:05:23.401917934 CET | 1023 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
66 | 192.168.2.22 | 49237 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:23.321559906 CET | 288 | OUT | |
Nov 21, 2024 06:05:24.449744940 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
67 | 192.168.2.22 | 49238 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:23.669842958 CET | 288 | OUT | |
Nov 21, 2024 06:05:24.770715952 CET | 1017 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
68 | 192.168.2.22 | 49239 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:24.709203959 CET | 288 | OUT | |
Nov 21, 2024 06:05:25.806332111 CET | 1027 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
69 | 192.168.2.22 | 49240 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:25.023351908 CET | 288 | OUT | |
Nov 21, 2024 06:05:26.116457939 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
70 | 192.168.2.22 | 49241 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:26.068080902 CET | 288 | OUT | |
Nov 21, 2024 06:05:27.168560982 CET | 1031 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
71 | 192.168.2.22 | 49242 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:26.551376104 CET | 288 | OUT | |
Nov 21, 2024 06:05:27.730891943 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
72 | 192.168.2.22 | 49243 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:27.712919950 CET | 288 | OUT | |
Nov 21, 2024 06:05:28.907471895 CET | 1029 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
73 | 192.168.2.22 | 49244 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:28.010209084 CET | 288 | OUT | |
Nov 21, 2024 06:05:29.147237062 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
74 | 192.168.2.22 | 49245 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:29.159063101 CET | 288 | OUT | |
Nov 21, 2024 06:05:30.304342031 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
75 | 192.168.2.22 | 49246 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:29.399439096 CET | 288 | OUT | |
Nov 21, 2024 06:05:30.545347929 CET | 1013 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
76 | 192.168.2.22 | 49247 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:30.570913076 CET | 288 | OUT | |
Nov 21, 2024 06:05:31.718818903 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
77 | 192.168.2.22 | 49248 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:30.809469938 CET | 288 | OUT | |
Nov 21, 2024 06:05:31.957686901 CET | 1017 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
78 | 192.168.2.22 | 49249 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:32.048059940 CET | 288 | OUT | |
Nov 21, 2024 06:05:33.171518087 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
79 | 192.168.2.22 | 49250 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:32.226203918 CET | 288 | OUT | |
Nov 21, 2024 06:05:33.364538908 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
80 | 192.168.2.22 | 49251 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:33.436480045 CET | 288 | OUT | |
Nov 21, 2024 06:05:34.599983931 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
81 | 192.168.2.22 | 49252 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:33.652422905 CET | 288 | OUT | |
Nov 21, 2024 06:05:34.851952076 CET | 1017 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
82 | 192.168.2.22 | 49253 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:34.955423117 CET | 288 | OUT | |
Nov 21, 2024 06:05:36.117270947 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
83 | 192.168.2.22 | 49254 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:35.137947083 CET | 288 | OUT | |
Nov 21, 2024 06:05:36.265721083 CET | 1027 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
84 | 192.168.2.22 | 49255 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:36.878902912 CET | 288 | OUT | |
Nov 21, 2024 06:05:38.001487970 CET | 1035 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
85 | 192.168.2.22 | 49256 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:37.025283098 CET | 288 | OUT | |
Nov 21, 2024 06:05:38.210303068 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
86 | 192.168.2.22 | 49257 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:38.263067961 CET | 288 | OUT | |
Nov 21, 2024 06:05:39.359879971 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
87 | 192.168.2.22 | 49258 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:38.477006912 CET | 288 | OUT | |
Nov 21, 2024 06:05:39.665941000 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
88 | 192.168.2.22 | 49259 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:39.617532015 CET | 288 | OUT | |
Nov 21, 2024 06:05:40.776304960 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
89 | 192.168.2.22 | 49260 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:39.919714928 CET | 288 | OUT | |
Nov 21, 2024 06:05:41.060084105 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
90 | 192.168.2.22 | 49261 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:41.040416956 CET | 288 | OUT | |
Nov 21, 2024 06:05:42.178910971 CET | 1015 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
91 | 192.168.2.22 | 49262 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:41.311954021 CET | 288 | OUT | |
Nov 21, 2024 06:05:42.500585079 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
92 | 192.168.2.22 | 49263 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:42.443259001 CET | 288 | OUT | |
Nov 21, 2024 06:05:43.585668087 CET | 1027 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
93 | 192.168.2.22 | 49264 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:42.790247917 CET | 288 | OUT | |
Nov 21, 2024 06:05:43.992230892 CET | 1027 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
94 | 192.168.2.22 | 49265 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:44.009562969 CET | 288 | OUT | |
Nov 21, 2024 06:05:45.151513100 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
95 | 192.168.2.22 | 49266 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:44.255510092 CET | 288 | OUT | |
Nov 21, 2024 06:05:45.391573906 CET | 1024 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
96 | 192.168.2.22 | 49267 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:45.415010929 CET | 288 | OUT | |
Nov 21, 2024 06:05:46.554753065 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
97 | 192.168.2.22 | 49268 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:45.655677080 CET | 288 | OUT | |
Nov 21, 2024 06:05:46.796534061 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
98 | 192.168.2.22 | 49269 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:46.805846930 CET | 288 | OUT | |
Nov 21, 2024 06:05:47.953182936 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
99 | 192.168.2.22 | 49270 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:47.048978090 CET | 288 | OUT | |
Nov 21, 2024 06:05:48.145956993 CET | 1023 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
100 | 192.168.2.22 | 49271 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:48.211576939 CET | 288 | OUT | |
Nov 21, 2024 06:05:49.350171089 CET | 1023 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
101 | 192.168.2.22 | 49272 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:48.398525953 CET | 288 | OUT | |
Nov 21, 2024 06:05:49.583251953 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
102 | 192.168.2.22 | 49273 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:49.614785910 CET | 288 | OUT | |
Nov 21, 2024 06:05:50.765724897 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
103 | 192.168.2.22 | 49274 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:49.846501112 CET | 288 | OUT | |
Nov 21, 2024 06:05:50.997183084 CET | 1017 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
104 | 192.168.2.22 | 49275 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:51.042587042 CET | 288 | OUT | |
Nov 21, 2024 06:05:52.191891909 CET | 1027 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
105 | 192.168.2.22 | 49276 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:51.254225969 CET | 288 | OUT | |
Nov 21, 2024 06:05:52.447783947 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
106 | 192.168.2.22 | 49277 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:52.449799061 CET | 288 | OUT | |
Nov 21, 2024 06:05:53.599541903 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
107 | 192.168.2.22 | 49278 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:52.710490942 CET | 288 | OUT | |
Nov 21, 2024 06:05:53.896119118 CET | 1023 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
108 | 192.168.2.22 | 49279 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:53.873317957 CET | 288 | OUT | |
Nov 21, 2024 06:05:54.974529028 CET | 1029 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
109 | 192.168.2.22 | 49280 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:54.160057068 CET | 288 | OUT | |
Nov 21, 2024 06:05:55.280402899 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
110 | 192.168.2.22 | 49281 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:55.243556976 CET | 288 | OUT | |
Nov 21, 2024 06:05:56.383812904 CET | 1023 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
111 | 192.168.2.22 | 49282 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:55.533495903 CET | 288 | OUT | |
Nov 21, 2024 06:05:56.676275015 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
112 | 192.168.2.22 | 49283 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:56.648535013 CET | 288 | OUT | |
Nov 21, 2024 06:05:57.750693083 CET | 1027 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
113 | 192.168.2.22 | 49284 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:56.928184986 CET | 288 | OUT | |
Nov 21, 2024 06:05:58.131019115 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
114 | 192.168.2.22 | 49285 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:58.014848948 CET | 288 | OUT | |
Nov 21, 2024 06:05:59.164247990 CET | 1029 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
115 | 192.168.2.22 | 49286 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:58.387276888 CET | 288 | OUT | |
Nov 21, 2024 06:05:59.485443115 CET | 1023 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
116 | 192.168.2.22 | 49287 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:59.522631884 CET | 288 | OUT | |
Nov 21, 2024 06:06:00.665041924 CET | 1017 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
117 | 192.168.2.22 | 49288 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:05:59.747734070 CET | 288 | OUT | |
Nov 21, 2024 06:06:00.932569981 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
118 | 192.168.2.22 | 49289 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:00.916749001 CET | 288 | OUT | |
Nov 21, 2024 06:06:02.017081976 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
119 | 192.168.2.22 | 49290 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:01.286207914 CET | 288 | OUT | |
Nov 21, 2024 06:06:02.427115917 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
120 | 192.168.2.22 | 49291 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:02.389422894 CET | 288 | OUT | |
Nov 21, 2024 06:06:03.489311934 CET | 1027 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
121 | 192.168.2.22 | 49292 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:02.805922985 CET | 288 | OUT | |
Nov 21, 2024 06:06:03.901102066 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
122 | 192.168.2.22 | 49293 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:03.767035007 CET | 288 | OUT | |
Nov 21, 2024 06:06:04.906374931 CET | 1024 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
123 | 192.168.2.22 | 49294 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:04.153114080 CET | 288 | OUT | |
Nov 21, 2024 06:06:05.255213976 CET | 1028 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
124 | 192.168.2.22 | 49295 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:05.226454020 CET | 288 | OUT | |
Nov 21, 2024 06:06:06.382045031 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
125 | 192.168.2.22 | 49296 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:05.803544998 CET | 288 | OUT | |
Nov 21, 2024 06:06:06.899873972 CET | 1035 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
126 | 192.168.2.22 | 49297 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:06.633563042 CET | 288 | OUT | |
Nov 21, 2024 06:06:07.776299000 CET | 1017 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
127 | 192.168.2.22 | 49298 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:07.170241117 CET | 288 | OUT | |
Nov 21, 2024 06:06:08.326242924 CET | 1028 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
128 | 192.168.2.22 | 49299 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:08.026583910 CET | 288 | OUT | |
Nov 21, 2024 06:06:09.164686918 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
129 | 192.168.2.22 | 49300 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:08.578203917 CET | 288 | OUT | |
Nov 21, 2024 06:06:09.680421114 CET | 1017 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
130 | 192.168.2.22 | 49301 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:09.429178953 CET | 288 | OUT | |
Nov 21, 2024 06:06:10.618491888 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
131 | 192.168.2.22 | 49302 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:09.932471037 CET | 288 | OUT | |
Nov 21, 2024 06:06:11.081296921 CET | 1031 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
132 | 192.168.2.22 | 49303 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:10.870042086 CET | 288 | OUT | |
Nov 21, 2024 06:06:12.014908075 CET | 1023 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
133 | 192.168.2.22 | 49304 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:11.333470106 CET | 288 | OUT | |
Nov 21, 2024 06:06:12.433398962 CET | 1027 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
134 | 192.168.2.22 | 49306 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:12.699846029 CET | 288 | OUT | |
Nov 21, 2024 06:06:13.846663952 CET | 1017 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
135 | 192.168.2.22 | 49305 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:12.705080986 CET | 288 | OUT | |
Nov 21, 2024 06:06:13.776420116 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
136 | 192.168.2.22 | 49307 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:14.040230036 CET | 288 | OUT | |
Nov 21, 2024 06:06:15.181051016 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
137 | 192.168.2.22 | 49308 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:14.097131014 CET | 288 | OUT | |
Nov 21, 2024 06:06:15.235811949 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
138 | 192.168.2.22 | 49309 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:15.432698011 CET | 288 | OUT | |
Nov 21, 2024 06:06:16.528995037 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
139 | 192.168.2.22 | 49310 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:15.487416983 CET | 288 | OUT | |
Nov 21, 2024 06:06:16.625874043 CET | 1021 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
140 | 192.168.2.22 | 49311 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:16.792778015 CET | 288 | OUT | |
Nov 21, 2024 06:06:17.934192896 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
141 | 192.168.2.22 | 49312 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:16.878803015 CET | 288 | OUT | |
Nov 21, 2024 06:06:18.066545010 CET | 1015 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
142 | 192.168.2.22 | 49313 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:18.197081089 CET | 288 | OUT | |
Nov 21, 2024 06:06:19.348400116 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
143 | 192.168.2.22 | 49314 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:18.318291903 CET | 288 | OUT | |
Nov 21, 2024 06:06:19.459595919 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
144 | 192.168.2.22 | 49315 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:19.646070004 CET | 288 | OUT | |
Nov 21, 2024 06:06:20.755686045 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
145 | 192.168.2.22 | 49316 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:19.716917992 CET | 288 | OUT | |
Nov 21, 2024 06:06:20.854456902 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
146 | 192.168.2.22 | 49317 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:21.023025990 CET | 288 | OUT | |
Nov 21, 2024 06:06:22.163146019 CET | 1019 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
147 | 192.168.2.22 | 49318 | 188.114.97.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:21.126633883 CET | 288 | OUT | |
Nov 21, 2024 06:06:22.280905962 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
148 | 192.168.2.22 | 49319 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:22.429301023 CET | 288 | OUT | |
Nov 21, 2024 06:06:23.621037006 CET | 1017 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
149 | 192.168.2.22 | 49320 | 188.114.96.6 | 80 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Nov 21, 2024 06:06:22.532521009 CET | 288 | OUT | |
Nov 21, 2024 06:06:23.680332899 CET | 1025 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.22 | 49176 | 188.114.97.6 | 443 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-21 05:04:41 UTC | 107 | OUT | |
2024-11-21 05:04:41 UTC | 889 | IN | |
2024-11-21 05:04:41 UTC | 480 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.22 | 49177 | 188.114.97.6 | 443 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-21 05:04:41 UTC | 107 | OUT | |
2024-11-21 05:04:41 UTC | 889 | IN | |
2024-11-21 05:04:41 UTC | 480 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN | |
2024-11-21 05:04:41 UTC | 1369 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.22 | 49181 | 188.114.97.6 | 443 | 3588 | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
2024-11-21 05:04:44 UTC | 107 | OUT | |
2024-11-21 05:04:45 UTC | 893 | IN | |
2024-11-21 05:04:45 UTC | 476 | IN | |
2024-11-21 05:04:45 UTC | 1369 | IN | |
2024-11-21 05:04:45 UTC | 1369 | IN | |
2024-11-21 05:04:45 UTC | 1369 | IN | |
2024-11-21 05:04:45 UTC | 1369 | IN | |
2024-11-21 05:04:45 UTC | 1369 | IN | |
2024-11-21 05:04:45 UTC | 1369 | IN | |
2024-11-21 05:04:45 UTC | 1369 | IN | |
2024-11-21 05:04:45 UTC | 1369 | IN | |
2024-11-21 05:04:45 UTC | 1369 | IN |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 00:04:34 |
Start date: | 21/11/2024 |
Path: | C:\Users\user\Desktop\ibk0BQaWAo.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 2'674'456 bytes |
MD5 hash: | 236F518655EB360A64181235531D8556 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | low |
Has exited: | false |