Edit tour
Linux
Analysis Report
Aqua.mpsl.elf
Overview
General Information
Sample name: | Aqua.mpsl.elf |
Analysis ID: | 1578046 |
MD5: | f2816037111d75902f0c00e2a9473e52 |
SHA1: | 5e21632ba18116dc01c1df67354d6a32fe170b2b |
SHA256: | 98a5aec9bfc45f769b18920794981b56890bb54dd1230f7861a85e1c86d7733d |
Tags: | elfGafgytuser-lontze7 |
Infos: |
Detection
Mirai
Score: | 76 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1578046 |
Start date and time: | 2024-12-19 08:06:54 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 41s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Aqua.mpsl.elf |
Detection: | MAL |
Classification: | mal76.troj.evad.linELF@0/1@148/0 |
Command: | /tmp/Aqua.mpsl.elf |
PID: | 6228 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | about to cum inside a femboy btw |
Standard Error: |
- system is lnxubuntu20
- Aqua.mpsl.elf New Fork (PID: 6252, Parent: 6228)
- dash New Fork (PID: 6229, Parent: 4331)
- dash New Fork (PID: 6230, Parent: 4331)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Mirai | Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
| |
JoeSecurity_Mirai_8 | Yara detected Mirai | Joe Security | ||
Linux_Trojan_Gafgyt_28a2fe0c | unknown | unknown |
|
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 11 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
38% | Virustotal | Browse | ||
50% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Avira | EXP/ELF.Mirai.Z.A |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
raw.cardiacpure.ru | 178.215.238.25 | true | false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
54.171.230.55 | unknown | United States | 16509 | AMAZON-02US | false | |
178.215.238.25 | raw.cardiacpure.ru | Germany | 10753 | LVLT-10753US | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
54.171.230.55 | Get hash | malicious | Mirai, Okiru | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai, Gafgyt | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai, Okiru | Browse | |||
Get hash | malicious | Mirai | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
91.189.91.42 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
raw.cardiacpure.ru | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
LVLT-10753US | Get hash | malicious | AsyncRAT, VenomRAT | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | DCRat | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AsyncRAT, VenomRAT | Browse |
| ||
AMAZON-02US | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Mirai, Okiru | Browse |
| ||
Get hash | malicious | Vidar | Browse |
| ||
INIT7CH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
Process: | /tmp/Aqua.mpsl.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 29 |
Entropy (8bit): | 4.090234012145145 |
Encrypted: | false |
SSDEEP: | 3:Tgx078HJN:Tgx0KJN |
MD5: | E63B632F705A126169F5DBA5C5A6CF09 |
SHA1: | F551694AE7907886246C162CA15BDEC195D9192B |
SHA-256: | 65D3809A17CBE63881980D945FFB94C085E1F8E2257D15154B88A13C3E13169E |
SHA-512: | CC5B7C84F66BBE3F8C53F2A67E192619198DCDE6A2DCDF775DD73863F43BB5D775D7FE7EBD42B81DB9743189C3F400681CAA2D00EF9EB9A023CCB01A4889CD2F |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 5.133200427617079 |
TrID: |
|
File name: | Aqua.mpsl.elf |
File size: | 190'952 bytes |
MD5: | f2816037111d75902f0c00e2a9473e52 |
SHA1: | 5e21632ba18116dc01c1df67354d6a32fe170b2b |
SHA256: | 98a5aec9bfc45f769b18920794981b56890bb54dd1230f7861a85e1c86d7733d |
SHA512: | 8f8316bbd47607a6191a3d2b2e92f24044629b91b928b1db6b8971986f975ba708b18e630c7aa071f3dcf88246ff90356010eed1325ceed4b019b425806caedf |
SSDEEP: | 3072:dTI8qXsMqmU67Hm5KwIyGXGlQ1+S+4NdgT94I:dTXqsMqmU/5lzGXUVw/Y94 |
TLSH: | 3A14C506BB610EBBDCABDE3706E9170139DC644722A53B363674D928F54B60B49E3C78 |
File Content Preview: | .ELF....................`.@.4...........4. ...(...............@...@...........................F...F..X..4...........Q.td...............................<.[.'!......'.......................<h[.'!... .........9'.. ........................<8[.'!...$.......Pc9 |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 190392 |
Section Header Size: | 40 |
Number of Section Headers: | 14 |
Header String Table Index: | 13 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x400094 | 0x94 | 0x8c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x400120 | 0x120 | 0x262a0 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x4263c0 | 0x263c0 | 0x5c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x426420 | 0x26420 | 0x2a80 | 0x0 | 0x2 | A | 0 | 0 | 16 |
.ctors | PROGBITS | 0x468ea4 | 0x28ea4 | 0xc | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x468eb0 | 0x28eb0 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data.rel.ro | PROGBITS | 0x468ebc | 0x28ebc | 0x460 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x469320 | 0x29320 | 0x4910 | 0x0 | 0x3 | WA | 0 | 0 | 32 |
.got | PROGBITS | 0x46dc30 | 0x2dc30 | 0xb24 | 0x4 | 0x10000003 | WAp | 0 | 0 | 16 |
.sbss | NOBITS | 0x46e754 | 0x2e754 | 0x54 | 0x0 | 0x10000003 | WAp | 0 | 0 | 4 |
.bss | NOBITS | 0x46e7b0 | 0x2e754 | 0x4728 | 0x0 | 0x3 | WA | 0 | 0 | 16 |
.mdebug.abi32 | PROGBITS | 0x13e6 | 0x2e754 | 0x0 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x2e754 | 0x64 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x28ea0 | 0x28ea0 | 5.4856 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0x28ea4 | 0x468ea4 | 0x468ea4 | 0x58b0 | 0xa034 | 1.3256 | 0x6 | RW | 0x10000 | .ctors .dtors .data.rel.ro .data .got .sbss .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 19, 2024 08:07:40.382654905 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Dec 19, 2024 08:07:40.382939100 CET | 33606 | 443 | 192.168.2.23 | 54.171.230.55 |
Dec 19, 2024 08:07:40.502535105 CET | 443 | 33606 | 54.171.230.55 | 192.168.2.23 |
Dec 19, 2024 08:07:41.127489090 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 19, 2024 08:07:41.156656981 CET | 38194 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:41.276146889 CET | 33966 | 38194 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:41.276273012 CET | 38194 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:41.308290958 CET | 38194 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:41.428020954 CET | 33966 | 38194 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:41.428350925 CET | 38194 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:41.548124075 CET | 33966 | 38194 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:42.549627066 CET | 33966 | 38194 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:42.549783945 CET | 38194 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:42.549994946 CET | 38194 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:43.464559078 CET | 38196 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:43.584332943 CET | 33966 | 38196 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:43.584487915 CET | 38196 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:43.585417032 CET | 38196 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:43.705399990 CET | 33966 | 38196 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:43.705626965 CET | 38196 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:43.825336933 CET | 33966 | 38196 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:44.851552963 CET | 33966 | 38196 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:44.851819038 CET | 38196 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:44.851819038 CET | 38196 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:45.123991013 CET | 38198 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:45.243685007 CET | 33966 | 38198 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:45.243923903 CET | 38198 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:45.245035887 CET | 38198 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:45.364559889 CET | 33966 | 38198 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:45.364706993 CET | 38198 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:45.484591007 CET | 33966 | 38198 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:46.502806902 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 19, 2024 08:07:46.530281067 CET | 33966 | 38198 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:46.530364990 CET | 38198 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:46.530406952 CET | 38198 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:46.908184052 CET | 38200 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:47.028898954 CET | 33966 | 38200 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:47.029007912 CET | 38200 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:47.029910088 CET | 38200 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:47.149755955 CET | 33966 | 38200 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:47.149862051 CET | 38200 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:47.269428968 CET | 33966 | 38200 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:48.038625956 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 19, 2024 08:07:48.294111967 CET | 33966 | 38200 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:48.294248104 CET | 38200 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:48.294277906 CET | 38200 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:48.671432018 CET | 38202 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:48.791019917 CET | 33966 | 38202 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:48.791188955 CET | 38202 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:48.792450905 CET | 38202 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:48.912257910 CET | 33966 | 38202 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:48.912523985 CET | 38202 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:49.032833099 CET | 33966 | 38202 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:50.056782007 CET | 33966 | 38202 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:50.056936026 CET | 38202 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:50.056974888 CET | 38202 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:50.331331015 CET | 38204 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:50.451613903 CET | 33966 | 38204 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:50.451744080 CET | 38204 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:50.452605963 CET | 38204 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:50.572261095 CET | 33966 | 38204 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:50.572411060 CET | 38204 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:50.692151070 CET | 33966 | 38204 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:51.727807045 CET | 33966 | 38204 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:51.727926970 CET | 38204 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:51.727992058 CET | 38204 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:52.134304047 CET | 38206 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:52.254204988 CET | 33966 | 38206 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:52.254333019 CET | 38206 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:52.256162882 CET | 38206 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:52.375843048 CET | 33966 | 38206 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:52.375958920 CET | 38206 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:52.496206999 CET | 33966 | 38206 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:53.519767046 CET | 33966 | 38206 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:53.519869089 CET | 38206 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:53.519910097 CET | 38206 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:53.781115055 CET | 38208 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:53.904418945 CET | 33966 | 38208 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:53.904593945 CET | 38208 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:53.905980110 CET | 38208 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:54.025520086 CET | 33966 | 38208 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:54.025625944 CET | 38208 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:54.145497084 CET | 33966 | 38208 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:55.172911882 CET | 33966 | 38208 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:55.173285007 CET | 38208 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:55.173285007 CET | 38208 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:55.446080923 CET | 38210 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:55.565764904 CET | 33966 | 38210 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:55.565922022 CET | 38210 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:55.567572117 CET | 38210 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:55.687068939 CET | 33966 | 38210 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:55.687423944 CET | 38210 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:55.807097912 CET | 33966 | 38210 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:56.831187010 CET | 33966 | 38210 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:56.831453085 CET | 38210 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:56.831453085 CET | 38210 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:57.103934050 CET | 38212 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:57.223582983 CET | 33966 | 38212 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:57.223810911 CET | 38212 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:57.224935055 CET | 38212 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:57.345860004 CET | 33966 | 38212 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:57.346175909 CET | 38212 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:57.465878963 CET | 33966 | 38212 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:58.490017891 CET | 33966 | 38212 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:58.490349054 CET | 38212 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:58.490349054 CET | 38212 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:58.763066053 CET | 38214 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:58.882791042 CET | 33966 | 38214 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:58.882946014 CET | 38214 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:58.884474993 CET | 38214 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:59.004215002 CET | 33966 | 38214 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:07:59.004491091 CET | 38214 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:07:59.124284983 CET | 33966 | 38214 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:00.151004076 CET | 33966 | 38214 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:00.151210070 CET | 38214 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:00.151251078 CET | 38214 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:00.412147999 CET | 38216 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:00.532407045 CET | 33966 | 38216 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:00.532530069 CET | 38216 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:00.534013987 CET | 38216 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:00.656409025 CET | 33966 | 38216 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:00.656620979 CET | 38216 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:00.776257038 CET | 33966 | 38216 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:01.348834038 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 19, 2024 08:08:01.809583902 CET | 33966 | 38216 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:01.809731960 CET | 38216 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:01.809778929 CET | 38216 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:02.081372976 CET | 38218 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:02.201201916 CET | 33966 | 38218 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:02.201661110 CET | 38218 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:02.202960014 CET | 38218 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:02.322482109 CET | 33966 | 38218 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:02.322685957 CET | 38218 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:02.442351103 CET | 33966 | 38218 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:03.468146086 CET | 33966 | 38218 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:03.468368053 CET | 38218 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:03.468401909 CET | 38218 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:03.729497910 CET | 38220 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:03.849596024 CET | 33966 | 38220 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:03.849785089 CET | 38220 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:03.851277113 CET | 38220 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:03.971035004 CET | 33966 | 38220 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:03.971245050 CET | 38220 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:04.090899944 CET | 33966 | 38220 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:05.115863085 CET | 33966 | 38220 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:05.116139889 CET | 38220 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:05.116368055 CET | 38220 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:05.376693964 CET | 38222 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:05.497734070 CET | 33966 | 38222 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:05.497858047 CET | 38222 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:05.499244928 CET | 38222 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:05.618813992 CET | 33966 | 38222 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:05.618976116 CET | 38222 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:05.738698006 CET | 33966 | 38222 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:06.763458967 CET | 33966 | 38222 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:06.763607979 CET | 38222 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:06.763663054 CET | 38222 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:07.133400917 CET | 38224 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:07.253362894 CET | 33966 | 38224 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:07.253602028 CET | 38224 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:07.255542994 CET | 38224 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:07.375195026 CET | 33966 | 38224 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:07.375432014 CET | 38224 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:07.495093107 CET | 33966 | 38224 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:08.565179110 CET | 33966 | 38224 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:08.565352917 CET | 38224 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:08.565354109 CET | 38224 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:08.838156939 CET | 38226 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:08.957916021 CET | 33966 | 38226 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:08.958098888 CET | 38226 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:08.959562063 CET | 38226 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:09.079056978 CET | 33966 | 38226 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:09.079212904 CET | 38226 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:09.202955008 CET | 33966 | 38226 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:10.230942965 CET | 33966 | 38226 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:10.231220007 CET | 38226 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:10.231331110 CET | 38226 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:10.492012978 CET | 38228 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:10.611643076 CET | 33966 | 38228 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:10.611931086 CET | 38228 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:10.613456964 CET | 38228 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:10.732918978 CET | 33966 | 38228 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:10.733227015 CET | 38228 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:10.853090048 CET | 33966 | 38228 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:11.878135920 CET | 33966 | 38228 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:11.878391981 CET | 38228 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:11.878437996 CET | 38228 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:12.150098085 CET | 38230 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:12.269707918 CET | 33966 | 38230 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:12.269815922 CET | 38230 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:12.271174908 CET | 38230 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:12.390990973 CET | 33966 | 38230 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:12.391124964 CET | 38230 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:12.510741949 CET | 33966 | 38230 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:13.534899950 CET | 33966 | 38230 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:13.535068035 CET | 38230 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:13.535110950 CET | 38230 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:13.635169983 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 19, 2024 08:08:13.807110071 CET | 38232 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:13.926870108 CET | 33966 | 38232 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:13.927006006 CET | 38232 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:13.928056002 CET | 38232 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:14.047996998 CET | 33966 | 38232 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:14.048197031 CET | 38232 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:14.169251919 CET | 33966 | 38232 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:15.192137957 CET | 33966 | 38232 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:15.192281008 CET | 38232 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:15.192327976 CET | 38232 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:15.539320946 CET | 38234 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:15.658853054 CET | 33966 | 38234 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:15.659034014 CET | 38234 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:15.660157919 CET | 38234 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:15.779643059 CET | 33966 | 38234 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:15.779745102 CET | 38234 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:15.899214029 CET | 33966 | 38234 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:16.969650984 CET | 33966 | 38234 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:16.969753027 CET | 38234 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:16.969789982 CET | 38234 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:17.241983891 CET | 38236 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:17.361818075 CET | 33966 | 38236 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:17.361977100 CET | 38236 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:17.363540888 CET | 38236 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:17.482999086 CET | 33966 | 38236 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:17.483144045 CET | 38236 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:17.602843046 CET | 33966 | 38236 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:17.730592012 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 19, 2024 08:08:18.627140999 CET | 33966 | 38236 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:18.627331972 CET | 38236 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:18.627552032 CET | 38236 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:18.889900923 CET | 38238 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:19.009742022 CET | 33966 | 38238 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:19.009972095 CET | 38238 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:19.011029005 CET | 38238 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:19.130584955 CET | 33966 | 38238 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:19.130702019 CET | 38238 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:19.250364065 CET | 33966 | 38238 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:20.279860020 CET | 33966 | 38238 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:20.280111074 CET | 38238 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:20.280152082 CET | 38238 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:20.540999889 CET | 38240 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:20.661580086 CET | 33966 | 38240 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:20.661936998 CET | 38240 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:20.663475037 CET | 38240 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:20.783518076 CET | 33966 | 38240 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:20.783675909 CET | 38240 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:20.903492928 CET | 33966 | 38240 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:21.927423954 CET | 33966 | 38240 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:21.927536011 CET | 38240 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:21.927572966 CET | 38240 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:22.200145006 CET | 38242 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:22.320559978 CET | 33966 | 38242 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:22.320672035 CET | 38242 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:22.321970940 CET | 38242 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:22.443456888 CET | 33966 | 38242 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:22.443588018 CET | 38242 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:22.563203096 CET | 33966 | 38242 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:23.588931084 CET | 33966 | 38242 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:23.589091063 CET | 38242 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:23.589135885 CET | 38242 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:23.861592054 CET | 38244 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:23.981226921 CET | 33966 | 38244 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:23.981506109 CET | 38244 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:23.983023882 CET | 38244 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:24.102560043 CET | 33966 | 38244 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:24.103080034 CET | 38244 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:24.222608089 CET | 33966 | 38244 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:25.247767925 CET | 33966 | 38244 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:25.248011112 CET | 38244 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:25.248064041 CET | 38244 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:25.521370888 CET | 38246 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:25.640932083 CET | 33966 | 38246 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:25.641180992 CET | 38246 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:25.642669916 CET | 38246 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:25.763221979 CET | 33966 | 38246 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:25.763513088 CET | 38246 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:25.883074999 CET | 33966 | 38246 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:26.906225920 CET | 33966 | 38246 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:26.906485081 CET | 38246 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:26.906528950 CET | 38246 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:27.178325891 CET | 38248 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:27.300822020 CET | 33966 | 38248 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:27.300987959 CET | 38248 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:27.302059889 CET | 38248 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:27.421566963 CET | 33966 | 38248 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:27.421693087 CET | 38248 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:27.541361094 CET | 33966 | 38248 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:28.566839933 CET | 33966 | 38248 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:28.567085028 CET | 38248 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:28.567143917 CET | 38248 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:28.839339018 CET | 38250 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:28.958842993 CET | 33966 | 38250 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:28.958982944 CET | 38250 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:28.960457087 CET | 38250 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:29.079998016 CET | 33966 | 38250 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:29.080135107 CET | 38250 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:29.199896097 CET | 33966 | 38250 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:30.233505011 CET | 33966 | 38250 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:30.236433029 CET | 38250 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:30.236433983 CET | 38250 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:30.506874084 CET | 38252 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:30.626478910 CET | 33966 | 38252 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:30.626604080 CET | 38252 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:30.627654076 CET | 38252 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:30.747226954 CET | 33966 | 38252 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:30.747376919 CET | 38252 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:30.867218018 CET | 33966 | 38252 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:31.892080069 CET | 33966 | 38252 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:31.892194986 CET | 38252 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:31.892446995 CET | 38252 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:32.141526937 CET | 38254 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:32.261054039 CET | 33966 | 38254 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:32.261291981 CET | 38254 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:32.262814999 CET | 38254 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:32.382283926 CET | 33966 | 38254 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:32.382531881 CET | 38254 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:32.501962900 CET | 33966 | 38254 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:33.528598070 CET | 33966 | 38254 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:33.528759956 CET | 38254 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:33.528824091 CET | 38254 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:33.791026115 CET | 38256 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:33.910590887 CET | 33966 | 38256 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:33.910888910 CET | 38256 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:33.912839890 CET | 38256 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:34.032483101 CET | 33966 | 38256 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:34.032676935 CET | 38256 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:34.152306080 CET | 33966 | 38256 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:35.176785946 CET | 33966 | 38256 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:35.176961899 CET | 38256 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:35.177045107 CET | 38256 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:35.448632002 CET | 38258 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:35.568217993 CET | 33966 | 38258 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:35.568428993 CET | 38258 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:35.569957018 CET | 38258 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:35.689424992 CET | 33966 | 38258 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:35.689640045 CET | 38258 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:35.809103012 CET | 33966 | 38258 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:36.837311029 CET | 33966 | 38258 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:36.837485075 CET | 38258 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:36.837549925 CET | 38258 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:37.096923113 CET | 38260 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:37.216382027 CET | 33966 | 38260 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:37.216511011 CET | 38260 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:37.217449903 CET | 38260 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:37.336877108 CET | 33966 | 38260 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:37.336992025 CET | 38260 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:37.456419945 CET | 33966 | 38260 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:38.483432055 CET | 33966 | 38260 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:38.483616114 CET | 38260 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:38.483774900 CET | 38260 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:38.743936062 CET | 38262 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:38.863559961 CET | 33966 | 38262 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:38.863737106 CET | 38262 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:38.865000010 CET | 38262 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:38.984397888 CET | 33966 | 38262 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:38.984672070 CET | 38262 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:39.104269981 CET | 33966 | 38262 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:40.753313065 CET | 33966 | 38262 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:40.753612041 CET | 38262 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:40.873096943 CET | 33966 | 38262 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:42.026669979 CET | 38264 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:42.146167040 CET | 33966 | 38264 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:42.146404982 CET | 38264 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:42.147784948 CET | 38264 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:42.267324924 CET | 33966 | 38264 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:42.267478943 CET | 38264 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:42.303253889 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 19, 2024 08:08:42.386992931 CET | 33966 | 38264 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:43.411638975 CET | 33966 | 38264 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:43.411808014 CET | 38264 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:43.411861897 CET | 38264 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:43.671209097 CET | 38266 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:43.790797949 CET | 33966 | 38266 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:43.791013002 CET | 38266 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:43.792253971 CET | 38266 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:43.911758900 CET | 33966 | 38266 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:43.911933899 CET | 38266 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:44.031542063 CET | 33966 | 38266 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:45.056298018 CET | 33966 | 38266 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:45.056509972 CET | 38266 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:45.056509972 CET | 38266 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:45.328811884 CET | 38268 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:45.448390961 CET | 33966 | 38268 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:45.448540926 CET | 38268 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:45.450112104 CET | 38268 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:45.569607973 CET | 33966 | 38268 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:45.569737911 CET | 38268 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:45.689281940 CET | 33966 | 38268 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:46.714651108 CET | 33966 | 38268 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:46.714905024 CET | 38268 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:46.714956045 CET | 38268 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:46.987926006 CET | 38270 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:47.109297037 CET | 33966 | 38270 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:47.109421015 CET | 38270 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:47.110755920 CET | 38270 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:47.231578112 CET | 33966 | 38270 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:47.231702089 CET | 38270 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:47.351419926 CET | 33966 | 38270 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:48.383043051 CET | 33966 | 38270 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:48.383194923 CET | 38270 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:48.383240938 CET | 38270 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:48.655097008 CET | 38272 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:48.774842024 CET | 33966 | 38272 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:48.775065899 CET | 38272 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:48.776463985 CET | 38272 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:48.896938086 CET | 33966 | 38272 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:48.897073984 CET | 38272 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:49.016864061 CET | 33966 | 38272 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:50.040633917 CET | 33966 | 38272 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:50.040775061 CET | 38272 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:50.040818930 CET | 38272 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:50.312187910 CET | 38274 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:50.431802988 CET | 33966 | 38274 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:50.431942940 CET | 38274 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:50.432789087 CET | 38274 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:50.552222967 CET | 33966 | 38274 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:50.552373886 CET | 38274 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:50.672583103 CET | 33966 | 38274 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:51.704653978 CET | 33966 | 38274 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:51.704910040 CET | 38274 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:51.704958916 CET | 38274 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:51.968348980 CET | 38276 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:52.088321924 CET | 33966 | 38276 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:52.088629007 CET | 38276 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:52.090564013 CET | 38276 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:52.210143089 CET | 33966 | 38276 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:52.210439920 CET | 38276 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:52.330214977 CET | 33966 | 38276 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:53.353868008 CET | 33966 | 38276 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:53.353996992 CET | 38276 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:53.354120970 CET | 38276 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:53.614934921 CET | 38278 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:53.734452963 CET | 33966 | 38278 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:53.734566927 CET | 38278 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:53.735852957 CET | 38278 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:53.855396032 CET | 33966 | 38278 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:53.855506897 CET | 38278 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:53.975044012 CET | 33966 | 38278 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:54.999269009 CET | 33966 | 38278 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:54.999455929 CET | 38278 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:54.999574900 CET | 38278 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:55.271105051 CET | 38280 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:55.390568972 CET | 33966 | 38280 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:55.390875101 CET | 38280 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:55.392581940 CET | 38280 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:55.513457060 CET | 33966 | 38280 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:55.513746023 CET | 38280 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:55.633492947 CET | 33966 | 38280 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:56.655332088 CET | 33966 | 38280 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:56.655443907 CET | 38280 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:56.655488014 CET | 38280 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:56.916023970 CET | 38282 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:57.035557032 CET | 33966 | 38282 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:57.035720110 CET | 38282 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:57.036818027 CET | 38282 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:57.159427881 CET | 33966 | 38282 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:57.159557104 CET | 38282 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:57.279252052 CET | 33966 | 38282 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:58.311625004 CET | 33966 | 38282 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:58.311775923 CET | 38282 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:58.311810017 CET | 38282 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:58.572314024 CET | 38284 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:58.691900015 CET | 33966 | 38284 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:58.692028046 CET | 38284 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:58.693381071 CET | 38284 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:58.813059092 CET | 33966 | 38284 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:58.813170910 CET | 38284 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:58.932733059 CET | 33966 | 38284 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:59.959253073 CET | 33966 | 38284 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:08:59.959563017 CET | 38284 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:08:59.959661007 CET | 38284 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:00.233577967 CET | 38286 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:00.353080988 CET | 33966 | 38286 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:00.353317976 CET | 38286 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:00.354495049 CET | 38286 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:00.473947048 CET | 33966 | 38286 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:00.474147081 CET | 38286 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:00.593648911 CET | 33966 | 38286 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:01.618635893 CET | 33966 | 38286 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:01.618755102 CET | 38286 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:01.618844986 CET | 38286 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:01.891983032 CET | 38288 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:02.011703014 CET | 33966 | 38288 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:02.012053013 CET | 38288 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:02.014075994 CET | 38288 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:02.136637926 CET | 33966 | 38288 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:02.137165070 CET | 38288 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:02.256886959 CET | 33966 | 38288 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:03.280370951 CET | 33966 | 38288 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:03.280611992 CET | 38288 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:03.280682087 CET | 38288 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:03.545278072 CET | 38290 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:03.665003061 CET | 33966 | 38290 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:03.665126085 CET | 38290 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:03.666616917 CET | 38290 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:03.786050081 CET | 33966 | 38290 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:03.786183119 CET | 38290 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:03.905608892 CET | 33966 | 38290 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:04.930876970 CET | 33966 | 38290 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:04.931349039 CET | 38290 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:04.931349039 CET | 38290 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:05.206217051 CET | 38292 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:05.328634024 CET | 33966 | 38292 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:05.328717947 CET | 38292 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:05.329796076 CET | 38292 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:05.449316978 CET | 33966 | 38292 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:05.449501038 CET | 38292 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:05.572175026 CET | 33966 | 38292 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:06.600682020 CET | 33966 | 38292 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:06.600929976 CET | 38292 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:06.600996017 CET | 38292 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:06.863859892 CET | 38294 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:06.983454943 CET | 33966 | 38294 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:06.983589888 CET | 38294 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:06.984486103 CET | 38294 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:07.104024887 CET | 33966 | 38294 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:07.104142904 CET | 38294 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:07.223647118 CET | 33966 | 38294 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:08.248825073 CET | 33966 | 38294 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:08.249087095 CET | 38294 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:08.249087095 CET | 38294 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:08.509504080 CET | 38296 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:08.629034042 CET | 33966 | 38296 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:08.629200935 CET | 38296 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:08.630616903 CET | 38296 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:08.750325918 CET | 33966 | 38296 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:08.750492096 CET | 38296 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:08.870330095 CET | 33966 | 38296 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:09.896936893 CET | 33966 | 38296 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:09.897196054 CET | 38296 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:09.897250891 CET | 38296 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:10.157370090 CET | 38298 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:10.276866913 CET | 33966 | 38298 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:10.277038097 CET | 38298 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:10.278141022 CET | 38298 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:10.397674084 CET | 33966 | 38298 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:10.397901058 CET | 38298 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:10.517514944 CET | 33966 | 38298 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:11.549923897 CET | 33966 | 38298 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:11.550049067 CET | 38298 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:11.550124884 CET | 38298 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:11.821705103 CET | 38300 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:11.942627907 CET | 33966 | 38300 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:11.942749977 CET | 38300 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:11.943737030 CET | 38300 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:12.063365936 CET | 33966 | 38300 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:12.063467026 CET | 38300 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:12.183023930 CET | 33966 | 38300 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:13.207494974 CET | 33966 | 38300 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:13.207688093 CET | 38300 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:13.207720041 CET | 38300 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:13.468472958 CET | 38302 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:13.587913036 CET | 33966 | 38302 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:13.588073015 CET | 38302 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:13.589752913 CET | 38302 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:13.709264994 CET | 33966 | 38302 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:13.709402084 CET | 38302 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:13.828912973 CET | 33966 | 38302 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:14.852520943 CET | 33966 | 38302 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:14.852746010 CET | 38302 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:14.852771044 CET | 38302 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:15.112493038 CET | 38304 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:15.232045889 CET | 33966 | 38304 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:15.232301950 CET | 38304 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:15.233412027 CET | 38304 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:15.352808952 CET | 33966 | 38304 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:15.352993965 CET | 38304 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:15.472387075 CET | 33966 | 38304 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:16.496855021 CET | 33966 | 38304 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:16.496968985 CET | 38304 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:16.497028112 CET | 38304 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:16.760402918 CET | 38306 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:16.879890919 CET | 33966 | 38306 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:16.880004883 CET | 38306 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:16.881191015 CET | 38306 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:17.000653028 CET | 33966 | 38306 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:17.000752926 CET | 38306 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:17.120192051 CET | 33966 | 38306 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:18.146208048 CET | 33966 | 38306 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:18.146440029 CET | 38306 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:18.146496058 CET | 38306 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:18.418617964 CET | 38308 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:18.538103104 CET | 33966 | 38308 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:18.538324118 CET | 38308 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:18.539769888 CET | 38308 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:18.659239054 CET | 33966 | 38308 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:18.659401894 CET | 38308 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:18.778950930 CET | 33966 | 38308 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:19.805747986 CET | 33966 | 38308 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:19.806055069 CET | 38308 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:19.806055069 CET | 38308 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:20.079263926 CET | 38310 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:20.198868990 CET | 33966 | 38310 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:20.199095964 CET | 38310 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:20.200671911 CET | 38310 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:20.320209980 CET | 33966 | 38310 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:20.320463896 CET | 38310 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:20.440026999 CET | 33966 | 38310 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:21.464700937 CET | 33966 | 38310 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:21.464842081 CET | 38310 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:21.464903116 CET | 38310 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:21.735578060 CET | 38312 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:21.855078936 CET | 33966 | 38312 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:21.855235100 CET | 38312 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:21.856411934 CET | 38312 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:21.975816011 CET | 33966 | 38312 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:21.975919008 CET | 38312 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:22.095361948 CET | 33966 | 38312 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:23.121471882 CET | 33966 | 38312 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:23.121630907 CET | 38312 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:23.121630907 CET | 38312 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:23.382123947 CET | 38314 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:23.501743078 CET | 33966 | 38314 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:23.501910925 CET | 38314 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:23.502903938 CET | 38314 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:23.622329950 CET | 33966 | 38314 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:23.622447014 CET | 38314 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:23.741930008 CET | 33966 | 38314 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:24.766100883 CET | 33966 | 38314 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:24.766331911 CET | 38314 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:24.766460896 CET | 38314 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:25.027275085 CET | 38316 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:25.147025108 CET | 33966 | 38316 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:25.147275925 CET | 38316 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:25.148386002 CET | 38316 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:25.267863035 CET | 33966 | 38316 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:25.268079996 CET | 38316 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:25.387557030 CET | 33966 | 38316 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:26.411298990 CET | 33966 | 38316 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:26.411444902 CET | 38316 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:26.411475897 CET | 38316 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:26.671279907 CET | 38318 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:26.790796995 CET | 33966 | 38318 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:26.790931940 CET | 38318 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:26.792076111 CET | 38318 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:26.911546946 CET | 33966 | 38318 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:26.911695004 CET | 38318 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:27.031277895 CET | 33966 | 38318 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:28.055602074 CET | 33966 | 38318 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:28.055805922 CET | 38318 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:28.055874109 CET | 38318 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:28.317539930 CET | 38320 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:28.437171936 CET | 33966 | 38320 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:28.437459946 CET | 38320 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:28.439418077 CET | 38320 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:28.558851004 CET | 33966 | 38320 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:28.559111118 CET | 38320 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:28.678778887 CET | 33966 | 38320 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:29.702589035 CET | 33966 | 38320 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:29.702790022 CET | 38320 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:29.703008890 CET | 38320 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:29.952105045 CET | 38322 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:30.071674109 CET | 33966 | 38322 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:30.071866035 CET | 38322 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:30.073323965 CET | 38322 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:30.196830988 CET | 33966 | 38322 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:30.196975946 CET | 38322 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:30.316415071 CET | 33966 | 38322 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:31.336536884 CET | 33966 | 38322 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:31.336652040 CET | 38322 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:31.336682081 CET | 38322 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:31.595223904 CET | 38324 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:31.714706898 CET | 33966 | 38324 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:31.714833021 CET | 38324 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:31.716114998 CET | 38324 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:31.835522890 CET | 33966 | 38324 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:31.835654020 CET | 38324 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:31.955236912 CET | 33966 | 38324 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:32.978703022 CET | 33966 | 38324 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:32.978872061 CET | 38324 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:32.978904963 CET | 38324 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:33.249456882 CET | 38326 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:33.369087934 CET | 33966 | 38326 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:33.369543076 CET | 38326 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:33.370423079 CET | 38326 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:33.489898920 CET | 33966 | 38326 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:33.490029097 CET | 38326 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:33.609519958 CET | 33966 | 38326 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:34.634063959 CET | 33966 | 38326 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:34.634206057 CET | 38326 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:34.634357929 CET | 38326 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:34.894232988 CET | 38328 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:35.013817072 CET | 33966 | 38328 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:35.014045954 CET | 38328 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:35.015784979 CET | 38328 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:35.135298967 CET | 33966 | 38328 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:35.135468960 CET | 38328 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:35.255028009 CET | 33966 | 38328 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:36.278604031 CET | 33966 | 38328 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:36.278760910 CET | 38328 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:36.278846979 CET | 38328 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:36.539376020 CET | 38330 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:36.658893108 CET | 33966 | 38330 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:36.659106016 CET | 38330 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:36.660756111 CET | 38330 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:36.897918940 CET | 33966 | 38330 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:36.898036957 CET | 38330 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:37.153634071 CET | 33966 | 38330 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:37.923991919 CET | 33966 | 38330 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:37.924232006 CET | 38330 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:37.924360991 CET | 38330 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:38.173408985 CET | 38332 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:38.292907000 CET | 33966 | 38332 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:38.293167114 CET | 38332 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:38.294749975 CET | 38332 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:38.414262056 CET | 33966 | 38332 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:38.414390087 CET | 38332 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:38.533823013 CET | 33966 | 38332 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:39.558815956 CET | 33966 | 38332 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:39.558995962 CET | 38332 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:39.559066057 CET | 38332 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:39.819619894 CET | 38334 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:39.939178944 CET | 33966 | 38334 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:39.939327955 CET | 38334 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:39.940701008 CET | 38334 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:40.060404062 CET | 33966 | 38334 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:40.060509920 CET | 38334 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:40.180044889 CET | 33966 | 38334 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:41.204262018 CET | 33966 | 38334 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:41.204495907 CET | 38334 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:41.204619884 CET | 38334 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:41.455492973 CET | 38336 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:41.575073957 CET | 33966 | 38336 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:41.575237989 CET | 38336 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:41.576627970 CET | 38336 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:41.696060896 CET | 33966 | 38336 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:41.696171999 CET | 38336 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:41.815706015 CET | 33966 | 38336 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:42.843319893 CET | 33966 | 38336 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:42.843481064 CET | 38336 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:42.843590975 CET | 38336 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:43.116981983 CET | 38338 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:43.236483097 CET | 33966 | 38338 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:43.236639977 CET | 38338 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:43.237976074 CET | 38338 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:43.357511997 CET | 33966 | 38338 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:43.357688904 CET | 38338 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:43.477226019 CET | 33966 | 38338 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:44.501878023 CET | 33966 | 38338 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:44.502037048 CET | 38338 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:44.502129078 CET | 38338 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:44.751703024 CET | 38340 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:44.871260881 CET | 33966 | 38340 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:44.871479034 CET | 38340 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:44.873064995 CET | 38340 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:44.992496014 CET | 33966 | 38340 | 178.215.238.25 | 192.168.2.23 |
Dec 19, 2024 08:09:44.992693901 CET | 38340 | 33966 | 192.168.2.23 | 178.215.238.25 |
Dec 19, 2024 08:09:45.112163067 CET | 33966 | 38340 | 178.215.238.25 | 192.168.2.23 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 19, 2024 08:07:40.515480042 CET | 33272 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:40.753953934 CET | 53 | 33272 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:40.756113052 CET | 48793 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:41.154798031 CET | 53 | 48793 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:42.551160097 CET | 38096 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:42.952289104 CET | 53 | 38096 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:42.953727007 CET | 43294 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:43.463376999 CET | 53 | 43294 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:44.852859974 CET | 60686 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:44.986598015 CET | 53 | 60686 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:44.987756014 CET | 56565 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:45.123209000 CET | 53 | 56565 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:46.531357050 CET | 57572 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:46.665098906 CET | 53 | 57572 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:46.666678905 CET | 34086 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:46.907254934 CET | 53 | 34086 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:48.295162916 CET | 37893 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:48.535394907 CET | 53 | 37893 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:48.536493063 CET | 40490 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:48.670663118 CET | 53 | 40490 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:50.058578968 CET | 52853 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:50.192387104 CET | 53 | 52853 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:50.193742990 CET | 42278 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:50.328615904 CET | 53 | 42278 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:51.729708910 CET | 48787 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:51.864360094 CET | 53 | 48787 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:51.866094112 CET | 52965 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:52.133177996 CET | 53 | 52965 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:53.521346092 CET | 50507 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:53.643996954 CET | 53 | 50507 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:53.645190954 CET | 40996 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:53.780081987 CET | 53 | 40996 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:55.174607992 CET | 57899 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:55.308871984 CET | 53 | 57899 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:55.310756922 CET | 52483 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:55.444797039 CET | 53 | 52483 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:56.832552910 CET | 44010 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:56.966975927 CET | 53 | 44010 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:56.968353033 CET | 55054 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:57.103094101 CET | 53 | 55054 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:58.491628885 CET | 43362 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:58.625724077 CET | 53 | 43362 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:07:58.627219915 CET | 46571 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:07:58.761832952 CET | 53 | 46571 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:00.152415037 CET | 38437 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:00.274993896 CET | 53 | 38437 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:00.276118994 CET | 53396 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:00.411185980 CET | 53 | 53396 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:01.810904980 CET | 47699 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:01.944842100 CET | 53 | 47699 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:01.946412086 CET | 36215 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:02.080323935 CET | 53 | 36215 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:03.470087051 CET | 49240 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:03.592633009 CET | 53 | 49240 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:03.594621897 CET | 50923 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:03.728473902 CET | 53 | 50923 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:05.117595911 CET | 37217 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:05.251478910 CET | 53 | 37217 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:05.253091097 CET | 45891 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:05.375591993 CET | 53 | 45891 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:06.764812946 CET | 48861 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:06.888845921 CET | 53 | 48861 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:06.890475035 CET | 49677 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:07.132282019 CET | 53 | 49677 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:08.566570044 CET | 45715 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:08.700572014 CET | 53 | 45715 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:08.702553988 CET | 55802 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:08.836883068 CET | 53 | 55802 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:10.232707977 CET | 40762 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:10.355268002 CET | 53 | 40762 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:10.356738091 CET | 56061 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:10.490861893 CET | 53 | 56061 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:11.879884005 CET | 54799 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:12.013603926 CET | 53 | 54799 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:12.014826059 CET | 34000 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:12.148910999 CET | 53 | 34000 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:13.536283016 CET | 52177 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:13.670182943 CET | 53 | 52177 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:13.672157049 CET | 42139 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:13.806205988 CET | 53 | 42139 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:15.193720102 CET | 47072 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:15.414777994 CET | 53 | 47072 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:15.416101933 CET | 33560 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:15.538500071 CET | 53 | 33560 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:16.971172094 CET | 32871 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:17.105176926 CET | 53 | 32871 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:17.107090950 CET | 50045 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:17.240808010 CET | 53 | 50045 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:18.629054070 CET | 54645 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:18.752142906 CET | 53 | 54645 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:18.753933907 CET | 57914 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:18.888797045 CET | 53 | 57914 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:20.281977892 CET | 48649 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:20.404463053 CET | 53 | 48649 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:20.406212091 CET | 57355 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:20.540113926 CET | 53 | 57355 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:21.928442001 CET | 37925 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:22.062401056 CET | 53 | 37925 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:22.064735889 CET | 35223 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:22.199090004 CET | 53 | 35223 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:23.590787888 CET | 38762 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:23.724332094 CET | 53 | 38762 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:23.726193905 CET | 36179 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:23.860445023 CET | 53 | 36179 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:25.249624968 CET | 52705 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:25.384032965 CET | 53 | 52705 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:25.385822058 CET | 53792 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:25.520282030 CET | 53 | 53792 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:26.907820940 CET | 54062 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:27.041987896 CET | 53 | 54062 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:27.043246984 CET | 40018 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:27.177241087 CET | 53 | 40018 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:28.568558931 CET | 39161 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:28.702169895 CET | 53 | 39161 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:28.703819036 CET | 53342 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:28.838408947 CET | 53 | 53342 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:30.235490084 CET | 48573 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:30.369442940 CET | 53 | 48573 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:30.371179104 CET | 42396 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:30.505736113 CET | 53 | 42396 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:31.893922091 CET | 38876 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:32.016299009 CET | 53 | 38876 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:32.018136978 CET | 38249 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:32.140733957 CET | 53 | 38249 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:33.530759096 CET | 49857 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:33.665432930 CET | 53 | 49857 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:33.667371035 CET | 52292 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:33.789763927 CET | 53 | 52292 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:35.178484917 CET | 37554 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:35.312446117 CET | 53 | 37554 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:35.313963890 CET | 51055 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:35.447830915 CET | 53 | 51055 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:36.838715076 CET | 39287 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:36.960994959 CET | 53 | 39287 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:36.962308884 CET | 59190 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:37.096194029 CET | 53 | 59190 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:38.485039949 CET | 41605 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:38.618781090 CET | 53 | 41605 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:38.620696068 CET | 49517 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:38.743138075 CET | 53 | 49517 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:41.756357908 CET | 45071 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:41.890099049 CET | 53 | 45071 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:41.891634941 CET | 38087 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:42.025332928 CET | 53 | 38087 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:43.412776947 CET | 53015 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:43.535106897 CET | 53 | 53015 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:43.536377907 CET | 58977 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:43.670412064 CET | 53 | 58977 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:45.057492971 CET | 34362 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:45.191054106 CET | 53 | 34362 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:45.192837954 CET | 34343 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:45.327914953 CET | 53 | 34343 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:46.716667891 CET | 45349 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:46.850810051 CET | 53 | 45349 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:46.853074074 CET | 42378 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:46.986999989 CET | 53 | 42378 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:48.384357929 CET | 60097 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:48.518117905 CET | 53 | 60097 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:48.519418955 CET | 35243 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:48.653845072 CET | 53 | 35243 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:50.041789055 CET | 45902 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:50.176230907 CET | 53 | 45902 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:50.177335978 CET | 44077 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:50.311413050 CET | 53 | 44077 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:51.706159115 CET | 33441 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:51.829771042 CET | 53 | 33441 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:51.831424952 CET | 47210 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:51.967504025 CET | 53 | 47210 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:53.355350018 CET | 59739 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:53.489820957 CET | 53 | 59739 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:53.490986109 CET | 58741 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:53.614085913 CET | 53 | 58741 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:55.000294924 CET | 34668 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:55.134325027 CET | 53 | 34668 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:55.135674953 CET | 42267 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:55.270087004 CET | 53 | 42267 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:56.656358957 CET | 44196 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:56.778949976 CET | 53 | 44196 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:56.780481100 CET | 40436 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:56.915141106 CET | 53 | 40436 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:58.312813997 CET | 51983 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:58.435251951 CET | 53 | 51983 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:58.437285900 CET | 47755 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:08:58.571031094 CET | 53 | 47755 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:08:59.961046934 CET | 38796 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:00.095681906 CET | 53 | 38796 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:00.097778082 CET | 39363 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:00.232656002 CET | 53 | 39363 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:01.620735884 CET | 60864 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:01.754554987 CET | 53 | 60864 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:01.756330013 CET | 51619 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:01.890691042 CET | 53 | 51619 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:03.282094002 CET | 45297 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:03.408358097 CET | 53 | 45297 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:03.410531998 CET | 57738 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:03.544301033 CET | 53 | 57738 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:04.932904959 CET | 41285 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:05.069535971 CET | 53 | 41285 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:05.071223974 CET | 35544 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:05.205250978 CET | 53 | 35544 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:06.602411985 CET | 50271 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:06.736728907 CET | 53 | 50271 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:06.737889051 CET | 33735 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:06.862909079 CET | 53 | 33735 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:08.250164986 CET | 33242 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:08.372581005 CET | 53 | 33242 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:08.374495029 CET | 49588 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:08.508270025 CET | 53 | 49588 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:09.898765087 CET | 40630 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:10.021203041 CET | 53 | 40630 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:10.022566080 CET | 56573 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:10.156620026 CET | 53 | 56573 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:11.551228046 CET | 45616 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:11.685909986 CET | 53 | 45616 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:11.687185049 CET | 34010 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:11.821000099 CET | 53 | 34010 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:13.209434986 CET | 59193 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:13.331823111 CET | 53 | 59193 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:13.333753109 CET | 35963 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:13.467353106 CET | 53 | 35963 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:14.853992939 CET | 35010 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:14.987732887 CET | 53 | 35010 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:14.988964081 CET | 58257 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:15.111457109 CET | 53 | 58257 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:16.498536110 CET | 33533 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:16.632802010 CET | 53 | 33533 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:16.634758949 CET | 50098 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:16.759398937 CET | 53 | 50098 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:18.147957087 CET | 51207 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:18.281719923 CET | 53 | 51207 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:18.283386946 CET | 57829 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:18.417346001 CET | 53 | 57829 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:19.807905912 CET | 45950 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:19.941943884 CET | 53 | 45950 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:19.943716049 CET | 38757 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:20.078113079 CET | 53 | 38757 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:21.466140032 CET | 60424 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:21.600028992 CET | 53 | 60424 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:21.601207018 CET | 35038 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:21.734765053 CET | 53 | 35038 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:23.123120070 CET | 35506 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:23.245435953 CET | 53 | 35506 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:23.247104883 CET | 38041 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:23.381104946 CET | 53 | 38041 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:24.768389940 CET | 48588 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:24.902244091 CET | 53 | 48588 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:24.903781891 CET | 33779 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:25.026043892 CET | 53 | 33779 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:26.412842989 CET | 40012 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:26.546652079 CET | 53 | 40012 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:26.548111916 CET | 35386 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:26.670430899 CET | 53 | 35386 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:28.057413101 CET | 35406 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:28.179831982 CET | 53 | 35406 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:28.182137966 CET | 58019 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:28.315951109 CET | 53 | 58019 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:29.704448938 CET | 33744 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:29.826689005 CET | 53 | 33744 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:29.828624964 CET | 53603 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:29.950937986 CET | 53 | 53603 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:31.337580919 CET | 57785 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:31.471231937 CET | 53 | 57785 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:31.472116947 CET | 49798 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:31.594372988 CET | 53 | 49798 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:32.980094910 CET | 47945 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:33.113647938 CET | 53 | 47945 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:33.114995956 CET | 36451 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:33.248620033 CET | 53 | 36451 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:34.635683060 CET | 43490 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:34.758167982 CET | 53 | 43490 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:34.759416103 CET | 43422 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:34.893260002 CET | 53 | 43422 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:36.280033112 CET | 53829 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:36.402393103 CET | 53 | 53829 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:36.403731108 CET | 40239 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:36.538532972 CET | 53 | 40239 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:37.926069021 CET | 43467 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:38.048660994 CET | 53 | 43467 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:38.050021887 CET | 48849 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:38.172439098 CET | 53 | 48849 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:39.560370922 CET | 57088 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:39.694726944 CET | 53 | 57088 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:39.696118116 CET | 49295 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:39.818847895 CET | 53 | 49295 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:41.205872059 CET | 51677 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:41.328344107 CET | 53 | 51677 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:41.330348969 CET | 33311 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:41.454427958 CET | 53 | 33311 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:42.845211983 CET | 45909 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:42.978842020 CET | 53 | 45909 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:42.980519056 CET | 58520 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:43.115869999 CET | 53 | 58520 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:44.503690004 CET | 44969 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:44.625983953 CET | 53 | 44969 | 8.8.8.8 | 192.168.2.23 |
Dec 19, 2024 08:09:44.627968073 CET | 46987 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 19, 2024 08:09:44.750443935 CET | 53 | 46987 | 8.8.8.8 | 192.168.2.23 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 19, 2024 08:07:40.515480042 CET | 192.168.2.23 | 8.8.8.8 | 0x5408 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:40.756113052 CET | 192.168.2.23 | 8.8.8.8 | 0xc3bb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:42.551160097 CET | 192.168.2.23 | 8.8.8.8 | 0x686e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:42.953727007 CET | 192.168.2.23 | 8.8.8.8 | 0xab17 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:44.852859974 CET | 192.168.2.23 | 8.8.8.8 | 0xe159 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:44.987756014 CET | 192.168.2.23 | 8.8.8.8 | 0xf6fb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:46.531357050 CET | 192.168.2.23 | 8.8.8.8 | 0x7e57 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:46.666678905 CET | 192.168.2.23 | 8.8.8.8 | 0x2892 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:48.295162916 CET | 192.168.2.23 | 8.8.8.8 | 0x8167 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:48.536493063 CET | 192.168.2.23 | 8.8.8.8 | 0xbc5a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:50.058578968 CET | 192.168.2.23 | 8.8.8.8 | 0xed6a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:50.193742990 CET | 192.168.2.23 | 8.8.8.8 | 0x9070 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:51.729708910 CET | 192.168.2.23 | 8.8.8.8 | 0x3cdf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:51.866094112 CET | 192.168.2.23 | 8.8.8.8 | 0xb077 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:53.521346092 CET | 192.168.2.23 | 8.8.8.8 | 0x148 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:53.645190954 CET | 192.168.2.23 | 8.8.8.8 | 0xb3a6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:55.174607992 CET | 192.168.2.23 | 8.8.8.8 | 0xc81b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:55.310756922 CET | 192.168.2.23 | 8.8.8.8 | 0xd586 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:56.832552910 CET | 192.168.2.23 | 8.8.8.8 | 0xab87 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:56.968353033 CET | 192.168.2.23 | 8.8.8.8 | 0xccdc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:58.491628885 CET | 192.168.2.23 | 8.8.8.8 | 0x5191 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:07:58.627219915 CET | 192.168.2.23 | 8.8.8.8 | 0x1858 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:00.152415037 CET | 192.168.2.23 | 8.8.8.8 | 0xab75 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:00.276118994 CET | 192.168.2.23 | 8.8.8.8 | 0x3c27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:01.810904980 CET | 192.168.2.23 | 8.8.8.8 | 0xb924 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:01.946412086 CET | 192.168.2.23 | 8.8.8.8 | 0x6ffd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:03.470087051 CET | 192.168.2.23 | 8.8.8.8 | 0x9eaf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:03.594621897 CET | 192.168.2.23 | 8.8.8.8 | 0x9ff7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:05.117595911 CET | 192.168.2.23 | 8.8.8.8 | 0x6eb1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:05.253091097 CET | 192.168.2.23 | 8.8.8.8 | 0xf0ea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:06.764812946 CET | 192.168.2.23 | 8.8.8.8 | 0x792f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:06.890475035 CET | 192.168.2.23 | 8.8.8.8 | 0xddc8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:08.566570044 CET | 192.168.2.23 | 8.8.8.8 | 0x3fcf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:08.702553988 CET | 192.168.2.23 | 8.8.8.8 | 0x58e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:10.232707977 CET | 192.168.2.23 | 8.8.8.8 | 0xc1da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:10.356738091 CET | 192.168.2.23 | 8.8.8.8 | 0x6bc0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:11.879884005 CET | 192.168.2.23 | 8.8.8.8 | 0xfe25 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:12.014826059 CET | 192.168.2.23 | 8.8.8.8 | 0xe43e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:13.536283016 CET | 192.168.2.23 | 8.8.8.8 | 0xee7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:13.672157049 CET | 192.168.2.23 | 8.8.8.8 | 0x1bcc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:15.193720102 CET | 192.168.2.23 | 8.8.8.8 | 0xd2b4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:15.416101933 CET | 192.168.2.23 | 8.8.8.8 | 0x258d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:16.971172094 CET | 192.168.2.23 | 8.8.8.8 | 0xc365 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:17.107090950 CET | 192.168.2.23 | 8.8.8.8 | 0x3f0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:18.629054070 CET | 192.168.2.23 | 8.8.8.8 | 0xa5c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:18.753933907 CET | 192.168.2.23 | 8.8.8.8 | 0x2062 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:20.281977892 CET | 192.168.2.23 | 8.8.8.8 | 0x36b8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:20.406212091 CET | 192.168.2.23 | 8.8.8.8 | 0xea9b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:21.928442001 CET | 192.168.2.23 | 8.8.8.8 | 0x89 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:22.064735889 CET | 192.168.2.23 | 8.8.8.8 | 0x2ca4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:23.590787888 CET | 192.168.2.23 | 8.8.8.8 | 0xbe54 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:23.726193905 CET | 192.168.2.23 | 8.8.8.8 | 0xe061 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:25.249624968 CET | 192.168.2.23 | 8.8.8.8 | 0xc5be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:25.385822058 CET | 192.168.2.23 | 8.8.8.8 | 0x6e0b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:26.907820940 CET | 192.168.2.23 | 8.8.8.8 | 0x24 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:27.043246984 CET | 192.168.2.23 | 8.8.8.8 | 0x27a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:28.568558931 CET | 192.168.2.23 | 8.8.8.8 | 0xadd1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:28.703819036 CET | 192.168.2.23 | 8.8.8.8 | 0xba18 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:30.235490084 CET | 192.168.2.23 | 8.8.8.8 | 0xa91a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:30.371179104 CET | 192.168.2.23 | 8.8.8.8 | 0xa3f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:31.893922091 CET | 192.168.2.23 | 8.8.8.8 | 0xfbfc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:32.018136978 CET | 192.168.2.23 | 8.8.8.8 | 0x8c6d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:33.530759096 CET | 192.168.2.23 | 8.8.8.8 | 0xa7d0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:33.667371035 CET | 192.168.2.23 | 8.8.8.8 | 0x831a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:35.178484917 CET | 192.168.2.23 | 8.8.8.8 | 0xd348 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:35.313963890 CET | 192.168.2.23 | 8.8.8.8 | 0x6a85 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:36.838715076 CET | 192.168.2.23 | 8.8.8.8 | 0xdc9f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:36.962308884 CET | 192.168.2.23 | 8.8.8.8 | 0xc1a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:38.485039949 CET | 192.168.2.23 | 8.8.8.8 | 0x16f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:38.620696068 CET | 192.168.2.23 | 8.8.8.8 | 0x509d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:41.756357908 CET | 192.168.2.23 | 8.8.8.8 | 0xe381 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:41.891634941 CET | 192.168.2.23 | 8.8.8.8 | 0xa09d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:43.412776947 CET | 192.168.2.23 | 8.8.8.8 | 0x7c2e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:43.536377907 CET | 192.168.2.23 | 8.8.8.8 | 0x52e9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:45.057492971 CET | 192.168.2.23 | 8.8.8.8 | 0xdd66 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:45.192837954 CET | 192.168.2.23 | 8.8.8.8 | 0x9ef9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:46.716667891 CET | 192.168.2.23 | 8.8.8.8 | 0x5498 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:46.853074074 CET | 192.168.2.23 | 8.8.8.8 | 0x6156 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:48.384357929 CET | 192.168.2.23 | 8.8.8.8 | 0x2427 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:48.519418955 CET | 192.168.2.23 | 8.8.8.8 | 0x4a73 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:50.041789055 CET | 192.168.2.23 | 8.8.8.8 | 0x1d7d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:50.177335978 CET | 192.168.2.23 | 8.8.8.8 | 0x600d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:51.706159115 CET | 192.168.2.23 | 8.8.8.8 | 0xd35b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:51.831424952 CET | 192.168.2.23 | 8.8.8.8 | 0xc07d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:53.355350018 CET | 192.168.2.23 | 8.8.8.8 | 0x6c68 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:53.490986109 CET | 192.168.2.23 | 8.8.8.8 | 0x676b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:55.000294924 CET | 192.168.2.23 | 8.8.8.8 | 0x5e7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:55.135674953 CET | 192.168.2.23 | 8.8.8.8 | 0x755f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:56.656358957 CET | 192.168.2.23 | 8.8.8.8 | 0x2c44 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:56.780481100 CET | 192.168.2.23 | 8.8.8.8 | 0x3d55 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:58.312813997 CET | 192.168.2.23 | 8.8.8.8 | 0x2149 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:58.437285900 CET | 192.168.2.23 | 8.8.8.8 | 0xb60f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:08:59.961046934 CET | 192.168.2.23 | 8.8.8.8 | 0x4d80 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:00.097778082 CET | 192.168.2.23 | 8.8.8.8 | 0xea52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:01.620735884 CET | 192.168.2.23 | 8.8.8.8 | 0xee85 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:01.756330013 CET | 192.168.2.23 | 8.8.8.8 | 0x6dc1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:03.282094002 CET | 192.168.2.23 | 8.8.8.8 | 0x4476 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:03.410531998 CET | 192.168.2.23 | 8.8.8.8 | 0xcb5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:04.932904959 CET | 192.168.2.23 | 8.8.8.8 | 0x8d05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:05.071223974 CET | 192.168.2.23 | 8.8.8.8 | 0xd46 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:06.602411985 CET | 192.168.2.23 | 8.8.8.8 | 0x7da8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:06.737889051 CET | 192.168.2.23 | 8.8.8.8 | 0xb87d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:08.250164986 CET | 192.168.2.23 | 8.8.8.8 | 0x335c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:08.374495029 CET | 192.168.2.23 | 8.8.8.8 | 0x6a7f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:09.898765087 CET | 192.168.2.23 | 8.8.8.8 | 0x97ee | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:10.022566080 CET | 192.168.2.23 | 8.8.8.8 | 0x1823 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:11.551228046 CET | 192.168.2.23 | 8.8.8.8 | 0x8e0c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:11.687185049 CET | 192.168.2.23 | 8.8.8.8 | 0x3611 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:13.209434986 CET | 192.168.2.23 | 8.8.8.8 | 0x9034 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:13.333753109 CET | 192.168.2.23 | 8.8.8.8 | 0x41c1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:14.853992939 CET | 192.168.2.23 | 8.8.8.8 | 0xc0f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:14.988964081 CET | 192.168.2.23 | 8.8.8.8 | 0xb3e9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:16.498536110 CET | 192.168.2.23 | 8.8.8.8 | 0x976d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:16.634758949 CET | 192.168.2.23 | 8.8.8.8 | 0x9ac5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:18.147957087 CET | 192.168.2.23 | 8.8.8.8 | 0xcbf0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:18.283386946 CET | 192.168.2.23 | 8.8.8.8 | 0x4cdb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:19.807905912 CET | 192.168.2.23 | 8.8.8.8 | 0x41cd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:19.943716049 CET | 192.168.2.23 | 8.8.8.8 | 0x631b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:21.466140032 CET | 192.168.2.23 | 8.8.8.8 | 0x2773 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:21.601207018 CET | 192.168.2.23 | 8.8.8.8 | 0xb9d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:23.123120070 CET | 192.168.2.23 | 8.8.8.8 | 0x71ad | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:23.247104883 CET | 192.168.2.23 | 8.8.8.8 | 0x842c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:24.768389940 CET | 192.168.2.23 | 8.8.8.8 | 0xd115 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:24.903781891 CET | 192.168.2.23 | 8.8.8.8 | 0xb7b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:26.412842989 CET | 192.168.2.23 | 8.8.8.8 | 0x7dd3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:26.548111916 CET | 192.168.2.23 | 8.8.8.8 | 0x17d5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:28.057413101 CET | 192.168.2.23 | 8.8.8.8 | 0x48eb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:28.182137966 CET | 192.168.2.23 | 8.8.8.8 | 0xc151 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:29.704448938 CET | 192.168.2.23 | 8.8.8.8 | 0xfb05 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:29.828624964 CET | 192.168.2.23 | 8.8.8.8 | 0xcefe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:31.337580919 CET | 192.168.2.23 | 8.8.8.8 | 0x77e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:31.472116947 CET | 192.168.2.23 | 8.8.8.8 | 0x9649 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:32.980094910 CET | 192.168.2.23 | 8.8.8.8 | 0x9aa6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:33.114995956 CET | 192.168.2.23 | 8.8.8.8 | 0x1fb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:34.635683060 CET | 192.168.2.23 | 8.8.8.8 | 0x6e9e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:34.759416103 CET | 192.168.2.23 | 8.8.8.8 | 0xe75a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:36.280033112 CET | 192.168.2.23 | 8.8.8.8 | 0x4293 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:36.403731108 CET | 192.168.2.23 | 8.8.8.8 | 0x42ba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:37.926069021 CET | 192.168.2.23 | 8.8.8.8 | 0x5663 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:38.050021887 CET | 192.168.2.23 | 8.8.8.8 | 0xc538 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:39.560370922 CET | 192.168.2.23 | 8.8.8.8 | 0x3181 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:39.696118116 CET | 192.168.2.23 | 8.8.8.8 | 0xae61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:41.205872059 CET | 192.168.2.23 | 8.8.8.8 | 0x6574 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:41.330348969 CET | 192.168.2.23 | 8.8.8.8 | 0x5f5f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:42.845211983 CET | 192.168.2.23 | 8.8.8.8 | 0x2d22 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:42.980519056 CET | 192.168.2.23 | 8.8.8.8 | 0x49d3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:44.503690004 CET | 192.168.2.23 | 8.8.8.8 | 0xce66 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 19, 2024 08:09:44.627968073 CET | 192.168.2.23 | 8.8.8.8 | 0x6f21 | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 19, 2024 08:07:40.753953934 CET | 8.8.8.8 | 192.168.2.23 | 0x5408 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:41.154798031 CET | 8.8.8.8 | 192.168.2.23 | 0xc3bb | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:42.952289104 CET | 8.8.8.8 | 192.168.2.23 | 0x686e | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:43.463376999 CET | 8.8.8.8 | 192.168.2.23 | 0xab17 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:44.986598015 CET | 8.8.8.8 | 192.168.2.23 | 0xe159 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:45.123209000 CET | 8.8.8.8 | 192.168.2.23 | 0xf6fb | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:46.665098906 CET | 8.8.8.8 | 192.168.2.23 | 0x7e57 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:46.907254934 CET | 8.8.8.8 | 192.168.2.23 | 0x2892 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:48.535394907 CET | 8.8.8.8 | 192.168.2.23 | 0x8167 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:48.670663118 CET | 8.8.8.8 | 192.168.2.23 | 0xbc5a | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:50.192387104 CET | 8.8.8.8 | 192.168.2.23 | 0xed6a | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:50.328615904 CET | 8.8.8.8 | 192.168.2.23 | 0x9070 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:51.864360094 CET | 8.8.8.8 | 192.168.2.23 | 0x3cdf | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:52.133177996 CET | 8.8.8.8 | 192.168.2.23 | 0xb077 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:53.643996954 CET | 8.8.8.8 | 192.168.2.23 | 0x148 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:53.780081987 CET | 8.8.8.8 | 192.168.2.23 | 0xb3a6 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:55.308871984 CET | 8.8.8.8 | 192.168.2.23 | 0xc81b | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:55.444797039 CET | 8.8.8.8 | 192.168.2.23 | 0xd586 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:56.966975927 CET | 8.8.8.8 | 192.168.2.23 | 0xab87 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:57.103094101 CET | 8.8.8.8 | 192.168.2.23 | 0xccdc | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:58.625724077 CET | 8.8.8.8 | 192.168.2.23 | 0x5191 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:07:58.761832952 CET | 8.8.8.8 | 192.168.2.23 | 0x1858 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:00.274993896 CET | 8.8.8.8 | 192.168.2.23 | 0xab75 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:00.411185980 CET | 8.8.8.8 | 192.168.2.23 | 0x3c27 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:01.944842100 CET | 8.8.8.8 | 192.168.2.23 | 0xb924 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:02.080323935 CET | 8.8.8.8 | 192.168.2.23 | 0x6ffd | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:03.592633009 CET | 8.8.8.8 | 192.168.2.23 | 0x9eaf | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:03.728473902 CET | 8.8.8.8 | 192.168.2.23 | 0x9ff7 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:05.251478910 CET | 8.8.8.8 | 192.168.2.23 | 0x6eb1 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:05.375591993 CET | 8.8.8.8 | 192.168.2.23 | 0xf0ea | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:06.888845921 CET | 8.8.8.8 | 192.168.2.23 | 0x792f | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:07.132282019 CET | 8.8.8.8 | 192.168.2.23 | 0xddc8 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:08.700572014 CET | 8.8.8.8 | 192.168.2.23 | 0x3fcf | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:08.836883068 CET | 8.8.8.8 | 192.168.2.23 | 0x58e7 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:10.355268002 CET | 8.8.8.8 | 192.168.2.23 | 0xc1da | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:10.490861893 CET | 8.8.8.8 | 192.168.2.23 | 0x6bc0 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:12.013603926 CET | 8.8.8.8 | 192.168.2.23 | 0xfe25 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:12.148910999 CET | 8.8.8.8 | 192.168.2.23 | 0xe43e | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:13.670182943 CET | 8.8.8.8 | 192.168.2.23 | 0xee7f | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:13.806205988 CET | 8.8.8.8 | 192.168.2.23 | 0x1bcc | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:15.414777994 CET | 8.8.8.8 | 192.168.2.23 | 0xd2b4 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:15.538500071 CET | 8.8.8.8 | 192.168.2.23 | 0x258d | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:17.105176926 CET | 8.8.8.8 | 192.168.2.23 | 0xc365 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:17.240808010 CET | 8.8.8.8 | 192.168.2.23 | 0x3f0c | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:18.752142906 CET | 8.8.8.8 | 192.168.2.23 | 0xa5c0 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:18.888797045 CET | 8.8.8.8 | 192.168.2.23 | 0x2062 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:20.404463053 CET | 8.8.8.8 | 192.168.2.23 | 0x36b8 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:20.540113926 CET | 8.8.8.8 | 192.168.2.23 | 0xea9b | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:22.062401056 CET | 8.8.8.8 | 192.168.2.23 | 0x89 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:22.199090004 CET | 8.8.8.8 | 192.168.2.23 | 0x2ca4 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:23.724332094 CET | 8.8.8.8 | 192.168.2.23 | 0xbe54 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:23.860445023 CET | 8.8.8.8 | 192.168.2.23 | 0xe061 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:25.384032965 CET | 8.8.8.8 | 192.168.2.23 | 0xc5be | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:25.520282030 CET | 8.8.8.8 | 192.168.2.23 | 0x6e0b | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:27.041987896 CET | 8.8.8.8 | 192.168.2.23 | 0x24 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:27.177241087 CET | 8.8.8.8 | 192.168.2.23 | 0x27a0 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:28.702169895 CET | 8.8.8.8 | 192.168.2.23 | 0xadd1 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:28.838408947 CET | 8.8.8.8 | 192.168.2.23 | 0xba18 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:30.369442940 CET | 8.8.8.8 | 192.168.2.23 | 0xa91a | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:30.505736113 CET | 8.8.8.8 | 192.168.2.23 | 0xa3f0 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:32.016299009 CET | 8.8.8.8 | 192.168.2.23 | 0xfbfc | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:32.140733957 CET | 8.8.8.8 | 192.168.2.23 | 0x8c6d | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:33.665432930 CET | 8.8.8.8 | 192.168.2.23 | 0xa7d0 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:33.789763927 CET | 8.8.8.8 | 192.168.2.23 | 0x831a | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:35.312446117 CET | 8.8.8.8 | 192.168.2.23 | 0xd348 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:35.447830915 CET | 8.8.8.8 | 192.168.2.23 | 0x6a85 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:36.960994959 CET | 8.8.8.8 | 192.168.2.23 | 0xdc9f | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:37.096194029 CET | 8.8.8.8 | 192.168.2.23 | 0xc1a4 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:38.618781090 CET | 8.8.8.8 | 192.168.2.23 | 0x16f5 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:38.743138075 CET | 8.8.8.8 | 192.168.2.23 | 0x509d | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:41.890099049 CET | 8.8.8.8 | 192.168.2.23 | 0xe381 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:42.025332928 CET | 8.8.8.8 | 192.168.2.23 | 0xa09d | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:43.535106897 CET | 8.8.8.8 | 192.168.2.23 | 0x7c2e | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:43.670412064 CET | 8.8.8.8 | 192.168.2.23 | 0x52e9 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:45.191054106 CET | 8.8.8.8 | 192.168.2.23 | 0xdd66 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:45.327914953 CET | 8.8.8.8 | 192.168.2.23 | 0x9ef9 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:46.850810051 CET | 8.8.8.8 | 192.168.2.23 | 0x5498 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:46.986999989 CET | 8.8.8.8 | 192.168.2.23 | 0x6156 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:48.518117905 CET | 8.8.8.8 | 192.168.2.23 | 0x2427 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:48.653845072 CET | 8.8.8.8 | 192.168.2.23 | 0x4a73 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:50.176230907 CET | 8.8.8.8 | 192.168.2.23 | 0x1d7d | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:50.311413050 CET | 8.8.8.8 | 192.168.2.23 | 0x600d | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:51.829771042 CET | 8.8.8.8 | 192.168.2.23 | 0xd35b | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:51.967504025 CET | 8.8.8.8 | 192.168.2.23 | 0xc07d | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:53.489820957 CET | 8.8.8.8 | 192.168.2.23 | 0x6c68 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:53.614085913 CET | 8.8.8.8 | 192.168.2.23 | 0x676b | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:55.134325027 CET | 8.8.8.8 | 192.168.2.23 | 0x5e7 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:55.270087004 CET | 8.8.8.8 | 192.168.2.23 | 0x755f | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:56.778949976 CET | 8.8.8.8 | 192.168.2.23 | 0x2c44 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:56.915141106 CET | 8.8.8.8 | 192.168.2.23 | 0x3d55 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:58.435251951 CET | 8.8.8.8 | 192.168.2.23 | 0x2149 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:08:58.571031094 CET | 8.8.8.8 | 192.168.2.23 | 0xb60f | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:00.095681906 CET | 8.8.8.8 | 192.168.2.23 | 0x4d80 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:00.232656002 CET | 8.8.8.8 | 192.168.2.23 | 0xea52 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:01.754554987 CET | 8.8.8.8 | 192.168.2.23 | 0xee85 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:01.890691042 CET | 8.8.8.8 | 192.168.2.23 | 0x6dc1 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:03.408358097 CET | 8.8.8.8 | 192.168.2.23 | 0x4476 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:03.544301033 CET | 8.8.8.8 | 192.168.2.23 | 0xcb5 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:05.069535971 CET | 8.8.8.8 | 192.168.2.23 | 0x8d05 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:05.205250978 CET | 8.8.8.8 | 192.168.2.23 | 0xd46 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:06.736728907 CET | 8.8.8.8 | 192.168.2.23 | 0x7da8 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:06.862909079 CET | 8.8.8.8 | 192.168.2.23 | 0xb87d | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:08.372581005 CET | 8.8.8.8 | 192.168.2.23 | 0x335c | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:08.508270025 CET | 8.8.8.8 | 192.168.2.23 | 0x6a7f | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:10.021203041 CET | 8.8.8.8 | 192.168.2.23 | 0x97ee | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:10.156620026 CET | 8.8.8.8 | 192.168.2.23 | 0x1823 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:11.685909986 CET | 8.8.8.8 | 192.168.2.23 | 0x8e0c | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:11.821000099 CET | 8.8.8.8 | 192.168.2.23 | 0x3611 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:13.331823111 CET | 8.8.8.8 | 192.168.2.23 | 0x9034 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:13.467353106 CET | 8.8.8.8 | 192.168.2.23 | 0x41c1 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:14.987732887 CET | 8.8.8.8 | 192.168.2.23 | 0xc0f0 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:15.111457109 CET | 8.8.8.8 | 192.168.2.23 | 0xb3e9 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:16.632802010 CET | 8.8.8.8 | 192.168.2.23 | 0x976d | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:16.759398937 CET | 8.8.8.8 | 192.168.2.23 | 0x9ac5 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:18.281719923 CET | 8.8.8.8 | 192.168.2.23 | 0xcbf0 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:18.417346001 CET | 8.8.8.8 | 192.168.2.23 | 0x4cdb | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:19.941943884 CET | 8.8.8.8 | 192.168.2.23 | 0x41cd | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:20.078113079 CET | 8.8.8.8 | 192.168.2.23 | 0x631b | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:21.600028992 CET | 8.8.8.8 | 192.168.2.23 | 0x2773 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:21.734765053 CET | 8.8.8.8 | 192.168.2.23 | 0xb9d9 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:23.245435953 CET | 8.8.8.8 | 192.168.2.23 | 0x71ad | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:23.381104946 CET | 8.8.8.8 | 192.168.2.23 | 0x842c | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:24.902244091 CET | 8.8.8.8 | 192.168.2.23 | 0xd115 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:25.026043892 CET | 8.8.8.8 | 192.168.2.23 | 0xb7b0 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:26.546652079 CET | 8.8.8.8 | 192.168.2.23 | 0x7dd3 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:26.670430899 CET | 8.8.8.8 | 192.168.2.23 | 0x17d5 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:28.179831982 CET | 8.8.8.8 | 192.168.2.23 | 0x48eb | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:28.315951109 CET | 8.8.8.8 | 192.168.2.23 | 0xc151 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:29.826689005 CET | 8.8.8.8 | 192.168.2.23 | 0xfb05 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:29.950937986 CET | 8.8.8.8 | 192.168.2.23 | 0xcefe | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:31.471231937 CET | 8.8.8.8 | 192.168.2.23 | 0x77e | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:31.594372988 CET | 8.8.8.8 | 192.168.2.23 | 0x9649 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:33.113647938 CET | 8.8.8.8 | 192.168.2.23 | 0x9aa6 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:33.248620033 CET | 8.8.8.8 | 192.168.2.23 | 0x1fb3 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:34.758167982 CET | 8.8.8.8 | 192.168.2.23 | 0x6e9e | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:34.893260002 CET | 8.8.8.8 | 192.168.2.23 | 0xe75a | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:36.402393103 CET | 8.8.8.8 | 192.168.2.23 | 0x4293 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:36.538532972 CET | 8.8.8.8 | 192.168.2.23 | 0x42ba | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:38.048660994 CET | 8.8.8.8 | 192.168.2.23 | 0x5663 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:38.172439098 CET | 8.8.8.8 | 192.168.2.23 | 0xc538 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:39.694726944 CET | 8.8.8.8 | 192.168.2.23 | 0x3181 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:39.818847895 CET | 8.8.8.8 | 192.168.2.23 | 0xae61 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:41.328344107 CET | 8.8.8.8 | 192.168.2.23 | 0x6574 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:41.454427958 CET | 8.8.8.8 | 192.168.2.23 | 0x5f5f | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:42.978842020 CET | 8.8.8.8 | 192.168.2.23 | 0x2d22 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:43.115869999 CET | 8.8.8.8 | 192.168.2.23 | 0x49d3 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:44.625983953 CET | 8.8.8.8 | 192.168.2.23 | 0xce66 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false | ||
Dec 19, 2024 08:09:44.750443935 CET | 8.8.8.8 | 192.168.2.23 | 0x6f21 | No error (0) | 178.215.238.25 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 07:07:39 |
Start date (UTC): | 19/12/2024 |
Path: | /tmp/Aqua.mpsl.elf |
Arguments: | /tmp/Aqua.mpsl.elf |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 07:07:39 |
Start date (UTC): | 19/12/2024 |
Path: | /tmp/Aqua.mpsl.elf |
Arguments: | - |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 07:07:39 |
Start date (UTC): | 19/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:07:39 |
Start date (UTC): | 19/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.nPGNCt9qEZ /tmp/tmp.tYbQE5cyKk /tmp/tmp.EPgVwFmicY |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 07:07:39 |
Start date (UTC): | 19/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 07:07:39 |
Start date (UTC): | 19/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.nPGNCt9qEZ /tmp/tmp.tYbQE5cyKk /tmp/tmp.EPgVwFmicY |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |