Edit tour
Linux
Analysis Report
Aqua.ppc.elf
Overview
General Information
Sample name: | Aqua.ppc.elf |
Analysis ID: | 1580697 |
MD5: | a6268186d05e4eaa6c9df694ff8dbdf3 |
SHA1: | 7417afb728c69ca3d3a46238993e6079e8682a2f |
SHA256: | e6e8e801213af1825a13a978d95a344594b41d7fe7d68061dcc311e1f4aeec1a |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample deletes itself
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1580697 |
Start date and time: | 2024-12-25 17:35:33 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 18s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Aqua.ppc.elf |
Detection: | MAL |
Classification: | mal60.evad.linELF@0/1@190/0 |
- VT rate limit hit for: 45.148.10.84
Command: | /tmp/Aqua.ppc.elf |
PID: | 5434 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | about to cum inside a femboy btw |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | TCP traffic: |
Source: | DNS traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 2 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
24% | ReversingLabs | Linux.Backdoor.Mirai | ||
28% | Virustotal | Browse | ||
100% | Avira | EXP/ELF.Mirai.W |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
45.148.10.84 | unknown | unknown | false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.125.190.26 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.125.190.26 | Get hash | malicious | Mirai | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Okiru | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai, Gafgyt, Okiru | Browse |
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
Process: | /tmp/Aqua.ppc.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 28 |
Entropy (8bit): | 4.110577243331642 |
Encrypted: | false |
SSDEEP: | 3:TgqLs+HJN:TgcJN |
MD5: | DE551D3C32F07A6668813E2D0A0AFD72 |
SHA1: | E2F9EA925C75F83104708519C2A345AF78C4B4D1 |
SHA-256: | 7256A6F7ABA524B5BBDFAFA4A2FB9C3CCD32E08AEEBE909B07F610704AA00E3C |
SHA-512: | C5E9560425A0C399B8F79496321D14B59A1755B2A5337EF9E17060C80C1A2227B5836C593D01F87D8A9F56BE85AAA9DA816FB4BA898A0531A6F6ECBD9F2F318C |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.2418568869030295 |
TrID: |
|
File name: | Aqua.ppc.elf |
File size: | 51'736 bytes |
MD5: | a6268186d05e4eaa6c9df694ff8dbdf3 |
SHA1: | 7417afb728c69ca3d3a46238993e6079e8682a2f |
SHA256: | e6e8e801213af1825a13a978d95a344594b41d7fe7d68061dcc311e1f4aeec1a |
SHA512: | 5fde17020ce65031abcd923c4d0331deecbc50855f8bdb474bb3475d1e62bbe8f8079fb144716d00d77250baed12a3e8aa00902ac8bf552ebe36d87507508d3a |
SSDEEP: | 768:Yp7Fc/pm5R+LYRNQSOjd7yo2MBVYcUbT9HB4zLZLK5k9UO4Fw+t/muIuG:aFKc5zgSid7yo2cq99HCzQ5k9/9+Zmui |
TLSH: | C9334B01731C0A47C4675AB42A3F17E0D3FBE99120E4FA88250F9B9A9271E3655C6FCD |
File Content Preview: | .ELF...........................4...8.....4. ...(.......................8...8...............<...<...<......%p........dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?..........8..../...@..\?......T.+../...A..$8...}).....TN.. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 51256 |
Section Header Size: | 40 |
Number of Section Headers: | 12 |
Header String Table Index: | 11 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x10000094 | 0x94 | 0x24 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x100000b8 | 0xb8 | 0xb218 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x1000b2d0 | 0xb2d0 | 0x20 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x1000b2f0 | 0xb2f0 | 0x1148 | 0x0 | 0x2 | A | 0 | 0 | 8 |
.ctors | PROGBITS | 0x1001c43c | 0xc43c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x1001c444 | 0xc444 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x1001c450 | 0xc450 | 0x364 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.sdata | PROGBITS | 0x1001c7b4 | 0xc7b4 | 0x38 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.sbss | NOBITS | 0x1001c7ec | 0xc7ec | 0x4c | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x1001c838 | 0xc7ec | 0x2174 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xc7ec | 0x4b | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x10000000 | 0x10000000 | 0xc438 | 0xc438 | 6.2980 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0xc43c | 0x1001c43c | 0x1001c43c | 0x3b0 | 0x2570 | 3.3892 | 0x6 | RW | 0x10000 | .ctors .dtors .data .sdata .sbss .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 25, 2024 17:36:23.748867989 CET | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Dec 25, 2024 17:36:54.980938911 CET | 48202 | 443 | 192.168.2.13 | 185.125.190.26 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 25, 2024 17:36:11.904820919 CET | 35791 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:12.038640022 CET | 53 | 35791 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:12.040126085 CET | 35979 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:12.174245119 CET | 53 | 35979 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:12.175802946 CET | 59614 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:12.309814930 CET | 53 | 59614 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:12.311470032 CET | 44298 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:12.445504904 CET | 53 | 44298 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:12.447594881 CET | 50884 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:12.582437992 CET | 53 | 50884 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:12.583827019 CET | 56415 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:12.718430996 CET | 53 | 56415 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:12.719916105 CET | 60217 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:12.853662014 CET | 53 | 60217 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:12.855057955 CET | 37814 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:12.990299940 CET | 53 | 37814 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:12.991610050 CET | 49937 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:13.133748055 CET | 53 | 49937 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:13.134855986 CET | 37977 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:13.268640041 CET | 53 | 37977 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:16.272130966 CET | 53616 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:16.406563044 CET | 53 | 53616 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:16.407917976 CET | 59160 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:16.542490959 CET | 53 | 59160 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:16.543715000 CET | 38198 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:16.678266048 CET | 53 | 38198 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:16.679794073 CET | 33741 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:16.813678980 CET | 53 | 33741 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:16.815114021 CET | 59695 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:16.949130058 CET | 53 | 59695 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:16.950653076 CET | 34465 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:17.090126991 CET | 53 | 34465 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:17.091440916 CET | 57364 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:17.226027012 CET | 53 | 57364 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:17.227576971 CET | 39170 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:17.361660957 CET | 53 | 39170 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:17.362848997 CET | 49792 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:17.497348070 CET | 53 | 49792 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:17.498816967 CET | 37527 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:17.632787943 CET | 53 | 37527 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:25.636537075 CET | 41151 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:25.777767897 CET | 53 | 41151 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:25.779541969 CET | 56094 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:25.913640976 CET | 53 | 56094 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:25.915354967 CET | 56864 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:26.049273968 CET | 53 | 56864 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:26.050848961 CET | 50650 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:26.185538054 CET | 53 | 50650 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:26.187175989 CET | 42108 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:26.322191954 CET | 53 | 42108 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:26.323816061 CET | 56207 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:26.457869053 CET | 53 | 56207 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:26.459331036 CET | 50226 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:26.593621016 CET | 53 | 50226 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:26.595431089 CET | 59726 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:26.729469061 CET | 53 | 59726 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:26.731396914 CET | 37265 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:26.871126890 CET | 53 | 37265 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:26.872833014 CET | 34502 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:27.006864071 CET | 53 | 34502 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:28.010677099 CET | 56224 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:28.149960995 CET | 53 | 56224 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:28.151149035 CET | 41525 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:28.294734955 CET | 53 | 41525 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:28.295895100 CET | 33397 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:28.429660082 CET | 53 | 33397 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:28.430788994 CET | 52042 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:28.572565079 CET | 53 | 52042 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:28.573714972 CET | 39274 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:28.707690954 CET | 53 | 39274 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:28.708796978 CET | 59266 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:28.847937107 CET | 53 | 59266 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:28.849400043 CET | 37045 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:28.986524105 CET | 53 | 37045 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:28.988033056 CET | 57463 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:29.122955084 CET | 53 | 57463 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:29.124130964 CET | 43181 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:29.258892059 CET | 53 | 43181 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:29.259901047 CET | 45762 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:29.423712015 CET | 53 | 45762 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:39.427772045 CET | 60490 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:39.562170029 CET | 53 | 60490 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:39.563731909 CET | 40961 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:39.698764086 CET | 53 | 40961 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:39.700403929 CET | 39721 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:39.834477901 CET | 53 | 39721 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:39.835943937 CET | 52725 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:39.970549107 CET | 53 | 52725 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:39.971916914 CET | 43731 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:40.135719061 CET | 53 | 43731 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:40.136919975 CET | 51444 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:40.270733118 CET | 53 | 51444 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:40.272197008 CET | 41867 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:40.406858921 CET | 53 | 41867 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:40.408183098 CET | 32999 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:40.542874098 CET | 53 | 32999 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:40.544233084 CET | 43232 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:40.678440094 CET | 53 | 43232 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:40.679640055 CET | 58586 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:40.814172029 CET | 53 | 58586 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:44.819704056 CET | 44844 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:44.953466892 CET | 53 | 44844 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:44.955034018 CET | 41191 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:45.094330072 CET | 53 | 41191 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:45.096090078 CET | 38230 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:45.237844944 CET | 53 | 38230 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:45.239646912 CET | 60089 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:45.373395920 CET | 53 | 60089 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:45.375180006 CET | 34977 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:45.509552002 CET | 53 | 34977 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:45.511056900 CET | 34728 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:45.645373106 CET | 53 | 34728 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:45.646895885 CET | 44696 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:45.781363964 CET | 53 | 44696 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:45.783221006 CET | 49856 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:45.924947977 CET | 53 | 49856 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:45.926650047 CET | 34677 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:46.060957909 CET | 53 | 34677 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:46.062803030 CET | 34556 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:46.197678089 CET | 53 | 34556 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:53.202994108 CET | 46186 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:53.345500946 CET | 53 | 46186 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:53.347598076 CET | 41096 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:53.481230974 CET | 53 | 41096 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:53.483019114 CET | 59586 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:53.616849899 CET | 53 | 59586 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:53.618535042 CET | 42459 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:53.752264977 CET | 53 | 42459 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:53.754108906 CET | 49089 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:53.888416052 CET | 53 | 49089 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:53.890130997 CET | 59359 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:54.029047012 CET | 53 | 59359 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:54.030752897 CET | 59042 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:54.169749022 CET | 53 | 59042 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:54.171545982 CET | 48730 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:54.305385113 CET | 53 | 48730 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:54.307240963 CET | 35148 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:54.441104889 CET | 53 | 35148 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:54.442981005 CET | 53011 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:54.576730013 CET | 53 | 53011 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:55.581461906 CET | 50906 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:55.723448992 CET | 53 | 50906 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:55.725713968 CET | 48071 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:55.918365002 CET | 53 | 48071 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:55.920557976 CET | 33183 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:56.060067892 CET | 53 | 33183 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:56.061733961 CET | 58331 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:56.196326971 CET | 53 | 58331 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:56.198283911 CET | 60990 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:56.349407911 CET | 53 | 60990 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:56.351677895 CET | 51838 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:56.485960960 CET | 53 | 51838 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:56.487973928 CET | 50736 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:56.623143911 CET | 53 | 50736 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:56.625320911 CET | 37354 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:56.759126902 CET | 53 | 37354 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:56.761192083 CET | 40921 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:56.895514965 CET | 53 | 40921 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:36:56.897321939 CET | 60228 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:36:57.031248093 CET | 53 | 60228 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:04.036077976 CET | 38189 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:04.177874088 CET | 53 | 38189 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:04.179826975 CET | 50904 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:04.313589096 CET | 53 | 50904 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:04.315169096 CET | 46757 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:04.449243069 CET | 53 | 46757 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:04.450550079 CET | 50897 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:04.592567921 CET | 53 | 50897 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:04.594183922 CET | 46887 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:04.728564978 CET | 53 | 46887 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:04.730490923 CET | 53614 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:04.864317894 CET | 53 | 53614 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:04.866122961 CET | 60963 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:05.000238895 CET | 53 | 60963 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:05.001977921 CET | 58222 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:05.136595964 CET | 53 | 58222 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:05.137990952 CET | 43866 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:05.277431965 CET | 53 | 43866 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:05.278937101 CET | 40380 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:05.413217068 CET | 53 | 40380 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:08.417566061 CET | 49908 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:08.552424908 CET | 53 | 49908 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:08.553988934 CET | 56909 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:08.696028948 CET | 53 | 56909 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:08.697577000 CET | 47372 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:08.831907988 CET | 53 | 47372 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:08.833447933 CET | 60171 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:08.967448950 CET | 53 | 60171 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:08.968980074 CET | 48321 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:09.102739096 CET | 53 | 48321 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:09.104928017 CET | 40520 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:09.239875078 CET | 53 | 40520 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:09.242103100 CET | 49805 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:09.375652075 CET | 53 | 49805 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:09.377701998 CET | 57174 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:09.512831926 CET | 53 | 57174 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:09.514836073 CET | 42144 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:09.650588989 CET | 53 | 42144 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:09.652681112 CET | 38901 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:09.786990881 CET | 53 | 38901 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:16.791950941 CET | 34553 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:16.925872087 CET | 53 | 34553 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:16.927947044 CET | 59850 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:17.062182903 CET | 53 | 59850 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:17.064162970 CET | 54085 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:17.198520899 CET | 53 | 54085 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:17.200076103 CET | 52531 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:17.341914892 CET | 53 | 52531 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:17.343890905 CET | 52998 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:17.478003979 CET | 53 | 52998 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:17.480058908 CET | 39501 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:17.614660978 CET | 53 | 39501 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:17.616262913 CET | 47000 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:17.750925064 CET | 53 | 47000 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:17.752530098 CET | 39793 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:17.886476040 CET | 53 | 39793 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:17.888097048 CET | 51890 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:18.022237062 CET | 53 | 51890 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:18.023936987 CET | 35564 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:18.166090965 CET | 53 | 35564 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:20.171359062 CET | 58234 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:20.305591106 CET | 53 | 58234 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:20.307813883 CET | 60995 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:20.442528963 CET | 53 | 60995 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:20.444602013 CET | 42167 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:20.578530073 CET | 53 | 42167 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:20.580710888 CET | 51116 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:20.714792013 CET | 53 | 51116 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:20.717051029 CET | 36000 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:20.856184006 CET | 53 | 36000 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:20.858218908 CET | 36271 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:20.992662907 CET | 53 | 36271 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:20.994718075 CET | 33740 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:21.128882885 CET | 53 | 33740 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:21.130235910 CET | 41312 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:21.270004988 CET | 53 | 41312 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:21.272257090 CET | 35440 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:21.406054020 CET | 53 | 35440 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:21.407696009 CET | 53315 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:21.542165041 CET | 53 | 53315 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:30.547302008 CET | 42074 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:30.681212902 CET | 53 | 42074 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:30.683065891 CET | 56174 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:30.816884995 CET | 53 | 56174 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:30.818787098 CET | 45164 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:30.952864885 CET | 53 | 45164 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:30.954668999 CET | 47696 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:31.088788986 CET | 53 | 47696 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:31.090703011 CET | 36039 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:31.224678993 CET | 53 | 36039 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:31.226769924 CET | 47531 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:31.362150908 CET | 53 | 47531 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:31.364329100 CET | 44684 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:31.506490946 CET | 53 | 44684 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:31.508327007 CET | 50684 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:31.650140047 CET | 53 | 50684 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:31.651942968 CET | 55499 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:31.785832882 CET | 53 | 55499 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:31.787596941 CET | 48628 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:31.929472923 CET | 53 | 48628 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:39.934803009 CET | 32991 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:40.076582909 CET | 53 | 32991 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:40.078140974 CET | 39030 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:40.212019920 CET | 53 | 39030 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:40.213638067 CET | 55550 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:40.348366976 CET | 53 | 55550 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:40.349771976 CET | 40136 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:40.483637094 CET | 53 | 40136 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:40.485104084 CET | 46660 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:40.626677990 CET | 53 | 46660 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:40.628081083 CET | 46389 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:40.762057066 CET | 53 | 46389 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:40.763622046 CET | 37140 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:40.902616978 CET | 53 | 37140 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:40.903939962 CET | 44139 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:41.037764072 CET | 53 | 44139 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:41.039412022 CET | 47060 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:41.173964024 CET | 53 | 47060 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:41.175512075 CET | 50491 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:41.310092926 CET | 53 | 50491 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:51.314435959 CET | 59287 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:51.448417902 CET | 53 | 59287 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:51.449806929 CET | 55257 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:51.583684921 CET | 53 | 55257 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:51.585134983 CET | 53103 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:51.719187975 CET | 53 | 53103 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:51.720638037 CET | 60418 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:51.862848997 CET | 53 | 60418 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:51.864244938 CET | 43681 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:51.998188972 CET | 53 | 43681 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:51.999680996 CET | 38228 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:52.493598938 CET | 53 | 38228 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:52.495167971 CET | 56393 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:52.636924028 CET | 53 | 56393 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:52.638262987 CET | 49604 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:52.772109032 CET | 53 | 49604 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:52.773590088 CET | 33744 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:52.908109903 CET | 53 | 33744 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:52.909423113 CET | 43859 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:53.043683052 CET | 53 | 43859 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:56.048587084 CET | 52260 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:56.259037971 CET | 53 | 52260 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:56.260890961 CET | 43053 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:56.395143986 CET | 53 | 43053 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:56.396631002 CET | 46671 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:56.531596899 CET | 53 | 46671 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:56.533292055 CET | 44776 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:56.667176008 CET | 53 | 44776 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:56.668591022 CET | 49325 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:56.803141117 CET | 53 | 49325 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:56.804687023 CET | 60008 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:56.946604013 CET | 53 | 60008 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:56.948281050 CET | 57765 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:57.082534075 CET | 53 | 57765 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:57.084279060 CET | 34835 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:57.218525887 CET | 53 | 34835 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:57.219793081 CET | 50352 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:57.353604078 CET | 53 | 50352 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:57.354873896 CET | 57329 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:57.488953114 CET | 53 | 57329 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:58.493109941 CET | 54613 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:58.642236948 CET | 53 | 54613 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:58.643759966 CET | 55868 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:58.785516024 CET | 53 | 55868 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:58.787491083 CET | 47317 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:58.921458960 CET | 53 | 47317 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:58.923242092 CET | 45218 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:59.056967974 CET | 53 | 45218 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:59.058892012 CET | 56449 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:59.193360090 CET | 53 | 56449 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:59.195257902 CET | 40228 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:59.329735994 CET | 53 | 40228 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:59.331581116 CET | 58857 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:59.473769903 CET | 53 | 58857 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:59.475408077 CET | 50451 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:59.611037970 CET | 53 | 50451 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:59.612941980 CET | 47252 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:59.747168064 CET | 53 | 47252 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:37:59.748967886 CET | 39513 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:37:59.883446932 CET | 53 | 39513 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:02.888161898 CET | 53080 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:03.021776915 CET | 53 | 53080 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:03.023551941 CET | 38990 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:03.158051968 CET | 53 | 38990 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:03.159599066 CET | 36850 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:03.294097900 CET | 53 | 36850 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:03.295550108 CET | 45733 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:03.429438114 CET | 53 | 45733 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:03.430646896 CET | 53893 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:03.564826965 CET | 53 | 53893 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:03.566380978 CET | 49330 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:03.700666904 CET | 53 | 49330 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:03.701894999 CET | 36985 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:03.843955040 CET | 53 | 36985 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:03.845516920 CET | 55520 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:03.979475975 CET | 53 | 55520 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:03.980623960 CET | 54193 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:04.124135971 CET | 53 | 54193 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:04.125251055 CET | 35576 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:04.259145021 CET | 53 | 35576 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:08.263300896 CET | 41547 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:08.405057907 CET | 53 | 41547 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:08.406482935 CET | 52256 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:08.541362047 CET | 53 | 52256 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:08.542774916 CET | 59138 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:08.684777975 CET | 53 | 59138 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:08.686641932 CET | 52587 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:08.820554972 CET | 53 | 52587 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:08.822053909 CET | 40926 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:08.955682039 CET | 53 | 40926 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:08.957017899 CET | 47888 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:09.090871096 CET | 53 | 47888 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:09.092345953 CET | 50930 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:09.244292974 CET | 53 | 50930 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:09.245867014 CET | 41923 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:09.381326914 CET | 53 | 41923 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:09.383413076 CET | 46918 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:09.518471003 CET | 53 | 46918 | 8.8.8.8 | 192.168.2.13 |
Dec 25, 2024 17:38:09.520524025 CET | 40188 | 53 | 192.168.2.13 | 8.8.8.8 |
Dec 25, 2024 17:38:09.656577110 CET | 53 | 40188 | 8.8.8.8 | 192.168.2.13 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 25, 2024 17:36:11.904820919 CET | 192.168.2.13 | 8.8.8.8 | 0x6642 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:12.040126085 CET | 192.168.2.13 | 8.8.8.8 | 0x6642 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:12.175802946 CET | 192.168.2.13 | 8.8.8.8 | 0x6642 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:12.311470032 CET | 192.168.2.13 | 8.8.8.8 | 0x6642 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:12.447594881 CET | 192.168.2.13 | 8.8.8.8 | 0x6642 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:12.583827019 CET | 192.168.2.13 | 8.8.8.8 | 0xef95 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:12.719916105 CET | 192.168.2.13 | 8.8.8.8 | 0xef95 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:12.855057955 CET | 192.168.2.13 | 8.8.8.8 | 0xef95 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:12.991610050 CET | 192.168.2.13 | 8.8.8.8 | 0xef95 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:13.134855986 CET | 192.168.2.13 | 8.8.8.8 | 0xef95 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:16.272130966 CET | 192.168.2.13 | 8.8.8.8 | 0xba40 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:16.407917976 CET | 192.168.2.13 | 8.8.8.8 | 0xba40 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:16.543715000 CET | 192.168.2.13 | 8.8.8.8 | 0xba40 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:16.679794073 CET | 192.168.2.13 | 8.8.8.8 | 0xba40 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:16.815114021 CET | 192.168.2.13 | 8.8.8.8 | 0xba40 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:16.950653076 CET | 192.168.2.13 | 8.8.8.8 | 0x669e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:17.091440916 CET | 192.168.2.13 | 8.8.8.8 | 0x669e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:17.227576971 CET | 192.168.2.13 | 8.8.8.8 | 0x669e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:17.362848997 CET | 192.168.2.13 | 8.8.8.8 | 0x669e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:17.498816967 CET | 192.168.2.13 | 8.8.8.8 | 0x669e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:25.636537075 CET | 192.168.2.13 | 8.8.8.8 | 0x459a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:25.779541969 CET | 192.168.2.13 | 8.8.8.8 | 0x459a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:25.915354967 CET | 192.168.2.13 | 8.8.8.8 | 0x459a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:26.050848961 CET | 192.168.2.13 | 8.8.8.8 | 0x459a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:26.187175989 CET | 192.168.2.13 | 8.8.8.8 | 0x459a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:26.323816061 CET | 192.168.2.13 | 8.8.8.8 | 0x5df2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:26.459331036 CET | 192.168.2.13 | 8.8.8.8 | 0x5df2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:26.595431089 CET | 192.168.2.13 | 8.8.8.8 | 0x5df2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:26.731396914 CET | 192.168.2.13 | 8.8.8.8 | 0x5df2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:26.872833014 CET | 192.168.2.13 | 8.8.8.8 | 0x5df2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:28.010677099 CET | 192.168.2.13 | 8.8.8.8 | 0x1f28 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:28.151149035 CET | 192.168.2.13 | 8.8.8.8 | 0x1f28 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:28.295895100 CET | 192.168.2.13 | 8.8.8.8 | 0x1f28 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:28.430788994 CET | 192.168.2.13 | 8.8.8.8 | 0x1f28 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:28.573714972 CET | 192.168.2.13 | 8.8.8.8 | 0x1f28 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:28.708796978 CET | 192.168.2.13 | 8.8.8.8 | 0x1803 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:28.849400043 CET | 192.168.2.13 | 8.8.8.8 | 0x1803 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:28.988033056 CET | 192.168.2.13 | 8.8.8.8 | 0x1803 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:29.124130964 CET | 192.168.2.13 | 8.8.8.8 | 0x1803 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:29.259901047 CET | 192.168.2.13 | 8.8.8.8 | 0x1803 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:39.427772045 CET | 192.168.2.13 | 8.8.8.8 | 0xe31b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:39.563731909 CET | 192.168.2.13 | 8.8.8.8 | 0xe31b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:39.700403929 CET | 192.168.2.13 | 8.8.8.8 | 0xe31b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:39.835943937 CET | 192.168.2.13 | 8.8.8.8 | 0xe31b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:39.971916914 CET | 192.168.2.13 | 8.8.8.8 | 0xe31b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:40.136919975 CET | 192.168.2.13 | 8.8.8.8 | 0xa4a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:40.272197008 CET | 192.168.2.13 | 8.8.8.8 | 0xa4a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:40.408183098 CET | 192.168.2.13 | 8.8.8.8 | 0xa4a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:40.544233084 CET | 192.168.2.13 | 8.8.8.8 | 0xa4a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:40.679640055 CET | 192.168.2.13 | 8.8.8.8 | 0xa4a0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:44.819704056 CET | 192.168.2.13 | 8.8.8.8 | 0x8daf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:44.955034018 CET | 192.168.2.13 | 8.8.8.8 | 0x8daf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:45.096090078 CET | 192.168.2.13 | 8.8.8.8 | 0x8daf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:45.239646912 CET | 192.168.2.13 | 8.8.8.8 | 0x8daf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:45.375180006 CET | 192.168.2.13 | 8.8.8.8 | 0x8daf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:45.511056900 CET | 192.168.2.13 | 8.8.8.8 | 0x20c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:45.646895885 CET | 192.168.2.13 | 8.8.8.8 | 0x20c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:45.783221006 CET | 192.168.2.13 | 8.8.8.8 | 0x20c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:45.926650047 CET | 192.168.2.13 | 8.8.8.8 | 0x20c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:46.062803030 CET | 192.168.2.13 | 8.8.8.8 | 0x20c2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:53.202994108 CET | 192.168.2.13 | 8.8.8.8 | 0xb422 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:53.347598076 CET | 192.168.2.13 | 8.8.8.8 | 0xb422 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:53.483019114 CET | 192.168.2.13 | 8.8.8.8 | 0xb422 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:53.618535042 CET | 192.168.2.13 | 8.8.8.8 | 0xb422 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:53.754108906 CET | 192.168.2.13 | 8.8.8.8 | 0xb422 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:53.890130997 CET | 192.168.2.13 | 8.8.8.8 | 0xbb4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:54.030752897 CET | 192.168.2.13 | 8.8.8.8 | 0xbb4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:54.171545982 CET | 192.168.2.13 | 8.8.8.8 | 0xbb4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:54.307240963 CET | 192.168.2.13 | 8.8.8.8 | 0xbb4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:54.442981005 CET | 192.168.2.13 | 8.8.8.8 | 0xbb4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:55.581461906 CET | 192.168.2.13 | 8.8.8.8 | 0xdaa0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:55.725713968 CET | 192.168.2.13 | 8.8.8.8 | 0xdaa0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:55.920557976 CET | 192.168.2.13 | 8.8.8.8 | 0xdaa0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:56.061733961 CET | 192.168.2.13 | 8.8.8.8 | 0xdaa0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:56.198283911 CET | 192.168.2.13 | 8.8.8.8 | 0xdaa0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:56.351677895 CET | 192.168.2.13 | 8.8.8.8 | 0x34db | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:56.487973928 CET | 192.168.2.13 | 8.8.8.8 | 0x34db | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:56.625320911 CET | 192.168.2.13 | 8.8.8.8 | 0x34db | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:56.761192083 CET | 192.168.2.13 | 8.8.8.8 | 0x34db | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:56.897321939 CET | 192.168.2.13 | 8.8.8.8 | 0x34db | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:04.036077976 CET | 192.168.2.13 | 8.8.8.8 | 0xd333 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:04.179826975 CET | 192.168.2.13 | 8.8.8.8 | 0xd333 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:04.315169096 CET | 192.168.2.13 | 8.8.8.8 | 0xd333 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:04.450550079 CET | 192.168.2.13 | 8.8.8.8 | 0xd333 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:04.594183922 CET | 192.168.2.13 | 8.8.8.8 | 0xd333 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:04.730490923 CET | 192.168.2.13 | 8.8.8.8 | 0x2440 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:04.866122961 CET | 192.168.2.13 | 8.8.8.8 | 0x2440 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:05.001977921 CET | 192.168.2.13 | 8.8.8.8 | 0x2440 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:05.137990952 CET | 192.168.2.13 | 8.8.8.8 | 0x2440 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:05.278937101 CET | 192.168.2.13 | 8.8.8.8 | 0x2440 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:08.417566061 CET | 192.168.2.13 | 8.8.8.8 | 0x8a2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:08.553988934 CET | 192.168.2.13 | 8.8.8.8 | 0x8a2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:08.697577000 CET | 192.168.2.13 | 8.8.8.8 | 0x8a2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:08.833447933 CET | 192.168.2.13 | 8.8.8.8 | 0x8a2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:08.968980074 CET | 192.168.2.13 | 8.8.8.8 | 0x8a2d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.104928017 CET | 192.168.2.13 | 8.8.8.8 | 0xb431 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.242103100 CET | 192.168.2.13 | 8.8.8.8 | 0xb431 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.377701998 CET | 192.168.2.13 | 8.8.8.8 | 0xb431 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.514836073 CET | 192.168.2.13 | 8.8.8.8 | 0xb431 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.652681112 CET | 192.168.2.13 | 8.8.8.8 | 0xb431 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:16.791950941 CET | 192.168.2.13 | 8.8.8.8 | 0xec71 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:16.927947044 CET | 192.168.2.13 | 8.8.8.8 | 0xec71 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:17.064162970 CET | 192.168.2.13 | 8.8.8.8 | 0xec71 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:17.200076103 CET | 192.168.2.13 | 8.8.8.8 | 0xec71 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:17.343890905 CET | 192.168.2.13 | 8.8.8.8 | 0xec71 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:17.480058908 CET | 192.168.2.13 | 8.8.8.8 | 0x6929 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:17.616262913 CET | 192.168.2.13 | 8.8.8.8 | 0x6929 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:17.752530098 CET | 192.168.2.13 | 8.8.8.8 | 0x6929 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:17.888097048 CET | 192.168.2.13 | 8.8.8.8 | 0x6929 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:18.023936987 CET | 192.168.2.13 | 8.8.8.8 | 0x6929 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:20.171359062 CET | 192.168.2.13 | 8.8.8.8 | 0x94e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:20.307813883 CET | 192.168.2.13 | 8.8.8.8 | 0x94e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:20.444602013 CET | 192.168.2.13 | 8.8.8.8 | 0x94e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:20.580710888 CET | 192.168.2.13 | 8.8.8.8 | 0x94e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:20.717051029 CET | 192.168.2.13 | 8.8.8.8 | 0x94e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:20.858218908 CET | 192.168.2.13 | 8.8.8.8 | 0x167d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:20.994718075 CET | 192.168.2.13 | 8.8.8.8 | 0x167d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:21.130235910 CET | 192.168.2.13 | 8.8.8.8 | 0x167d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:21.272257090 CET | 192.168.2.13 | 8.8.8.8 | 0x167d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:21.407696009 CET | 192.168.2.13 | 8.8.8.8 | 0x167d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:30.547302008 CET | 192.168.2.13 | 8.8.8.8 | 0xeb1f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:30.683065891 CET | 192.168.2.13 | 8.8.8.8 | 0xeb1f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:30.818787098 CET | 192.168.2.13 | 8.8.8.8 | 0xeb1f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:30.954668999 CET | 192.168.2.13 | 8.8.8.8 | 0xeb1f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:31.090703011 CET | 192.168.2.13 | 8.8.8.8 | 0xeb1f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:31.226769924 CET | 192.168.2.13 | 8.8.8.8 | 0xb37a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:31.364329100 CET | 192.168.2.13 | 8.8.8.8 | 0xb37a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:31.508327007 CET | 192.168.2.13 | 8.8.8.8 | 0xb37a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:31.651942968 CET | 192.168.2.13 | 8.8.8.8 | 0xb37a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:31.787596941 CET | 192.168.2.13 | 8.8.8.8 | 0xb37a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:39.934803009 CET | 192.168.2.13 | 8.8.8.8 | 0xc64c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:40.078140974 CET | 192.168.2.13 | 8.8.8.8 | 0xc64c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:40.213638067 CET | 192.168.2.13 | 8.8.8.8 | 0xc64c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:40.349771976 CET | 192.168.2.13 | 8.8.8.8 | 0xc64c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:40.485104084 CET | 192.168.2.13 | 8.8.8.8 | 0xc64c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:40.628081083 CET | 192.168.2.13 | 8.8.8.8 | 0x609c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:40.763622046 CET | 192.168.2.13 | 8.8.8.8 | 0x609c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:40.903939962 CET | 192.168.2.13 | 8.8.8.8 | 0x609c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:41.039412022 CET | 192.168.2.13 | 8.8.8.8 | 0x609c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:41.175512075 CET | 192.168.2.13 | 8.8.8.8 | 0x609c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.314435959 CET | 192.168.2.13 | 8.8.8.8 | 0x8c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.449806929 CET | 192.168.2.13 | 8.8.8.8 | 0x8c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.585134983 CET | 192.168.2.13 | 8.8.8.8 | 0x8c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.720638037 CET | 192.168.2.13 | 8.8.8.8 | 0x8c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.864244938 CET | 192.168.2.13 | 8.8.8.8 | 0x8c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.999680996 CET | 192.168.2.13 | 8.8.8.8 | 0xa488 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:52.495167971 CET | 192.168.2.13 | 8.8.8.8 | 0xa488 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:52.638262987 CET | 192.168.2.13 | 8.8.8.8 | 0xa488 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:52.773590088 CET | 192.168.2.13 | 8.8.8.8 | 0xa488 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:52.909423113 CET | 192.168.2.13 | 8.8.8.8 | 0xa488 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.048587084 CET | 192.168.2.13 | 8.8.8.8 | 0x24ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.260890961 CET | 192.168.2.13 | 8.8.8.8 | 0x24ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.396631002 CET | 192.168.2.13 | 8.8.8.8 | 0x24ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.533292055 CET | 192.168.2.13 | 8.8.8.8 | 0x24ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.668591022 CET | 192.168.2.13 | 8.8.8.8 | 0x24ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.804687023 CET | 192.168.2.13 | 8.8.8.8 | 0x7f42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.948281050 CET | 192.168.2.13 | 8.8.8.8 | 0x7f42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:57.084279060 CET | 192.168.2.13 | 8.8.8.8 | 0x7f42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:57.219793081 CET | 192.168.2.13 | 8.8.8.8 | 0x7f42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:57.354873896 CET | 192.168.2.13 | 8.8.8.8 | 0x7f42 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:58.493109941 CET | 192.168.2.13 | 8.8.8.8 | 0x1ee2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:58.643759966 CET | 192.168.2.13 | 8.8.8.8 | 0x1ee2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:58.787491083 CET | 192.168.2.13 | 8.8.8.8 | 0x1ee2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:58.923242092 CET | 192.168.2.13 | 8.8.8.8 | 0x1ee2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:59.058892012 CET | 192.168.2.13 | 8.8.8.8 | 0x1ee2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:59.195257902 CET | 192.168.2.13 | 8.8.8.8 | 0x9619 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:59.331581116 CET | 192.168.2.13 | 8.8.8.8 | 0x9619 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:59.475408077 CET | 192.168.2.13 | 8.8.8.8 | 0x9619 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:59.612941980 CET | 192.168.2.13 | 8.8.8.8 | 0x9619 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:59.748967886 CET | 192.168.2.13 | 8.8.8.8 | 0x9619 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:02.888161898 CET | 192.168.2.13 | 8.8.8.8 | 0x1609 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:03.023551941 CET | 192.168.2.13 | 8.8.8.8 | 0x1609 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:03.159599066 CET | 192.168.2.13 | 8.8.8.8 | 0x1609 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:03.295550108 CET | 192.168.2.13 | 8.8.8.8 | 0x1609 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:03.430646896 CET | 192.168.2.13 | 8.8.8.8 | 0x1609 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:03.566380978 CET | 192.168.2.13 | 8.8.8.8 | 0x748c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:03.701894999 CET | 192.168.2.13 | 8.8.8.8 | 0x748c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:03.845516920 CET | 192.168.2.13 | 8.8.8.8 | 0x748c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:03.980623960 CET | 192.168.2.13 | 8.8.8.8 | 0x748c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:04.125251055 CET | 192.168.2.13 | 8.8.8.8 | 0x748c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:08.263300896 CET | 192.168.2.13 | 8.8.8.8 | 0x5be3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:08.406482935 CET | 192.168.2.13 | 8.8.8.8 | 0x5be3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:08.542774916 CET | 192.168.2.13 | 8.8.8.8 | 0x5be3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:08.686641932 CET | 192.168.2.13 | 8.8.8.8 | 0x5be3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:08.822053909 CET | 192.168.2.13 | 8.8.8.8 | 0x5be3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:08.957017899 CET | 192.168.2.13 | 8.8.8.8 | 0xacef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:09.092345953 CET | 192.168.2.13 | 8.8.8.8 | 0xacef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:09.245867014 CET | 192.168.2.13 | 8.8.8.8 | 0xacef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:09.383413076 CET | 192.168.2.13 | 8.8.8.8 | 0xacef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:09.520524025 CET | 192.168.2.13 | 8.8.8.8 | 0xacef | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 25, 2024 17:36:12.038640022 CET | 8.8.8.8 | 192.168.2.13 | 0x6642 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:12.174245119 CET | 8.8.8.8 | 192.168.2.13 | 0x6642 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:12.309814930 CET | 8.8.8.8 | 192.168.2.13 | 0x6642 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:12.445504904 CET | 8.8.8.8 | 192.168.2.13 | 0x6642 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:12.582437992 CET | 8.8.8.8 | 192.168.2.13 | 0x6642 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:12.718430996 CET | 8.8.8.8 | 192.168.2.13 | 0xef95 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:12.853662014 CET | 8.8.8.8 | 192.168.2.13 | 0xef95 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:12.990299940 CET | 8.8.8.8 | 192.168.2.13 | 0xef95 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:13.133748055 CET | 8.8.8.8 | 192.168.2.13 | 0xef95 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:13.268640041 CET | 8.8.8.8 | 192.168.2.13 | 0xef95 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:16.406563044 CET | 8.8.8.8 | 192.168.2.13 | 0xba40 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:16.542490959 CET | 8.8.8.8 | 192.168.2.13 | 0xba40 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:16.678266048 CET | 8.8.8.8 | 192.168.2.13 | 0xba40 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:16.813678980 CET | 8.8.8.8 | 192.168.2.13 | 0xba40 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:16.949130058 CET | 8.8.8.8 | 192.168.2.13 | 0xba40 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:17.090126991 CET | 8.8.8.8 | 192.168.2.13 | 0x669e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:17.226027012 CET | 8.8.8.8 | 192.168.2.13 | 0x669e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:17.361660957 CET | 8.8.8.8 | 192.168.2.13 | 0x669e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:17.497348070 CET | 8.8.8.8 | 192.168.2.13 | 0x669e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:17.632787943 CET | 8.8.8.8 | 192.168.2.13 | 0x669e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:25.777767897 CET | 8.8.8.8 | 192.168.2.13 | 0x459a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:25.913640976 CET | 8.8.8.8 | 192.168.2.13 | 0x459a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:26.049273968 CET | 8.8.8.8 | 192.168.2.13 | 0x459a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:26.185538054 CET | 8.8.8.8 | 192.168.2.13 | 0x459a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:26.322191954 CET | 8.8.8.8 | 192.168.2.13 | 0x459a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:26.457869053 CET | 8.8.8.8 | 192.168.2.13 | 0x5df2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:26.593621016 CET | 8.8.8.8 | 192.168.2.13 | 0x5df2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:26.729469061 CET | 8.8.8.8 | 192.168.2.13 | 0x5df2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:26.871126890 CET | 8.8.8.8 | 192.168.2.13 | 0x5df2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:27.006864071 CET | 8.8.8.8 | 192.168.2.13 | 0x5df2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:28.149960995 CET | 8.8.8.8 | 192.168.2.13 | 0x1f28 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:28.294734955 CET | 8.8.8.8 | 192.168.2.13 | 0x1f28 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:28.429660082 CET | 8.8.8.8 | 192.168.2.13 | 0x1f28 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:28.572565079 CET | 8.8.8.8 | 192.168.2.13 | 0x1f28 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:28.707690954 CET | 8.8.8.8 | 192.168.2.13 | 0x1f28 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:28.847937107 CET | 8.8.8.8 | 192.168.2.13 | 0x1803 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:28.986524105 CET | 8.8.8.8 | 192.168.2.13 | 0x1803 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:29.122955084 CET | 8.8.8.8 | 192.168.2.13 | 0x1803 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:29.258892059 CET | 8.8.8.8 | 192.168.2.13 | 0x1803 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:29.423712015 CET | 8.8.8.8 | 192.168.2.13 | 0x1803 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:39.562170029 CET | 8.8.8.8 | 192.168.2.13 | 0xe31b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:39.698764086 CET | 8.8.8.8 | 192.168.2.13 | 0xe31b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:39.834477901 CET | 8.8.8.8 | 192.168.2.13 | 0xe31b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:39.970549107 CET | 8.8.8.8 | 192.168.2.13 | 0xe31b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:40.135719061 CET | 8.8.8.8 | 192.168.2.13 | 0xe31b | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:40.270733118 CET | 8.8.8.8 | 192.168.2.13 | 0xa4a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:40.406858921 CET | 8.8.8.8 | 192.168.2.13 | 0xa4a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:40.542874098 CET | 8.8.8.8 | 192.168.2.13 | 0xa4a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:40.678440094 CET | 8.8.8.8 | 192.168.2.13 | 0xa4a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:40.814172029 CET | 8.8.8.8 | 192.168.2.13 | 0xa4a0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:44.953466892 CET | 8.8.8.8 | 192.168.2.13 | 0x8daf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:45.094330072 CET | 8.8.8.8 | 192.168.2.13 | 0x8daf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:45.237844944 CET | 8.8.8.8 | 192.168.2.13 | 0x8daf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:45.373395920 CET | 8.8.8.8 | 192.168.2.13 | 0x8daf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:45.509552002 CET | 8.8.8.8 | 192.168.2.13 | 0x8daf | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:45.645373106 CET | 8.8.8.8 | 192.168.2.13 | 0x20c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:45.781363964 CET | 8.8.8.8 | 192.168.2.13 | 0x20c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:45.924947977 CET | 8.8.8.8 | 192.168.2.13 | 0x20c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:46.060957909 CET | 8.8.8.8 | 192.168.2.13 | 0x20c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:46.197678089 CET | 8.8.8.8 | 192.168.2.13 | 0x20c2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:53.345500946 CET | 8.8.8.8 | 192.168.2.13 | 0xb422 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:53.481230974 CET | 8.8.8.8 | 192.168.2.13 | 0xb422 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:53.616849899 CET | 8.8.8.8 | 192.168.2.13 | 0xb422 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:53.752264977 CET | 8.8.8.8 | 192.168.2.13 | 0xb422 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:53.888416052 CET | 8.8.8.8 | 192.168.2.13 | 0xb422 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:54.029047012 CET | 8.8.8.8 | 192.168.2.13 | 0xbb4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:54.169749022 CET | 8.8.8.8 | 192.168.2.13 | 0xbb4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:54.305385113 CET | 8.8.8.8 | 192.168.2.13 | 0xbb4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:54.441104889 CET | 8.8.8.8 | 192.168.2.13 | 0xbb4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:54.576730013 CET | 8.8.8.8 | 192.168.2.13 | 0xbb4e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:55.723448992 CET | 8.8.8.8 | 192.168.2.13 | 0xdaa0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:55.918365002 CET | 8.8.8.8 | 192.168.2.13 | 0xdaa0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:56.060067892 CET | 8.8.8.8 | 192.168.2.13 | 0xdaa0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:56.196326971 CET | 8.8.8.8 | 192.168.2.13 | 0xdaa0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:56.349407911 CET | 8.8.8.8 | 192.168.2.13 | 0xdaa0 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:56.485960960 CET | 8.8.8.8 | 192.168.2.13 | 0x34db | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:56.623143911 CET | 8.8.8.8 | 192.168.2.13 | 0x34db | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:56.759126902 CET | 8.8.8.8 | 192.168.2.13 | 0x34db | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:56.895514965 CET | 8.8.8.8 | 192.168.2.13 | 0x34db | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:36:57.031248093 CET | 8.8.8.8 | 192.168.2.13 | 0x34db | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:04.177874088 CET | 8.8.8.8 | 192.168.2.13 | 0xd333 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:04.313589096 CET | 8.8.8.8 | 192.168.2.13 | 0xd333 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:04.449243069 CET | 8.8.8.8 | 192.168.2.13 | 0xd333 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:04.592567921 CET | 8.8.8.8 | 192.168.2.13 | 0xd333 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:04.728564978 CET | 8.8.8.8 | 192.168.2.13 | 0xd333 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:04.864317894 CET | 8.8.8.8 | 192.168.2.13 | 0x2440 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:05.000238895 CET | 8.8.8.8 | 192.168.2.13 | 0x2440 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:05.136595964 CET | 8.8.8.8 | 192.168.2.13 | 0x2440 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:05.277431965 CET | 8.8.8.8 | 192.168.2.13 | 0x2440 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:05.413217068 CET | 8.8.8.8 | 192.168.2.13 | 0x2440 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:08.552424908 CET | 8.8.8.8 | 192.168.2.13 | 0x8a2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:08.696028948 CET | 8.8.8.8 | 192.168.2.13 | 0x8a2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:08.831907988 CET | 8.8.8.8 | 192.168.2.13 | 0x8a2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:08.967448950 CET | 8.8.8.8 | 192.168.2.13 | 0x8a2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.102739096 CET | 8.8.8.8 | 192.168.2.13 | 0x8a2d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.239875078 CET | 8.8.8.8 | 192.168.2.13 | 0xb431 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.375652075 CET | 8.8.8.8 | 192.168.2.13 | 0xb431 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.512831926 CET | 8.8.8.8 | 192.168.2.13 | 0xb431 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.650588989 CET | 8.8.8.8 | 192.168.2.13 | 0xb431 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.786990881 CET | 8.8.8.8 | 192.168.2.13 | 0xb431 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:16.925872087 CET | 8.8.8.8 | 192.168.2.13 | 0xec71 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:17.062182903 CET | 8.8.8.8 | 192.168.2.13 | 0xec71 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:17.198520899 CET | 8.8.8.8 | 192.168.2.13 | 0xec71 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:17.341914892 CET | 8.8.8.8 | 192.168.2.13 | 0xec71 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:17.478003979 CET | 8.8.8.8 | 192.168.2.13 | 0xec71 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:17.614660978 CET | 8.8.8.8 | 192.168.2.13 | 0x6929 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:17.750925064 CET | 8.8.8.8 | 192.168.2.13 | 0x6929 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:17.886476040 CET | 8.8.8.8 | 192.168.2.13 | 0x6929 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:18.022237062 CET | 8.8.8.8 | 192.168.2.13 | 0x6929 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:18.166090965 CET | 8.8.8.8 | 192.168.2.13 | 0x6929 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:20.305591106 CET | 8.8.8.8 | 192.168.2.13 | 0x94e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:20.442528963 CET | 8.8.8.8 | 192.168.2.13 | 0x94e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:20.578530073 CET | 8.8.8.8 | 192.168.2.13 | 0x94e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:20.714792013 CET | 8.8.8.8 | 192.168.2.13 | 0x94e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:20.856184006 CET | 8.8.8.8 | 192.168.2.13 | 0x94e | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:20.992662907 CET | 8.8.8.8 | 192.168.2.13 | 0x167d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:21.128882885 CET | 8.8.8.8 | 192.168.2.13 | 0x167d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:21.270004988 CET | 8.8.8.8 | 192.168.2.13 | 0x167d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:21.406054020 CET | 8.8.8.8 | 192.168.2.13 | 0x167d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:21.542165041 CET | 8.8.8.8 | 192.168.2.13 | 0x167d | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:30.681212902 CET | 8.8.8.8 | 192.168.2.13 | 0xeb1f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:30.816884995 CET | 8.8.8.8 | 192.168.2.13 | 0xeb1f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:30.952864885 CET | 8.8.8.8 | 192.168.2.13 | 0xeb1f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:31.088788986 CET | 8.8.8.8 | 192.168.2.13 | 0xeb1f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:31.224678993 CET | 8.8.8.8 | 192.168.2.13 | 0xeb1f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:31.362150908 CET | 8.8.8.8 | 192.168.2.13 | 0xb37a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:31.506490946 CET | 8.8.8.8 | 192.168.2.13 | 0xb37a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:31.650140047 CET | 8.8.8.8 | 192.168.2.13 | 0xb37a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:31.785832882 CET | 8.8.8.8 | 192.168.2.13 | 0xb37a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:31.929472923 CET | 8.8.8.8 | 192.168.2.13 | 0xb37a | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:40.076582909 CET | 8.8.8.8 | 192.168.2.13 | 0xc64c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:40.212019920 CET | 8.8.8.8 | 192.168.2.13 | 0xc64c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:40.348366976 CET | 8.8.8.8 | 192.168.2.13 | 0xc64c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:40.483637094 CET | 8.8.8.8 | 192.168.2.13 | 0xc64c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:40.626677990 CET | 8.8.8.8 | 192.168.2.13 | 0xc64c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:40.762057066 CET | 8.8.8.8 | 192.168.2.13 | 0x609c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:40.902616978 CET | 8.8.8.8 | 192.168.2.13 | 0x609c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:41.037764072 CET | 8.8.8.8 | 192.168.2.13 | 0x609c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:41.173964024 CET | 8.8.8.8 | 192.168.2.13 | 0x609c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:41.310092926 CET | 8.8.8.8 | 192.168.2.13 | 0x609c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.448417902 CET | 8.8.8.8 | 192.168.2.13 | 0x8c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.583684921 CET | 8.8.8.8 | 192.168.2.13 | 0x8c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.719187975 CET | 8.8.8.8 | 192.168.2.13 | 0x8c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.862848997 CET | 8.8.8.8 | 192.168.2.13 | 0x8c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.998188972 CET | 8.8.8.8 | 192.168.2.13 | 0x8c6 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:52.493598938 CET | 8.8.8.8 | 192.168.2.13 | 0xa488 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:52.636924028 CET | 8.8.8.8 | 192.168.2.13 | 0xa488 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:52.772109032 CET | 8.8.8.8 | 192.168.2.13 | 0xa488 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:52.908109903 CET | 8.8.8.8 | 192.168.2.13 | 0xa488 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:53.043683052 CET | 8.8.8.8 | 192.168.2.13 | 0xa488 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.259037971 CET | 8.8.8.8 | 192.168.2.13 | 0x24ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.395143986 CET | 8.8.8.8 | 192.168.2.13 | 0x24ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.531596899 CET | 8.8.8.8 | 192.168.2.13 | 0x24ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.667176008 CET | 8.8.8.8 | 192.168.2.13 | 0x24ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.803141117 CET | 8.8.8.8 | 192.168.2.13 | 0x24ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:56.946604013 CET | 8.8.8.8 | 192.168.2.13 | 0x7f42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:57.082534075 CET | 8.8.8.8 | 192.168.2.13 | 0x7f42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:57.218525887 CET | 8.8.8.8 | 192.168.2.13 | 0x7f42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:57.353604078 CET | 8.8.8.8 | 192.168.2.13 | 0x7f42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:57.488953114 CET | 8.8.8.8 | 192.168.2.13 | 0x7f42 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:58.642236948 CET | 8.8.8.8 | 192.168.2.13 | 0x1ee2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:58.785516024 CET | 8.8.8.8 | 192.168.2.13 | 0x1ee2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:58.921458960 CET | 8.8.8.8 | 192.168.2.13 | 0x1ee2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:59.056967974 CET | 8.8.8.8 | 192.168.2.13 | 0x1ee2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:59.193360090 CET | 8.8.8.8 | 192.168.2.13 | 0x1ee2 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:59.329735994 CET | 8.8.8.8 | 192.168.2.13 | 0x9619 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:59.473769903 CET | 8.8.8.8 | 192.168.2.13 | 0x9619 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:59.611037970 CET | 8.8.8.8 | 192.168.2.13 | 0x9619 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:59.747168064 CET | 8.8.8.8 | 192.168.2.13 | 0x9619 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:59.883446932 CET | 8.8.8.8 | 192.168.2.13 | 0x9619 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:03.021776915 CET | 8.8.8.8 | 192.168.2.13 | 0x1609 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:03.158051968 CET | 8.8.8.8 | 192.168.2.13 | 0x1609 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:03.294097900 CET | 8.8.8.8 | 192.168.2.13 | 0x1609 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:03.429438114 CET | 8.8.8.8 | 192.168.2.13 | 0x1609 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:03.564826965 CET | 8.8.8.8 | 192.168.2.13 | 0x1609 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:03.700666904 CET | 8.8.8.8 | 192.168.2.13 | 0x748c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:03.843955040 CET | 8.8.8.8 | 192.168.2.13 | 0x748c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:03.979475975 CET | 8.8.8.8 | 192.168.2.13 | 0x748c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:04.124135971 CET | 8.8.8.8 | 192.168.2.13 | 0x748c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:04.259145021 CET | 8.8.8.8 | 192.168.2.13 | 0x748c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:08.405057907 CET | 8.8.8.8 | 192.168.2.13 | 0x5be3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:08.541362047 CET | 8.8.8.8 | 192.168.2.13 | 0x5be3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:08.684777975 CET | 8.8.8.8 | 192.168.2.13 | 0x5be3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:08.820554972 CET | 8.8.8.8 | 192.168.2.13 | 0x5be3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:08.955682039 CET | 8.8.8.8 | 192.168.2.13 | 0x5be3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:09.090871096 CET | 8.8.8.8 | 192.168.2.13 | 0xacef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:09.244292974 CET | 8.8.8.8 | 192.168.2.13 | 0xacef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:09.381326914 CET | 8.8.8.8 | 192.168.2.13 | 0xacef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:09.518471003 CET | 8.8.8.8 | 192.168.2.13 | 0xacef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:09.656577110 CET | 8.8.8.8 | 192.168.2.13 | 0xacef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 16:36:10 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/Aqua.ppc.elf |
Arguments: | /tmp/Aqua.ppc.elf |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |
Start time (UTC): | 16:36:10 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/Aqua.ppc.elf |
Arguments: | - |
File size: | 5388968 bytes |
MD5 hash: | ae65271c943d3451b7f026d1fadccea6 |