Edit tour
Linux
Analysis Report
Aqua.mpsl.elf
Overview
General Information
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample deletes itself
Sample has stripped symbol table
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1580698 |
Start date and time: | 2024-12-25 17:36:10 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 32s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Aqua.mpsl.elf |
Detection: | MAL |
Classification: | mal60.evad.linELF@0/1@190/0 |
- VT rate limit hit for: 45.148.10.84
Command: | /tmp/Aqua.mpsl.elf |
PID: | 5571 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | about to cum inside a femboy btw |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | DNS traffic detected: |
Source: | DNS traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Application Layer Protocol | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
33% | Virustotal | Browse | ||
32% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Avira | EXP/ELF.Mirai.W |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
45.148.10.84 | unknown | unknown | false | unknown |
⊘No contacted IP infos
Process: | /tmp/Aqua.mpsl.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 29 |
Entropy (8bit): | 4.090234012145145 |
Encrypted: | false |
SSDEEP: | 3:Tgx078HJN:Tgx0KJN |
MD5: | E63B632F705A126169F5DBA5C5A6CF09 |
SHA1: | F551694AE7907886246C162CA15BDEC195D9192B |
SHA-256: | 65D3809A17CBE63881980D945FFB94C085E1F8E2257D15154B88A13C3E13169E |
SHA-512: | CC5B7C84F66BBE3F8C53F2A67E192619198DCDE6A2DCDF775DD73863F43BB5D775D7FE7EBD42B81DB9743189C3F400681CAA2D00EF9EB9A023CCB01A4889CD2F |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 5.481040027896698 |
TrID: |
|
File name: | Aqua.mpsl.elf |
File size: | 69'072 bytes |
MD5: | 5d20f97f3ae82ea63acfc1978858c0de |
SHA1: | 7b239555f4b93a3f3beb27f40ff299084f70f591 |
SHA256: | d8cef752d9320a055f89c6cfa1050b9bc5c636630c9ae4351333b4ae0bb6f7c3 |
SHA512: | bfa4e986af8b14b3d230da020c3db40bee2d3d5f60e3cbc4a8702da11fede1ad67421ee29d2158ce06471bd28c3315ef831f3ca0a78c2f87b7bb3aad744ace48 |
SSDEEP: | 768:KEz1/oJ0Y5vTOWAmEeUXe8vJYEubIw3u004bIDPZZ7pXiEL3e+SLIVsSI0:KEz1QJ0Y5vTOWYZXNvCTtMZZ7BL3BSS |
TLSH: | C363F806BB550FF7DCABCD330AB9171124CD691A22F96B3A7534D82CB44B24B56E38A4 |
File Content Preview: | .ELF....................`.@.4...........4. ...(...............@...@.p...p...............t...t.E.t.E......,..........Q.td...............................<...'!......'.......................<...'!... .........9'.. ........................<x..'!...........P.9 |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 68552 |
Section Header Size: | 40 |
Number of Section Headers: | 13 |
Header String Table Index: | 12 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x400094 | 0x94 | 0x8c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x400120 | 0x120 | 0xeda0 | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x40eec0 | 0xeec0 | 0x5c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x40ef20 | 0xef20 | 0x1250 | 0x0 | 0x2 | A | 0 | 0 | 16 |
.ctors | PROGBITS | 0x450174 | 0x10174 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x45017c | 0x1017c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x450190 | 0x10190 | 0x3e0 | 0x0 | 0x3 | WA | 0 | 0 | 16 |
.got | PROGBITS | 0x450570 | 0x10570 | 0x600 | 0x4 | 0x10000003 | WAp | 0 | 0 | 16 |
.sbss | NOBITS | 0x450b70 | 0x10b70 | 0x14 | 0x0 | 0x10000003 | WAp | 0 | 0 | 4 |
.bss | NOBITS | 0x450b90 | 0x10b70 | 0x2200 | 0x0 | 0x3 | WA | 0 | 0 | 16 |
.mdebug.abi32 | PROGBITS | 0xbe2 | 0x10b70 | 0x0 | 0x0 | 0x0 | 0 | 0 | 1 | |
.shstrtab | STRTAB | 0x0 | 0x10b70 | 0x57 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x400000 | 0x400000 | 0x10170 | 0x10170 | 5.5429 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0x10174 | 0x450174 | 0x450174 | 0x9fc | 0x2c1c | 3.2032 | 0x6 | RW | 0x10000 | .ctors .dtors .data .got .sbss .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 25, 2024 17:37:09.031868935 CET | 56815 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:09.174177885 CET | 53 | 56815 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:09.175581932 CET | 45258 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:09.310153961 CET | 53 | 45258 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:09.311311007 CET | 58107 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:09.450661898 CET | 53 | 58107 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:09.451955080 CET | 55253 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:09.591732979 CET | 53 | 55253 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:09.593265057 CET | 42778 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:09.727184057 CET | 53 | 42778 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:09.728787899 CET | 58293 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:09.867857933 CET | 53 | 58293 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:09.869148970 CET | 41772 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:10.008435011 CET | 53 | 41772 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:10.010020018 CET | 35565 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:10.144119978 CET | 53 | 35565 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:10.145627975 CET | 37453 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:10.285034895 CET | 53 | 37453 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:10.286576033 CET | 50332 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:10.421235085 CET | 53 | 50332 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:13.425940990 CET | 32835 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:13.560818911 CET | 53 | 32835 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:13.562110901 CET | 57648 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:13.696171999 CET | 53 | 57648 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:13.697287083 CET | 42755 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:13.832428932 CET | 53 | 42755 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:13.833686113 CET | 50200 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:13.968034983 CET | 53 | 50200 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:13.969182014 CET | 35771 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:14.104111910 CET | 53 | 35771 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:14.105448008 CET | 46938 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:14.244739056 CET | 53 | 46938 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:14.245848894 CET | 53964 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:14.379808903 CET | 53 | 53964 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:14.381120920 CET | 60661 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:14.515621901 CET | 53 | 60661 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:14.517276049 CET | 51482 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:14.651869059 CET | 53 | 51482 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:14.653218985 CET | 43037 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:14.787760973 CET | 53 | 43037 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:22.791933060 CET | 60759 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:22.925962925 CET | 53 | 60759 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:22.927983999 CET | 47429 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:23.061878920 CET | 53 | 47429 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:23.063353062 CET | 49220 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:23.197568893 CET | 53 | 49220 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:23.199423075 CET | 36607 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:23.333268881 CET | 53 | 36607 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:23.335156918 CET | 44606 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:23.469280958 CET | 53 | 44606 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:23.471065044 CET | 36434 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:23.605067968 CET | 53 | 36434 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:23.606908083 CET | 58191 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:23.749140024 CET | 53 | 58191 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:23.751013994 CET | 52143 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:23.885117054 CET | 53 | 52143 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:23.886275053 CET | 45807 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:24.022327900 CET | 53 | 45807 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:24.023544073 CET | 53871 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:24.157401085 CET | 53 | 53871 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:25.162290096 CET | 53012 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:25.295797110 CET | 53 | 53012 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:25.297430992 CET | 41874 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:25.431200981 CET | 53 | 41874 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:25.433037043 CET | 48313 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:25.567436934 CET | 53 | 48313 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:25.569092989 CET | 34120 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:25.703105927 CET | 53 | 34120 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:25.704886913 CET | 51266 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:25.839612007 CET | 53 | 51266 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:25.841399908 CET | 35210 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:25.982319117 CET | 53 | 35210 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:25.984016895 CET | 49539 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:26.120165110 CET | 53 | 49539 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:26.121493101 CET | 35322 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:26.255388021 CET | 53 | 35322 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:26.257051945 CET | 47159 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:26.392275095 CET | 53 | 47159 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:26.393908024 CET | 35166 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:26.527749062 CET | 53 | 35166 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:36.531647921 CET | 36657 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:36.665539026 CET | 53 | 36657 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:36.666857958 CET | 54775 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:36.800793886 CET | 53 | 54775 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:36.802294016 CET | 55140 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:36.944617987 CET | 53 | 55140 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:36.945622921 CET | 34235 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:37.079438925 CET | 53 | 34235 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:37.081018925 CET | 46801 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:37.222726107 CET | 53 | 46801 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:37.223926067 CET | 59376 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:37.358792067 CET | 53 | 59376 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:37.360153913 CET | 47764 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:37.502180099 CET | 53 | 47764 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:37.503813028 CET | 51734 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:37.637732983 CET | 53 | 51734 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:37.639334917 CET | 33929 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:37.773710012 CET | 53 | 33929 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:37.775260925 CET | 59187 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:37.917078018 CET | 53 | 59187 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:41.921159029 CET | 56052 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:42.055036068 CET | 53 | 56052 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:42.055975914 CET | 37549 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:42.190613031 CET | 53 | 37549 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:42.191910982 CET | 48899 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:42.333523989 CET | 53 | 48899 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:42.334927082 CET | 51308 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:42.469758034 CET | 53 | 51308 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:42.470844984 CET | 47560 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:42.604825020 CET | 53 | 47560 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:42.605776072 CET | 40532 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:42.740406990 CET | 53 | 40532 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:42.741532087 CET | 60129 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:42.875812054 CET | 53 | 60129 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:42.876885891 CET | 36407 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:43.012381077 CET | 53 | 36407 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:43.014013052 CET | 45915 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:43.147722960 CET | 53 | 45915 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:43.148751974 CET | 44500 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:43.282670975 CET | 53 | 44500 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:50.286109924 CET | 57973 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:50.426059961 CET | 53 | 57973 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:50.427093029 CET | 34855 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:50.562505960 CET | 53 | 34855 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:50.563810110 CET | 44905 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:50.697922945 CET | 53 | 44905 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:50.698766947 CET | 32998 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:50.832675934 CET | 53 | 32998 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:50.833693981 CET | 34024 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:50.967415094 CET | 53 | 34024 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:50.968503952 CET | 45821 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:51.131474018 CET | 53 | 45821 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:51.132831097 CET | 38791 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:51.267033100 CET | 53 | 38791 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:51.268418074 CET | 50212 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:51.410216093 CET | 53 | 50212 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:51.411828041 CET | 35853 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:51.550968885 CET | 53 | 35853 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:51.552200079 CET | 53218 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:51.691418886 CET | 53 | 53218 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:52.695373058 CET | 42877 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:52.834899902 CET | 53 | 42877 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:52.836149931 CET | 59327 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:52.971105099 CET | 53 | 59327 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:52.972420931 CET | 50275 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:53.106508970 CET | 53 | 50275 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:53.107791901 CET | 49134 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:53.243103981 CET | 53 | 49134 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:53.245038033 CET | 56536 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:53.379097939 CET | 53 | 56536 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:53.380770922 CET | 35948 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:53.514558077 CET | 53 | 35948 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:53.516263962 CET | 34599 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:53.655204058 CET | 53 | 34599 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:53.657136917 CET | 43313 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:53.796504974 CET | 53 | 43313 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:53.797972918 CET | 43363 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:53.932838917 CET | 53 | 43363 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:37:53.934531927 CET | 55294 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:37:54.068962097 CET | 53 | 55294 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:01.073231936 CET | 37108 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:01.213149071 CET | 53 | 37108 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:01.214730024 CET | 46356 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:01.348453045 CET | 53 | 46356 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:01.349948883 CET | 57400 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:01.489864111 CET | 53 | 57400 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:01.491194963 CET | 60248 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:01.625869036 CET | 53 | 60248 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:01.627346039 CET | 34423 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:01.760994911 CET | 53 | 34423 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:01.762279034 CET | 55300 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:01.901357889 CET | 53 | 55300 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:01.902679920 CET | 49884 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:02.044325113 CET | 53 | 49884 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:02.045988083 CET | 53321 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:02.180653095 CET | 53 | 53321 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:02.181838989 CET | 46922 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:02.323755026 CET | 53 | 46922 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:02.325112104 CET | 43769 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:02.460001945 CET | 53 | 43769 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:05.464807034 CET | 53796 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:05.606386900 CET | 53 | 53796 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:05.608278990 CET | 53943 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:05.747594118 CET | 53 | 53943 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:05.749239922 CET | 39849 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:05.883363008 CET | 53 | 39849 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:05.885078907 CET | 36603 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:06.018469095 CET | 53 | 36603 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:06.020025015 CET | 50614 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:06.156126022 CET | 53 | 50614 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:06.157851934 CET | 51324 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:06.291836977 CET | 53 | 51324 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:06.293493986 CET | 39155 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:06.427795887 CET | 53 | 39155 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:06.428932905 CET | 43673 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:06.570880890 CET | 53 | 43673 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:06.572344065 CET | 32804 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:06.711596012 CET | 53 | 32804 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:06.713167906 CET | 41712 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:06.847388029 CET | 53 | 41712 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:13.850672960 CET | 33517 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:13.990761995 CET | 53 | 33517 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:13.992409945 CET | 39402 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:14.131742954 CET | 53 | 39402 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:14.133367062 CET | 59188 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:14.272604942 CET | 53 | 59188 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:14.274209976 CET | 60676 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:14.407883883 CET | 53 | 60676 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:14.409635067 CET | 59962 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:14.548784971 CET | 53 | 59962 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:14.550179958 CET | 54332 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:14.689372063 CET | 53 | 54332 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:14.690926075 CET | 45116 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:14.832845926 CET | 53 | 45116 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:14.834496021 CET | 53479 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:14.968298912 CET | 53 | 53479 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:14.969885111 CET | 36237 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:15.105540037 CET | 53 | 36237 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:15.107338905 CET | 39104 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:15.241041899 CET | 53 | 39104 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:17.246134996 CET | 60169 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:17.380629063 CET | 53 | 60169 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:17.381988049 CET | 44749 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:17.524024010 CET | 53 | 44749 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:17.525684118 CET | 50113 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:17.667484045 CET | 53 | 50113 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:17.669267893 CET | 58955 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:17.803322077 CET | 53 | 58955 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:17.804392099 CET | 42423 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:17.938463926 CET | 53 | 42423 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:17.939737082 CET | 46884 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:18.073549986 CET | 53 | 46884 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:18.074796915 CET | 35415 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:18.208487988 CET | 53 | 35415 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:18.210019112 CET | 37813 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:18.352638960 CET | 53 | 37813 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:18.354167938 CET | 36468 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:18.495951891 CET | 53 | 36468 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:18.497345924 CET | 38478 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:18.631218910 CET | 53 | 38478 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:27.634865046 CET | 48038 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:27.768794060 CET | 53 | 48038 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:27.770288944 CET | 50931 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:27.904222012 CET | 53 | 50931 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:27.905689001 CET | 43594 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:28.039382935 CET | 53 | 43594 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:28.040271044 CET | 52030 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:28.179447889 CET | 53 | 52030 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:28.180275917 CET | 53894 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:28.321754932 CET | 53 | 53894 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:28.322608948 CET | 51103 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:28.456999063 CET | 53 | 51103 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:28.457766056 CET | 39090 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:28.592664957 CET | 53 | 39090 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:28.593506098 CET | 36496 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:28.727648973 CET | 53 | 36496 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:28.728657961 CET | 43999 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:28.862399101 CET | 53 | 43999 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:28.863221884 CET | 40428 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:28.997083902 CET | 53 | 40428 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:36.999675035 CET | 39154 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:37.134102106 CET | 53 | 39154 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:37.134917974 CET | 35339 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:37.278187990 CET | 53 | 35339 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:37.279074907 CET | 58525 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:37.413336992 CET | 53 | 58525 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:37.414233923 CET | 45043 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:37.554053068 CET | 53 | 45043 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:37.555141926 CET | 57286 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:37.689390898 CET | 53 | 57286 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:37.690316916 CET | 34936 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:37.832349062 CET | 53 | 34936 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:37.833390951 CET | 45269 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:37.967061996 CET | 53 | 45269 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:37.967864990 CET | 42303 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:38.107961893 CET | 53 | 42303 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:38.109097958 CET | 50252 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:38.243618011 CET | 53 | 50252 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:38.244380951 CET | 40223 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:38.378874063 CET | 53 | 40223 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:48.381767035 CET | 50898 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:48.517608881 CET | 53 | 50898 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:48.519303083 CET | 54335 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:48.662400007 CET | 53 | 54335 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:48.663702011 CET | 33375 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:48.806658983 CET | 53 | 33375 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:48.808373928 CET | 37068 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:48.942676067 CET | 53 | 37068 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:48.944472075 CET | 49313 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:49.078725100 CET | 53 | 49313 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:49.080257893 CET | 58509 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:49.661061049 CET | 53 | 58509 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:49.662663937 CET | 41196 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:49.796931982 CET | 53 | 41196 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:49.798441887 CET | 55568 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:49.935909033 CET | 53 | 55568 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:49.937553883 CET | 50441 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:50.071708918 CET | 53 | 50441 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:50.072922945 CET | 49226 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:50.208197117 CET | 53 | 49226 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:53.211777925 CET | 38511 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:53.346292019 CET | 53 | 38511 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:53.347744942 CET | 53531 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:53.485466957 CET | 53 | 53531 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:53.486463070 CET | 39783 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:53.621798038 CET | 53 | 39783 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:53.623208046 CET | 56279 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:53.756917000 CET | 53 | 56279 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:53.758321047 CET | 40855 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:53.897735119 CET | 53 | 40855 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:53.899162054 CET | 48034 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:54.033116102 CET | 53 | 48034 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:54.034327030 CET | 45619 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:54.168579102 CET | 53 | 45619 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:54.169785023 CET | 50666 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:54.312329054 CET | 53 | 50666 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:54.313668013 CET | 46417 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:54.448043108 CET | 53 | 46417 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:54.448909998 CET | 58565 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:54.584419966 CET | 53 | 58565 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:55.586977959 CET | 44907 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:55.721254110 CET | 53 | 44907 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:55.722392082 CET | 40062 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:55.857004881 CET | 53 | 40062 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:55.857913017 CET | 33695 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:55.992108107 CET | 53 | 33695 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:55.992973089 CET | 53702 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:56.127288103 CET | 53 | 53702 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:56.128643990 CET | 55160 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:56.270678997 CET | 53 | 55160 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:56.271831989 CET | 60932 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:56.405898094 CET | 53 | 60932 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:56.406856060 CET | 40419 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:56.540757895 CET | 53 | 40419 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:56.541620970 CET | 36178 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:56.675687075 CET | 53 | 36178 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:56.676745892 CET | 54889 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:56.811191082 CET | 53 | 54889 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:56.812333107 CET | 44931 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:38:56.946794987 CET | 53 | 44931 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:38:59.949717999 CET | 42588 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:00.085011959 CET | 53 | 42588 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:00.086210012 CET | 35591 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:00.228147030 CET | 53 | 35591 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:00.229103088 CET | 37581 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:00.363588095 CET | 53 | 37581 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:00.364717007 CET | 37217 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:00.506640911 CET | 53 | 37217 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:00.507659912 CET | 49005 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:00.645716906 CET | 53 | 49005 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:00.646908045 CET | 42638 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:00.780581951 CET | 53 | 42638 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:00.781575918 CET | 35443 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:00.915458918 CET | 53 | 35443 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:00.916448116 CET | 45502 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:01.051909924 CET | 53 | 45502 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:01.052850008 CET | 42192 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:01.187330008 CET | 53 | 42192 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:01.188282967 CET | 60406 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:01.322079897 CET | 53 | 60406 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:05.324902058 CET | 43936 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:05.459250927 CET | 53 | 43936 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:05.460278034 CET | 47092 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:05.599443913 CET | 53 | 47092 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:05.600555897 CET | 51605 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:05.743164062 CET | 53 | 51605 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:05.744213104 CET | 49753 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:05.878253937 CET | 53 | 49753 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:05.879147053 CET | 50119 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:06.018923044 CET | 53 | 50119 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:06.019968033 CET | 53260 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:06.154258966 CET | 53 | 53260 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:06.155153990 CET | 57101 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:06.297305107 CET | 53 | 57101 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:06.298352957 CET | 37067 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:06.432756901 CET | 53 | 37067 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:06.433609009 CET | 58438 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:06.568247080 CET | 53 | 58438 | 8.8.8.8 | 192.168.2.14 |
Dec 25, 2024 17:39:06.569180965 CET | 44707 | 53 | 192.168.2.14 | 8.8.8.8 |
Dec 25, 2024 17:39:06.711117983 CET | 53 | 44707 | 8.8.8.8 | 192.168.2.14 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 25, 2024 17:37:09.031868935 CET | 192.168.2.14 | 8.8.8.8 | 0x5c32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.175581932 CET | 192.168.2.14 | 8.8.8.8 | 0x5c32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.311311007 CET | 192.168.2.14 | 8.8.8.8 | 0x5c32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.451955080 CET | 192.168.2.14 | 8.8.8.8 | 0x5c32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.593265057 CET | 192.168.2.14 | 8.8.8.8 | 0x5c32 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.728787899 CET | 192.168.2.14 | 8.8.8.8 | 0x40c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.869148970 CET | 192.168.2.14 | 8.8.8.8 | 0x40c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:10.010020018 CET | 192.168.2.14 | 8.8.8.8 | 0x40c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:10.145627975 CET | 192.168.2.14 | 8.8.8.8 | 0x40c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:10.286576033 CET | 192.168.2.14 | 8.8.8.8 | 0x40c5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:13.425940990 CET | 192.168.2.14 | 8.8.8.8 | 0x7a86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:13.562110901 CET | 192.168.2.14 | 8.8.8.8 | 0x7a86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:13.697287083 CET | 192.168.2.14 | 8.8.8.8 | 0x7a86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:13.833686113 CET | 192.168.2.14 | 8.8.8.8 | 0x7a86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:13.969182014 CET | 192.168.2.14 | 8.8.8.8 | 0x7a86 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:14.105448008 CET | 192.168.2.14 | 8.8.8.8 | 0xe931 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:14.245848894 CET | 192.168.2.14 | 8.8.8.8 | 0xe931 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:14.381120920 CET | 192.168.2.14 | 8.8.8.8 | 0xe931 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:14.517276049 CET | 192.168.2.14 | 8.8.8.8 | 0xe931 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:14.653218985 CET | 192.168.2.14 | 8.8.8.8 | 0xe931 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:22.791933060 CET | 192.168.2.14 | 8.8.8.8 | 0x3174 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:22.927983999 CET | 192.168.2.14 | 8.8.8.8 | 0x3174 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.063353062 CET | 192.168.2.14 | 8.8.8.8 | 0x3174 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.199423075 CET | 192.168.2.14 | 8.8.8.8 | 0x3174 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.335156918 CET | 192.168.2.14 | 8.8.8.8 | 0x3174 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.471065044 CET | 192.168.2.14 | 8.8.8.8 | 0x9aed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.606908083 CET | 192.168.2.14 | 8.8.8.8 | 0x9aed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.751013994 CET | 192.168.2.14 | 8.8.8.8 | 0x9aed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.886275053 CET | 192.168.2.14 | 8.8.8.8 | 0x9aed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:24.023544073 CET | 192.168.2.14 | 8.8.8.8 | 0x9aed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:25.162290096 CET | 192.168.2.14 | 8.8.8.8 | 0x87da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:25.297430992 CET | 192.168.2.14 | 8.8.8.8 | 0x87da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:25.433037043 CET | 192.168.2.14 | 8.8.8.8 | 0x87da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:25.569092989 CET | 192.168.2.14 | 8.8.8.8 | 0x87da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:25.704886913 CET | 192.168.2.14 | 8.8.8.8 | 0x87da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:25.841399908 CET | 192.168.2.14 | 8.8.8.8 | 0xd626 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:25.984016895 CET | 192.168.2.14 | 8.8.8.8 | 0xd626 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:26.121493101 CET | 192.168.2.14 | 8.8.8.8 | 0xd626 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:26.257051945 CET | 192.168.2.14 | 8.8.8.8 | 0xd626 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:26.393908024 CET | 192.168.2.14 | 8.8.8.8 | 0xd626 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:36.531647921 CET | 192.168.2.14 | 8.8.8.8 | 0x16ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:36.666857958 CET | 192.168.2.14 | 8.8.8.8 | 0x16ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:36.802294016 CET | 192.168.2.14 | 8.8.8.8 | 0x16ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:36.945622921 CET | 192.168.2.14 | 8.8.8.8 | 0x16ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.081018925 CET | 192.168.2.14 | 8.8.8.8 | 0x16ef | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.223926067 CET | 192.168.2.14 | 8.8.8.8 | 0x1594 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.360153913 CET | 192.168.2.14 | 8.8.8.8 | 0x1594 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.503813028 CET | 192.168.2.14 | 8.8.8.8 | 0x1594 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.639334917 CET | 192.168.2.14 | 8.8.8.8 | 0x1594 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.775260925 CET | 192.168.2.14 | 8.8.8.8 | 0x1594 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:41.921159029 CET | 192.168.2.14 | 8.8.8.8 | 0x3c36 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:42.055975914 CET | 192.168.2.14 | 8.8.8.8 | 0x3c36 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:42.191910982 CET | 192.168.2.14 | 8.8.8.8 | 0x3c36 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:42.334927082 CET | 192.168.2.14 | 8.8.8.8 | 0x3c36 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:42.470844984 CET | 192.168.2.14 | 8.8.8.8 | 0x3c36 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:42.605776072 CET | 192.168.2.14 | 8.8.8.8 | 0x217f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:42.741532087 CET | 192.168.2.14 | 8.8.8.8 | 0x217f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:42.876885891 CET | 192.168.2.14 | 8.8.8.8 | 0x217f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:43.014013052 CET | 192.168.2.14 | 8.8.8.8 | 0x217f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:43.148751974 CET | 192.168.2.14 | 8.8.8.8 | 0x217f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.286109924 CET | 192.168.2.14 | 8.8.8.8 | 0x4ab8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.427093029 CET | 192.168.2.14 | 8.8.8.8 | 0x4ab8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.563810110 CET | 192.168.2.14 | 8.8.8.8 | 0x4ab8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.698766947 CET | 192.168.2.14 | 8.8.8.8 | 0x4ab8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.833693981 CET | 192.168.2.14 | 8.8.8.8 | 0x4ab8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.968503952 CET | 192.168.2.14 | 8.8.8.8 | 0x8edc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.132831097 CET | 192.168.2.14 | 8.8.8.8 | 0x8edc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.268418074 CET | 192.168.2.14 | 8.8.8.8 | 0x8edc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.411828041 CET | 192.168.2.14 | 8.8.8.8 | 0x8edc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.552200079 CET | 192.168.2.14 | 8.8.8.8 | 0x8edc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:52.695373058 CET | 192.168.2.14 | 8.8.8.8 | 0x74a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:52.836149931 CET | 192.168.2.14 | 8.8.8.8 | 0x74a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:52.972420931 CET | 192.168.2.14 | 8.8.8.8 | 0x74a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:53.107791901 CET | 192.168.2.14 | 8.8.8.8 | 0x74a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:53.245038033 CET | 192.168.2.14 | 8.8.8.8 | 0x74a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:53.380770922 CET | 192.168.2.14 | 8.8.8.8 | 0xcf0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:53.516263962 CET | 192.168.2.14 | 8.8.8.8 | 0xcf0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:53.657136917 CET | 192.168.2.14 | 8.8.8.8 | 0xcf0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:53.797972918 CET | 192.168.2.14 | 8.8.8.8 | 0xcf0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:53.934531927 CET | 192.168.2.14 | 8.8.8.8 | 0xcf0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:01.073231936 CET | 192.168.2.14 | 8.8.8.8 | 0x8031 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:01.214730024 CET | 192.168.2.14 | 8.8.8.8 | 0x8031 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:01.349948883 CET | 192.168.2.14 | 8.8.8.8 | 0x8031 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:01.491194963 CET | 192.168.2.14 | 8.8.8.8 | 0x8031 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:01.627346039 CET | 192.168.2.14 | 8.8.8.8 | 0x8031 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:01.762279034 CET | 192.168.2.14 | 8.8.8.8 | 0x5e5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:01.902679920 CET | 192.168.2.14 | 8.8.8.8 | 0x5e5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:02.045988083 CET | 192.168.2.14 | 8.8.8.8 | 0x5e5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:02.181838989 CET | 192.168.2.14 | 8.8.8.8 | 0x5e5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:02.325112104 CET | 192.168.2.14 | 8.8.8.8 | 0x5e5c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:05.464807034 CET | 192.168.2.14 | 8.8.8.8 | 0x1444 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:05.608278990 CET | 192.168.2.14 | 8.8.8.8 | 0x1444 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:05.749239922 CET | 192.168.2.14 | 8.8.8.8 | 0x1444 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:05.885078907 CET | 192.168.2.14 | 8.8.8.8 | 0x1444 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.020025015 CET | 192.168.2.14 | 8.8.8.8 | 0x1444 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.157851934 CET | 192.168.2.14 | 8.8.8.8 | 0x8db4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.293493986 CET | 192.168.2.14 | 8.8.8.8 | 0x8db4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.428932905 CET | 192.168.2.14 | 8.8.8.8 | 0x8db4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.572344065 CET | 192.168.2.14 | 8.8.8.8 | 0x8db4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.713167906 CET | 192.168.2.14 | 8.8.8.8 | 0x8db4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:13.850672960 CET | 192.168.2.14 | 8.8.8.8 | 0x9191 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:13.992409945 CET | 192.168.2.14 | 8.8.8.8 | 0x9191 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:14.133367062 CET | 192.168.2.14 | 8.8.8.8 | 0x9191 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:14.274209976 CET | 192.168.2.14 | 8.8.8.8 | 0x9191 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:14.409635067 CET | 192.168.2.14 | 8.8.8.8 | 0x9191 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:14.550179958 CET | 192.168.2.14 | 8.8.8.8 | 0x4b8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:14.690926075 CET | 192.168.2.14 | 8.8.8.8 | 0x4b8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:14.834496021 CET | 192.168.2.14 | 8.8.8.8 | 0x4b8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:14.969885111 CET | 192.168.2.14 | 8.8.8.8 | 0x4b8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:15.107338905 CET | 192.168.2.14 | 8.8.8.8 | 0x4b8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:17.246134996 CET | 192.168.2.14 | 8.8.8.8 | 0x24d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:17.381988049 CET | 192.168.2.14 | 8.8.8.8 | 0x24d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:17.525684118 CET | 192.168.2.14 | 8.8.8.8 | 0x24d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:17.669267893 CET | 192.168.2.14 | 8.8.8.8 | 0x24d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:17.804392099 CET | 192.168.2.14 | 8.8.8.8 | 0x24d9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:17.939737082 CET | 192.168.2.14 | 8.8.8.8 | 0xc797 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:18.074796915 CET | 192.168.2.14 | 8.8.8.8 | 0xc797 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:18.210019112 CET | 192.168.2.14 | 8.8.8.8 | 0xc797 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:18.354167938 CET | 192.168.2.14 | 8.8.8.8 | 0xc797 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:18.497345924 CET | 192.168.2.14 | 8.8.8.8 | 0xc797 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:27.634865046 CET | 192.168.2.14 | 8.8.8.8 | 0x9e52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:27.770288944 CET | 192.168.2.14 | 8.8.8.8 | 0x9e52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:27.905689001 CET | 192.168.2.14 | 8.8.8.8 | 0x9e52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.040271044 CET | 192.168.2.14 | 8.8.8.8 | 0x9e52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.180275917 CET | 192.168.2.14 | 8.8.8.8 | 0x9e52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.322608948 CET | 192.168.2.14 | 8.8.8.8 | 0x397c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.457766056 CET | 192.168.2.14 | 8.8.8.8 | 0x397c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.593506098 CET | 192.168.2.14 | 8.8.8.8 | 0x397c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.728657961 CET | 192.168.2.14 | 8.8.8.8 | 0x397c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.863221884 CET | 192.168.2.14 | 8.8.8.8 | 0x397c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:36.999675035 CET | 192.168.2.14 | 8.8.8.8 | 0x98a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:37.134917974 CET | 192.168.2.14 | 8.8.8.8 | 0x98a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:37.279074907 CET | 192.168.2.14 | 8.8.8.8 | 0x98a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:37.414233923 CET | 192.168.2.14 | 8.8.8.8 | 0x98a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:37.555141926 CET | 192.168.2.14 | 8.8.8.8 | 0x98a3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:37.690316916 CET | 192.168.2.14 | 8.8.8.8 | 0x6dea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:37.833390951 CET | 192.168.2.14 | 8.8.8.8 | 0x6dea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:37.967864990 CET | 192.168.2.14 | 8.8.8.8 | 0x6dea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:38.109097958 CET | 192.168.2.14 | 8.8.8.8 | 0x6dea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:38.244380951 CET | 192.168.2.14 | 8.8.8.8 | 0x6dea | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:48.381767035 CET | 192.168.2.14 | 8.8.8.8 | 0x2dd3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:48.519303083 CET | 192.168.2.14 | 8.8.8.8 | 0x2dd3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:48.663702011 CET | 192.168.2.14 | 8.8.8.8 | 0x2dd3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:48.808373928 CET | 192.168.2.14 | 8.8.8.8 | 0x2dd3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:48.944472075 CET | 192.168.2.14 | 8.8.8.8 | 0x2dd3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:49.080257893 CET | 192.168.2.14 | 8.8.8.8 | 0x6ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:49.662663937 CET | 192.168.2.14 | 8.8.8.8 | 0x6ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:49.798441887 CET | 192.168.2.14 | 8.8.8.8 | 0x6ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:49.937553883 CET | 192.168.2.14 | 8.8.8.8 | 0x6ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:50.072922945 CET | 192.168.2.14 | 8.8.8.8 | 0x6ed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:53.211777925 CET | 192.168.2.14 | 8.8.8.8 | 0x2801 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:53.347744942 CET | 192.168.2.14 | 8.8.8.8 | 0x2801 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:53.486463070 CET | 192.168.2.14 | 8.8.8.8 | 0x2801 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:53.623208046 CET | 192.168.2.14 | 8.8.8.8 | 0x2801 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:53.758321047 CET | 192.168.2.14 | 8.8.8.8 | 0x2801 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:53.899162054 CET | 192.168.2.14 | 8.8.8.8 | 0x4ccd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:54.034327030 CET | 192.168.2.14 | 8.8.8.8 | 0x4ccd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:54.169785023 CET | 192.168.2.14 | 8.8.8.8 | 0x4ccd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:54.313668013 CET | 192.168.2.14 | 8.8.8.8 | 0x4ccd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:54.448909998 CET | 192.168.2.14 | 8.8.8.8 | 0x4ccd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:55.586977959 CET | 192.168.2.14 | 8.8.8.8 | 0xd075 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:55.722392082 CET | 192.168.2.14 | 8.8.8.8 | 0xd075 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:55.857913017 CET | 192.168.2.14 | 8.8.8.8 | 0xd075 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:55.992973089 CET | 192.168.2.14 | 8.8.8.8 | 0xd075 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:56.128643990 CET | 192.168.2.14 | 8.8.8.8 | 0xd075 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:56.271831989 CET | 192.168.2.14 | 8.8.8.8 | 0xa055 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:56.406856060 CET | 192.168.2.14 | 8.8.8.8 | 0xa055 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:56.541620970 CET | 192.168.2.14 | 8.8.8.8 | 0xa055 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:56.676745892 CET | 192.168.2.14 | 8.8.8.8 | 0xa055 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:56.812333107 CET | 192.168.2.14 | 8.8.8.8 | 0xa055 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:59.949717999 CET | 192.168.2.14 | 8.8.8.8 | 0xcaed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:00.086210012 CET | 192.168.2.14 | 8.8.8.8 | 0xcaed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:00.229103088 CET | 192.168.2.14 | 8.8.8.8 | 0xcaed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:00.364717007 CET | 192.168.2.14 | 8.8.8.8 | 0xcaed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:00.507659912 CET | 192.168.2.14 | 8.8.8.8 | 0xcaed | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:00.646908045 CET | 192.168.2.14 | 8.8.8.8 | 0xf9a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:00.781575918 CET | 192.168.2.14 | 8.8.8.8 | 0xf9a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:00.916448116 CET | 192.168.2.14 | 8.8.8.8 | 0xf9a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:01.052850008 CET | 192.168.2.14 | 8.8.8.8 | 0xf9a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:01.188282967 CET | 192.168.2.14 | 8.8.8.8 | 0xf9a1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:05.324902058 CET | 192.168.2.14 | 8.8.8.8 | 0x9151 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:05.460278034 CET | 192.168.2.14 | 8.8.8.8 | 0x9151 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:05.600555897 CET | 192.168.2.14 | 8.8.8.8 | 0x9151 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:05.744213104 CET | 192.168.2.14 | 8.8.8.8 | 0x9151 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:05.879147053 CET | 192.168.2.14 | 8.8.8.8 | 0x9151 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:06.019968033 CET | 192.168.2.14 | 8.8.8.8 | 0x275c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:06.155153990 CET | 192.168.2.14 | 8.8.8.8 | 0x275c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:06.298352957 CET | 192.168.2.14 | 8.8.8.8 | 0x275c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:06.433609009 CET | 192.168.2.14 | 8.8.8.8 | 0x275c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:06.569180965 CET | 192.168.2.14 | 8.8.8.8 | 0x275c | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 25, 2024 17:37:09.174177885 CET | 8.8.8.8 | 192.168.2.14 | 0x5c32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.310153961 CET | 8.8.8.8 | 192.168.2.14 | 0x5c32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.450661898 CET | 8.8.8.8 | 192.168.2.14 | 0x5c32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.591732979 CET | 8.8.8.8 | 192.168.2.14 | 0x5c32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.727184057 CET | 8.8.8.8 | 192.168.2.14 | 0x5c32 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:09.867857933 CET | 8.8.8.8 | 192.168.2.14 | 0x40c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:10.008435011 CET | 8.8.8.8 | 192.168.2.14 | 0x40c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:10.144119978 CET | 8.8.8.8 | 192.168.2.14 | 0x40c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:10.285034895 CET | 8.8.8.8 | 192.168.2.14 | 0x40c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:10.421235085 CET | 8.8.8.8 | 192.168.2.14 | 0x40c5 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:13.560818911 CET | 8.8.8.8 | 192.168.2.14 | 0x7a86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:13.696171999 CET | 8.8.8.8 | 192.168.2.14 | 0x7a86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:13.832428932 CET | 8.8.8.8 | 192.168.2.14 | 0x7a86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:13.968034983 CET | 8.8.8.8 | 192.168.2.14 | 0x7a86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:14.104111910 CET | 8.8.8.8 | 192.168.2.14 | 0x7a86 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:14.244739056 CET | 8.8.8.8 | 192.168.2.14 | 0xe931 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:14.379808903 CET | 8.8.8.8 | 192.168.2.14 | 0xe931 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:14.515621901 CET | 8.8.8.8 | 192.168.2.14 | 0xe931 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:14.651869059 CET | 8.8.8.8 | 192.168.2.14 | 0xe931 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:14.787760973 CET | 8.8.8.8 | 192.168.2.14 | 0xe931 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:22.925962925 CET | 8.8.8.8 | 192.168.2.14 | 0x3174 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.061878920 CET | 8.8.8.8 | 192.168.2.14 | 0x3174 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.197568893 CET | 8.8.8.8 | 192.168.2.14 | 0x3174 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.333268881 CET | 8.8.8.8 | 192.168.2.14 | 0x3174 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.469280958 CET | 8.8.8.8 | 192.168.2.14 | 0x3174 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.605067968 CET | 8.8.8.8 | 192.168.2.14 | 0x9aed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.749140024 CET | 8.8.8.8 | 192.168.2.14 | 0x9aed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:23.885117054 CET | 8.8.8.8 | 192.168.2.14 | 0x9aed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:24.022327900 CET | 8.8.8.8 | 192.168.2.14 | 0x9aed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:24.157401085 CET | 8.8.8.8 | 192.168.2.14 | 0x9aed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:25.295797110 CET | 8.8.8.8 | 192.168.2.14 | 0x87da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:25.431200981 CET | 8.8.8.8 | 192.168.2.14 | 0x87da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:25.567436934 CET | 8.8.8.8 | 192.168.2.14 | 0x87da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:25.703105927 CET | 8.8.8.8 | 192.168.2.14 | 0x87da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:25.839612007 CET | 8.8.8.8 | 192.168.2.14 | 0x87da | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:25.982319117 CET | 8.8.8.8 | 192.168.2.14 | 0xd626 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:26.120165110 CET | 8.8.8.8 | 192.168.2.14 | 0xd626 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:26.255388021 CET | 8.8.8.8 | 192.168.2.14 | 0xd626 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:26.392275095 CET | 8.8.8.8 | 192.168.2.14 | 0xd626 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:26.527749062 CET | 8.8.8.8 | 192.168.2.14 | 0xd626 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:36.665539026 CET | 8.8.8.8 | 192.168.2.14 | 0x16ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:36.800793886 CET | 8.8.8.8 | 192.168.2.14 | 0x16ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:36.944617987 CET | 8.8.8.8 | 192.168.2.14 | 0x16ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.079438925 CET | 8.8.8.8 | 192.168.2.14 | 0x16ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.222726107 CET | 8.8.8.8 | 192.168.2.14 | 0x16ef | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.358792067 CET | 8.8.8.8 | 192.168.2.14 | 0x1594 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.502180099 CET | 8.8.8.8 | 192.168.2.14 | 0x1594 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.637732983 CET | 8.8.8.8 | 192.168.2.14 | 0x1594 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.773710012 CET | 8.8.8.8 | 192.168.2.14 | 0x1594 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:37.917078018 CET | 8.8.8.8 | 192.168.2.14 | 0x1594 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:42.055036068 CET | 8.8.8.8 | 192.168.2.14 | 0x3c36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:42.190613031 CET | 8.8.8.8 | 192.168.2.14 | 0x3c36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:42.333523989 CET | 8.8.8.8 | 192.168.2.14 | 0x3c36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:42.469758034 CET | 8.8.8.8 | 192.168.2.14 | 0x3c36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:42.604825020 CET | 8.8.8.8 | 192.168.2.14 | 0x3c36 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:42.740406990 CET | 8.8.8.8 | 192.168.2.14 | 0x217f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:42.875812054 CET | 8.8.8.8 | 192.168.2.14 | 0x217f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:43.012381077 CET | 8.8.8.8 | 192.168.2.14 | 0x217f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:43.147722960 CET | 8.8.8.8 | 192.168.2.14 | 0x217f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:43.282670975 CET | 8.8.8.8 | 192.168.2.14 | 0x217f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.426059961 CET | 8.8.8.8 | 192.168.2.14 | 0x4ab8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.562505960 CET | 8.8.8.8 | 192.168.2.14 | 0x4ab8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.697922945 CET | 8.8.8.8 | 192.168.2.14 | 0x4ab8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.832675934 CET | 8.8.8.8 | 192.168.2.14 | 0x4ab8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:50.967415094 CET | 8.8.8.8 | 192.168.2.14 | 0x4ab8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.131474018 CET | 8.8.8.8 | 192.168.2.14 | 0x8edc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.267033100 CET | 8.8.8.8 | 192.168.2.14 | 0x8edc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.410216093 CET | 8.8.8.8 | 192.168.2.14 | 0x8edc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.550968885 CET | 8.8.8.8 | 192.168.2.14 | 0x8edc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:51.691418886 CET | 8.8.8.8 | 192.168.2.14 | 0x8edc | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:52.834899902 CET | 8.8.8.8 | 192.168.2.14 | 0x74a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:52.971105099 CET | 8.8.8.8 | 192.168.2.14 | 0x74a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:53.106508970 CET | 8.8.8.8 | 192.168.2.14 | 0x74a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:53.243103981 CET | 8.8.8.8 | 192.168.2.14 | 0x74a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:53.379097939 CET | 8.8.8.8 | 192.168.2.14 | 0x74a4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:53.514558077 CET | 8.8.8.8 | 192.168.2.14 | 0xcf0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:53.655204058 CET | 8.8.8.8 | 192.168.2.14 | 0xcf0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:53.796504974 CET | 8.8.8.8 | 192.168.2.14 | 0xcf0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:53.932838917 CET | 8.8.8.8 | 192.168.2.14 | 0xcf0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:37:54.068962097 CET | 8.8.8.8 | 192.168.2.14 | 0xcf0f | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:01.213149071 CET | 8.8.8.8 | 192.168.2.14 | 0x8031 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:01.348453045 CET | 8.8.8.8 | 192.168.2.14 | 0x8031 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:01.489864111 CET | 8.8.8.8 | 192.168.2.14 | 0x8031 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:01.625869036 CET | 8.8.8.8 | 192.168.2.14 | 0x8031 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:01.760994911 CET | 8.8.8.8 | 192.168.2.14 | 0x8031 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:01.901357889 CET | 8.8.8.8 | 192.168.2.14 | 0x5e5c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:02.044325113 CET | 8.8.8.8 | 192.168.2.14 | 0x5e5c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:02.180653095 CET | 8.8.8.8 | 192.168.2.14 | 0x5e5c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:02.323755026 CET | 8.8.8.8 | 192.168.2.14 | 0x5e5c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:02.460001945 CET | 8.8.8.8 | 192.168.2.14 | 0x5e5c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:05.606386900 CET | 8.8.8.8 | 192.168.2.14 | 0x1444 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:05.747594118 CET | 8.8.8.8 | 192.168.2.14 | 0x1444 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:05.883363008 CET | 8.8.8.8 | 192.168.2.14 | 0x1444 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.018469095 CET | 8.8.8.8 | 192.168.2.14 | 0x1444 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.156126022 CET | 8.8.8.8 | 192.168.2.14 | 0x1444 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.291836977 CET | 8.8.8.8 | 192.168.2.14 | 0x8db4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.427795887 CET | 8.8.8.8 | 192.168.2.14 | 0x8db4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.570880890 CET | 8.8.8.8 | 192.168.2.14 | 0x8db4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.711596012 CET | 8.8.8.8 | 192.168.2.14 | 0x8db4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:06.847388029 CET | 8.8.8.8 | 192.168.2.14 | 0x8db4 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:13.990761995 CET | 8.8.8.8 | 192.168.2.14 | 0x9191 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:14.131742954 CET | 8.8.8.8 | 192.168.2.14 | 0x9191 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:14.272604942 CET | 8.8.8.8 | 192.168.2.14 | 0x9191 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:14.407883883 CET | 8.8.8.8 | 192.168.2.14 | 0x9191 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:14.548784971 CET | 8.8.8.8 | 192.168.2.14 | 0x9191 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:14.689372063 CET | 8.8.8.8 | 192.168.2.14 | 0x4b8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:14.832845926 CET | 8.8.8.8 | 192.168.2.14 | 0x4b8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:14.968298912 CET | 8.8.8.8 | 192.168.2.14 | 0x4b8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:15.105540037 CET | 8.8.8.8 | 192.168.2.14 | 0x4b8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:15.241041899 CET | 8.8.8.8 | 192.168.2.14 | 0x4b8 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:17.380629063 CET | 8.8.8.8 | 192.168.2.14 | 0x24d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:17.524024010 CET | 8.8.8.8 | 192.168.2.14 | 0x24d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:17.667484045 CET | 8.8.8.8 | 192.168.2.14 | 0x24d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:17.803322077 CET | 8.8.8.8 | 192.168.2.14 | 0x24d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:17.938463926 CET | 8.8.8.8 | 192.168.2.14 | 0x24d9 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:18.073549986 CET | 8.8.8.8 | 192.168.2.14 | 0xc797 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:18.208487988 CET | 8.8.8.8 | 192.168.2.14 | 0xc797 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:18.352638960 CET | 8.8.8.8 | 192.168.2.14 | 0xc797 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:18.495951891 CET | 8.8.8.8 | 192.168.2.14 | 0xc797 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:18.631218910 CET | 8.8.8.8 | 192.168.2.14 | 0xc797 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:27.768794060 CET | 8.8.8.8 | 192.168.2.14 | 0x9e52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:27.904222012 CET | 8.8.8.8 | 192.168.2.14 | 0x9e52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.039382935 CET | 8.8.8.8 | 192.168.2.14 | 0x9e52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.179447889 CET | 8.8.8.8 | 192.168.2.14 | 0x9e52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.321754932 CET | 8.8.8.8 | 192.168.2.14 | 0x9e52 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.456999063 CET | 8.8.8.8 | 192.168.2.14 | 0x397c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.592664957 CET | 8.8.8.8 | 192.168.2.14 | 0x397c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.727648973 CET | 8.8.8.8 | 192.168.2.14 | 0x397c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.862399101 CET | 8.8.8.8 | 192.168.2.14 | 0x397c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:28.997083902 CET | 8.8.8.8 | 192.168.2.14 | 0x397c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:37.134102106 CET | 8.8.8.8 | 192.168.2.14 | 0x98a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:37.278187990 CET | 8.8.8.8 | 192.168.2.14 | 0x98a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:37.413336992 CET | 8.8.8.8 | 192.168.2.14 | 0x98a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:37.554053068 CET | 8.8.8.8 | 192.168.2.14 | 0x98a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:37.689390898 CET | 8.8.8.8 | 192.168.2.14 | 0x98a3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:37.832349062 CET | 8.8.8.8 | 192.168.2.14 | 0x6dea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:37.967061996 CET | 8.8.8.8 | 192.168.2.14 | 0x6dea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:38.107961893 CET | 8.8.8.8 | 192.168.2.14 | 0x6dea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:38.243618011 CET | 8.8.8.8 | 192.168.2.14 | 0x6dea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:38.378874063 CET | 8.8.8.8 | 192.168.2.14 | 0x6dea | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:48.517608881 CET | 8.8.8.8 | 192.168.2.14 | 0x2dd3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:48.662400007 CET | 8.8.8.8 | 192.168.2.14 | 0x2dd3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:48.806658983 CET | 8.8.8.8 | 192.168.2.14 | 0x2dd3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:48.942676067 CET | 8.8.8.8 | 192.168.2.14 | 0x2dd3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:49.078725100 CET | 8.8.8.8 | 192.168.2.14 | 0x2dd3 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:49.661061049 CET | 8.8.8.8 | 192.168.2.14 | 0x6ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:49.796931982 CET | 8.8.8.8 | 192.168.2.14 | 0x6ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:49.935909033 CET | 8.8.8.8 | 192.168.2.14 | 0x6ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:50.071708918 CET | 8.8.8.8 | 192.168.2.14 | 0x6ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:50.208197117 CET | 8.8.8.8 | 192.168.2.14 | 0x6ed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:53.346292019 CET | 8.8.8.8 | 192.168.2.14 | 0x2801 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:53.485466957 CET | 8.8.8.8 | 192.168.2.14 | 0x2801 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:53.621798038 CET | 8.8.8.8 | 192.168.2.14 | 0x2801 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:53.756917000 CET | 8.8.8.8 | 192.168.2.14 | 0x2801 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:53.897735119 CET | 8.8.8.8 | 192.168.2.14 | 0x2801 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:54.033116102 CET | 8.8.8.8 | 192.168.2.14 | 0x4ccd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:54.168579102 CET | 8.8.8.8 | 192.168.2.14 | 0x4ccd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:54.312329054 CET | 8.8.8.8 | 192.168.2.14 | 0x4ccd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:54.448043108 CET | 8.8.8.8 | 192.168.2.14 | 0x4ccd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:54.584419966 CET | 8.8.8.8 | 192.168.2.14 | 0x4ccd | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:55.721254110 CET | 8.8.8.8 | 192.168.2.14 | 0xd075 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:55.857004881 CET | 8.8.8.8 | 192.168.2.14 | 0xd075 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:55.992108107 CET | 8.8.8.8 | 192.168.2.14 | 0xd075 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:56.127288103 CET | 8.8.8.8 | 192.168.2.14 | 0xd075 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:56.270678997 CET | 8.8.8.8 | 192.168.2.14 | 0xd075 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:56.405898094 CET | 8.8.8.8 | 192.168.2.14 | 0xa055 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:56.540757895 CET | 8.8.8.8 | 192.168.2.14 | 0xa055 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:56.675687075 CET | 8.8.8.8 | 192.168.2.14 | 0xa055 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:56.811191082 CET | 8.8.8.8 | 192.168.2.14 | 0xa055 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:38:56.946794987 CET | 8.8.8.8 | 192.168.2.14 | 0xa055 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:00.085011959 CET | 8.8.8.8 | 192.168.2.14 | 0xcaed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:00.228147030 CET | 8.8.8.8 | 192.168.2.14 | 0xcaed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:00.363588095 CET | 8.8.8.8 | 192.168.2.14 | 0xcaed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:00.506640911 CET | 8.8.8.8 | 192.168.2.14 | 0xcaed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:00.645716906 CET | 8.8.8.8 | 192.168.2.14 | 0xcaed | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:00.780581951 CET | 8.8.8.8 | 192.168.2.14 | 0xf9a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:00.915458918 CET | 8.8.8.8 | 192.168.2.14 | 0xf9a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:01.051909924 CET | 8.8.8.8 | 192.168.2.14 | 0xf9a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:01.187330008 CET | 8.8.8.8 | 192.168.2.14 | 0xf9a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:01.322079897 CET | 8.8.8.8 | 192.168.2.14 | 0xf9a1 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:05.459250927 CET | 8.8.8.8 | 192.168.2.14 | 0x9151 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:05.599443913 CET | 8.8.8.8 | 192.168.2.14 | 0x9151 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:05.743164062 CET | 8.8.8.8 | 192.168.2.14 | 0x9151 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:05.878253937 CET | 8.8.8.8 | 192.168.2.14 | 0x9151 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:06.018923044 CET | 8.8.8.8 | 192.168.2.14 | 0x9151 | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:06.154258966 CET | 8.8.8.8 | 192.168.2.14 | 0x275c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:06.297305107 CET | 8.8.8.8 | 192.168.2.14 | 0x275c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:06.432756901 CET | 8.8.8.8 | 192.168.2.14 | 0x275c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:06.568247080 CET | 8.8.8.8 | 192.168.2.14 | 0x275c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false | |
Dec 25, 2024 17:39:06.711117983 CET | 8.8.8.8 | 192.168.2.14 | 0x275c | Name error (3) | none | none | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 16:37:07 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/Aqua.mpsl.elf |
Arguments: | /tmp/Aqua.mpsl.elf |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |
Start time (UTC): | 16:37:07 |
Start date (UTC): | 25/12/2024 |
Path: | /tmp/Aqua.mpsl.elf |
Arguments: | - |
File size: | 5773336 bytes |
MD5 hash: | 0d6f61f82cf2f781c6eb0661071d42d9 |