Edit tour
Linux
Analysis Report
Aqua.spc.elf
Overview
General Information
Sample name: | Aqua.spc.elf |
Analysis ID: | 1581764 |
MD5: | 3af5e88c5bff0b6ac5f3ebb8b1dcf165 |
SHA1: | 703dc9592f6cc39e88ea7492ce4983721f8a5442 |
SHA256: | 220f7659593a865da6876eca084f8cb4436f640045bca1fc31a07face2df3bfa |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 60 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1581764 |
Start date and time: | 2024-12-28 23:17:06 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 36s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Aqua.spc.elf |
Detection: | MAL |
Classification: | mal60.evad.linELF@0/1@140/0 |
- VT rate limit hit for: Aqua.spc.elf
Command: | /tmp/Aqua.spc.elf |
PID: | 6240 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | about to cum inside a femboy btw |
Standard Error: |
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
24% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Avira | EXP/ELF.Mirai.W |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
raw.intenseapi.com | 193.200.78.37 | true | false | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
193.200.78.37 | raw.intenseapi.com | Switzerland | 29496 | LINK-SERVICE-ASUA | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
193.200.78.37 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Gafgyt | Browse | |||
91.189.91.42 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Gafgyt | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
raw.intenseapi.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Nanominer, Xmrig | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
INIT7CH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Gafgyt | Browse |
| ||
LINK-SERVICE-ASUA | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
Process: | /tmp/Aqua.spc.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 28 |
Entropy (8bit): | 4.208966082694623 |
Encrypted: | false |
SSDEEP: | 3:TgxLs+HJN:TgNs4JN |
MD5: | 62B7CAF5BEB58D821B2706D8ADDA82C0 |
SHA1: | 7563A9E572D3B1754BBD006A58362DFF0278C412 |
SHA-256: | F06BFCFD2E6234CAB10936381D274CECA7EC0DD41DBD87C127265D12352647BB |
SHA-512: | AAF706A6837A9AFF39F302109043DCFE12774180A71C78B0B3E3A077BA1A9D931CA172F4AA7C8A6F5B70F898B38F6C9FB97440A9A05E9E2527BE4553B2AF96B9 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.1340173222924586 |
TrID: |
|
File name: | Aqua.spc.elf |
File size: | 56'356 bytes |
MD5: | 3af5e88c5bff0b6ac5f3ebb8b1dcf165 |
SHA1: | 703dc9592f6cc39e88ea7492ce4983721f8a5442 |
SHA256: | 220f7659593a865da6876eca084f8cb4436f640045bca1fc31a07face2df3bfa |
SHA512: | 02e0718ba2faf9bb6d6512268131171bfeaa43c076eb5ca2b3660fd2466b6c9c425c0fd3474a988e92496f3f05fa6ce52ab0ca903d0cecf26213f5446d57f3bc |
SSDEEP: | 1536:+tBgNPCLb/vDkLFSdzCyu5DseTFXiU0f75VUXtCv:aBgNPCLb/vDkLkjaUfVOwv |
TLSH: | 7D435B31BA751E27C4D1A8BA21F30725B2F2479E25E88A1A3D710E4EFF60A8075537F5 |
File Content Preview: | .ELF...........................4...l.....4. ...(.......................h...h...............l...l...l......%.........dt.Q................................@..(....@.0.................#.....b(..`.....!....."...@.....".........`......$"..."...@...........`.... |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 55916 |
Section Header Size: | 40 |
Number of Section Headers: | 11 |
Header String Table Index: | 10 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x10094 | 0x94 | 0x1c | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x100b0 | 0xb0 | 0xc348 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.fini | PROGBITS | 0x1c3f8 | 0xc3f8 | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x1c410 | 0xc410 | 0x1258 | 0x0 | 0x2 | A | 0 | 0 | 8 |
.ctors | PROGBITS | 0x2d66c | 0xd66c | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x2d674 | 0xd674 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.got | PROGBITS | 0x2d680 | 0xd680 | 0x4 | 0x4 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x2d688 | 0xd688 | 0x3a0 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.bss | NOBITS | 0x2da28 | 0xda28 | 0x21d0 | 0x0 | 0x3 | WA | 0 | 0 | 8 |
.shstrtab | STRTAB | 0x0 | 0xda28 | 0x43 | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x10000 | 0x10000 | 0xd668 | 0xd668 | 6.1739 | 0x5 | R E | 0x10000 | .init .text .fini .rodata | |
LOAD | 0xd66c | 0x2d66c | 0x2d66c | 0x3bc | 0x258c | 3.2106 | 0x6 | RW | 0x10000 | .ctors .dtors .got .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 28, 2024 23:17:47.534853935 CET | 40828 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:47.654738903 CET | 33966 | 40828 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:47.654854059 CET | 40828 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:47.656029940 CET | 40828 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:47.775599957 CET | 33966 | 40828 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:47.775696993 CET | 40828 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:47.895353079 CET | 33966 | 40828 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:47.934576035 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 28, 2024 23:17:48.982795000 CET | 33966 | 40828 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:48.982934952 CET | 40828 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:48.983073950 CET | 40828 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:49.357580900 CET | 40830 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:49.477076054 CET | 33966 | 40830 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:49.477147102 CET | 40830 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:49.477863073 CET | 40830 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:49.597321033 CET | 33966 | 40830 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:49.597441912 CET | 40830 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:49.717032909 CET | 33966 | 40830 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:50.766772985 CET | 33966 | 40830 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:50.766879082 CET | 40830 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:50.766912937 CET | 40830 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:51.036546946 CET | 40832 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:51.155972004 CET | 33966 | 40832 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:51.156069040 CET | 40832 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:51.156791925 CET | 40832 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:51.276295900 CET | 33966 | 40832 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:51.276452065 CET | 40832 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:51.395955086 CET | 33966 | 40832 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:52.437767982 CET | 33966 | 40832 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:52.437884092 CET | 40832 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:52.437947035 CET | 40832 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:52.707537889 CET | 40834 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:52.826948881 CET | 33966 | 40834 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:52.827069044 CET | 40834 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:52.827919006 CET | 40834 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:52.947375059 CET | 33966 | 40834 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:52.947518110 CET | 40834 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:53.067176104 CET | 33966 | 40834 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:53.309891939 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 28, 2024 23:17:54.063142061 CET | 33966 | 40834 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:54.063241005 CET | 40834 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:54.063270092 CET | 40834 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:54.459408045 CET | 40836 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:54.578860998 CET | 33966 | 40836 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:54.578958035 CET | 40836 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:54.579551935 CET | 40836 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:54.699053049 CET | 33966 | 40836 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:54.699109077 CET | 40836 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:54.819725990 CET | 33966 | 40836 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:55.101563931 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 28, 2024 23:17:55.821547031 CET | 33966 | 40836 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:55.821640015 CET | 40836 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:55.821666956 CET | 40836 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:56.091732025 CET | 40838 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:56.211256981 CET | 33966 | 40838 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:56.211363077 CET | 40838 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:56.212078094 CET | 40838 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:56.331484079 CET | 33966 | 40838 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:56.331552982 CET | 40838 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:56.451149940 CET | 33966 | 40838 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:57.493191957 CET | 33966 | 40838 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:57.493408918 CET | 40838 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:57.493408918 CET | 40838 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:57.973654032 CET | 40840 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:58.093130112 CET | 33966 | 40840 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:58.093210936 CET | 40840 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:58.094324112 CET | 40840 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:58.213773012 CET | 33966 | 40840 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:58.213954926 CET | 40840 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:58.333491087 CET | 33966 | 40840 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:59.383903980 CET | 33966 | 40840 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:59.384011984 CET | 40840 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:59.384083986 CET | 40840 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:59.643841982 CET | 40842 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:59.763421059 CET | 33966 | 40842 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:59.763585091 CET | 40842 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:59.764719963 CET | 40842 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:17:59.884129047 CET | 33966 | 40842 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:17:59.884208918 CET | 40842 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:00.003696918 CET | 33966 | 40842 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:01.044806957 CET | 33966 | 40842 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:01.044939041 CET | 40842 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:01.045031071 CET | 40842 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:01.428960085 CET | 40844 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:01.548482895 CET | 33966 | 40844 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:01.548564911 CET | 40844 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:01.549186945 CET | 40844 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:01.668634892 CET | 33966 | 40844 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:01.668685913 CET | 40844 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:01.788130045 CET | 33966 | 40844 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:02.838151932 CET | 33966 | 40844 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:02.838514090 CET | 40844 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:02.838514090 CET | 40844 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:03.108192921 CET | 40846 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:03.227953911 CET | 33966 | 40846 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:03.228210926 CET | 40846 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:03.228946924 CET | 40846 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:03.348556995 CET | 33966 | 40846 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:03.348635912 CET | 40846 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:03.468106985 CET | 33966 | 40846 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:04.546664000 CET | 33966 | 40846 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:04.546947002 CET | 40846 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:04.547033072 CET | 40846 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:04.817806005 CET | 40848 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:04.937225103 CET | 33966 | 40848 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:04.937288046 CET | 40848 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:04.937985897 CET | 40848 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:05.057562113 CET | 33966 | 40848 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:05.057616949 CET | 40848 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:05.177067041 CET | 33966 | 40848 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:06.172451973 CET | 33966 | 40848 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:06.172554970 CET | 40848 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:06.172579050 CET | 40848 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:06.430571079 CET | 40850 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:06.550093889 CET | 33966 | 40850 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:06.550162077 CET | 40850 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:06.550800085 CET | 40850 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:06.670207977 CET | 33966 | 40850 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:06.670285940 CET | 40850 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:06.791629076 CET | 33966 | 40850 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:07.832206011 CET | 33966 | 40850 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:07.832310915 CET | 40850 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:07.832344055 CET | 40850 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:08.102421045 CET | 40852 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:08.222168922 CET | 33966 | 40852 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:08.222248077 CET | 40852 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:08.222929955 CET | 40852 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:08.342390060 CET | 33966 | 40852 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:08.342472076 CET | 40852 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:08.461996078 CET | 33966 | 40852 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:09.515688896 CET | 33966 | 40852 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:09.515799046 CET | 40852 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:09.515841007 CET | 40852 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:09.691485882 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 28, 2024 23:18:09.786268950 CET | 40854 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:09.905752897 CET | 33966 | 40854 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:09.905817032 CET | 40854 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:09.906636953 CET | 40854 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:10.026087999 CET | 33966 | 40854 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:10.026149035 CET | 40854 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:10.145664930 CET | 33966 | 40854 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:11.237524033 CET | 33966 | 40854 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:11.237622976 CET | 40854 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:11.237657070 CET | 40854 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:11.507328987 CET | 40856 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:11.627099991 CET | 33966 | 40856 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:11.627183914 CET | 40856 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:11.627876043 CET | 40856 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:11.747431040 CET | 33966 | 40856 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:11.747500896 CET | 40856 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:11.867012978 CET | 33966 | 40856 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:12.909195900 CET | 33966 | 40856 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:12.909317017 CET | 40856 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:12.909379005 CET | 40856 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:13.178946972 CET | 40858 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:13.298438072 CET | 33966 | 40858 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:13.298491955 CET | 40858 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:13.299005985 CET | 40858 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:13.418402910 CET | 33966 | 40858 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:13.418469906 CET | 40858 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:13.537893057 CET | 33966 | 40858 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:14.587943077 CET | 33966 | 40858 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:14.588062048 CET | 40858 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:14.588092089 CET | 40858 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:14.858834028 CET | 40860 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:14.978543997 CET | 33966 | 40860 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:14.978614092 CET | 40860 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:14.979151011 CET | 40860 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:15.098717928 CET | 33966 | 40860 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:15.098783016 CET | 40860 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:15.218307972 CET | 33966 | 40860 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:16.261112928 CET | 33966 | 40860 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:16.261205912 CET | 40860 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:16.261238098 CET | 40860 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:16.518512964 CET | 40862 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:16.638082981 CET | 33966 | 40862 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:16.638144970 CET | 40862 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:16.638689041 CET | 40862 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:16.758197069 CET | 33966 | 40862 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:16.758258104 CET | 40862 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:16.877722025 CET | 33966 | 40862 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:17.967128038 CET | 33966 | 40862 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:17.967333078 CET | 40862 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:17.967365026 CET | 40862 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:18.237412930 CET | 40864 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:18.356967926 CET | 33966 | 40864 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:18.357109070 CET | 40864 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:18.358177900 CET | 40864 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:18.477714062 CET | 33966 | 40864 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:18.477822065 CET | 40864 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:18.597359896 CET | 33966 | 40864 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:19.645801067 CET | 33966 | 40864 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:19.646126986 CET | 40864 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:19.646153927 CET | 40864 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:19.917467117 CET | 40866 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:19.930048943 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 28, 2024 23:18:20.037026882 CET | 33966 | 40866 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:20.037116051 CET | 40866 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:20.037734032 CET | 40866 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:20.157247066 CET | 33966 | 40866 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:20.157322884 CET | 40866 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:20.276813984 CET | 33966 | 40866 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:21.273487091 CET | 33966 | 40866 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:21.273572922 CET | 40866 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:21.273718119 CET | 40866 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:21.543785095 CET | 40868 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:21.663263083 CET | 33966 | 40868 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:21.663352013 CET | 40868 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:21.663891077 CET | 40868 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:21.783514977 CET | 33966 | 40868 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:21.783601999 CET | 40868 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:21.903039932 CET | 33966 | 40868 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:22.951546907 CET | 33966 | 40868 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:22.951644897 CET | 40868 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:22.951705933 CET | 40868 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:23.221580029 CET | 40870 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:23.341133118 CET | 33966 | 40870 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:23.341218948 CET | 40870 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:23.341768026 CET | 40870 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:23.461182117 CET | 33966 | 40870 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:23.461323023 CET | 40870 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:23.580785990 CET | 33966 | 40870 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:24.630132914 CET | 33966 | 40870 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:24.630228043 CET | 40870 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:24.630275011 CET | 40870 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:24.900230885 CET | 40872 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:25.019802094 CET | 33966 | 40872 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:25.019860029 CET | 40872 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:25.020728111 CET | 40872 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:25.140126944 CET | 33966 | 40872 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:25.140221119 CET | 40872 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:25.259840965 CET | 33966 | 40872 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:26.073209047 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 28, 2024 23:18:26.355474949 CET | 33966 | 40872 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:26.355571985 CET | 40872 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:26.355619907 CET | 40872 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:26.625031948 CET | 40874 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:26.744540930 CET | 33966 | 40874 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:26.744589090 CET | 40874 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:26.745256901 CET | 40874 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:26.864658117 CET | 33966 | 40874 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:26.864720106 CET | 40874 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:26.984169006 CET | 33966 | 40874 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:28.025739908 CET | 33966 | 40874 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:28.025840044 CET | 40874 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:28.025877953 CET | 40874 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:28.273266077 CET | 40876 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:28.392924070 CET | 33966 | 40876 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:28.392988920 CET | 40876 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:28.394061089 CET | 40876 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:28.513462067 CET | 33966 | 40876 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:28.513520956 CET | 40876 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:28.633064985 CET | 33966 | 40876 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:29.635931015 CET | 33966 | 40876 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:29.636064053 CET | 40876 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:29.636064053 CET | 40876 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:29.905194998 CET | 40878 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:30.024904013 CET | 33966 | 40878 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:30.025063992 CET | 40878 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:30.025705099 CET | 40878 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:30.145076036 CET | 33966 | 40878 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:30.145147085 CET | 40878 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:30.264672041 CET | 33966 | 40878 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:31.268363953 CET | 33966 | 40878 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:31.268476963 CET | 40878 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:31.268498898 CET | 40878 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:31.527374983 CET | 40880 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:31.646867037 CET | 33966 | 40880 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:31.646955013 CET | 40880 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:31.647615910 CET | 40880 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:31.767102003 CET | 33966 | 40880 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:31.767164946 CET | 40880 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:31.886637926 CET | 33966 | 40880 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:33.027777910 CET | 33966 | 40880 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:33.027931929 CET | 40880 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:33.028012991 CET | 40880 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:33.287725925 CET | 40882 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:33.407305002 CET | 33966 | 40882 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:33.407423973 CET | 40882 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:33.408653021 CET | 40882 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:33.528090000 CET | 33966 | 40882 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:33.528214931 CET | 40882 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:33.647821903 CET | 33966 | 40882 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:34.689018011 CET | 33966 | 40882 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:34.689132929 CET | 40882 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:34.689172029 CET | 40882 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:34.948004961 CET | 40884 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:35.067523003 CET | 33966 | 40884 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:35.067599058 CET | 40884 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:35.068727016 CET | 40884 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:35.188152075 CET | 33966 | 40884 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:35.188227892 CET | 40884 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:35.307723999 CET | 33966 | 40884 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:36.362277031 CET | 33966 | 40884 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:36.362426043 CET | 40884 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:36.362530947 CET | 40884 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:36.633948088 CET | 40886 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:36.753453016 CET | 33966 | 40886 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:36.753567934 CET | 40886 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:36.754652023 CET | 40886 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:36.874049902 CET | 33966 | 40886 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:36.874196053 CET | 40886 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:36.993671894 CET | 33966 | 40886 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:38.044384003 CET | 33966 | 40886 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:38.044465065 CET | 40886 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:38.044492960 CET | 40886 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:38.303982973 CET | 40888 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:38.423482895 CET | 33966 | 40888 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:38.423559904 CET | 40888 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:38.424305916 CET | 40888 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:38.543749094 CET | 33966 | 40888 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:38.543811083 CET | 40888 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:38.663258076 CET | 33966 | 40888 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:39.658994913 CET | 33966 | 40888 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:39.659085989 CET | 40888 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:39.659106016 CET | 40888 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:39.928380013 CET | 40890 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:40.047919989 CET | 33966 | 40890 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:40.048068047 CET | 40890 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:40.048887014 CET | 40890 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:40.168386936 CET | 33966 | 40890 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:40.168556929 CET | 40890 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:40.288130999 CET | 33966 | 40890 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:41.338237047 CET | 33966 | 40890 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:41.338324070 CET | 40890 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:41.338365078 CET | 40890 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:41.608241081 CET | 40892 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:41.727802992 CET | 33966 | 40892 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:41.727922916 CET | 40892 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:41.728801012 CET | 40892 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:41.848269939 CET | 33966 | 40892 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:41.848507881 CET | 40892 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:41.967969894 CET | 33966 | 40892 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:43.071569920 CET | 33966 | 40892 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:43.071719885 CET | 40892 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:43.071810007 CET | 40892 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:43.320548058 CET | 40894 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:43.439964056 CET | 33966 | 40894 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:43.440072060 CET | 40894 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:43.441227913 CET | 40894 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:43.560667038 CET | 33966 | 40894 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:43.560899019 CET | 40894 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:43.680362940 CET | 33966 | 40894 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:44.767384052 CET | 33966 | 40894 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:44.767612934 CET | 40894 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:44.767673016 CET | 40894 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:45.026216984 CET | 40896 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:45.145728111 CET | 33966 | 40896 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:45.145781994 CET | 40896 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:45.146493912 CET | 40896 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:45.266061068 CET | 33966 | 40896 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:45.266123056 CET | 40896 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:45.385622025 CET | 33966 | 40896 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:46.393399000 CET | 33966 | 40896 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:46.393476963 CET | 40896 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:46.393518925 CET | 40896 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:46.652195930 CET | 40898 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:46.771709919 CET | 33966 | 40898 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:46.771856070 CET | 40898 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:46.772981882 CET | 40898 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:46.892425060 CET | 33966 | 40898 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:46.892613888 CET | 40898 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:47.012118101 CET | 33966 | 40898 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:48.007319927 CET | 33966 | 40898 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:48.007500887 CET | 40898 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:48.007565975 CET | 40898 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:48.267057896 CET | 40900 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:48.386543989 CET | 33966 | 40900 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:48.386620045 CET | 40900 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:48.387438059 CET | 40900 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:48.506860018 CET | 33966 | 40900 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:48.506958961 CET | 40900 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:48.626446962 CET | 33966 | 40900 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:49.623590946 CET | 33966 | 40900 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:49.623821974 CET | 40900 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:49.623821974 CET | 40900 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:49.881894112 CET | 40902 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:50.001468897 CET | 33966 | 40902 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:50.001532078 CET | 40902 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:50.002316952 CET | 40902 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:50.121754885 CET | 33966 | 40902 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:50.121912003 CET | 40902 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:50.241461039 CET | 33966 | 40902 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:50.645898104 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 28, 2024 23:18:51.282989979 CET | 33966 | 40902 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:51.283070087 CET | 40902 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:51.283097029 CET | 40902 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:51.542198896 CET | 40904 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:51.661685944 CET | 33966 | 40904 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:51.661750078 CET | 40904 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:51.662769079 CET | 40904 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:51.782121897 CET | 33966 | 40904 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:51.782191992 CET | 40904 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:51.901714087 CET | 33966 | 40904 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:52.944327116 CET | 33966 | 40904 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:52.944431067 CET | 40904 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:52.944461107 CET | 40904 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:53.203429937 CET | 40906 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:53.322953939 CET | 33966 | 40906 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:53.323112965 CET | 40906 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:53.324363947 CET | 40906 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:53.443815947 CET | 33966 | 40906 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:53.443881035 CET | 40906 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:53.563462973 CET | 33966 | 40906 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:54.675550938 CET | 33966 | 40906 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:54.675645113 CET | 40906 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:54.675679922 CET | 40906 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:54.946063042 CET | 40908 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:55.065515995 CET | 33966 | 40908 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:55.065568924 CET | 40908 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:55.066656113 CET | 40908 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:55.186588049 CET | 33966 | 40908 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:55.186657906 CET | 40908 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:55.306113958 CET | 33966 | 40908 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:56.398073912 CET | 33966 | 40908 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:56.398194075 CET | 40908 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:56.398226976 CET | 40908 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:56.668484926 CET | 40910 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:56.788053036 CET | 33966 | 40910 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:56.788109064 CET | 40910 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:56.788791895 CET | 40910 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:56.908248901 CET | 33966 | 40910 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:56.908312082 CET | 40910 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:57.027807951 CET | 33966 | 40910 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:58.077903986 CET | 33966 | 40910 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:58.077991962 CET | 40910 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:58.078032970 CET | 40910 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:58.336739063 CET | 40912 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:58.456254005 CET | 33966 | 40912 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:58.456363916 CET | 40912 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:58.457513094 CET | 40912 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:58.577188015 CET | 33966 | 40912 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:58.577421904 CET | 40912 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:58.696831942 CET | 33966 | 40912 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:59.745892048 CET | 33966 | 40912 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:18:59.745994091 CET | 40912 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:18:59.746015072 CET | 40912 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:00.016380072 CET | 40914 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:00.135864019 CET | 33966 | 40914 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:00.135930061 CET | 40914 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:00.136460066 CET | 40914 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:00.256030083 CET | 33966 | 40914 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:00.256093025 CET | 40914 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:00.375614882 CET | 33966 | 40914 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:01.378688097 CET | 33966 | 40914 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:01.378772974 CET | 40914 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:01.378798008 CET | 40914 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:01.625406027 CET | 40916 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:01.745471954 CET | 33966 | 40916 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:01.745547056 CET | 40916 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:01.746589899 CET | 40916 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:01.866013050 CET | 33966 | 40916 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:01.866106033 CET | 40916 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:01.985565901 CET | 33966 | 40916 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:03.034450054 CET | 33966 | 40916 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:03.034708977 CET | 40916 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:03.034815073 CET | 40916 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:03.304800987 CET | 40918 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:03.424310923 CET | 33966 | 40918 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:03.424379110 CET | 40918 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:03.424935102 CET | 40918 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:03.544507027 CET | 33966 | 40918 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:03.544584990 CET | 40918 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:03.664011955 CET | 33966 | 40918 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:04.659488916 CET | 33966 | 40918 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:04.659607887 CET | 40918 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:04.659645081 CET | 40918 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:04.918535948 CET | 40920 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:05.038121939 CET | 33966 | 40920 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:05.038265944 CET | 40920 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:05.039364100 CET | 40920 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:05.158845901 CET | 33966 | 40920 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:05.158950090 CET | 40920 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:05.278374910 CET | 33966 | 40920 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:06.376751900 CET | 33966 | 40920 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:06.376840115 CET | 40920 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:06.376863003 CET | 40920 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:06.634799957 CET | 40922 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:06.754288912 CET | 33966 | 40922 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:06.754345894 CET | 40922 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:06.755268097 CET | 40922 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:06.874764919 CET | 33966 | 40922 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:06.874819994 CET | 40922 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:06.994402885 CET | 33966 | 40922 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:07.997428894 CET | 33966 | 40922 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:07.997591019 CET | 40922 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:07.997694969 CET | 40922 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:08.245893002 CET | 40924 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:08.365515947 CET | 33966 | 40924 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:08.365727901 CET | 40924 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:08.366955042 CET | 40924 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:08.486363888 CET | 33966 | 40924 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:08.486591101 CET | 40924 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:08.605994940 CET | 33966 | 40924 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:09.600733042 CET | 33966 | 40924 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:09.600891113 CET | 40924 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:09.600971937 CET | 40924 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:09.871701956 CET | 40926 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:09.991128922 CET | 33966 | 40926 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:09.991306067 CET | 40926 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:09.992192030 CET | 40926 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:10.111732006 CET | 33966 | 40926 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:10.111799002 CET | 40926 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:10.231266022 CET | 33966 | 40926 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:11.346097946 CET | 33966 | 40926 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:11.346190929 CET | 40926 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:11.346225023 CET | 40926 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:11.606388092 CET | 40928 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:11.726109982 CET | 33966 | 40928 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:11.726342916 CET | 40928 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:11.727627039 CET | 40928 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:11.847074032 CET | 33966 | 40928 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:11.847202063 CET | 40928 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:11.966696978 CET | 33966 | 40928 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:12.963071108 CET | 33966 | 40928 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:12.963366032 CET | 40928 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:12.963625908 CET | 40928 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:13.224402905 CET | 40930 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:13.343898058 CET | 33966 | 40930 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:13.344023943 CET | 40930 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:13.345153093 CET | 40930 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:13.464607000 CET | 33966 | 40930 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:13.464756012 CET | 40930 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:13.584235907 CET | 33966 | 40930 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:14.751652956 CET | 33966 | 40930 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:14.751807928 CET | 40930 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:14.751838923 CET | 40930 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:15.021684885 CET | 40932 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:15.141139984 CET | 33966 | 40932 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:15.141258955 CET | 40932 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:15.141805887 CET | 40932 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:15.261217117 CET | 33966 | 40932 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:15.261354923 CET | 40932 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:15.380847931 CET | 33966 | 40932 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:16.433231115 CET | 33966 | 40932 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:16.433526993 CET | 40932 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:16.433527946 CET | 40932 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:16.703866959 CET | 40934 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:16.823518038 CET | 33966 | 40934 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:16.823630095 CET | 40934 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:16.824620008 CET | 40934 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:16.944035053 CET | 33966 | 40934 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:16.944160938 CET | 40934 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:17.063585043 CET | 33966 | 40934 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:18.105479956 CET | 33966 | 40934 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:18.105650902 CET | 40934 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:18.105741978 CET | 40934 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:18.365643978 CET | 40936 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:18.485151052 CET | 33966 | 40936 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:18.485378981 CET | 40936 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:18.486861944 CET | 40936 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:18.606678009 CET | 33966 | 40936 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:18.606748104 CET | 40936 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:18.726393938 CET | 33966 | 40936 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:19.775114059 CET | 33966 | 40936 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:19.775383949 CET | 40936 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:19.775501966 CET | 40936 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:20.036295891 CET | 40938 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:20.155757904 CET | 33966 | 40938 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:20.155869007 CET | 40938 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:20.156883955 CET | 40938 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:20.276314974 CET | 33966 | 40938 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:20.276597977 CET | 40938 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:20.396538973 CET | 33966 | 40938 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:21.457411051 CET | 33966 | 40938 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:21.457571983 CET | 40938 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:21.457669020 CET | 40938 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:21.728496075 CET | 40940 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:21.847990036 CET | 33966 | 40940 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:21.848205090 CET | 40940 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:21.849205017 CET | 40940 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:21.968833923 CET | 33966 | 40940 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:21.969094038 CET | 40940 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:22.088578939 CET | 33966 | 40940 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:23.137665987 CET | 33966 | 40940 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:23.137867928 CET | 40940 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:23.137912989 CET | 40940 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:23.397043943 CET | 40942 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:23.517208099 CET | 33966 | 40942 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:23.517324924 CET | 40942 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:23.518412113 CET | 40942 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:23.637849092 CET | 33966 | 40942 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:23.637947083 CET | 40942 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:23.757425070 CET | 33966 | 40942 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:24.799680948 CET | 33966 | 40942 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:24.799777031 CET | 40942 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:24.799808025 CET | 40942 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:25.058047056 CET | 40944 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:25.177702904 CET | 33966 | 40944 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:25.177778959 CET | 40944 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:25.178430080 CET | 40944 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:25.297914028 CET | 33966 | 40944 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:25.297982931 CET | 40944 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:25.417648077 CET | 33966 | 40944 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:26.460536003 CET | 33966 | 40944 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:26.460625887 CET | 40944 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:26.460661888 CET | 40944 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:26.718616009 CET | 40946 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:26.838274956 CET | 33966 | 40946 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:26.838335991 CET | 40946 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:26.839349985 CET | 40946 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:26.958755016 CET | 33966 | 40946 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:26.958846092 CET | 40946 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:27.078378916 CET | 33966 | 40946 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:28.190591097 CET | 33966 | 40946 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:28.190700054 CET | 40946 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:28.190743923 CET | 40946 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:28.448981047 CET | 40948 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:28.568434000 CET | 33966 | 40948 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:28.568577051 CET | 40948 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:28.569650888 CET | 40948 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:28.689155102 CET | 33966 | 40948 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:28.689282894 CET | 40948 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:28.808790922 CET | 33966 | 40948 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:29.908735037 CET | 33966 | 40948 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:29.908866882 CET | 40948 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:29.908906937 CET | 40948 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:30.179474115 CET | 40950 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:30.299112082 CET | 33966 | 40950 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:30.299262047 CET | 40950 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:30.300364017 CET | 40950 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:30.419823885 CET | 33966 | 40950 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:30.420051098 CET | 40950 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:30.539673090 CET | 33966 | 40950 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:31.547907114 CET | 33966 | 40950 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:31.548016071 CET | 40950 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:31.548016071 CET | 40950 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:31.806122065 CET | 40952 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:31.925586939 CET | 33966 | 40952 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:31.925648928 CET | 40952 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:31.926307917 CET | 40952 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:32.045943975 CET | 33966 | 40952 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:32.046030045 CET | 40952 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:32.165482044 CET | 33966 | 40952 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:33.215012074 CET | 33966 | 40952 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:33.215116978 CET | 40952 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:33.215152979 CET | 40952 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:33.484143019 CET | 40954 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:33.603624105 CET | 33966 | 40954 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:33.603688955 CET | 40954 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:33.604187965 CET | 40954 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:33.723767996 CET | 33966 | 40954 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:33.723875999 CET | 40954 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:33.843338013 CET | 33966 | 40954 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:34.908344984 CET | 33966 | 40954 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:34.908464909 CET | 40954 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:34.908479929 CET | 40954 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:35.155731916 CET | 40956 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:35.275211096 CET | 33966 | 40956 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:35.275289059 CET | 40956 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:35.275865078 CET | 40956 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:35.395427942 CET | 33966 | 40956 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:35.395561934 CET | 40956 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:35.515129089 CET | 33966 | 40956 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:36.518702030 CET | 33966 | 40956 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:36.518744946 CET | 40956 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:36.518795967 CET | 40956 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:36.776720047 CET | 40958 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:36.896224976 CET | 33966 | 40958 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:36.896300077 CET | 40958 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:36.897365093 CET | 40958 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:37.017349005 CET | 33966 | 40958 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:37.017407894 CET | 40958 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:37.137079954 CET | 33966 | 40958 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:38.233077049 CET | 33966 | 40958 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:38.233159065 CET | 40958 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:38.233192921 CET | 40958 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:38.504401922 CET | 40960 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:38.623845100 CET | 33966 | 40960 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:38.623919010 CET | 40960 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:38.624464035 CET | 40960 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:38.744059086 CET | 33966 | 40960 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:38.744306087 CET | 40960 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:38.863847971 CET | 33966 | 40960 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:39.959532976 CET | 33966 | 40960 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:39.959620953 CET | 40960 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:39.959717989 CET | 40960 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:40.217930079 CET | 40962 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:40.337568998 CET | 33966 | 40962 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:40.337668896 CET | 40962 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:40.338195086 CET | 40962 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:40.457612991 CET | 33966 | 40962 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:40.457700014 CET | 40962 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:40.577322960 CET | 33966 | 40962 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:41.673139095 CET | 33966 | 40962 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:41.673358917 CET | 40962 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:41.673358917 CET | 40962 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:41.942373991 CET | 40964 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:42.061996937 CET | 33966 | 40964 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:42.062165976 CET | 40964 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:42.062737942 CET | 40964 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:42.182120085 CET | 33966 | 40964 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:42.182194948 CET | 40964 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:42.301743031 CET | 33966 | 40964 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:43.397572041 CET | 33966 | 40964 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:43.397665977 CET | 40964 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:43.397716045 CET | 40964 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:43.656579971 CET | 40966 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:43.776088953 CET | 33966 | 40966 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:43.776150942 CET | 40966 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:43.777229071 CET | 40966 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:43.896635056 CET | 33966 | 40966 | 193.200.78.37 | 192.168.2.23 |
Dec 28, 2024 23:19:43.896698952 CET | 40966 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 28, 2024 23:19:44.016416073 CET | 33966 | 40966 | 193.200.78.37 | 192.168.2.23 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 28, 2024 23:17:47.036370993 CET | 35379 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:17:47.274041891 CET | 53 | 35379 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:17:47.275239944 CET | 36932 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:17:47.534143925 CET | 53 | 36932 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:17:48.983972073 CET | 34110 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:17:49.117830038 CET | 53 | 34110 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:17:49.118602991 CET | 51966 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:17:49.357033014 CET | 53 | 51966 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:17:50.767801046 CET | 44856 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:17:50.901530027 CET | 53 | 44856 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:17:50.902395964 CET | 42398 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:17:51.036053896 CET | 53 | 42398 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:17:52.438857079 CET | 35769 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:17:52.572279930 CET | 53 | 35769 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:17:52.573129892 CET | 58475 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:17:52.706830978 CET | 53 | 58475 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:17:54.064078093 CET | 43458 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:17:54.324398041 CET | 53 | 43458 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:17:54.325268984 CET | 39206 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:17:54.459039927 CET | 53 | 39206 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:17:55.822468042 CET | 40702 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:17:55.956401110 CET | 53 | 40702 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:17:55.957528114 CET | 39979 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:17:56.091265917 CET | 53 | 39979 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:17:57.494101048 CET | 35647 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:17:57.732073069 CET | 53 | 35647 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:17:57.733231068 CET | 45480 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:17:57.972655058 CET | 53 | 45480 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:17:59.385371923 CET | 55708 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:17:59.519396067 CET | 53 | 55708 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:17:59.520629883 CET | 53846 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:17:59.643084049 CET | 53 | 53846 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:01.046225071 CET | 58153 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:01.305282116 CET | 53 | 58153 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:01.306091070 CET | 59731 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:01.428602934 CET | 53 | 59731 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:02.839183092 CET | 33951 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:02.972922087 CET | 53 | 33951 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:02.973701000 CET | 36201 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:03.107760906 CET | 53 | 36201 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:04.548190117 CET | 54978 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:04.681931973 CET | 53 | 54978 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:04.683361053 CET | 41357 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:04.817260981 CET | 53 | 41357 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:06.173367023 CET | 46527 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:06.306965113 CET | 53 | 46527 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:06.307827950 CET | 41402 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:06.430128098 CET | 53 | 41402 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:07.833136082 CET | 44830 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:07.966835022 CET | 53 | 44830 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:07.967858076 CET | 38912 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:08.101958036 CET | 53 | 38912 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:09.516661882 CET | 43212 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:09.651000977 CET | 53 | 43212 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:09.652070045 CET | 35703 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:09.785693884 CET | 53 | 35703 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:11.238418102 CET | 42133 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:11.372068882 CET | 53 | 42133 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:11.373306036 CET | 42389 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:11.506877899 CET | 53 | 42389 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:12.910085917 CET | 39687 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:13.043844938 CET | 53 | 39687 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:13.044579029 CET | 55000 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:13.178528070 CET | 53 | 55000 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:14.589049101 CET | 39147 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:14.723170042 CET | 53 | 39147 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:14.723809004 CET | 42426 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:14.858494997 CET | 53 | 42426 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:16.261852026 CET | 46500 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:16.384094000 CET | 53 | 46500 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:16.384705067 CET | 60848 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:16.518168926 CET | 53 | 60848 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:17.968369007 CET | 59770 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:18.102529049 CET | 53 | 59770 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:18.103231907 CET | 45036 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:18.236934900 CET | 53 | 45036 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:19.647290945 CET | 36745 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:19.780971050 CET | 53 | 36745 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:19.782151937 CET | 41309 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:19.916414976 CET | 53 | 41309 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:21.274789095 CET | 42994 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:21.408509970 CET | 53 | 42994 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:21.409215927 CET | 42435 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:21.543355942 CET | 53 | 42435 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:22.952653885 CET | 43244 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:23.086410046 CET | 53 | 43244 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:23.087353945 CET | 60461 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:23.221127987 CET | 53 | 60461 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:24.631361961 CET | 43103 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:24.765125036 CET | 53 | 43103 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:24.766237020 CET | 53062 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:24.899821997 CET | 53 | 53062 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:26.356441021 CET | 35012 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:26.490212917 CET | 53 | 35012 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:26.490971088 CET | 57547 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:26.624521017 CET | 53 | 57547 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:28.026700974 CET | 42083 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:28.149266958 CET | 53 | 42083 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:28.150106907 CET | 49955 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:28.272806883 CET | 53 | 49955 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:29.636857986 CET | 46568 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:29.770231962 CET | 53 | 46568 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:29.771064043 CET | 44113 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:29.904758930 CET | 53 | 44113 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:31.269382000 CET | 42765 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:31.403187037 CET | 53 | 42765 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:31.403901100 CET | 58556 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:31.526988983 CET | 53 | 58556 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:33.029169083 CET | 59273 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:33.151580095 CET | 53 | 59273 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:33.152777910 CET | 44695 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:33.286920071 CET | 53 | 44695 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:34.689811945 CET | 58650 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:34.823607922 CET | 53 | 58650 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:34.824912071 CET | 54730 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:34.947226048 CET | 53 | 54730 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:36.363718033 CET | 49799 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:36.498553038 CET | 53 | 49799 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:36.499932051 CET | 53836 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:36.633446932 CET | 53 | 53836 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:38.045186996 CET | 41060 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:38.168800116 CET | 53 | 41060 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:38.169545889 CET | 47694 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:38.303375006 CET | 53 | 47694 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:39.659692049 CET | 36699 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:39.793210983 CET | 53 | 36699 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:39.794275045 CET | 59134 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:39.928030014 CET | 53 | 59134 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:41.339008093 CET | 59044 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:41.473177910 CET | 53 | 59044 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:41.473943949 CET | 47358 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:41.607672930 CET | 53 | 47358 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:43.073107004 CET | 38878 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:43.195338964 CET | 53 | 38878 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:43.196666956 CET | 49942 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:43.319825888 CET | 53 | 49942 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:44.768603086 CET | 44491 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:44.891134024 CET | 53 | 44491 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:44.891825914 CET | 60976 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:45.025795937 CET | 53 | 60976 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:46.394728899 CET | 35691 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:46.528556108 CET | 53 | 35691 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:46.529310942 CET | 43240 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:46.651598930 CET | 53 | 43240 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:48.008677959 CET | 36545 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:48.131042957 CET | 53 | 36545 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:48.132302999 CET | 53442 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:48.266582966 CET | 53 | 53442 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:49.624654055 CET | 57473 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:49.758342028 CET | 53 | 57473 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:49.759183884 CET | 35919 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:49.881460905 CET | 53 | 35919 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:51.284185886 CET | 59499 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:51.418457985 CET | 53 | 59499 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:51.419465065 CET | 60268 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:51.541624069 CET | 53 | 60268 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:52.945715904 CET | 54303 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:53.079526901 CET | 53 | 54303 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:53.080441952 CET | 50040 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:53.202733040 CET | 53 | 50040 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:54.676824093 CET | 39394 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:54.810843945 CET | 53 | 39394 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:54.811920881 CET | 60932 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:54.945528030 CET | 53 | 60932 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:56.399440050 CET | 37052 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:56.533344030 CET | 53 | 37052 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:56.534152985 CET | 60220 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:56.667856932 CET | 53 | 60220 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:58.079384089 CET | 55469 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:58.201639891 CET | 53 | 55469 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:58.202583075 CET | 41895 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:58.336095095 CET | 53 | 41895 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:59.747014046 CET | 41616 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:18:59.881226063 CET | 53 | 41616 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:18:59.882386923 CET | 51798 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:00.016000986 CET | 53 | 51798 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:01.379699945 CET | 39526 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:01.502043009 CET | 53 | 39526 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:01.502738953 CET | 57314 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:01.625037909 CET | 53 | 57314 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:03.035955906 CET | 51492 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:03.169435978 CET | 53 | 51492 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:03.170763969 CET | 43022 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:03.304419994 CET | 53 | 43022 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:04.660310030 CET | 58681 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:04.794547081 CET | 53 | 58681 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:04.795399904 CET | 42615 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:04.917701006 CET | 53 | 42615 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:06.377535105 CET | 48222 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:06.499793053 CET | 53 | 48222 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:06.500757933 CET | 42584 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:06.634392977 CET | 53 | 42584 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:07.998815060 CET | 46662 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:08.121035099 CET | 53 | 46662 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:08.122539997 CET | 53815 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:08.244852066 CET | 53 | 53815 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:09.602087975 CET | 54408 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:09.735822916 CET | 53 | 54408 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:09.737199068 CET | 32822 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:09.870866060 CET | 53 | 32822 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:11.346925974 CET | 53515 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:11.481421947 CET | 53 | 53515 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:11.482944012 CET | 37957 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:11.605458021 CET | 53 | 37957 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:12.964966059 CET | 38190 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:13.087749004 CET | 53 | 38190 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:13.089063883 CET | 59102 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:13.223304033 CET | 53 | 59102 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:14.752500057 CET | 54867 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:14.886301041 CET | 53 | 54867 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:14.887101889 CET | 57757 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:15.021330118 CET | 53 | 57757 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:16.434289932 CET | 51669 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:16.568156958 CET | 53 | 51669 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:16.569406033 CET | 53994 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:16.703227997 CET | 53 | 53994 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:18.106915951 CET | 52720 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:18.229216099 CET | 53 | 52720 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:18.230844975 CET | 36366 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:18.364696980 CET | 53 | 36366 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:19.776927948 CET | 34375 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:19.911847115 CET | 53 | 34375 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:19.913074017 CET | 47505 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:20.035473108 CET | 53 | 47505 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:21.459064960 CET | 58219 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:21.592892885 CET | 53 | 58219 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:21.594218969 CET | 50062 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:21.727744102 CET | 53 | 50062 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:23.138942957 CET | 37036 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:23.261149883 CET | 53 | 37036 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:23.262401104 CET | 59413 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:23.396193027 CET | 53 | 59413 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:24.800791979 CET | 58597 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:24.923183918 CET | 53 | 58597 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:24.923929930 CET | 33054 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:25.057657957 CET | 53 | 33054 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:26.461303949 CET | 39867 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:26.583524942 CET | 53 | 39867 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:26.584333897 CET | 60328 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:26.718245029 CET | 53 | 60328 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:28.191452026 CET | 52489 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:28.313838005 CET | 53 | 52489 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:28.314699888 CET | 48939 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:28.448550940 CET | 53 | 48939 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:29.909605980 CET | 38006 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:30.043407917 CET | 53 | 38006 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:30.044951916 CET | 56365 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:30.178843021 CET | 53 | 56365 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:31.548790932 CET | 52153 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:31.682420969 CET | 53 | 52153 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:31.683271885 CET | 46095 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:31.805619955 CET | 53 | 46095 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:33.215779066 CET | 37207 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:33.349493027 CET | 53 | 37207 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:33.350199938 CET | 46218 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:33.483762026 CET | 53 | 46218 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:34.909636021 CET | 52575 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:35.031977892 CET | 53 | 52575 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:35.032660007 CET | 36300 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:35.155352116 CET | 53 | 36300 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:36.519366980 CET | 58845 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:36.653022051 CET | 53 | 58845 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:36.654099941 CET | 38444 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:36.776386976 CET | 53 | 38444 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:38.233876944 CET | 46145 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:38.369348049 CET | 53 | 46145 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:38.370091915 CET | 43230 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:38.503896952 CET | 53 | 43230 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:39.960586071 CET | 50824 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:40.083064079 CET | 53 | 50824 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:40.083662987 CET | 42702 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:40.217396021 CET | 53 | 42702 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:41.674043894 CET | 59908 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:41.807729006 CET | 53 | 59908 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:41.808312893 CET | 57022 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:41.942023993 CET | 53 | 57022 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:43.398566008 CET | 46323 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:43.520869017 CET | 53 | 46323 | 8.8.8.8 | 192.168.2.23 |
Dec 28, 2024 23:19:43.522193909 CET | 38414 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 28, 2024 23:19:43.655889034 CET | 53 | 38414 | 8.8.8.8 | 192.168.2.23 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 28, 2024 23:17:47.036370993 CET | 192.168.2.23 | 8.8.8.8 | 0xabd1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:17:47.275239944 CET | 192.168.2.23 | 8.8.8.8 | 0x8143 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:17:48.983972073 CET | 192.168.2.23 | 8.8.8.8 | 0xad63 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:17:49.118602991 CET | 192.168.2.23 | 8.8.8.8 | 0x21c6 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:17:50.767801046 CET | 192.168.2.23 | 8.8.8.8 | 0x5649 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:17:50.902395964 CET | 192.168.2.23 | 8.8.8.8 | 0x7c4b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:17:52.438857079 CET | 192.168.2.23 | 8.8.8.8 | 0xd86f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:17:52.573129892 CET | 192.168.2.23 | 8.8.8.8 | 0x2fb5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:17:54.064078093 CET | 192.168.2.23 | 8.8.8.8 | 0x6472 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:17:54.325268984 CET | 192.168.2.23 | 8.8.8.8 | 0x6ae0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:17:55.822468042 CET | 192.168.2.23 | 8.8.8.8 | 0x15b8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:17:55.957528114 CET | 192.168.2.23 | 8.8.8.8 | 0x5f52 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:17:57.494101048 CET | 192.168.2.23 | 8.8.8.8 | 0x4fd0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:17:57.733231068 CET | 192.168.2.23 | 8.8.8.8 | 0x3f4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:17:59.385371923 CET | 192.168.2.23 | 8.8.8.8 | 0xa671 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:17:59.520629883 CET | 192.168.2.23 | 8.8.8.8 | 0x7395 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:01.046225071 CET | 192.168.2.23 | 8.8.8.8 | 0xeab5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:01.306091070 CET | 192.168.2.23 | 8.8.8.8 | 0x35f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:02.839183092 CET | 192.168.2.23 | 8.8.8.8 | 0x9aa1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:02.973701000 CET | 192.168.2.23 | 8.8.8.8 | 0x9c1b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:04.548190117 CET | 192.168.2.23 | 8.8.8.8 | 0x20cb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:04.683361053 CET | 192.168.2.23 | 8.8.8.8 | 0x3f49 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:06.173367023 CET | 192.168.2.23 | 8.8.8.8 | 0xfc7c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:06.307827950 CET | 192.168.2.23 | 8.8.8.8 | 0xc9b2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:07.833136082 CET | 192.168.2.23 | 8.8.8.8 | 0x4238 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:07.967858076 CET | 192.168.2.23 | 8.8.8.8 | 0x9966 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:09.516661882 CET | 192.168.2.23 | 8.8.8.8 | 0x6213 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:09.652070045 CET | 192.168.2.23 | 8.8.8.8 | 0x264b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:11.238418102 CET | 192.168.2.23 | 8.8.8.8 | 0x2198 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:11.373306036 CET | 192.168.2.23 | 8.8.8.8 | 0xa173 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:12.910085917 CET | 192.168.2.23 | 8.8.8.8 | 0x3dbe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:13.044579029 CET | 192.168.2.23 | 8.8.8.8 | 0xb59b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:14.589049101 CET | 192.168.2.23 | 8.8.8.8 | 0x746 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:14.723809004 CET | 192.168.2.23 | 8.8.8.8 | 0x2fd4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:16.261852026 CET | 192.168.2.23 | 8.8.8.8 | 0x63a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:16.384705067 CET | 192.168.2.23 | 8.8.8.8 | 0xe618 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:17.968369007 CET | 192.168.2.23 | 8.8.8.8 | 0xa668 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:18.103231907 CET | 192.168.2.23 | 8.8.8.8 | 0x15d7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:19.647290945 CET | 192.168.2.23 | 8.8.8.8 | 0xd149 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:19.782151937 CET | 192.168.2.23 | 8.8.8.8 | 0xb4c9 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:21.274789095 CET | 192.168.2.23 | 8.8.8.8 | 0xd19a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:21.409215927 CET | 192.168.2.23 | 8.8.8.8 | 0xd67a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:22.952653885 CET | 192.168.2.23 | 8.8.8.8 | 0xfc64 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:23.087353945 CET | 192.168.2.23 | 8.8.8.8 | 0xd226 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:24.631361961 CET | 192.168.2.23 | 8.8.8.8 | 0xc5a5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:24.766237020 CET | 192.168.2.23 | 8.8.8.8 | 0xcf5b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:26.356441021 CET | 192.168.2.23 | 8.8.8.8 | 0x7ce | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:26.490971088 CET | 192.168.2.23 | 8.8.8.8 | 0x4b4e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:28.026700974 CET | 192.168.2.23 | 8.8.8.8 | 0x27b8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:28.150106907 CET | 192.168.2.23 | 8.8.8.8 | 0x30c0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:29.636857986 CET | 192.168.2.23 | 8.8.8.8 | 0xe3f2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:29.771064043 CET | 192.168.2.23 | 8.8.8.8 | 0x131e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:31.269382000 CET | 192.168.2.23 | 8.8.8.8 | 0xdc4b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:31.403901100 CET | 192.168.2.23 | 8.8.8.8 | 0xdc4f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:33.029169083 CET | 192.168.2.23 | 8.8.8.8 | 0x69c7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:33.152777910 CET | 192.168.2.23 | 8.8.8.8 | 0xc47f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:34.689811945 CET | 192.168.2.23 | 8.8.8.8 | 0x3f61 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:34.824912071 CET | 192.168.2.23 | 8.8.8.8 | 0x398d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:36.363718033 CET | 192.168.2.23 | 8.8.8.8 | 0x2a27 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:36.499932051 CET | 192.168.2.23 | 8.8.8.8 | 0x5f96 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:38.045186996 CET | 192.168.2.23 | 8.8.8.8 | 0xa0fc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:38.169545889 CET | 192.168.2.23 | 8.8.8.8 | 0x4b02 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:39.659692049 CET | 192.168.2.23 | 8.8.8.8 | 0x9cfc | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:39.794275045 CET | 192.168.2.23 | 8.8.8.8 | 0x6896 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:41.339008093 CET | 192.168.2.23 | 8.8.8.8 | 0x780e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:41.473943949 CET | 192.168.2.23 | 8.8.8.8 | 0x647d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:43.073107004 CET | 192.168.2.23 | 8.8.8.8 | 0xb2e3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:43.196666956 CET | 192.168.2.23 | 8.8.8.8 | 0x8919 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:44.768603086 CET | 192.168.2.23 | 8.8.8.8 | 0xe29d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:44.891825914 CET | 192.168.2.23 | 8.8.8.8 | 0xeb0f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:46.394728899 CET | 192.168.2.23 | 8.8.8.8 | 0x326d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:46.529310942 CET | 192.168.2.23 | 8.8.8.8 | 0x86aa | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:48.008677959 CET | 192.168.2.23 | 8.8.8.8 | 0x4be7 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:48.132302999 CET | 192.168.2.23 | 8.8.8.8 | 0xadba | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:49.624654055 CET | 192.168.2.23 | 8.8.8.8 | 0xe15e | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:49.759183884 CET | 192.168.2.23 | 8.8.8.8 | 0x58ac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:51.284185886 CET | 192.168.2.23 | 8.8.8.8 | 0x21a5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:51.419465065 CET | 192.168.2.23 | 8.8.8.8 | 0xccff | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:52.945715904 CET | 192.168.2.23 | 8.8.8.8 | 0x679a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:53.080441952 CET | 192.168.2.23 | 8.8.8.8 | 0x4926 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:54.676824093 CET | 192.168.2.23 | 8.8.8.8 | 0x80c4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:54.811920881 CET | 192.168.2.23 | 8.8.8.8 | 0xccd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:56.399440050 CET | 192.168.2.23 | 8.8.8.8 | 0x4f30 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:56.534152985 CET | 192.168.2.23 | 8.8.8.8 | 0x5763 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:58.079384089 CET | 192.168.2.23 | 8.8.8.8 | 0x37fe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:58.202583075 CET | 192.168.2.23 | 8.8.8.8 | 0x9006 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:59.747014046 CET | 192.168.2.23 | 8.8.8.8 | 0x17d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:18:59.882386923 CET | 192.168.2.23 | 8.8.8.8 | 0x7c63 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:01.379699945 CET | 192.168.2.23 | 8.8.8.8 | 0xcf72 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:01.502738953 CET | 192.168.2.23 | 8.8.8.8 | 0x43da | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:03.035955906 CET | 192.168.2.23 | 8.8.8.8 | 0xb24b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:03.170763969 CET | 192.168.2.23 | 8.8.8.8 | 0xd159 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:04.660310030 CET | 192.168.2.23 | 8.8.8.8 | 0x53f8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:04.795399904 CET | 192.168.2.23 | 8.8.8.8 | 0xcf44 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:06.377535105 CET | 192.168.2.23 | 8.8.8.8 | 0x80f0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:06.500757933 CET | 192.168.2.23 | 8.8.8.8 | 0xb595 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:07.998815060 CET | 192.168.2.23 | 8.8.8.8 | 0xc422 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:08.122539997 CET | 192.168.2.23 | 8.8.8.8 | 0xb369 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:09.602087975 CET | 192.168.2.23 | 8.8.8.8 | 0x5ac3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:09.737199068 CET | 192.168.2.23 | 8.8.8.8 | 0xf25f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:11.346925974 CET | 192.168.2.23 | 8.8.8.8 | 0x6a16 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:11.482944012 CET | 192.168.2.23 | 8.8.8.8 | 0x7692 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:12.964966059 CET | 192.168.2.23 | 8.8.8.8 | 0x8536 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:13.089063883 CET | 192.168.2.23 | 8.8.8.8 | 0x6a13 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:14.752500057 CET | 192.168.2.23 | 8.8.8.8 | 0x30d2 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:14.887101889 CET | 192.168.2.23 | 8.8.8.8 | 0x1227 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:16.434289932 CET | 192.168.2.23 | 8.8.8.8 | 0x54ac | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:16.569406033 CET | 192.168.2.23 | 8.8.8.8 | 0x69f5 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:18.106915951 CET | 192.168.2.23 | 8.8.8.8 | 0x2501 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:18.230844975 CET | 192.168.2.23 | 8.8.8.8 | 0xd4bb | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:19.776927948 CET | 192.168.2.23 | 8.8.8.8 | 0x8772 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:19.913074017 CET | 192.168.2.23 | 8.8.8.8 | 0x828f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:21.459064960 CET | 192.168.2.23 | 8.8.8.8 | 0x4f39 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:21.594218969 CET | 192.168.2.23 | 8.8.8.8 | 0xd059 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:23.138942957 CET | 192.168.2.23 | 8.8.8.8 | 0xdd9f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:23.262401104 CET | 192.168.2.23 | 8.8.8.8 | 0x3dd1 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:24.800791979 CET | 192.168.2.23 | 8.8.8.8 | 0x79bd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:24.923929930 CET | 192.168.2.23 | 8.8.8.8 | 0xe43a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:26.461303949 CET | 192.168.2.23 | 8.8.8.8 | 0x9eb3 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:26.584333897 CET | 192.168.2.23 | 8.8.8.8 | 0x2a47 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:28.191452026 CET | 192.168.2.23 | 8.8.8.8 | 0xd29f | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:28.314699888 CET | 192.168.2.23 | 8.8.8.8 | 0x2cdf | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:29.909605980 CET | 192.168.2.23 | 8.8.8.8 | 0xf0fe | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:30.044951916 CET | 192.168.2.23 | 8.8.8.8 | 0x3b0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:31.548790932 CET | 192.168.2.23 | 8.8.8.8 | 0x968c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:31.683271885 CET | 192.168.2.23 | 8.8.8.8 | 0xc178 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:33.215779066 CET | 192.168.2.23 | 8.8.8.8 | 0x1e9d | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:33.350199938 CET | 192.168.2.23 | 8.8.8.8 | 0xb3a4 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:34.909636021 CET | 192.168.2.23 | 8.8.8.8 | 0x8255 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:35.032660007 CET | 192.168.2.23 | 8.8.8.8 | 0xe3fd | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:36.519366980 CET | 192.168.2.23 | 8.8.8.8 | 0x932a | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:36.654099941 CET | 192.168.2.23 | 8.8.8.8 | 0xfea0 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:38.233876944 CET | 192.168.2.23 | 8.8.8.8 | 0x89c | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:38.370091915 CET | 192.168.2.23 | 8.8.8.8 | 0x36be | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:39.960586071 CET | 192.168.2.23 | 8.8.8.8 | 0x49a8 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:40.083662987 CET | 192.168.2.23 | 8.8.8.8 | 0x6fca | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:41.674043894 CET | 192.168.2.23 | 8.8.8.8 | 0x9173 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:41.808312893 CET | 192.168.2.23 | 8.8.8.8 | 0x3f48 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:43.398566008 CET | 192.168.2.23 | 8.8.8.8 | 0x4c5b | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 28, 2024 23:19:43.522193909 CET | 192.168.2.23 | 8.8.8.8 | 0x661f | Standard query (0) | A (IP address) | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 28, 2024 23:17:47.274041891 CET | 8.8.8.8 | 192.168.2.23 | 0xabd1 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:17:47.534143925 CET | 8.8.8.8 | 192.168.2.23 | 0x8143 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:17:49.117830038 CET | 8.8.8.8 | 192.168.2.23 | 0xad63 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:17:49.357033014 CET | 8.8.8.8 | 192.168.2.23 | 0x21c6 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:17:50.901530027 CET | 8.8.8.8 | 192.168.2.23 | 0x5649 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:17:51.036053896 CET | 8.8.8.8 | 192.168.2.23 | 0x7c4b | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:17:52.572279930 CET | 8.8.8.8 | 192.168.2.23 | 0xd86f | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:17:52.706830978 CET | 8.8.8.8 | 192.168.2.23 | 0x2fb5 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:17:54.324398041 CET | 8.8.8.8 | 192.168.2.23 | 0x6472 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:17:54.459039927 CET | 8.8.8.8 | 192.168.2.23 | 0x6ae0 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:17:55.956401110 CET | 8.8.8.8 | 192.168.2.23 | 0x15b8 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:17:56.091265917 CET | 8.8.8.8 | 192.168.2.23 | 0x5f52 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:17:57.732073069 CET | 8.8.8.8 | 192.168.2.23 | 0x4fd0 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:17:57.972655058 CET | 8.8.8.8 | 192.168.2.23 | 0x3f4e | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:17:59.519396067 CET | 8.8.8.8 | 192.168.2.23 | 0xa671 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:17:59.643084049 CET | 8.8.8.8 | 192.168.2.23 | 0x7395 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:01.305282116 CET | 8.8.8.8 | 192.168.2.23 | 0xeab5 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:01.428602934 CET | 8.8.8.8 | 192.168.2.23 | 0x35f2 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:02.972922087 CET | 8.8.8.8 | 192.168.2.23 | 0x9aa1 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:03.107760906 CET | 8.8.8.8 | 192.168.2.23 | 0x9c1b | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:04.681931973 CET | 8.8.8.8 | 192.168.2.23 | 0x20cb | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:04.817260981 CET | 8.8.8.8 | 192.168.2.23 | 0x3f49 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:06.306965113 CET | 8.8.8.8 | 192.168.2.23 | 0xfc7c | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:06.430128098 CET | 8.8.8.8 | 192.168.2.23 | 0xc9b2 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:07.966835022 CET | 8.8.8.8 | 192.168.2.23 | 0x4238 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:08.101958036 CET | 8.8.8.8 | 192.168.2.23 | 0x9966 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:09.651000977 CET | 8.8.8.8 | 192.168.2.23 | 0x6213 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:09.785693884 CET | 8.8.8.8 | 192.168.2.23 | 0x264b | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:11.372068882 CET | 8.8.8.8 | 192.168.2.23 | 0x2198 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:11.506877899 CET | 8.8.8.8 | 192.168.2.23 | 0xa173 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:13.043844938 CET | 8.8.8.8 | 192.168.2.23 | 0x3dbe | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:13.178528070 CET | 8.8.8.8 | 192.168.2.23 | 0xb59b | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:14.723170042 CET | 8.8.8.8 | 192.168.2.23 | 0x746 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:14.858494997 CET | 8.8.8.8 | 192.168.2.23 | 0x2fd4 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:16.384094000 CET | 8.8.8.8 | 192.168.2.23 | 0x63a4 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:16.518168926 CET | 8.8.8.8 | 192.168.2.23 | 0xe618 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:18.102529049 CET | 8.8.8.8 | 192.168.2.23 | 0xa668 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:18.236934900 CET | 8.8.8.8 | 192.168.2.23 | 0x15d7 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:19.780971050 CET | 8.8.8.8 | 192.168.2.23 | 0xd149 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:19.916414976 CET | 8.8.8.8 | 192.168.2.23 | 0xb4c9 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:21.408509970 CET | 8.8.8.8 | 192.168.2.23 | 0xd19a | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:21.543355942 CET | 8.8.8.8 | 192.168.2.23 | 0xd67a | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:23.086410046 CET | 8.8.8.8 | 192.168.2.23 | 0xfc64 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:23.221127987 CET | 8.8.8.8 | 192.168.2.23 | 0xd226 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:24.765125036 CET | 8.8.8.8 | 192.168.2.23 | 0xc5a5 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:24.899821997 CET | 8.8.8.8 | 192.168.2.23 | 0xcf5b | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:26.490212917 CET | 8.8.8.8 | 192.168.2.23 | 0x7ce | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:26.624521017 CET | 8.8.8.8 | 192.168.2.23 | 0x4b4e | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:28.149266958 CET | 8.8.8.8 | 192.168.2.23 | 0x27b8 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:28.272806883 CET | 8.8.8.8 | 192.168.2.23 | 0x30c0 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:29.770231962 CET | 8.8.8.8 | 192.168.2.23 | 0xe3f2 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:29.904758930 CET | 8.8.8.8 | 192.168.2.23 | 0x131e | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:31.403187037 CET | 8.8.8.8 | 192.168.2.23 | 0xdc4b | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:31.526988983 CET | 8.8.8.8 | 192.168.2.23 | 0xdc4f | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:33.151580095 CET | 8.8.8.8 | 192.168.2.23 | 0x69c7 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:33.286920071 CET | 8.8.8.8 | 192.168.2.23 | 0xc47f | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:34.823607922 CET | 8.8.8.8 | 192.168.2.23 | 0x3f61 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:34.947226048 CET | 8.8.8.8 | 192.168.2.23 | 0x398d | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:36.498553038 CET | 8.8.8.8 | 192.168.2.23 | 0x2a27 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:36.633446932 CET | 8.8.8.8 | 192.168.2.23 | 0x5f96 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:38.168800116 CET | 8.8.8.8 | 192.168.2.23 | 0xa0fc | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:38.303375006 CET | 8.8.8.8 | 192.168.2.23 | 0x4b02 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:39.793210983 CET | 8.8.8.8 | 192.168.2.23 | 0x9cfc | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:39.928030014 CET | 8.8.8.8 | 192.168.2.23 | 0x6896 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:41.473177910 CET | 8.8.8.8 | 192.168.2.23 | 0x780e | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:41.607672930 CET | 8.8.8.8 | 192.168.2.23 | 0x647d | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:43.195338964 CET | 8.8.8.8 | 192.168.2.23 | 0xb2e3 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:43.319825888 CET | 8.8.8.8 | 192.168.2.23 | 0x8919 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:44.891134024 CET | 8.8.8.8 | 192.168.2.23 | 0xe29d | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:45.025795937 CET | 8.8.8.8 | 192.168.2.23 | 0xeb0f | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:46.528556108 CET | 8.8.8.8 | 192.168.2.23 | 0x326d | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:46.651598930 CET | 8.8.8.8 | 192.168.2.23 | 0x86aa | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:48.131042957 CET | 8.8.8.8 | 192.168.2.23 | 0x4be7 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:48.266582966 CET | 8.8.8.8 | 192.168.2.23 | 0xadba | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:49.758342028 CET | 8.8.8.8 | 192.168.2.23 | 0xe15e | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:49.881460905 CET | 8.8.8.8 | 192.168.2.23 | 0x58ac | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:51.418457985 CET | 8.8.8.8 | 192.168.2.23 | 0x21a5 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:51.541624069 CET | 8.8.8.8 | 192.168.2.23 | 0xccff | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:53.079526901 CET | 8.8.8.8 | 192.168.2.23 | 0x679a | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:53.202733040 CET | 8.8.8.8 | 192.168.2.23 | 0x4926 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:54.810843945 CET | 8.8.8.8 | 192.168.2.23 | 0x80c4 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:54.945528030 CET | 8.8.8.8 | 192.168.2.23 | 0xccd | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:56.533344030 CET | 8.8.8.8 | 192.168.2.23 | 0x4f30 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:56.667856932 CET | 8.8.8.8 | 192.168.2.23 | 0x5763 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:58.201639891 CET | 8.8.8.8 | 192.168.2.23 | 0x37fe | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:58.336095095 CET | 8.8.8.8 | 192.168.2.23 | 0x9006 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:18:59.881226063 CET | 8.8.8.8 | 192.168.2.23 | 0x17d | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:00.016000986 CET | 8.8.8.8 | 192.168.2.23 | 0x7c63 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:01.502043009 CET | 8.8.8.8 | 192.168.2.23 | 0xcf72 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:01.625037909 CET | 8.8.8.8 | 192.168.2.23 | 0x43da | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:03.169435978 CET | 8.8.8.8 | 192.168.2.23 | 0xb24b | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:03.304419994 CET | 8.8.8.8 | 192.168.2.23 | 0xd159 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:04.794547081 CET | 8.8.8.8 | 192.168.2.23 | 0x53f8 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:04.917701006 CET | 8.8.8.8 | 192.168.2.23 | 0xcf44 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:06.499793053 CET | 8.8.8.8 | 192.168.2.23 | 0x80f0 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:06.634392977 CET | 8.8.8.8 | 192.168.2.23 | 0xb595 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:08.121035099 CET | 8.8.8.8 | 192.168.2.23 | 0xc422 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:08.244852066 CET | 8.8.8.8 | 192.168.2.23 | 0xb369 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:09.735822916 CET | 8.8.8.8 | 192.168.2.23 | 0x5ac3 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:09.870866060 CET | 8.8.8.8 | 192.168.2.23 | 0xf25f | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:11.481421947 CET | 8.8.8.8 | 192.168.2.23 | 0x6a16 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:11.605458021 CET | 8.8.8.8 | 192.168.2.23 | 0x7692 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:13.087749004 CET | 8.8.8.8 | 192.168.2.23 | 0x8536 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:13.223304033 CET | 8.8.8.8 | 192.168.2.23 | 0x6a13 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:14.886301041 CET | 8.8.8.8 | 192.168.2.23 | 0x30d2 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:15.021330118 CET | 8.8.8.8 | 192.168.2.23 | 0x1227 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:16.568156958 CET | 8.8.8.8 | 192.168.2.23 | 0x54ac | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:16.703227997 CET | 8.8.8.8 | 192.168.2.23 | 0x69f5 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:18.229216099 CET | 8.8.8.8 | 192.168.2.23 | 0x2501 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:18.364696980 CET | 8.8.8.8 | 192.168.2.23 | 0xd4bb | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:19.911847115 CET | 8.8.8.8 | 192.168.2.23 | 0x8772 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:20.035473108 CET | 8.8.8.8 | 192.168.2.23 | 0x828f | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:21.592892885 CET | 8.8.8.8 | 192.168.2.23 | 0x4f39 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:21.727744102 CET | 8.8.8.8 | 192.168.2.23 | 0xd059 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:23.261149883 CET | 8.8.8.8 | 192.168.2.23 | 0xdd9f | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:23.396193027 CET | 8.8.8.8 | 192.168.2.23 | 0x3dd1 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:24.923183918 CET | 8.8.8.8 | 192.168.2.23 | 0x79bd | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:25.057657957 CET | 8.8.8.8 | 192.168.2.23 | 0xe43a | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:26.583524942 CET | 8.8.8.8 | 192.168.2.23 | 0x9eb3 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:26.718245029 CET | 8.8.8.8 | 192.168.2.23 | 0x2a47 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:28.313838005 CET | 8.8.8.8 | 192.168.2.23 | 0xd29f | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:28.448550940 CET | 8.8.8.8 | 192.168.2.23 | 0x2cdf | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:30.043407917 CET | 8.8.8.8 | 192.168.2.23 | 0xf0fe | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:30.178843021 CET | 8.8.8.8 | 192.168.2.23 | 0x3b0 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:31.682420969 CET | 8.8.8.8 | 192.168.2.23 | 0x968c | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:31.805619955 CET | 8.8.8.8 | 192.168.2.23 | 0xc178 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:33.349493027 CET | 8.8.8.8 | 192.168.2.23 | 0x1e9d | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:33.483762026 CET | 8.8.8.8 | 192.168.2.23 | 0xb3a4 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:35.031977892 CET | 8.8.8.8 | 192.168.2.23 | 0x8255 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:35.155352116 CET | 8.8.8.8 | 192.168.2.23 | 0xe3fd | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:36.653022051 CET | 8.8.8.8 | 192.168.2.23 | 0x932a | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:36.776386976 CET | 8.8.8.8 | 192.168.2.23 | 0xfea0 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:38.369348049 CET | 8.8.8.8 | 192.168.2.23 | 0x89c | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:38.503896952 CET | 8.8.8.8 | 192.168.2.23 | 0x36be | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:40.083064079 CET | 8.8.8.8 | 192.168.2.23 | 0x49a8 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:40.217396021 CET | 8.8.8.8 | 192.168.2.23 | 0x6fca | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:41.807729006 CET | 8.8.8.8 | 192.168.2.23 | 0x9173 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:41.942023993 CET | 8.8.8.8 | 192.168.2.23 | 0x3f48 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:43.520869017 CET | 8.8.8.8 | 192.168.2.23 | 0x4c5b | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false | ||
Dec 28, 2024 23:19:43.655889034 CET | 8.8.8.8 | 192.168.2.23 | 0x661f | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 22:17:45 |
Start date (UTC): | 28/12/2024 |
Path: | /tmp/Aqua.spc.elf |
Arguments: | /tmp/Aqua.spc.elf |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |
Start time (UTC): | 22:17:45 |
Start date (UTC): | 28/12/2024 |
Path: | /tmp/Aqua.spc.elf |
Arguments: | - |
File size: | 4379400 bytes |
MD5 hash: | 7dc1c0e23cd5e102bb12e5c29403410e |