Edit tour
Linux
Analysis Report
Aqua.arm5.elf
Overview
General Information
Sample name: | Aqua.arm5.elf |
Analysis ID: | 1581808 |
MD5: | 28b33953eeba596232ac1f337e77c80f |
SHA1: | 7908589cb7c18435eaed49e1c85674450be4841c |
SHA256: | cc786f9c3253f08256deba595562a2de74a8f7120b323c5aa4fe82382c82790a |
Tags: | elfuser-abuse_ch |
Infos: |
Detection
Score: | 64 |
Range: | 0 - 100 |
Whitelisted: | false |
Signatures
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample deletes itself
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1581808 |
Start date and time: | 2024-12-29 01:42:04 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 32s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | Aqua.arm5.elf |
Detection: | MAL |
Classification: | mal64.troj.evad.linELF@0/1@141/0 |
- VT rate limit hit for: raw.intenseapi.com. [malformed]
Command: | /tmp/Aqua.arm5.elf |
PID: | 6235 |
Exit Code: | 0 |
Exit Code Info: | |
Killed: | False |
Standard Output: | about to cum inside a femboy btw |
Standard Error: |
- system is lnxubuntu20
- dash New Fork (PID: 6207, Parent: 4331)
- dash New Fork (PID: 6208, Parent: 4331)
- Aqua.arm5.elf New Fork (PID: 6237, Parent: 6235)
- cleanup
⊘No yara matches
⊘No Suricata rule has matched
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | Avira: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Networking |
---|
Source: | DNS traffic detected: |
Source: | TCP traffic: |
Source: | TCP traffic: | ||
Source: | TCP traffic: | ||
Source: | TCP traffic: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | DNS traffic detected: | ||
Source: | DNS traffic detected: |
Source: | Network traffic detected: | ||
Source: | Network traffic detected: |
Source: | .symtab present: |
Source: | Classification label: |
Source: | Rm executable: | Jump to behavior | ||
Source: | Rm executable: | Jump to behavior |
Hooking and other Techniques for Hiding and Protection |
---|
Source: | File: | Jump to behavior |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 11 File Deletion | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | Binary Padding | NTDS | System Network Configuration Discovery | Distributed Component Object Model | Input Capture | 2 Application Layer Protocol | Traffic Duplication | Data Destruction |
⊘No configs have been found
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
45% | ReversingLabs | Linux.Backdoor.Mirai | ||
47% | Virustotal | Browse | ||
100% | Avira | EXP/ELF.Mirai.W |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
raw.intenseapi.com | 193.200.78.37 | true | false | high | |
raw.intenseapi.com. [malformed] | unknown | unknown | true | unknown |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
193.200.78.37 | raw.intenseapi.com | Switzerland | 29496 | LINK-SERVICE-ASUA | false | |
109.202.202.202 | unknown | Switzerland | 13030 | INIT7CH | false | |
91.189.91.43 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false | |
91.189.91.42 | unknown | United Kingdom | 41231 | CANONICAL-ASGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
193.200.78.37 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
109.202.202.202 | Get hash | malicious | Unknown | Browse |
| |
91.189.91.43 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
91.189.91.42 | Get hash | malicious | Unknown | Browse | ||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Mirai | Browse | |||
Get hash | malicious | Unknown | Browse | |||
Get hash | malicious | Unknown | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
raw.intenseapi.com | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
CANONICAL-ASGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
INIT7CH | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
LINK-SERVICE-ASUA | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Unknown | Browse |
|
⊘No context
⊘No context
Process: | /tmp/Aqua.arm5.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 29 |
Entropy (8bit): | 4.1162646156680225 |
Encrypted: | false |
SSDEEP: | 3:Tg0wV8HJN:TguJN |
MD5: | 4544A7679D740EEB693F73BE3B914EA6 |
SHA1: | D464EFA50C50C678F92B3527D32F733EE193E9FD |
SHA-256: | BF8D67FE4A6830DF4F7C4EFDF835D627B7AC41C686A405ECBEBE1D58FE741A08 |
SHA-512: | 828DBECBB143E5502FE6FE8B1CA67AFE4FAB9DFD02B0C9EEDFB648166A3F5CE4B2BC5927852CDC277B1D25B80431CCB2C637536B17D834AA3DA53B7926330024 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 6.041503957112021 |
TrID: |
|
File name: | Aqua.arm5.elf |
File size: | 51'812 bytes |
MD5: | 28b33953eeba596232ac1f337e77c80f |
SHA1: | 7908589cb7c18435eaed49e1c85674450be4841c |
SHA256: | cc786f9c3253f08256deba595562a2de74a8f7120b323c5aa4fe82382c82790a |
SHA512: | 3f9ef1e1abc9e22f6872e2303fd02a41cbf2e1b0241c152945250581fa268d53f0b5532590145fe10466d0f0b1228ec96bab90a811354f18727908199f1fd334 |
SSDEEP: | 768:KnW/fMXkTqmqupGE/rVVm2zDa0ijTa/DoWlcpMEnRSl4SnMQCV+MKfQWuH1TyIU:J/f8kTXqGFXDaoEbUiPVOQlHpy1 |
TLSH: | 82332981B8819A13C5D412BBFB6E418D336567A8E2DF73039E226F117796C5F0EA3711 |
File Content Preview: | .ELF...a..........(.........4...........4. ...(.........................................................x%..........Q.td..................................-...L."....,..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 51412 |
Section Header Size: | 40 |
Number of Section Headers: | 10 |
Header String Table Index: | 9 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.init | PROGBITS | 0x8094 | 0x94 | 0x18 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.text | PROGBITS | 0x80b0 | 0xb0 | 0xb2fc | 0x0 | 0x6 | AX | 0 | 0 | 16 |
.fini | PROGBITS | 0x133ac | 0xb3ac | 0x14 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x133c0 | 0xb3c0 | 0x1120 | 0x0 | 0x2 | A | 0 | 0 | 4 |
.ctors | PROGBITS | 0x1c4e4 | 0xc4e4 | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.dtors | PROGBITS | 0x1c4ec | 0xc4ec | 0x8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.data | PROGBITS | 0x1c4f8 | 0xc4f8 | 0x39c | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.bss | NOBITS | 0x1c894 | 0xc894 | 0x21c8 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0xc894 | 0x3e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0xc4e0 | 0xc4e0 | 6.0788 | 0x5 | R E | 0x8000 | .init .text .fini .rodata | |
LOAD | 0xc4e4 | 0x1c4e4 | 0x1c4e4 | 0x3b0 | 0x2578 | 3.1953 | 0x6 | RW | 0x8000 | .ctors .dtors .data .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 29, 2024 01:42:45.370717049 CET | 40828 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:45.490331888 CET | 33966 | 40828 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:45.490506887 CET | 40828 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:45.491564989 CET | 40828 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:45.610963106 CET | 33966 | 40828 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:45.611047029 CET | 40828 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:45.730550051 CET | 33966 | 40828 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:46.485019922 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 29, 2024 01:42:46.726125002 CET | 33966 | 40828 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:46.726198912 CET | 40828 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:46.726510048 CET | 40828 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:47.960896015 CET | 40830 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:48.080476046 CET | 33966 | 40830 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:48.080626965 CET | 40830 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:48.081654072 CET | 40830 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:48.201056957 CET | 33966 | 40830 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:48.201206923 CET | 40830 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:48.320636034 CET | 33966 | 40830 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:49.421438932 CET | 33966 | 40830 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:49.421618938 CET | 40830 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:49.421762943 CET | 40830 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:50.654742956 CET | 40832 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:50.774235010 CET | 33966 | 40832 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:50.774385929 CET | 40832 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:50.775265932 CET | 40832 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:50.894689083 CET | 33966 | 40832 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:50.894752979 CET | 40832 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:51.014213085 CET | 33966 | 40832 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:51.860312939 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 29, 2024 01:42:52.102277994 CET | 33966 | 40832 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:52.102477074 CET | 40832 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:52.102519989 CET | 40832 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:53.335063934 CET | 40834 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:53.454581976 CET | 33966 | 40834 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:53.454665899 CET | 40834 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:53.455466986 CET | 40834 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:53.575071096 CET | 33966 | 40834 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:53.575119972 CET | 40834 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:53.651958942 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 29, 2024 01:42:53.694550991 CET | 33966 | 40834 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:54.698838949 CET | 33966 | 40834 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:54.698895931 CET | 40834 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:54.698920965 CET | 40834 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:55.932287931 CET | 40836 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:56.051675081 CET | 33966 | 40836 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:56.051769972 CET | 40836 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:56.052592039 CET | 40836 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:56.172045946 CET | 33966 | 40836 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:56.172099113 CET | 40836 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:56.291508913 CET | 33966 | 40836 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:57.344446898 CET | 33966 | 40836 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:57.344662905 CET | 40836 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:57.344662905 CET | 40836 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:58.576868057 CET | 40838 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:58.696309090 CET | 33966 | 40838 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:58.696394920 CET | 40838 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:58.697213888 CET | 40838 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:58.816632032 CET | 33966 | 40838 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:58.816781998 CET | 40838 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:58.936289072 CET | 33966 | 40838 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:59.978893995 CET | 33966 | 40838 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:42:59.979121923 CET | 40838 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:42:59.979121923 CET | 40838 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:01.215159893 CET | 40840 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:01.334667921 CET | 33966 | 40840 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:01.334723949 CET | 40840 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:01.335597038 CET | 40840 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:01.454994917 CET | 33966 | 40840 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:01.455070019 CET | 40840 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:01.574527025 CET | 33966 | 40840 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:02.577682972 CET | 33966 | 40840 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:02.577802896 CET | 40840 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:02.577837944 CET | 40840 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:03.810067892 CET | 40842 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:03.929472923 CET | 33966 | 40842 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:03.929573059 CET | 40842 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:03.930747986 CET | 40842 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:04.050177097 CET | 33966 | 40842 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:04.050381899 CET | 40842 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:04.170026064 CET | 33966 | 40842 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:05.218591928 CET | 33966 | 40842 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:05.218704939 CET | 40842 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:05.218792915 CET | 40842 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:06.453960896 CET | 40844 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:06.573353052 CET | 33966 | 40844 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:06.573643923 CET | 40844 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:06.574860096 CET | 40844 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:06.694236994 CET | 33966 | 40844 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:06.694348097 CET | 40844 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:06.813752890 CET | 33966 | 40844 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:07.730151892 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 29, 2024 01:43:07.854634047 CET | 33966 | 40844 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:07.854794979 CET | 40844 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:07.854850054 CET | 40844 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:09.095696926 CET | 40846 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:09.215352058 CET | 33966 | 40846 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:09.215523005 CET | 40846 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:09.216695070 CET | 40846 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:09.336167097 CET | 33966 | 40846 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:09.336478949 CET | 40846 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:09.459141970 CET | 33966 | 40846 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:10.543680906 CET | 33966 | 40846 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:10.544099092 CET | 40846 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:10.544099092 CET | 40846 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:11.784426928 CET | 40848 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:11.904495001 CET | 33966 | 40848 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:11.904710054 CET | 40848 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:11.906013966 CET | 40848 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:12.026227951 CET | 33966 | 40848 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:12.026487112 CET | 40848 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:12.146142960 CET | 33966 | 40848 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:13.369174957 CET | 33966 | 40848 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:13.369550943 CET | 40848 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:13.369550943 CET | 40848 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:14.604924917 CET | 40850 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:14.724409103 CET | 33966 | 40850 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:14.724472046 CET | 40850 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:14.725254059 CET | 40850 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:14.844702005 CET | 33966 | 40850 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:14.844772100 CET | 40850 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:14.964217901 CET | 33966 | 40850 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:16.082889080 CET | 33966 | 40850 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:16.083233118 CET | 40850 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:16.083257914 CET | 40850 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:17.317795992 CET | 40852 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:17.437226057 CET | 33966 | 40852 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:17.437341928 CET | 40852 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:17.438451052 CET | 40852 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:17.557910919 CET | 33966 | 40852 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:17.558135986 CET | 40852 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:17.677643061 CET | 33966 | 40852 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:17.968652010 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Dec 29, 2024 01:43:18.803615093 CET | 33966 | 40852 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:18.803703070 CET | 40852 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:18.803728104 CET | 40852 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:20.037820101 CET | 40854 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:20.157311916 CET | 33966 | 40854 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:20.157429934 CET | 40854 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:20.158557892 CET | 40854 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:20.277951002 CET | 33966 | 40854 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:20.278119087 CET | 40854 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:20.397720098 CET | 33966 | 40854 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:21.603166103 CET | 33966 | 40854 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:21.603511095 CET | 40854 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:21.603511095 CET | 40854 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:22.838824987 CET | 40856 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:22.958287001 CET | 33966 | 40856 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:22.958471060 CET | 40856 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:22.959536076 CET | 40856 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:23.078993082 CET | 33966 | 40856 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:23.079154015 CET | 40856 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:23.198616028 CET | 33966 | 40856 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:24.111783028 CET | 42516 | 80 | 192.168.2.23 | 109.202.202.202 |
Dec 29, 2024 01:43:24.295243025 CET | 33966 | 40856 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:24.295383930 CET | 40856 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:24.295499086 CET | 40856 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:25.534320116 CET | 40858 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:25.653800011 CET | 33966 | 40858 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:25.653861046 CET | 40858 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:25.654592991 CET | 40858 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:25.773994923 CET | 33966 | 40858 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:25.774128914 CET | 40858 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:25.893655062 CET | 33966 | 40858 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:26.904823065 CET | 33966 | 40858 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:26.904989004 CET | 40858 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:26.905087948 CET | 40858 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:28.143517017 CET | 40860 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:28.263102055 CET | 33966 | 40860 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:28.263217926 CET | 40860 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:28.264519930 CET | 40860 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:28.383992910 CET | 33966 | 40860 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:28.384120941 CET | 40860 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:28.503535032 CET | 33966 | 40860 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:29.598702908 CET | 33966 | 40860 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:29.598800898 CET | 40860 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:29.598830938 CET | 40860 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:30.831959963 CET | 40862 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:30.951442003 CET | 33966 | 40862 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:30.951514006 CET | 40862 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:30.953043938 CET | 40862 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:31.072429895 CET | 33966 | 40862 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:31.072479963 CET | 40862 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:31.191960096 CET | 33966 | 40862 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:32.239777088 CET | 33966 | 40862 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:32.239953041 CET | 40862 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:32.239953041 CET | 40862 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:33.476847887 CET | 40864 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:33.596430063 CET | 33966 | 40864 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:33.596518040 CET | 40864 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:33.597384930 CET | 40864 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:33.716861010 CET | 33966 | 40864 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:33.716914892 CET | 40864 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:33.836366892 CET | 33966 | 40864 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:34.831478119 CET | 33966 | 40864 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:34.831641912 CET | 40864 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:34.831677914 CET | 40864 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:36.062762976 CET | 40866 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:36.182267904 CET | 33966 | 40866 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:36.182326078 CET | 40866 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:36.183124065 CET | 40866 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:36.302531958 CET | 33966 | 40866 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:36.302598953 CET | 40866 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:36.422034979 CET | 33966 | 40866 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:37.428414106 CET | 33966 | 40866 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:37.428529978 CET | 40866 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:37.428556919 CET | 40866 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:38.660571098 CET | 40868 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:38.780205011 CET | 33966 | 40868 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:38.780255079 CET | 40868 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:38.781220913 CET | 40868 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:38.900636911 CET | 33966 | 40868 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:38.900722980 CET | 40868 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:39.020380974 CET | 33966 | 40868 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:40.069796085 CET | 33966 | 40868 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:40.069890976 CET | 40868 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:40.069919109 CET | 40868 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:41.300829887 CET | 40870 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:41.420468092 CET | 33966 | 40870 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:41.420520067 CET | 40870 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:41.421217918 CET | 40870 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:41.540719986 CET | 33966 | 40870 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:41.540774107 CET | 40870 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:41.660305977 CET | 33966 | 40870 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:42.709278107 CET | 33966 | 40870 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:42.709362030 CET | 40870 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:42.709362030 CET | 40870 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:43.942373037 CET | 40872 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:44.061903954 CET | 33966 | 40872 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:44.061958075 CET | 40872 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:44.062669039 CET | 40872 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:44.182207108 CET | 33966 | 40872 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:44.182265997 CET | 40872 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:44.301810980 CET | 33966 | 40872 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:45.397727013 CET | 33966 | 40872 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:45.397936106 CET | 40872 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:45.397936106 CET | 40872 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:46.631031990 CET | 40874 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:46.750653028 CET | 33966 | 40874 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:46.750714064 CET | 40874 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:46.751842022 CET | 40874 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:46.871220112 CET | 33966 | 40874 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:46.871292114 CET | 40874 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:46.990782976 CET | 33966 | 40874 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:48.031764984 CET | 33966 | 40874 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:48.031984091 CET | 40874 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:48.031984091 CET | 40874 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:48.684401035 CET | 43928 | 443 | 192.168.2.23 | 91.189.91.42 |
Dec 29, 2024 01:43:49.267700911 CET | 40876 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:49.387178898 CET | 33966 | 40876 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:49.387259007 CET | 40876 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:49.388684034 CET | 40876 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:49.508219004 CET | 33966 | 40876 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:49.508290052 CET | 40876 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:49.627722025 CET | 33966 | 40876 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:50.714849949 CET | 33966 | 40876 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:50.715219021 CET | 40876 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:50.715219021 CET | 40876 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:51.948918104 CET | 40878 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:52.068487883 CET | 33966 | 40878 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:52.068562984 CET | 40878 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:52.069823027 CET | 40878 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:52.190184116 CET | 33966 | 40878 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:52.190444946 CET | 40878 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:52.310028076 CET | 33966 | 40878 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:53.304012060 CET | 33966 | 40878 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:53.304209948 CET | 40878 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:53.304209948 CET | 40878 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:54.535742044 CET | 40880 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:54.655320883 CET | 33966 | 40880 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:54.655497074 CET | 40880 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:54.656243086 CET | 40880 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:54.775764942 CET | 33966 | 40880 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:54.775974035 CET | 40880 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:54.895612001 CET | 33966 | 40880 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:55.983444929 CET | 33966 | 40880 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:55.983608961 CET | 40880 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:55.983707905 CET | 40880 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:57.218074083 CET | 40882 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:57.337882996 CET | 33966 | 40882 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:57.338072062 CET | 40882 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:57.338695049 CET | 40882 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:57.458122015 CET | 33966 | 40882 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:43:57.458292007 CET | 40882 | 33966 | 192.168.2.23 | 193.200.78.37 |
Dec 29, 2024 01:43:57.577779055 CET | 33966 | 40882 | 193.200.78.37 | 192.168.2.23 |
Dec 29, 2024 01:44:09.161601067 CET | 42836 | 443 | 192.168.2.23 | 91.189.91.43 |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 29, 2024 01:42:44.571152925 CET | 36373 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:44.752832890 CET | 53 | 36373 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:44.754365921 CET | 52196 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:44.876568079 CET | 53 | 52196 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:44.877829075 CET | 35667 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:45.000010014 CET | 53 | 35667 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:45.001039982 CET | 35514 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:45.123369932 CET | 53 | 35514 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:45.124445915 CET | 32797 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:45.246603966 CET | 53 | 32797 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:45.247694969 CET | 56768 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:45.370068073 CET | 53 | 56768 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:46.727442980 CET | 34692 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:46.849752903 CET | 53 | 34692 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:46.850781918 CET | 60320 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:46.973062992 CET | 53 | 60320 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:46.974112988 CET | 47343 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:47.096343040 CET | 53 | 47343 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:47.097378969 CET | 42213 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:47.219544888 CET | 53 | 42213 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:47.220851898 CET | 48591 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:47.343017101 CET | 53 | 48591 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:47.344232082 CET | 57440 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:47.466337919 CET | 53 | 57440 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:47.467408895 CET | 60165 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:47.589689970 CET | 53 | 60165 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:47.590961933 CET | 41980 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:47.713062048 CET | 53 | 41980 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:47.714268923 CET | 42989 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:47.836508989 CET | 53 | 42989 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:47.837759018 CET | 57982 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:47.960042953 CET | 53 | 57982 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:49.422700882 CET | 56480 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:49.544797897 CET | 53 | 56480 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:49.545854092 CET | 58124 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:49.668030024 CET | 53 | 58124 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:49.669050932 CET | 35069 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:49.791177988 CET | 53 | 35069 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:49.792284966 CET | 39322 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:49.914488077 CET | 53 | 39322 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:49.915523052 CET | 53696 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:50.037791967 CET | 53 | 53696 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:50.038892031 CET | 57404 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:50.161160946 CET | 53 | 57404 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:50.162281990 CET | 49709 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:50.284483910 CET | 53 | 49709 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:50.285593987 CET | 41592 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:50.407752991 CET | 53 | 41592 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:50.408705950 CET | 40688 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:50.530885935 CET | 53 | 40688 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:50.531914949 CET | 58744 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:50.653970957 CET | 53 | 58744 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:52.103482962 CET | 57555 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:52.225656986 CET | 53 | 57555 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:52.226667881 CET | 58764 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:52.348876953 CET | 53 | 58764 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:52.349739075 CET | 53810 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:52.471869946 CET | 53 | 53810 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:52.472723007 CET | 44853 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:52.594860077 CET | 53 | 44853 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:52.595815897 CET | 36951 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:52.718049049 CET | 53 | 36951 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:52.719043970 CET | 33214 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:52.841228962 CET | 53 | 33214 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:52.842206955 CET | 53440 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:52.964387894 CET | 53 | 53440 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:52.965370893 CET | 39394 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:53.087491989 CET | 53 | 39394 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:53.088599920 CET | 55441 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:53.210926056 CET | 53 | 55441 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:53.212014914 CET | 48315 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:53.334250927 CET | 53 | 48315 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:54.699776888 CET | 37479 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:54.821933985 CET | 53 | 37479 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:54.822786093 CET | 60951 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:54.945028067 CET | 53 | 60951 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:54.945858955 CET | 44236 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:55.068344116 CET | 53 | 44236 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:55.069384098 CET | 55613 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:55.191678047 CET | 53 | 55613 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:55.192960024 CET | 39901 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:55.315352917 CET | 53 | 39901 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:55.316608906 CET | 43428 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:55.438745022 CET | 53 | 43428 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:55.439872980 CET | 38997 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:55.562011957 CET | 53 | 38997 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:55.563213110 CET | 53649 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:55.685503006 CET | 53 | 53649 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:55.686361074 CET | 55864 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:55.808474064 CET | 53 | 55864 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:55.809372902 CET | 59827 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:55.931792021 CET | 53 | 59827 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:57.345443964 CET | 44474 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:57.467653036 CET | 53 | 44474 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:57.468776941 CET | 45995 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:57.590965986 CET | 53 | 45995 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:57.591924906 CET | 52042 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:57.714201927 CET | 53 | 52042 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:57.715226889 CET | 53568 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:57.837418079 CET | 53 | 53568 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:57.838320017 CET | 40274 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:57.960500956 CET | 53 | 40274 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:57.961536884 CET | 46052 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:58.083930016 CET | 53 | 46052 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:58.084813118 CET | 41483 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:58.207022905 CET | 53 | 41483 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:58.208043098 CET | 47805 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:58.330112934 CET | 53 | 47805 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:58.331051111 CET | 51680 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:58.453227997 CET | 53 | 51680 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:58.454209089 CET | 56211 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:42:58.576436996 CET | 53 | 56211 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:42:59.980057001 CET | 35981 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:00.102271080 CET | 53 | 35981 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:00.103209019 CET | 56622 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:00.229743958 CET | 53 | 56622 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:00.230590105 CET | 54582 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:00.352875948 CET | 53 | 54582 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:00.353828907 CET | 33235 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:00.476300955 CET | 53 | 33235 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:00.477128983 CET | 54905 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:00.599567890 CET | 53 | 54905 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:00.600408077 CET | 35579 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:00.722620964 CET | 53 | 35579 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:00.723623991 CET | 50442 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:00.845752954 CET | 53 | 50442 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:00.846534014 CET | 55417 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:00.968691111 CET | 53 | 55417 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:00.969470024 CET | 38553 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:01.091707945 CET | 53 | 38553 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:01.092598915 CET | 55173 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:01.214708090 CET | 53 | 55173 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:02.578903913 CET | 49349 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:02.701031923 CET | 53 | 49349 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:02.702002048 CET | 48782 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:02.824162006 CET | 53 | 48782 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:02.825088978 CET | 52960 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:02.947467089 CET | 53 | 52960 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:02.948499918 CET | 59644 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:03.070700884 CET | 53 | 59644 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:03.071616888 CET | 55506 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:03.193732023 CET | 53 | 55506 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:03.194713116 CET | 36117 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:03.316806078 CET | 53 | 36117 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:03.317966938 CET | 36376 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:03.440119028 CET | 53 | 36376 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:03.441045046 CET | 44124 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:03.563184977 CET | 53 | 44124 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:03.564026117 CET | 60434 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:03.686077118 CET | 53 | 60434 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:03.687211037 CET | 43502 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:03.809308052 CET | 53 | 43502 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:05.220014095 CET | 40433 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:05.342211008 CET | 53 | 40433 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:05.343357086 CET | 53614 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:05.465610027 CET | 53 | 53614 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:05.466823101 CET | 44705 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:05.589020967 CET | 53 | 44705 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:05.590255022 CET | 59190 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:05.712485075 CET | 53 | 59190 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:05.713510990 CET | 49738 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:05.835730076 CET | 53 | 49738 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:05.837014914 CET | 41691 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:05.959332943 CET | 53 | 41691 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:05.960453033 CET | 33549 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:06.082566023 CET | 53 | 33549 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:06.084167004 CET | 57061 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:06.206305027 CET | 53 | 57061 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:06.207633018 CET | 40943 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:06.329814911 CET | 53 | 40943 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:06.331106901 CET | 55306 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:06.453257084 CET | 53 | 55306 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:07.856175900 CET | 45628 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:07.978393078 CET | 53 | 45628 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:07.980031013 CET | 59373 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:08.102329969 CET | 53 | 59373 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:08.103286028 CET | 48970 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:08.225497007 CET | 53 | 48970 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:08.226816893 CET | 37832 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:08.349073887 CET | 53 | 37832 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:08.350373983 CET | 59201 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:08.472767115 CET | 53 | 59201 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:08.474397898 CET | 41166 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:08.596595049 CET | 53 | 41166 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:08.597958088 CET | 60477 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:08.721389055 CET | 53 | 60477 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:08.722822905 CET | 56778 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:08.845122099 CET | 53 | 56778 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:08.846975088 CET | 52284 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:08.970546007 CET | 53 | 52284 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:08.972320080 CET | 45246 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:09.094692945 CET | 53 | 45246 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:10.545537949 CET | 44936 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:10.667742968 CET | 53 | 44936 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:10.669473886 CET | 59693 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:10.791543961 CET | 53 | 59693 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:10.793154955 CET | 56941 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:10.915554047 CET | 53 | 56941 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:10.917150974 CET | 56630 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:11.039354086 CET | 53 | 56630 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:11.041039944 CET | 33414 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:11.163209915 CET | 53 | 33414 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:11.164969921 CET | 60857 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:11.287405014 CET | 53 | 60857 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:11.289109945 CET | 56517 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:11.411495924 CET | 53 | 56517 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:11.413012028 CET | 48699 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:11.535130978 CET | 53 | 48699 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:11.536932945 CET | 35332 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:11.659192085 CET | 53 | 35332 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:11.661314964 CET | 59867 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:11.783426046 CET | 53 | 59867 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:13.370729923 CET | 60714 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:13.492820024 CET | 53 | 60714 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:13.493859053 CET | 42344 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:13.616081953 CET | 53 | 42344 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:13.617476940 CET | 43430 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:13.739768028 CET | 53 | 43430 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:13.741099119 CET | 50767 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:13.863297939 CET | 53 | 50767 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:13.864546061 CET | 54373 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:13.986740112 CET | 53 | 54373 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:13.987941027 CET | 37309 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:14.110251904 CET | 53 | 37309 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:14.111613989 CET | 39962 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:14.233782053 CET | 53 | 39962 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:14.234930038 CET | 53840 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:14.357254982 CET | 53 | 53840 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:14.358409882 CET | 49760 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:14.480652094 CET | 53 | 49760 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:14.482004881 CET | 38973 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:14.604274988 CET | 53 | 38973 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:16.084440947 CET | 55838 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:16.206680059 CET | 53 | 55838 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:16.207901001 CET | 51530 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:16.330295086 CET | 53 | 51530 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:16.331305981 CET | 60506 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:16.453521967 CET | 53 | 60506 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:16.454731941 CET | 47068 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:16.576868057 CET | 53 | 47068 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:16.578222990 CET | 53992 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:16.700463057 CET | 53 | 53992 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:16.701900959 CET | 57664 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:16.824070930 CET | 53 | 57664 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:16.825263977 CET | 49847 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:16.947421074 CET | 53 | 49847 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:16.948370934 CET | 47148 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:17.070524931 CET | 53 | 47148 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:17.071589947 CET | 51324 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:17.193809986 CET | 53 | 51324 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:17.194777966 CET | 33018 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:17.317003012 CET | 53 | 33018 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:18.804590940 CET | 40486 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:18.926832914 CET | 53 | 40486 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:18.928076982 CET | 54058 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:19.050307989 CET | 53 | 54058 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:19.051485062 CET | 40887 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:19.173655033 CET | 53 | 40887 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:19.174510002 CET | 43603 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:19.296724081 CET | 53 | 43603 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:19.297744989 CET | 55094 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:19.419944048 CET | 53 | 55094 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:19.421175957 CET | 36934 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:19.543318033 CET | 53 | 36934 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:19.544583082 CET | 60227 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:19.666775942 CET | 53 | 60227 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:19.667999029 CET | 54846 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:19.790260077 CET | 53 | 54846 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:19.791569948 CET | 47645 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:19.913747072 CET | 53 | 47645 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:19.915086031 CET | 42862 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:20.037215948 CET | 53 | 42862 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:21.604615927 CET | 47253 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:21.726803064 CET | 53 | 47253 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:21.727780104 CET | 50580 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:21.850136995 CET | 53 | 50580 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:21.851164103 CET | 34151 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:21.973393917 CET | 53 | 34151 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:21.974348068 CET | 47875 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:22.096611023 CET | 53 | 47875 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:22.097678900 CET | 53103 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:22.220371008 CET | 53 | 53103 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:22.221512079 CET | 50935 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:22.343647003 CET | 53 | 50935 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:22.345036983 CET | 47213 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:22.467149973 CET | 53 | 47213 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:22.468286037 CET | 46206 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:22.590454102 CET | 53 | 46206 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:22.591751099 CET | 57911 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:22.714196920 CET | 53 | 57911 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:22.715663910 CET | 48542 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:22.838226080 CET | 53 | 48542 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:24.296644926 CET | 58839 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:24.419075012 CET | 53 | 58839 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:24.420391083 CET | 38310 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:24.542987108 CET | 53 | 38310 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:24.544260025 CET | 52425 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:24.666735888 CET | 53 | 52425 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:24.668047905 CET | 54681 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:24.790450096 CET | 53 | 54681 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:24.791860104 CET | 38117 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:24.914020061 CET | 53 | 38117 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:24.915462017 CET | 55824 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:25.037688971 CET | 53 | 55824 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:25.039165974 CET | 45549 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:25.162357092 CET | 53 | 45549 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:25.163702965 CET | 40882 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:25.286056995 CET | 53 | 40882 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:25.287659883 CET | 60042 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:25.409832954 CET | 53 | 60042 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:25.411216974 CET | 42516 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:25.533375978 CET | 53 | 42516 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:26.906361103 CET | 53701 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:27.028485060 CET | 53 | 53701 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:27.029690027 CET | 33552 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:27.152812958 CET | 53 | 33552 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:27.154050112 CET | 57373 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:27.276268959 CET | 53 | 57373 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:27.277721882 CET | 44235 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:27.400062084 CET | 53 | 44235 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:27.401751995 CET | 46519 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:27.524066925 CET | 53 | 46519 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:27.525453091 CET | 51210 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:27.647799015 CET | 53 | 51210 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:27.649461985 CET | 47558 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:27.771632910 CET | 53 | 47558 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:27.772901058 CET | 58696 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:27.895219088 CET | 53 | 58696 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:27.896636009 CET | 54718 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:28.018892050 CET | 53 | 54718 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:28.020431042 CET | 51898 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:28.142525911 CET | 53 | 51898 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:29.599668980 CET | 34057 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:29.721884012 CET | 53 | 34057 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:29.722829103 CET | 41288 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:29.845096111 CET | 53 | 41288 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:29.846026897 CET | 40344 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:29.968233109 CET | 53 | 40344 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:29.969207048 CET | 57585 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:30.091485023 CET | 53 | 57585 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:30.092734098 CET | 51837 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:30.215061903 CET | 53 | 51837 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:30.216212988 CET | 35110 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:30.338293076 CET | 53 | 35110 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:30.339442015 CET | 55621 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:30.461539984 CET | 53 | 55621 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:30.462447882 CET | 53768 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:30.584568977 CET | 53 | 53768 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:30.585768938 CET | 47296 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:30.707823038 CET | 53 | 47296 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:30.709110975 CET | 35122 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:30.831201077 CET | 53 | 35122 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:32.240931988 CET | 44020 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:32.363075018 CET | 53 | 44020 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:32.364085913 CET | 42627 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:32.487643003 CET | 53 | 42627 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:32.489146948 CET | 33304 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:32.611438990 CET | 53 | 33304 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:32.612600088 CET | 51201 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:32.734916925 CET | 53 | 51201 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:32.736284971 CET | 51743 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:32.858561993 CET | 53 | 51743 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:32.859781981 CET | 59976 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:32.981966019 CET | 53 | 59976 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:32.983304977 CET | 56701 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:33.105573893 CET | 53 | 56701 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:33.106964111 CET | 48373 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:33.229151964 CET | 53 | 48373 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:33.230433941 CET | 49910 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:33.352667093 CET | 53 | 49910 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:33.353863001 CET | 47937 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:33.476017952 CET | 53 | 47937 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:34.832482100 CET | 34882 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:34.954622030 CET | 53 | 34882 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:34.955485106 CET | 46607 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:35.077877998 CET | 53 | 46607 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:35.078758955 CET | 42844 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:35.200901031 CET | 53 | 42844 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:35.201759100 CET | 37344 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:35.324062109 CET | 53 | 37344 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:35.324995041 CET | 59278 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:35.447225094 CET | 53 | 59278 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:35.448074102 CET | 50605 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:35.570275068 CET | 53 | 50605 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:35.571068048 CET | 47587 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:35.693299055 CET | 53 | 47587 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:35.694068909 CET | 48611 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:35.816278934 CET | 53 | 48611 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:35.817099094 CET | 36722 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:35.939327955 CET | 53 | 36722 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:35.940150976 CET | 53564 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:36.062298059 CET | 53 | 53564 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:37.429400921 CET | 60869 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:37.551553965 CET | 53 | 60869 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:37.552460909 CET | 59191 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:37.674710035 CET | 53 | 59191 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:37.675517082 CET | 33796 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:37.797763109 CET | 53 | 33796 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:37.798568964 CET | 60797 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:37.920752048 CET | 53 | 60797 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:37.921466112 CET | 43085 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:38.043936968 CET | 53 | 43085 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:38.044795036 CET | 53876 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:38.166973114 CET | 53 | 53876 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:38.167933941 CET | 48089 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:38.290136099 CET | 53 | 48089 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:38.291254044 CET | 41002 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:38.413404942 CET | 53 | 41002 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:38.414289951 CET | 36549 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:38.536503077 CET | 53 | 36549 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:38.537369013 CET | 39364 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:38.660111904 CET | 53 | 39364 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:40.070760965 CET | 37003 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:40.192888021 CET | 53 | 37003 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:40.193639040 CET | 52756 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:40.315813065 CET | 53 | 52756 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:40.316559076 CET | 53378 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:40.438895941 CET | 53 | 53378 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:40.439722061 CET | 49012 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:40.561934948 CET | 53 | 49012 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:40.562665939 CET | 60291 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:40.685029030 CET | 53 | 60291 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:40.685765028 CET | 45822 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:40.807965994 CET | 53 | 45822 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:40.808768034 CET | 50719 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:40.930932045 CET | 53 | 50719 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:40.931662083 CET | 55582 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:41.053988934 CET | 53 | 55582 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:41.054749012 CET | 48341 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:41.177490950 CET | 53 | 48341 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:41.178241968 CET | 47475 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:41.300442934 CET | 53 | 47475 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:42.710239887 CET | 45558 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:42.832434893 CET | 53 | 45558 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:42.833297014 CET | 60579 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:42.955538034 CET | 53 | 60579 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:42.956685066 CET | 37088 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:43.078788042 CET | 53 | 37088 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:43.080040932 CET | 60042 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:43.202143908 CET | 53 | 60042 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:43.203416109 CET | 38904 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:43.325809002 CET | 53 | 38904 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:43.326627016 CET | 39200 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:43.448774099 CET | 53 | 39200 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:43.450083017 CET | 51947 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:43.572280884 CET | 53 | 51947 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:43.573230028 CET | 50243 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:43.695677996 CET | 53 | 50243 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:43.696528912 CET | 51110 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:43.818928003 CET | 53 | 51110 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:43.819789886 CET | 60556 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:43.941957951 CET | 53 | 60556 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:45.398869038 CET | 42243 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:45.521076918 CET | 53 | 42243 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:45.522043943 CET | 36199 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:45.644395113 CET | 53 | 36199 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:45.645390034 CET | 54164 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:45.767610073 CET | 53 | 54164 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:45.768502951 CET | 40780 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:45.890944958 CET | 53 | 40780 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:45.891895056 CET | 52287 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:46.014106989 CET | 53 | 52287 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:46.015062094 CET | 38372 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:46.137312889 CET | 53 | 38372 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:46.138454914 CET | 40577 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:46.260680914 CET | 53 | 40577 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:46.261651993 CET | 47578 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:46.383960962 CET | 53 | 47578 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:46.385164976 CET | 41585 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:46.507325888 CET | 53 | 41585 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:46.508181095 CET | 55024 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:46.630333900 CET | 53 | 55024 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:48.033092976 CET | 52953 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:48.155249119 CET | 53 | 52953 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:48.156600952 CET | 40871 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:48.278764009 CET | 53 | 40871 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:48.279907942 CET | 54552 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:48.402154922 CET | 53 | 54552 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:48.403655052 CET | 60936 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:48.525820971 CET | 53 | 60936 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:48.527211905 CET | 33101 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:48.649425983 CET | 53 | 33101 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:48.650782108 CET | 53287 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:48.773009062 CET | 53 | 53287 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:48.774527073 CET | 34615 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:48.896699905 CET | 53 | 34615 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:48.898055077 CET | 50988 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:49.020255089 CET | 53 | 50988 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:49.021372080 CET | 57943 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:49.143532038 CET | 53 | 57943 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:49.144942999 CET | 47299 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:49.267220020 CET | 53 | 47299 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:50.716602087 CET | 46239 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:50.838759899 CET | 53 | 46239 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:50.840251923 CET | 37462 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:50.962445974 CET | 53 | 37462 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:50.963588953 CET | 53929 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:51.085895061 CET | 53 | 53929 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:51.087013960 CET | 51588 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:51.209140062 CET | 53 | 51588 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:51.210251093 CET | 41449 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:51.332484007 CET | 53 | 41449 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:51.333554983 CET | 39000 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:51.455763102 CET | 53 | 39000 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:51.456759930 CET | 48273 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:51.578952074 CET | 53 | 48273 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:51.579988956 CET | 36957 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:51.702172041 CET | 53 | 36957 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:51.703027964 CET | 59399 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:51.825169086 CET | 53 | 59399 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:51.826102018 CET | 51942 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:51.948358059 CET | 53 | 51942 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:53.304938078 CET | 38856 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:53.427115917 CET | 53 | 38856 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:53.427937984 CET | 37052 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:53.550168037 CET | 53 | 37052 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:53.550832033 CET | 57436 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:53.673122883 CET | 53 | 57436 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:53.673918962 CET | 35082 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:53.796164036 CET | 53 | 35082 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:53.796875954 CET | 50671 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:53.919301033 CET | 53 | 50671 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:53.920344114 CET | 60999 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:54.042525053 CET | 53 | 60999 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:54.043761969 CET | 35436 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:54.166063070 CET | 53 | 35436 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:54.167172909 CET | 50151 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:54.289340973 CET | 53 | 50151 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:54.290184975 CET | 42680 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:54.412372112 CET | 53 | 42680 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:54.413158894 CET | 48602 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:54.535320044 CET | 53 | 48602 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:55.984797955 CET | 57241 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:56.107136011 CET | 53 | 57241 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:56.108333111 CET | 58077 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:56.230525017 CET | 53 | 58077 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:56.231930971 CET | 37407 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:56.354121923 CET | 53 | 37407 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:56.355112076 CET | 58014 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:56.477344036 CET | 53 | 58014 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:56.478055000 CET | 58850 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:56.600317955 CET | 53 | 58850 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:56.601464987 CET | 57327 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:56.723706961 CET | 53 | 57327 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:56.724989891 CET | 43482 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:56.847131014 CET | 53 | 43482 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:56.848222971 CET | 36940 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:56.970443010 CET | 53 | 36940 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:56.971988916 CET | 35018 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:57.094316959 CET | 53 | 35018 | 8.8.8.8 | 192.168.2.23 |
Dec 29, 2024 01:43:57.095252037 CET | 60961 | 53 | 192.168.2.23 | 8.8.8.8 |
Dec 29, 2024 01:43:57.217489958 CET | 53 | 60961 | 8.8.8.8 | 192.168.2.23 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Dec 29, 2024 01:42:44.571152925 CET | 192.168.2.23 | 8.8.8.8 | 0x8335 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Dec 29, 2024 01:42:44.754365921 CET | 192.168.2.23 | 8.8.8.8 | 0xf740 | Standard query (0) | 256 | 260 | false | |
Dec 29, 2024 01:42:44.877829075 CET | 192.168.2.23 | 8.8.8.8 | 0xf740 | Standard query (0) | 256 | 261 | false | |
Dec 29, 2024 01:42:45.001039982 CET | 192.168.2.23 | 8.8.8.8 | 0xf740 | Standard query (0) | 256 | 261 | false | |
Dec 29, 2024 01:42:45.124445915 CET | 192.168.2.23 | 8.8.8.8 | 0xf740 | Standard query (0) | 256 | 261 | false | |
Dec 29, 2024 01:42:45.247694969 CET | 192.168.2.23 | 8.8.8.8 | 0xf740 | Standard query (0) | 256 | 261 | false | |
Dec 29, 2024 01:42:47.344232082 CET | 192.168.2.23 | 8.8.8.8 | 0xccbc | Standard query (0) | 256 | 263 | false | |
Dec 29, 2024 01:42:47.467408895 CET | 192.168.2.23 | 8.8.8.8 | 0xccbc | Standard query (0) | 256 | 263 | false | |
Dec 29, 2024 01:42:47.590961933 CET | 192.168.2.23 | 8.8.8.8 | 0xccbc | Standard query (0) | 256 | 263 | false | |
Dec 29, 2024 01:42:47.714268923 CET | 192.168.2.23 | 8.8.8.8 | 0xccbc | Standard query (0) | 256 | 263 | false | |
Dec 29, 2024 01:42:47.837759018 CET | 192.168.2.23 | 8.8.8.8 | 0xccbc | Standard query (0) | 256 | 263 | false | |
Dec 29, 2024 01:42:50.038892031 CET | 192.168.2.23 | 8.8.8.8 | 0xb822 | Standard query (0) | 256 | 266 | false | |
Dec 29, 2024 01:42:50.162281990 CET | 192.168.2.23 | 8.8.8.8 | 0xb822 | Standard query (0) | 256 | 266 | false | |
Dec 29, 2024 01:42:50.285593987 CET | 192.168.2.23 | 8.8.8.8 | 0xb822 | Standard query (0) | 256 | 266 | false | |
Dec 29, 2024 01:42:50.408705950 CET | 192.168.2.23 | 8.8.8.8 | 0xb822 | Standard query (0) | 256 | 266 | false | |
Dec 29, 2024 01:42:50.531914949 CET | 192.168.2.23 | 8.8.8.8 | 0xb822 | Standard query (0) | 256 | 266 | false | |
Dec 29, 2024 01:42:52.719043970 CET | 192.168.2.23 | 8.8.8.8 | 0x565f | Standard query (0) | 256 | 268 | false | |
Dec 29, 2024 01:42:52.842206955 CET | 192.168.2.23 | 8.8.8.8 | 0x565f | Standard query (0) | 256 | 268 | false | |
Dec 29, 2024 01:42:52.965370893 CET | 192.168.2.23 | 8.8.8.8 | 0x565f | Standard query (0) | 256 | 269 | false | |
Dec 29, 2024 01:42:53.088599920 CET | 192.168.2.23 | 8.8.8.8 | 0x565f | Standard query (0) | 256 | 269 | false | |
Dec 29, 2024 01:42:53.212014914 CET | 192.168.2.23 | 8.8.8.8 | 0x565f | Standard query (0) | 256 | 269 | false | |
Dec 29, 2024 01:42:55.316608906 CET | 192.168.2.23 | 8.8.8.8 | 0x6f34 | Standard query (0) | 256 | 271 | false | |
Dec 29, 2024 01:42:55.439872980 CET | 192.168.2.23 | 8.8.8.8 | 0x6f34 | Standard query (0) | 256 | 271 | false | |
Dec 29, 2024 01:42:55.563213110 CET | 192.168.2.23 | 8.8.8.8 | 0x6f34 | Standard query (0) | 256 | 271 | false | |
Dec 29, 2024 01:42:55.686361074 CET | 192.168.2.23 | 8.8.8.8 | 0x6f34 | Standard query (0) | 256 | 271 | false | |
Dec 29, 2024 01:42:55.809372902 CET | 192.168.2.23 | 8.8.8.8 | 0x6f34 | Standard query (0) | 256 | 271 | false | |
Dec 29, 2024 01:42:57.961536884 CET | 192.168.2.23 | 8.8.8.8 | 0xdab8 | Standard query (0) | 256 | 274 | false | |
Dec 29, 2024 01:42:58.084813118 CET | 192.168.2.23 | 8.8.8.8 | 0xdab8 | Standard query (0) | 256 | 274 | false | |
Dec 29, 2024 01:42:58.208043098 CET | 192.168.2.23 | 8.8.8.8 | 0xdab8 | Standard query (0) | 256 | 274 | false | |
Dec 29, 2024 01:42:58.331051111 CET | 192.168.2.23 | 8.8.8.8 | 0xdab8 | Standard query (0) | 256 | 274 | false | |
Dec 29, 2024 01:42:58.454209089 CET | 192.168.2.23 | 8.8.8.8 | 0xdab8 | Standard query (0) | 256 | 274 | false | |
Dec 29, 2024 01:43:00.600408077 CET | 192.168.2.23 | 8.8.8.8 | 0x48da | Standard query (0) | 256 | 276 | false | |
Dec 29, 2024 01:43:00.723623991 CET | 192.168.2.23 | 8.8.8.8 | 0x48da | Standard query (0) | 256 | 276 | false | |
Dec 29, 2024 01:43:00.846534014 CET | 192.168.2.23 | 8.8.8.8 | 0x48da | Standard query (0) | 256 | 276 | false | |
Dec 29, 2024 01:43:00.969470024 CET | 192.168.2.23 | 8.8.8.8 | 0x48da | Standard query (0) | 256 | 277 | false | |
Dec 29, 2024 01:43:01.092598915 CET | 192.168.2.23 | 8.8.8.8 | 0x48da | Standard query (0) | 256 | 277 | false | |
Dec 29, 2024 01:43:03.194713116 CET | 192.168.2.23 | 8.8.8.8 | 0xbf8a | Standard query (0) | 256 | 279 | false | |
Dec 29, 2024 01:43:03.317966938 CET | 192.168.2.23 | 8.8.8.8 | 0xbf8a | Standard query (0) | 256 | 279 | false | |
Dec 29, 2024 01:43:03.441045046 CET | 192.168.2.23 | 8.8.8.8 | 0xbf8a | Standard query (0) | 256 | 279 | false | |
Dec 29, 2024 01:43:03.564026117 CET | 192.168.2.23 | 8.8.8.8 | 0xbf8a | Standard query (0) | 256 | 279 | false | |
Dec 29, 2024 01:43:03.687211037 CET | 192.168.2.23 | 8.8.8.8 | 0xbf8a | Standard query (0) | 256 | 279 | false | |
Dec 29, 2024 01:43:05.837014914 CET | 192.168.2.23 | 8.8.8.8 | 0xe6a5 | Standard query (0) | 256 | 281 | false | |
Dec 29, 2024 01:43:05.960453033 CET | 192.168.2.23 | 8.8.8.8 | 0xe6a5 | Standard query (0) | 256 | 282 | false | |
Dec 29, 2024 01:43:06.084167004 CET | 192.168.2.23 | 8.8.8.8 | 0xe6a5 | Standard query (0) | 256 | 282 | false | |
Dec 29, 2024 01:43:06.207633018 CET | 192.168.2.23 | 8.8.8.8 | 0xe6a5 | Standard query (0) | 256 | 282 | false | |
Dec 29, 2024 01:43:06.331106901 CET | 192.168.2.23 | 8.8.8.8 | 0xe6a5 | Standard query (0) | 256 | 282 | false | |
Dec 29, 2024 01:43:08.474397898 CET | 192.168.2.23 | 8.8.8.8 | 0xb03c | Standard query (0) | 256 | 284 | false | |
Dec 29, 2024 01:43:08.597958088 CET | 192.168.2.23 | 8.8.8.8 | 0xb03c | Standard query (0) | 256 | 284 | false | |
Dec 29, 2024 01:43:08.722822905 CET | 192.168.2.23 | 8.8.8.8 | 0xb03c | Standard query (0) | 256 | 284 | false | |
Dec 29, 2024 01:43:08.846975088 CET | 192.168.2.23 | 8.8.8.8 | 0xb03c | Standard query (0) | 256 | 284 | false | |
Dec 29, 2024 01:43:08.972320080 CET | 192.168.2.23 | 8.8.8.8 | 0xb03c | Standard query (0) | 256 | 285 | false | |
Dec 29, 2024 01:43:11.164969921 CET | 192.168.2.23 | 8.8.8.8 | 0x80b9 | Standard query (0) | 256 | 287 | false | |
Dec 29, 2024 01:43:11.289109945 CET | 192.168.2.23 | 8.8.8.8 | 0x80b9 | Standard query (0) | 256 | 287 | false | |
Dec 29, 2024 01:43:11.413012028 CET | 192.168.2.23 | 8.8.8.8 | 0x80b9 | Standard query (0) | 256 | 287 | false | |
Dec 29, 2024 01:43:11.536932945 CET | 192.168.2.23 | 8.8.8.8 | 0x80b9 | Standard query (0) | 256 | 287 | false | |
Dec 29, 2024 01:43:11.661314964 CET | 192.168.2.23 | 8.8.8.8 | 0x80b9 | Standard query (0) | 256 | 287 | false | |
Dec 29, 2024 01:43:13.987941027 CET | 192.168.2.23 | 8.8.8.8 | 0x2edf | Standard query (0) | 256 | 290 | false | |
Dec 29, 2024 01:43:14.111613989 CET | 192.168.2.23 | 8.8.8.8 | 0x2edf | Standard query (0) | 256 | 290 | false | |
Dec 29, 2024 01:43:14.234930038 CET | 192.168.2.23 | 8.8.8.8 | 0x2edf | Standard query (0) | 256 | 290 | false | |
Dec 29, 2024 01:43:14.358409882 CET | 192.168.2.23 | 8.8.8.8 | 0x2edf | Standard query (0) | 256 | 290 | false | |
Dec 29, 2024 01:43:14.482004881 CET | 192.168.2.23 | 8.8.8.8 | 0x2edf | Standard query (0) | 256 | 290 | false | |
Dec 29, 2024 01:43:16.701900959 CET | 192.168.2.23 | 8.8.8.8 | 0xdf19 | Standard query (0) | 256 | 292 | false | |
Dec 29, 2024 01:43:16.825263977 CET | 192.168.2.23 | 8.8.8.8 | 0xdf19 | Standard query (0) | 256 | 292 | false | |
Dec 29, 2024 01:43:16.948370934 CET | 192.168.2.23 | 8.8.8.8 | 0xdf19 | Standard query (0) | 256 | 293 | false | |
Dec 29, 2024 01:43:17.071589947 CET | 192.168.2.23 | 8.8.8.8 | 0xdf19 | Standard query (0) | 256 | 293 | false | |
Dec 29, 2024 01:43:17.194777966 CET | 192.168.2.23 | 8.8.8.8 | 0xdf19 | Standard query (0) | 256 | 293 | false | |
Dec 29, 2024 01:43:19.421175957 CET | 192.168.2.23 | 8.8.8.8 | 0x8c19 | Standard query (0) | 256 | 295 | false | |
Dec 29, 2024 01:43:19.544583082 CET | 192.168.2.23 | 8.8.8.8 | 0x8c19 | Standard query (0) | 256 | 295 | false | |
Dec 29, 2024 01:43:19.667999029 CET | 192.168.2.23 | 8.8.8.8 | 0x8c19 | Standard query (0) | 256 | 295 | false | |
Dec 29, 2024 01:43:19.791569948 CET | 192.168.2.23 | 8.8.8.8 | 0x8c19 | Standard query (0) | 256 | 295 | false | |
Dec 29, 2024 01:43:19.915086031 CET | 192.168.2.23 | 8.8.8.8 | 0x8c19 | Standard query (0) | 256 | 296 | false | |
Dec 29, 2024 01:43:22.221512079 CET | 192.168.2.23 | 8.8.8.8 | 0xc69 | Standard query (0) | 256 | 298 | false | |
Dec 29, 2024 01:43:22.345036983 CET | 192.168.2.23 | 8.8.8.8 | 0xc69 | Standard query (0) | 256 | 298 | false | |
Dec 29, 2024 01:43:22.468286037 CET | 192.168.2.23 | 8.8.8.8 | 0xc69 | Standard query (0) | 256 | 298 | false | |
Dec 29, 2024 01:43:22.591751099 CET | 192.168.2.23 | 8.8.8.8 | 0xc69 | Standard query (0) | 256 | 298 | false | |
Dec 29, 2024 01:43:22.715663910 CET | 192.168.2.23 | 8.8.8.8 | 0xc69 | Standard query (0) | 256 | 298 | false | |
Dec 29, 2024 01:43:24.915462017 CET | 192.168.2.23 | 8.8.8.8 | 0xb6f9 | Standard query (0) | 256 | 301 | false | |
Dec 29, 2024 01:43:25.039165974 CET | 192.168.2.23 | 8.8.8.8 | 0xb6f9 | Standard query (0) | 256 | 301 | false | |
Dec 29, 2024 01:43:25.163702965 CET | 192.168.2.23 | 8.8.8.8 | 0xb6f9 | Standard query (0) | 256 | 301 | false | |
Dec 29, 2024 01:43:25.287659883 CET | 192.168.2.23 | 8.8.8.8 | 0xb6f9 | Standard query (0) | 256 | 301 | false | |
Dec 29, 2024 01:43:25.411216974 CET | 192.168.2.23 | 8.8.8.8 | 0xb6f9 | Standard query (0) | 256 | 301 | false | |
Dec 29, 2024 01:43:27.525453091 CET | 192.168.2.23 | 8.8.8.8 | 0xe4ce | Standard query (0) | 256 | 303 | false | |
Dec 29, 2024 01:43:27.649461985 CET | 192.168.2.23 | 8.8.8.8 | 0xe4ce | Standard query (0) | 256 | 303 | false | |
Dec 29, 2024 01:43:27.772901058 CET | 192.168.2.23 | 8.8.8.8 | 0xe4ce | Standard query (0) | 256 | 303 | false | |
Dec 29, 2024 01:43:27.896636009 CET | 192.168.2.23 | 8.8.8.8 | 0xe4ce | Standard query (0) | 256 | 304 | false | |
Dec 29, 2024 01:43:28.020431042 CET | 192.168.2.23 | 8.8.8.8 | 0xe4ce | Standard query (0) | 256 | 304 | false | |
Dec 29, 2024 01:43:30.216212988 CET | 192.168.2.23 | 8.8.8.8 | 0x39f7 | Standard query (0) | 256 | 306 | false | |
Dec 29, 2024 01:43:30.339442015 CET | 192.168.2.23 | 8.8.8.8 | 0x39f7 | Standard query (0) | 256 | 306 | false | |
Dec 29, 2024 01:43:30.462447882 CET | 192.168.2.23 | 8.8.8.8 | 0x39f7 | Standard query (0) | 256 | 306 | false | |
Dec 29, 2024 01:43:30.585768938 CET | 192.168.2.23 | 8.8.8.8 | 0x39f7 | Standard query (0) | 256 | 306 | false | |
Dec 29, 2024 01:43:30.709110975 CET | 192.168.2.23 | 8.8.8.8 | 0x39f7 | Standard query (0) | 256 | 306 | false | |
Dec 29, 2024 01:43:32.859781981 CET | 192.168.2.23 | 8.8.8.8 | 0x498c | Standard query (0) | 256 | 308 | false | |
Dec 29, 2024 01:43:32.983304977 CET | 192.168.2.23 | 8.8.8.8 | 0x498c | Standard query (0) | 256 | 309 | false | |
Dec 29, 2024 01:43:33.106964111 CET | 192.168.2.23 | 8.8.8.8 | 0x498c | Standard query (0) | 256 | 309 | false | |
Dec 29, 2024 01:43:33.230433941 CET | 192.168.2.23 | 8.8.8.8 | 0x498c | Standard query (0) | 256 | 309 | false | |
Dec 29, 2024 01:43:33.353863001 CET | 192.168.2.23 | 8.8.8.8 | 0x498c | Standard query (0) | 256 | 309 | false | |
Dec 29, 2024 01:43:35.448074102 CET | 192.168.2.23 | 8.8.8.8 | 0x4c0e | Standard query (0) | 256 | 311 | false | |
Dec 29, 2024 01:43:35.571068048 CET | 192.168.2.23 | 8.8.8.8 | 0x4c0e | Standard query (0) | 256 | 311 | false | |
Dec 29, 2024 01:43:35.694068909 CET | 192.168.2.23 | 8.8.8.8 | 0x4c0e | Standard query (0) | 256 | 311 | false | |
Dec 29, 2024 01:43:35.817099094 CET | 192.168.2.23 | 8.8.8.8 | 0x4c0e | Standard query (0) | 256 | 311 | false | |
Dec 29, 2024 01:43:35.940150976 CET | 192.168.2.23 | 8.8.8.8 | 0x4c0e | Standard query (0) | 256 | 312 | false | |
Dec 29, 2024 01:43:38.044795036 CET | 192.168.2.23 | 8.8.8.8 | 0x7639 | Standard query (0) | 256 | 314 | false | |
Dec 29, 2024 01:43:38.167933941 CET | 192.168.2.23 | 8.8.8.8 | 0x7639 | Standard query (0) | 256 | 314 | false | |
Dec 29, 2024 01:43:38.291254044 CET | 192.168.2.23 | 8.8.8.8 | 0x7639 | Standard query (0) | 256 | 314 | false | |
Dec 29, 2024 01:43:38.414289951 CET | 192.168.2.23 | 8.8.8.8 | 0x7639 | Standard query (0) | 256 | 314 | false | |
Dec 29, 2024 01:43:38.537369013 CET | 192.168.2.23 | 8.8.8.8 | 0x7639 | Standard query (0) | 256 | 314 | false | |
Dec 29, 2024 01:43:40.685765028 CET | 192.168.2.23 | 8.8.8.8 | 0xbefb | Standard query (0) | 256 | 316 | false | |
Dec 29, 2024 01:43:40.808768034 CET | 192.168.2.23 | 8.8.8.8 | 0xbefb | Standard query (0) | 256 | 316 | false | |
Dec 29, 2024 01:43:40.931662083 CET | 192.168.2.23 | 8.8.8.8 | 0xbefb | Standard query (0) | 256 | 317 | false | |
Dec 29, 2024 01:43:41.054749012 CET | 192.168.2.23 | 8.8.8.8 | 0xbefb | Standard query (0) | 256 | 317 | false | |
Dec 29, 2024 01:43:41.178241968 CET | 192.168.2.23 | 8.8.8.8 | 0xbefb | Standard query (0) | 256 | 317 | false | |
Dec 29, 2024 01:43:43.326627016 CET | 192.168.2.23 | 8.8.8.8 | 0x865f | Standard query (0) | 256 | 319 | false | |
Dec 29, 2024 01:43:43.450083017 CET | 192.168.2.23 | 8.8.8.8 | 0x865f | Standard query (0) | 256 | 319 | false | |
Dec 29, 2024 01:43:43.573230028 CET | 192.168.2.23 | 8.8.8.8 | 0x865f | Standard query (0) | 256 | 319 | false | |
Dec 29, 2024 01:43:43.696528912 CET | 192.168.2.23 | 8.8.8.8 | 0x865f | Standard query (0) | 256 | 319 | false | |
Dec 29, 2024 01:43:43.819789886 CET | 192.168.2.23 | 8.8.8.8 | 0x865f | Standard query (0) | 256 | 319 | false | |
Dec 29, 2024 01:43:46.015062094 CET | 192.168.2.23 | 8.8.8.8 | 0xf22b | Standard query (0) | 256 | 322 | false | |
Dec 29, 2024 01:43:46.138454914 CET | 192.168.2.23 | 8.8.8.8 | 0xf22b | Standard query (0) | 256 | 322 | false | |
Dec 29, 2024 01:43:46.261651993 CET | 192.168.2.23 | 8.8.8.8 | 0xf22b | Standard query (0) | 256 | 322 | false | |
Dec 29, 2024 01:43:46.385164976 CET | 192.168.2.23 | 8.8.8.8 | 0xf22b | Standard query (0) | 256 | 322 | false | |
Dec 29, 2024 01:43:46.508181095 CET | 192.168.2.23 | 8.8.8.8 | 0xf22b | Standard query (0) | 256 | 322 | false | |
Dec 29, 2024 01:43:48.650782108 CET | 192.168.2.23 | 8.8.8.8 | 0x9038 | Standard query (0) | 256 | 324 | false | |
Dec 29, 2024 01:43:48.774527073 CET | 192.168.2.23 | 8.8.8.8 | 0x9038 | Standard query (0) | 256 | 324 | false | |
Dec 29, 2024 01:43:48.898055077 CET | 192.168.2.23 | 8.8.8.8 | 0x9038 | Standard query (0) | 256 | 325 | false | |
Dec 29, 2024 01:43:49.021372080 CET | 192.168.2.23 | 8.8.8.8 | 0x9038 | Standard query (0) | 256 | 325 | false | |
Dec 29, 2024 01:43:49.144942999 CET | 192.168.2.23 | 8.8.8.8 | 0x9038 | Standard query (0) | 256 | 325 | false | |
Dec 29, 2024 01:43:51.333554983 CET | 192.168.2.23 | 8.8.8.8 | 0xa8bd | Standard query (0) | 256 | 327 | false | |
Dec 29, 2024 01:43:51.456759930 CET | 192.168.2.23 | 8.8.8.8 | 0xa8bd | Standard query (0) | 256 | 327 | false | |
Dec 29, 2024 01:43:51.579988956 CET | 192.168.2.23 | 8.8.8.8 | 0xa8bd | Standard query (0) | 256 | 327 | false | |
Dec 29, 2024 01:43:51.703027964 CET | 192.168.2.23 | 8.8.8.8 | 0xa8bd | Standard query (0) | 256 | 327 | false | |
Dec 29, 2024 01:43:51.826102018 CET | 192.168.2.23 | 8.8.8.8 | 0xa8bd | Standard query (0) | 256 | 327 | false | |
Dec 29, 2024 01:43:53.920344114 CET | 192.168.2.23 | 8.8.8.8 | 0x4a26 | Standard query (0) | 256 | 330 | false | |
Dec 29, 2024 01:43:54.043761969 CET | 192.168.2.23 | 8.8.8.8 | 0x4a26 | Standard query (0) | 256 | 330 | false | |
Dec 29, 2024 01:43:54.167172909 CET | 192.168.2.23 | 8.8.8.8 | 0x4a26 | Standard query (0) | 256 | 330 | false | |
Dec 29, 2024 01:43:54.290184975 CET | 192.168.2.23 | 8.8.8.8 | 0x4a26 | Standard query (0) | 256 | 330 | false | |
Dec 29, 2024 01:43:54.413158894 CET | 192.168.2.23 | 8.8.8.8 | 0x4a26 | Standard query (0) | 256 | 330 | false | |
Dec 29, 2024 01:43:56.601464987 CET | 192.168.2.23 | 8.8.8.8 | 0x41da | Standard query (0) | 256 | 332 | false | |
Dec 29, 2024 01:43:56.724989891 CET | 192.168.2.23 | 8.8.8.8 | 0x41da | Standard query (0) | 256 | 332 | false | |
Dec 29, 2024 01:43:56.848222971 CET | 192.168.2.23 | 8.8.8.8 | 0x41da | Standard query (0) | 256 | 332 | false | |
Dec 29, 2024 01:43:56.971988916 CET | 192.168.2.23 | 8.8.8.8 | 0x41da | Standard query (0) | 256 | 333 | false | |
Dec 29, 2024 01:43:57.095252037 CET | 192.168.2.23 | 8.8.8.8 | 0x41da | Standard query (0) | 256 | 333 | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Dec 29, 2024 01:42:44.752832890 CET | 8.8.8.8 | 192.168.2.23 | 0x8335 | No error (0) | 193.200.78.37 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 00:42:41 |
Start date (UTC): | 29/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 00:42:41 |
Start date (UTC): | 29/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.6rAuoUorhB /tmp/tmp.43I5vNmkCo /tmp/tmp.CY3gPcNCXX |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 00:42:41 |
Start date (UTC): | 29/12/2024 |
Path: | /usr/bin/dash |
Arguments: | - |
File size: | 129816 bytes |
MD5 hash: | 1e6b1c887c59a315edb7eb9a315fc84c |
Start time (UTC): | 00:42:41 |
Start date (UTC): | 29/12/2024 |
Path: | /usr/bin/rm |
Arguments: | rm -f /tmp/tmp.6rAuoUorhB /tmp/tmp.43I5vNmkCo /tmp/tmp.CY3gPcNCXX |
File size: | 72056 bytes |
MD5 hash: | aa2b5496fdbfd88e38791ab81f90b95b |
Start time (UTC): | 00:42:44 |
Start date (UTC): | 29/12/2024 |
Path: | /tmp/Aqua.arm5.elf |
Arguments: | /tmp/Aqua.arm5.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |
Start time (UTC): | 00:42:44 |
Start date (UTC): | 29/12/2024 |
Path: | /tmp/Aqua.arm5.elf |
Arguments: | - |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |